跳至主要內容
  • 簡單快速地下訂單
  • 檢視訂單及追蹤商品運送狀態
  • 建立並存取您的產品清單
  • 使用「公司管理」來管理您的 Dell EMC 網站、產品和產品層級連絡人。

Dell PowerEdge T560 Installation and Service Manual

System Security

To view the System Security screen, power on the system, press F2, and click System Setup Main Menu > System BIOS > System Security.
Table 1. System Security detailsThis table provides the details of the options available on the System Security screen.
Option Description
CPU AES-NI Improves the speed of applications by performing encryption and decryption by using the Advanced Encryption Standard Instruction Set (AES-NI). This option is set to Enabled by default.
Strong Password Status If enabled, you must set up a password that has at least one character in lowercase, uppercase, digit, and a special character. Also, you have the option to set the minimum number of characters in both the new passwords. If disabled, you can set a password that has any character in it but the passwords must not have more than 32 characters. Changes made by enabling or disabling this feature become immediately effective.
System Password Sets the system password. This option is set to Enabled by default and is read-only if the password jumper is not installed in the system.
Setup Password Sets the setup password. This option is read-only if the password jumper is not installed in the system.
Password Status Locks the system password. This option is set to Unlocked by default.
TPM Information Indicates the type of Trusted Platform Module, if present.
EMR CPU TDX/ IFS features This option is set to Disabled by default.
Table 2. TPM 2.0 security informationThis table describes the TPM 2.0 security information.
Option Description
TPM Information
TPM Security
NOTE:The TPM menu is available only when the TPM module is installed.
Enables you to control the reporting mode of the TPM. When set to Off, the presence of the TPM is not reported to the OS. When set to On, the presence of the TPM is reported to the OS. The TPM Security option is set to Off by default.
When TPM 2.0 is installed, the TPM Security option is set to On or Off. This option is set to Off by default.
TPM Information Indicates the type of Trusted Platform Module, if present.
TPM Firmware Indicates the firmware version of the TPM.
TPM Hierarcy Enables, disables, or clears the storage and endorsement hierarchies. When set to Enabled, the storage and endorsement hierarchies can be used.
When set to Disabled, the storage and endorsement hierarchies cannot be used.
When set to Clear, the storage and endorsement hierarchies are cleared of any values, and then reset to Enabled.
TPM Advanced Settings Specifies TPM Advanced Settings details.
TPM PPI Bypass Provision When set to Enabled, allows the Operating System to bypass Physical Presence Interface (PPI) prompts when issuing PPI Advanced Configuration and Power interface (ACPI) provisioning operations
TPM PPI Bypass Clear When set to Enabled allows the Operating System to bypass Physical Presence Interface (PPI) prompts when issuing PPI Advanced Configuration and Power Interface (ACPI) clear operations.
TPM Algorithm Selection Allows to choose between the TPM encryption standards SHA1 and SHA256
Table 3. System Security detailsThis table provides the details of the options available on the System Security screen.
Option Description
Intel(R) TXT Enables you to set the Intel Trusted Execution Technology (TXT) option. To enable the Intel TXT option, virtualization technology and TPM Security must be enabled with Pre-boot measurements. This option is set to Off by default. It is set On for Secure Launch (Firmware Protection) support on Windows 2022.
Memory Encryption Enables or disables the Intel Total Memory Encryption (TME) and Multi-Tenant (Intel® TME-MT). When option is set to Disabled, BIOS disables both TME and MK-TME technology. When option is set to Single Key BIOS enables the TME technology. When option is set to Multiple Keys, BIOS enables the TME-MT technology. This option is set to Disabled by default.
TME Encryption Bypass This option is set to Disabled by default when Memory Encryption option is disabled.
Intel(R) SGX Enables you to set the Intel Software Guard Extension (SGX) option. To enable the Intel SGX option, processor must be SGX capable, memory population must be compatible (minimum x8 identical DIMM1 to DIMM8 per CPU socket, not support on persistent memory configuration), memory operating mode must be set at optimizer mode, memory encryption must be enabled and node interleaving must be disabled. This option is set to Off by default. When this option is to Off, BIOS disables the SGX technology. When this option is to On, BIOS enables the SGX technology.
SGX Package Info In-Band Access Enables you to access the Intel Software Guard Extension (SGX) package info in-band option. This option is set to Off by default.
PPMRR Size Sets the PPMRR size.
SGX QoS Enables or disables the SGX quality of service.
Select Owner EPOCH input type Enables you to select Change to New random Owner EPOCHs or Manual User Defined Owner EPOCHs. Each EPOCH is 64-bit. After generating new EPOCH by selecting Change to New random Owner EPOCHs, the selection reverts back to Manual User Defined Owner EPOCHs.
Software Guard Extensions Epoch n: Sets the Software Guard Extensions Epoch values.
