Passer au contenu principal
  • Passer des commandes rapidement et facilement
  • Afficher les commandes et suivre l’état de votre expédition
  • Profitez de récompenses et de remises réservées aux membres
  • Créez et accédez à une liste de vos produits
  • Gérer vos sites, vos produits et vos contacts au niveau des produits Dell EMC à l’aide de la rubrique Gestion des informations de l’entreprise.

Dell Command | PowerShell Provider Version 2.2 Reference Guide

PDF

TPMSecurity

Table 1. TPMSecurityTPMSecurity
Attribute Name Description
PpibypassSedBlockSidCommand

When there is no drive ownership and the PpibypassSedBlockSidCommand is enabled, the BIOS requires user input while sending the Block SID authentication command to SED drives. When PpibypassSedBlockSidCommand is disabled, BIOS does not require user input while sending the Block SID command.

Possible values:

  • Disabled
  • Enabled
    NOTE: You can disable PpibypassSedBlockSidCommand in manufacturing mode or while setting up the BIOS Setup Administrator password.
SHA256

Sets the hash algorithm used for TPM 2.0 measurements.

Possible values:

  • Disabled — Sets hash algorithm to SHA-1.
  • Enabled — Sets hash algorithm to SHA-256.
  • SHA384 — Sets hash algorithm to SHA-384.
  • SHA512 — Sets hash algorithm to SHA-512.
NOTE: This value cannot be changed if TPM is already owned.
TpmActivation

Activates and enables the TPM normal state for TPM use.

Possible values:

  • Enabled — Activates the TPM.
  • Disabled — Displays the current activation state of TPM.
NOTE: Deactivate is a read-only possible value. TPM can be deactivated only from the BIOS setup screen.
NOTE: Make sure admin password is set before enabling TpmActivation (on specific platforms).
TpmClear

When you enable the TpmClear attribute, TPM ownership is cleared during the next boot, and the system firmware sets the value of the attribute to disabled. When you disable the TpmClear attribute, TPM ownership remains unchanged.

Possible values:

  • Enabled
  • Disabled
NOTE: You cannot enable or disable this feature using Dell Command | Configure.
TpmPpiAcpi

Controls whether the system accept ACPI physical presence commands from the OS.

  • Enabled — System accepts ACPI physical presence commands from the OS.
  • Disabled — System does not accept ACPI physical presence commands from the OS.
Tpmppiclearoverride

When enabled tpmppiclearoverride performing the TPM clear command within operating system does not require user interaction. When disabled, performing the TPM clear command within the operating system does require user interaction.

  • Enabled
  • Disabled
    NOTE: You can enable Tpmppiclearoverride in manufacturing mode or while setting up the BIOS Setup Administrator password.
TpmPpiDpo

Controls the physical presence requirement for the following operations: Disable, Deactivate, and SetOwnerInstall_False.

Possible values:

  • Enabled
  • Disabled
TpmPpiPo

Controls the physical presence requirement for the following operations: Enable, Activate, and SetOwnerInstall_True.

Possible values:

  • Enabled — Physical presence is not required to perform any of these operations.
  • Disabled — Physical presence is required to perform these operations.
TpmSecurity

Controls whether the Trusted Platform Module (TPM) in the system is enabled and visible to the operating system.

Possible values:

  • Enabled — BIOS turns on the TPM during POST, and can be used by the operating system.
  • Disabled — BIOS does not on the TPM during POST, and the TPM is nonfunctional and invisible to the operating system.
NOTE: Disabling this option does not change any TPM settings that you may have configured nor does it delete or change any information or keys you may have stored there. It simply turns off the TPM so that it cannot be used. When you re-enable this option, TPM works exactly as it did before it was disabled.

Évaluez ce contenu

Précis
Utile
Facile à comprendre
Avez-vous trouvé cet article utile ?
0/3000 characters
  Veuillez attribuer une note (1 à 5 étoiles).
  Veuillez attribuer une note (1 à 5 étoiles).
  Veuillez attribuer une note (1 à 5 étoiles).
  Veuillez indiquer si l’article a été utile ou non.
  Les commentaires ne doivent pas contenir les caractères spéciaux : <>()\