IT tutorials
 
Technology
 

Managing Windows Server 2012 Storage and File Systems : TPM and BitLocker Drive Encryption (part 2) - Preparing and initializing a TPM for first use

11/14/2013 2:46:15 AM
- Free product key for windows 10
- Free Product Key for Microsoft office 365
- Malwarebytes Premium 3.7.1 Serial Keys (LifeTime) 2019

2.2 Managing TPM owner authorization information

Windows 8 and Windows Server 2012 include important fundamental changes in the way TPM is used. One of these changes is the ability to set the level of authorization information stored in the registry as any of the following:

  • Full The full TPM owner authorization, the TPM administrative delegation blob, and the TPM user delegation blob are stored in the registry. This setting allows a TPM to be used without requiring remote or external storage of the TPM owner authorization. Note that TPM-based applications designed for earlier versions of Windows or that rely on TPM antihammering logic might not support full TPM owner authorization in the registry.

  • Delegated Only the TPM administrative delegation blob and the TPM user delegation blob are stored in the registry. This level is appropriate for TPM-based applications that rely on TPM antihammering logic. When you use this setting, Microsoft recommends that you remotely or externally store the TPM owner authorization.

  • None No TPM owner authorization information is stored in the registry. Use this setting for compatibility with earlier releases of Windows and for applications that require external or remote storage of the TPM owner authorization. When you use this setting, remote or external storage of the TPM owner authorization is required, just as it was in earlier releases of Windows.

You set the level of authorization information stored in the registry using the Configure The Level Of TPM Owner Authorization Information Available To The Operating System policy. This policy is found in the Administrative Templates policies for Computer Configuration under System\Trusted Platform Module Services. Keep in mind that if you change the policy setting from Full to Delegated or vice versa, the full TPM owner authorization value is regenerated and any copies of the original TPM value will be invalid. Note also that when this policy is set to Delegated or None, you’ll be prompted for the TPM owner password before you are able to perform most TPM administration tasks. Figure 4 shows an example.

Supply the TPM owner password, if prompted for one.

Figure 4. Supply the TPM owner password, if prompted for one.

With earlier releases of Windows, Microsoft recommended remotely storing the TPM owner authorization in Active Directory for domain-joined computers, which could be accomplished by enabling the Turn On TPM Backup To Active Directory Domain Services policy, extending the schema for the directory, and setting the appropriate access controls.

Enabling backup to Active Directory changes the default way TPM owner information is stored. Specifically, when Turn On TPM Backup To Active Directory Domain Services is enabled and Configure The Level Of TPM Owner Authorization Information Available To The Operating System is disabled or not configured, only the TPM administrative delegation blob and the TPM user delegation blob are stored in the registry. Here, to store the full TPM owner information, you must use the Enabled setting of Full (or disable the Active Directory backup of the TPM owner authorization).

Under System\Trusted Platform Module Services, you’ll find the following related policies:

  • Ignore The Default List Of Blocked TPM Commands

  • Ignore The Local List Of Blocked TPM Commands

  • Standard User Lockout Duration

  • Standard User Individual Lockout Threshold

  • Standard User Total Lockout Threshold

  • Configure the List of Blocked TPM Commands

These policies control the way command block lists are used and when lockout is triggered after multiple failed authorization attempts. An administrator can fully reset all lockout-related parameters in the Trusted Platform Module Management console. On the Action menu, tap or click Reset TPM Lockout. When the full TPM owner authorization is stored in the registry, you don’t need to provide the TPM owner password. Otherwise, follow the prompts to provide the owner password or select the file containing the TPM owner password.

2.3 Preparing and initializing a TPM for first use

Initializing a TPM prepares it for use on a computer so that you can use the TPM to secure volumes on the computer’s hard drives. The initialization process involves turning on the TPM and then setting ownership of the TPM. By setting ownership of the TPM, you are assigning a password that helps ensure only the authorized TPM owner can access and manage the TPM. The TPM password is required to turn off the TPM if you no longer want to use it and to clear the TPM if the computer is to be recycled. In an Active Directory domain, you can configure Group Policy to save TPM passwords.

To initialize the TPM and create the owner password, complete the following steps:

  1. Open the Trusted Platform Module Management console. On the Action menu, choose Prepare The TPM to start the Manage the TPM Security Hardware Wizard (tpminit). If a TPM was previously initialized and then cleared, you are prompted to restart the computer and follow on-screen instructions during startup to reset TPM in firmware. Here, when I clicked Restart, I needed to enter firmware by pressing F2 during startup. I then needed to disable TPM, save the changes, and exit firmware. This triggered an automatic reset. After this, I needed to enter firmware by pressing F2, which let me enable TPM, save changes, and then exit firmware. This triggered another automatic reset. When the operating system loaded, I logged on and then needed to restart the Manage The TPM Security Hardware Wizard.

