Dell PowerEdge R350 EMC BIOS and UEFI Reference Guide - Page 14

Table 19. TPM 2.0 security information continued, Table 20. System Security details

Page 14 highlights

Table 19. TPM 2.0 security information (continued) Option Description TPM Information Changes the operational state of the TPM. This option is set to No Change by default. TPM Firmware Indicates the firmware version of the TPM. TPM Hierarcy Enables, disables, or clears the storage and endorsement hierarchies. When set to Enabled, the storage and endorsement hierarchies can be used. When set to Disabled, the storage and endorsement hierarchies cannot be used. When set to Clear, the storage and endorsement hierarchies are cleared of any values, and then reset to Enabled. TPM Advanced Settings Specifies TPM Advanced Settings details. Table 20. System Security details Option Description Intel(R) TXT Enables you to set the Intel Trusted Execution Technology (TXT) option. To enable the Intel TXT option, virtualization technology and TPM Security must be enabled with Pre-boot measurements. This option is set to Off by default. It is set On for Secure Launch (Firmware Protection) support on Windows 2022. Intel(R) SGX Enables you to set the Intel Software Guard Extension (SGX) option. To enable the Intel SGX option, processor must be SGX capable, memory population must be compatible (minimum x8 identical DIMM1 to DIMM8 per CPU socket, not support on persistent memory configuration), memory operating mode must be set at optimizer mode, memory encryption must be enabled and node interleaving must be disabled. This option is set to Off by default. When this option is to Off, BIOS disables the SGX technology. When this option is to On, BIOS enables the SGX technology. Software Guard Extensions Epoch n: Sets the Software Guard Extensions Epoch values. SGX LE Public Key Hash0: Sets the bytes from 0-7 for SGX Launch Enclave Public Key Hash. SGX LE Public Key Hash1: Sets the bytes from 8-15 for SGX Launch Enclave Public Key Hash. SGX LE Public Key Hash2: Sets the bytes from 16-23 for SGX Launch Enclave Public Key Hash. SGX LE Public Key Hash3: Sets the bytes from 24-31 for SGX Launch Enclave Public Key Hash. Power Button Enables or disables the power button on the front of the system. This option is set to Disabled by default. AC Power Recovery Sets how the system behaves after AC power is restored to the system. This option is set to Last by default. NOTE: The host system will not power on up until iDRAC Root of Trust (RoT) is completed, host power on will be delayed by minimum 90 seconds after the AC applied. AC Power Recovery Delay Sets the time delay for the system to power up after AC power is restored to the system. This option is set to Immediate by default. When this option is set to Immediate, there is no delay for power up. When this option is set to Random, the system creates a random delay for power up. When this option is set to User Defined, the system delay time is manually to power up. 14 Pre-operating system management applications

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19

Table 19. TPM 2.0 security information (continued)
Option
Description
TPM Information
Changes the operational state of the TPM. This option is set to
No Change
by default.
TPM Firmware
Indicates the firmware version of the TPM.
TPM Hierarcy
Enables, disables, or clears the storage and endorsement hierarchies. When set to
Enabled
, the storage
and endorsement hierarchies can be used.
When set to
Disabled
, the storage and endorsement hierarchies cannot be used.
When set to
Clear
, the storage and endorsement hierarchies are cleared of any values, and then reset
to
Enabled
.
TPM Advanced
Settings
Specifies TPM Advanced Settings details.
Table 20. System Security details
Option
Description
Intel(R) TXT
Enables you to set the Intel Trusted Execution Technology (TXT) option. To enable
the
Intel TXT
option, virtualization technology and TPM Security must be enabled with
Pre-boot measurements. This option is set to
Off
by default. It is set
On
for Secure
Launch (Firmware Protection) support on Windows 2022.
Intel(R) SGX
Enables you to set the Intel Software Guard Extension (SGX) option. To enable the
Intel
SGX
option, processor must be SGX capable, memory population must be compatible
(minimum x8 identical DIMM1 to DIMM8 per CPU socket, not support on persistent
memory configuration), memory operating mode must be set at optimizer mode, memory
encryption must be enabled and node interleaving must be disabled. This option is set to
Off
by default. When this option is to
Off
, BIOS disables the SGX technology. When this
option is to
On
, BIOS enables the SGX technology.
Software Guard Extensions
Epoch n
: Sets the Software Guard
Extensions Epoch values.
SGX LE Public Key Hash0
: Sets
the bytes from 0-7 for SGX Launch
Enclave Public Key Hash.
SGX LE Public Key Hash1
: Sets
the bytes from 8-15 for SGX
Launch Enclave Public Key Hash.
SGX LE Public Key Hash2
: Sets
the bytes from 16-23 for SGX
Launch Enclave Public Key Hash.
SGX LE Public Key Hash3
: Sets
the bytes from 24-31 for SGX
Launch Enclave Public Key Hash.
Power Button
Enables or disables the power button on the front of the system. This option is set to
Disabled
by default.
AC Power Recovery
Sets how the system behaves after AC power is restored to the system. This option is
set to
Last
by default.
NOTE:
The host system will not power on up until iDRAC Root of Trust (RoT) is
completed, host power on will be delayed by minimum 90 seconds after the AC
applied.
AC Power Recovery Delay
Sets the time delay for the system to power up after AC power is restored to
the system. This option is set to
Immediate
by default. When this option is set to
Immediate
, there is no delay for power up. When this option is set to
Random
, the
system creates a random delay for power up. When this option is set to
User Defined
,
the system delay time is manually to power up.
14
Pre-operating system management applications