Enable writes to SGXLEPUBKEYHASH[3:0] from OS/SW Enables or disables the Enable writes to SGXLEPUBKEYHASH[3:0] from OS/SW.
SGX LE Public Key Hash0: Sets the bytes from 0-7 for SGX Launch Enclave Public Key Hash.
SGX LE Public Key Hash1: Sets the bytes from 8-15 for SGX Launch Enclave Public Key Hash.
SGX LE Public Key Hash2: Sets the bytes from 16-23 for SGX Launch Enclave Public Key Hash.
SGX LE Public Key Hash3: Sets the bytes from 24-31 for SGX Launch Enclave Public Key Hash.
Enable/Disable SGX Auto MP Registration Agent Enables are disables the SGX Auto MP Registration. The MP registration agent is responsible to register the platform.
SGX Factory Reset Enables you to reset the SGX option to factory settings. This option is set to Off by default.
Power Button Enables or disables the power button on the front of the system. This option is set to EnabledDisabled by default.
AC Power Recovery Sets how the system behaves after AC power is restored to the system. This option is set to Last by default.
NOTE:The host system will not power on up until iDRAC Root of Trust (RoT) is completed, host power on will be delayed by minimum 90 seconds after the AC applied.
AC Power Recovery Delay Sets the time delay for the system to power up after AC power is restored to the system. This option is set to Immediate by default. When this option is set to Immediate, there is no delay for power up. When this option is set to Random, the system creates a random delay for power up. When this option is set to User Defined, the system delay time is manually to power up.
User Defined Delay (120 s to 600 s) Sets the User Defined Delay option when the User Defined option for AC Power Recovery Delay is selected. The actual AC recovery time needs to add iDRAC root of trust time (around 50 seconds).
UEFI Variable Access Provides varying degrees of securing UEFI variables. When set to Standard (the default), UEFI variables are accessible in the operating system per the UEFI specification. When set to Controlled, selected UEFI variables are protected in the environment and new UEFI boot entries are forced to be at the end of the current boot order.
In-Band Manageability Interface When set to Disabled , this setting hides the Management Engine's (ME), HECI devices, and the system's IPMI devices from the operating system. This prevents the operating system from changing the ME power capping settings, and blocks access to all in-band management tools. All management should be managed through out-of-band. This option is set to Enabled by default.
NOTE:BIOS update requires HECI devices to be operational and DUP updates require IPMI interface to be operational. This setting needs to be set to Enabled to avoid updating errors.
SMM Security Mitigation Enables or disables the UEFI SMM security migration protections. It is enabled for Windows 2022 support.
Secure Boot Enables Secure Boot, where the BIOS authenticates each pre-boot image by using the certificates in the Secure Boot Policy. Secure Boot is set to Disabled by default.
Secure Boot Policy Allows selecting the Secure Boot Policy.
  • When set to Standard, the BIOS uses the key and certificates from the system manufacturer to authenticate pre-boot images.
  • When set to Linux(R) Boot, VMware(R) Boot, or Microsoft(R) Boot, the Secure Boot Policy includes only certificates necessary for the corresponding operating system.
  • When set to Custom, the BIOS uses the user-customized key and certificates.
    NOTE:Note: If Custom mode is selected, the Secure Boot Custom Policy Settings menu is displayed.
NOTE:Note: Changing the default security certificates may cause the system to fail booting from certain boot options.
Secure Boot Mode Configures how the BIOS uses the Secure Boot Policy Objects (PK, KEK, db, dbx).
If the current mode is set to Deployed Mode, the available options are User Mode and Deployed Mode. If the current mode is set to User Mode, the available options are User Mode, Audit Mode, and Deployed Mode
Below are the details of different boot modes available in the Secure Boot Mode option.
User Mode
In User Mode, PK must be installed, and BIOS performs signature verification on programmatic attempts to update policy objects. The BIOS allows unauthenticated programmatic transitions between modes.
Audit mode
In Audit Mode, PK is not present. BIOS does not authenticate programmatic update to the policy objects and transitions between modes. The BIOS performs a signature verification on pre-boot images and logs the results in the image Execution Information Table, but executes the images whether they pass or fail verification. Audit Mode is useful for programmatic determination of a working set of policy objects.
Deployed Mode
Deployed Mode is the most secure mode. In Deployed Mode, PK must be installed and the BIOS performs signature verification on programmatic attempts to update policy objects. Deployed Mode restricts the programmatic mode transitions.
Secure Boot Policy Summary Specifies the list of certificates and hashes that secure boot uses to authenticate images. Below are the list of options available on the Secure Boot Policy Summary screen:
  1. Platform Key (PK)
  2. Key Exchange Key (KEK) Database Entries
  3. Authorized Signature Database (db) Entries