    Note

    You must have administrator privileges to manage the TPM configuration. Additionally, if the Manage The TPM Security Hardware Wizard detects firmware that does not meet Windows requirements or no TPM is found, you will not be able to continue and should ensure that the TPM has been turned on in firmware. Otherwise, you’ll see the Create The TPM Owner Password page.

  2. When the wizard finishes its initial tasks, you’ll see a prompt similar to the one shown in Figure 5. Tap or click Restart to restart the computer.

    Restart the computer after the TPM is initialized.
    Figure 5. Restart the computer after the TPM is initialized.
  3. Typically, hardware designed for Windows 8 and Windows Server 2012 can automatically complete the initialization process. On other hardware, you need physical access to the computer to respond to the manufacturer’s firmware confirmation prompt. Figure 6 shows an example. Here, you must press F10 to enable and activate the TPM and allow a user to take ownership of the TPM.

    Confirm that you want to enable and activate the TPM and allow a user to take ownership of it.
    Figure 6. Confirm that you want to enable and activate the TPM and allow a user to take ownership of it.
  4. When Windows starts and you log on, the Manage The TPM Security Hardware Wizard continues running. Windows will take ownership of the TPM. Setting ownership on the TPM prepares it for use with the operating system. Once ownership is set, TPM is ready for use and you’ll see confirmation of this, as shown in Figure 7.

  5. Before tapping or clicking Close, save the TPM owner password. Tap or click Remember My TPM Owner Password. In the Save As dialog box, select a location to save the password backup file, and then tap or click Save. By default, the password backup file is saved as ComputerName.tpm.

  6. In the TPM Management console, the status should be listed as “The TPM is ready for use.”

With ownership set, the TPM is ready for use.
Figure 7. With ownership set, the TPM is ready for use.

Backing up the TPM owner password

Typically, you’ll want to save the TPM ownership password to removable media, such as a USB flash drive, and store the media in a secure location. In a domain where the TPM Backup To Active Directory Domain Services policy is applied, you won’t have the option to save the TPM password. Here, the password is saved to Active Directory automatically.

The password backup file is an unencrypted XML file that can be opened in any text editor to confirm the name of the computer the password belongs to. In the following example, the password was created for CorpServer15:

<?xml version="1.0" encoding="UTF-8"?>
<tpmOwnerData version="1.0" softwareAuthor="Microsoft Windows
[Version 6.2.9200]" creationDate="2015-02-12T12:23:32-07:32"
creationUser="CORPSERVER15\Administrator" machineName="CORPSERVER15">
<tpmInfo manufacturerId="1335342671"/>
<ownerAuth>cEBACDgNV8Z2EBJbERTSD87KICB=
</ownerAuth>
</tpmOwnerData>
 
Others
 
- Managing Windows Server 2012 Storage and File Systems : TPM and BitLocker Drive Encryption (part 1) - Understanding TPM states and tools
- Dynamics AX 2009 Monitoring Tools (part 3) - Code Profiler Tool
- Dynamics AX 2009 Monitoring Tools (part 2) - Monitoring Database Activity
- Dynamics AX 2009 Monitoring Tools (part 1) - Tracing Options and Other Tracing Activities
- Troubleshooting Exchange Server 2010 : Troubleshooting Mailbox Servers
- Troubleshooting Exchange Server 2010 : General Server Troubleshooting Tools (part 2) - Test-ServiceHealth,
- Troubleshooting Exchange Server 2010 : General Server Troubleshooting Tools (part 1) - Event Viewer, Test-SystemHealth
- Troubleshooting Exchange Server 2010 : Basic Troubleshooting Principles
- SQL Server 2012 : Specialty Indexes - Specialty Indexes, Indexed Views, The Columnstore Index
- SQL Server 2012 : A Comprehensive Indexing Strategy
 
 
Top 10
 
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Finding containers and lists in Visio (part 2) - Wireframes,Legends
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Finding containers and lists in Visio (part 1) - Swimlanes
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Formatting and sizing lists
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Adding shapes to lists
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Sizing containers
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 3) - The Other Properties of a Control
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 2) - The Data Properties of a Control
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 1) - The Format Properties of a Control
- Microsoft Access 2010 : Form Properties and Why Should You Use Them - Working with the Properties Window
- Microsoft Visio 2013 : Using the Organization Chart Wizard with new data
Technology FAQ
- Is possible to just to use a wireless router to extend wireless access to wireless access points?
- Ruby - Insert Struct to MySql
- how to find my Symantec pcAnywhere serial number
- About direct X / Open GL issue
- How to determine eclipse version?
- What SAN cert Exchange 2010 for UM, OA?
- How do I populate a SQL Express table from Excel file?
- code for express check out with Paypal.
- Problem with Templated User Control
- ShellExecute SW_HIDE
programming4us programming4us