Dell PowerEdge HS5620 Installation And Service Manual page 60

Table of Contents

Advertisement

Table 61. TPM 2.0 security information (continued)
Option
Description
When set to Clear, the storage and endorsement hierarchies are cleared of any values, and then reset to
Enabled.
TPM
Specifies TPM Advanced Settings details.
Advanced
TPM PPI
Settings
Bypass
Provision
TPM PPI
Bypass Clear
TPM Algorithm
Selection
Table 62. System Security details
Option
Intel(R) TXT
Memory Encryption
TME Encryption Bypass
Intel(R) SGX
SGX Package Info In-Band
Access
PPMRR Size
SGX QoS
Select Owner EPOCH input type
Enable writes to
SGXLEPUBKEYHASH[3:0] from
OS/SW
60
Pre-operating system management applications
When set to Enabled, allows the Operating System to bypass Physical Presence Interface
(PPI) prompts when issuing PPI Advanced Configuration and Power interface (ACPI)
provisioning operations
When set to Enabled allows the Operating System to bypass Physical Presence Interface
(PPI) prompts when issuing PPI Advanced Configuration and Power Interface (ACPI) clear
operations.
Allows to choose between the TPM encryption standards SHA1 and SHA256
Description
Enables you to set the Intel Trusted Execution Technology (TXT) option. To enable
the Intel TXT option, virtualization technology and TPM Security must be enabled with
Pre-boot measurements. This option is set to Off by default. It is set On for Secure
Launch (Firmware Protection) support on Windows 2022.
Enables or disables the Intel Total Memory Encryption (TME) and Multi-Tenant (Intel
TME-MT). When option is set to Disabled, BIOS disables both TME and MK-TME
technology. When option is set to Single Key BIOS enables the TME technology. When
option is set to Multiple Keys, BIOS enables the TME-MT technology. This option is set
to Disabled by default.
Allows the option to bypass the Intel Total Memory Encryption. This option is set to
Disabled by default.
Enables you to set the Intel Software Guard Extension (SGX) option. To enable the Intel
SGX option, processor must be SGX capable, memory population must be compatible
(minimum x8 identical DIMM1 to DIMM8 per CPU socket, not support on persistent
memory configuration), memory operating mode must be set at optimizer mode, memory
encryption must be enabled and node interleaving must be disabled. This option is set to
Off by default. When this option is to Off, BIOS disables the SGX technology. When this
option is to On, BIOS enables the SGX technology.
Enables you to access the Intel Software Guard Extension (SGX) package info in-band
option. This option is set to Off by default.
Sets the PPMRR size.
Enables or disables the SGX quality of service.
Enables you to select Change to New random Owner EPOCHs or Manual User
Defined Owner EPOCHs. Each EPOCH is 64-bit. After generating new EPOCH by
selecting Change to New random Owner EPOCHs, the selection reverts back to
Manual User Defined Owner EPOCHs.
Software Guard Extensions Epoch n: Sets the Software Guard Extensions Epoch
values.
Enables or disables the Enable writes to SGXLEPUBKEYHASH[3:0] from OS/SW.
SGX LE Public Key Hash0: Sets the bytes from 0-7 for SGX Launch Enclave Public
Key Hash.
SGX LE Public Key Hash1: Sets the bytes from 8-15 for SGX Launch Enclave Public
Key Hash.
SGX LE Public Key Hash2: Sets the bytes from 16-23 for SGX Launch Enclave Public
Key Hash.
®

Advertisement

Table of Contents
loading

This manual is also suitable for:

E88s

Table of Contents