    The options above are described through the following fields:

    • Type
    • Issuer
    • Subject
    • Signature Owner GUID
  4. Forbidden Signature Database (dbx) Entries
Secure Boot Custom Policy Settings Configures the Secure Boot Custom Policy. To enable this option, set the Secure Boot Policy to Custom option. Below are the list of options available on the Secure Boot Custom Policy Settings screen:
  1. Platform Key (PK)
  2. Key Exchange Key (KEK) Database Entries
  3. Authorized Signature Database (db) Entries
  4. Forbidden Signature Database (dbx) Entries
  5. Delete All Policy Entries (PK, KEK, db, and dbx)
  6. Restore Default Policy Entries (PK, KEK, db, and dbx)
  7. Export Firmware Hash Values
Intel Trust Domain Extension(TDX) Intel Trust Domain Extension (TDX) is a hardware-based trusted execution environment. It is designed to protect sensitive data and applications in Trust Domain(TD) or Virtual Machine(VM) from unauthorized access. Memory Encryption must be set to Multiple Keys for TDX to be enabled. TDX is set to Disabled by default.
TME-MT/TDX Key Spilt to non-zero value When the TME-MT/TDX Key Spilt to non-zero value is set to 1, 2, 3, 4, 5, or 6, it designates the number of bits for TDX usage, while the rest will be used by TME-MT. It is set to 1 by default.
TDX Secure Arbitration Mode Loader(SEAM) This SW module runs in a new CPU Secure Arbitration Mode (SEAM) as peer virtual machine manager (VMM). This SEAM module supports TD entry and exit using the existing virtualization infrastructure. It is set to Disabled by default.
Intel(R) In-Field Scan The Intel(R) In-field Scan feature allows software to scan processor cores for latent faults. The scan can be performed in the field after the server is deployed. When Enabled, the BIOS configures all processors to respond to software scan requests. When this setting is Disabled, the processors will not respond to software scan requests. It is set to Disabled by default.

對此內容評分

準確
實用
易懂
這篇文章對您有用嗎?
0/3000 characters
  請給予評分 (1 到 5 顆星)。
  請給予評分 (1 到 5 顆星)。
  請給予評分 (1 到 5 顆星)。
  本文章是否有幫助?請選擇。
  評語中不得包含下列特殊字元:<>()\