mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-06-23 14:23:38 +00:00
Merge branch 'main' into v-smandalika-rcvy-issues-4491111
This commit is contained in:
@ -3,7 +3,7 @@ title: BCD settings and BitLocker (Windows 10)
|
||||
description: This topic for IT professionals describes the BCD settings that are used by BitLocker.
|
||||
ms.assetid: c4ab7ac9-16dc-4c7e-b061-c0b0deb2c4fa
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -21,7 +21,10 @@ ms.custom: bitlocker
|
||||
# Boot Configuration Data settings and BitLocker
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This topic for IT professionals describes the Boot Configuration Data (BCD) settings that are used by BitLocker.
|
||||
|
||||
@ -69,7 +72,8 @@ For example, either “`winload:hypervisordebugport`” or “`winload:0x250000f
|
||||
|
||||
Setting that applies to all boot applications may be applied only to an individual application, however the reverse is not true. For example, one can specify either: “`all:locale`” or “`winresume:locale`”, but as the bcd setting “`win-pe`” does not apply to all boot applications, “`winload:winpe`” is valid, but “`all:winpe`” is not valid. The setting that controls boot debugging (“`bootdebug`” or 0x16000010) will always be validated and will have no effect if it is included in the provided fields.
|
||||
|
||||
> **Note:** Take care when configuring BCD entries in the Group Policy setting. The Local Group Policy Editor does not validate the correctness of the BCD entry. BitLocker will fail to be enabled if the Group Policy setting specified is invalid.
|
||||
> [!NOTE]
|
||||
> Take care when configuring BCD entries in the Group Policy setting. The Local Group Policy Editor does not validate the correctness of the BCD entry. BitLocker will fail to be enabled if the Group Policy setting specified is invalid.
|
||||
|
||||
### Default BCD validation profile
|
||||
|
||||
@ -105,8 +109,10 @@ The following table contains the default BCD validation profile used by BitLocke
|
||||
|
||||
### Full list of friendly names for ignored BCD settings
|
||||
|
||||
This following is a full list of BCD settings with friendly names which are ignored by default. These settings are not part of the default BitLocker validation profile, but can be added if you see a need to validate any of these settings before allowing a BitLocker–protected operating system drive to be unlocked.
|
||||
> **Note:** Additional BCD settings exist that have hex values but do not have friendly names. These settings are not included in this list.
|
||||
This following is a full list of BCD settings with friendly names, which are ignored by default. These settings are not part of the default BitLocker validation profile, but can be added if you see a need to validate any of these settings before allowing a BitLocker–protected operating system drive to be unlocked.
|
||||
|
||||
> [!NOTE]
|
||||
> Additional BCD settings exist that have hex values but do not have friendly names. These settings are not included in this list.
|
||||
|
||||
| Hex Value | Prefix | Friendly Name |
|
||||
| - | - | - |
|
||||
|
@ -1,73 +0,0 @@
|
||||
---
|
||||
title: BitLocker and Active Directory Domain Services (AD DS) FAQ (Windows 10)
|
||||
description: Learn more about how BitLocker and Active Directory Domain Services (AD DS) can work together to keep devices secure.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker and Active Directory Domain Services (AD DS) FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
## What type of information is stored in AD DS?
|
||||
|
||||
Stored information | Description
|
||||
-------------------|------------
|
||||
Hash of the TPM owner password | Beginning with Windows 10, the password hash is not stored in AD DS by default. The password hash can be stored only if the TPM is owned and the ownership was taken by using components of Windows 8.1 or earlier, such as the BitLocker Setup Wizard or the TPM snap-in.
|
||||
BitLocker recovery password | The recovery password allows you to unlock and access the drive after a recovery incident. Domain administrators can view the BitLocker recovery password by using the BitLocker Recovery Password Viewer. For more information about this tool, see [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md).
|
||||
BitLocker key package | The key package helps to repair damage to the hard disk that would otherwise prevent standard recovery. Using the key package for recovery requires the BitLocker Repair Tool, `Repair-bde`.
|
||||
|
||||
## What if BitLocker is enabled on a computer before the computer has joined the domain?
|
||||
|
||||
If BitLocker is enabled on a drive before Group Policy has been applied to enforce a backup, the recovery information will not be automatically backed up to AD DS when the computer joins the domain or when Group Policy is subsequently applied. However, you can use the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed drives can be recovered**, and **Choose how BitLocker-protected removable drives can be recovered** Group Policy settings to require the computer to be connected to a domain before BitLocker can be enabled to help ensure that recovery information for BitLocker-protected drives in your organization is backed up to AD DS.
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
||||
|
||||
The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information; however, BitLocker does not automatically manage this process. The `manage-bde` command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, you would use the following command script from an elevated command prompt:
|
||||
|
||||
```PowerShell
|
||||
$BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive
|
||||
$RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' }
|
||||
|
||||
Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID
|
||||
BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID
|
||||
```
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy).
|
||||
|
||||
## Is there an event log entry recorded on the client computer to indicate the success or failure of the Active Directory backup?
|
||||
|
||||
Yes, an event log entry that indicates the success or failure of an Active Directory backup is recorded on the client computer. However, even if an event log entry says "Success," the information could have been subsequently removed from AD DS, or BitLocker could have been reconfigured in such a way that the Active Directory information can no longer unlock the drive (such as by removing the recovery password key protector). In addition, it is also possible that the log entry could be spoofed.
|
||||
|
||||
Ultimately, determining whether a legitimate backup exists in AD DS requires querying AD DS with domain administrator credentials by using the BitLocker password viewer tool.
|
||||
|
||||
## If I change the BitLocker recovery password on my computer and store the new password in AD DS, will AD DS overwrite the old password?
|
||||
|
||||
No. By design, BitLocker recovery password entries do not get deleted from AD DS; therefore, you might see multiple passwords for each drive. To identify the latest password, check the date on the object.
|
||||
|
||||
## What happens if the backup initially fails? Will BitLocker retry it?
|
||||
|
||||
If the backup initially fails, such as when a domain controller is unreachable at the time when the BitLocker setup wizard is run, BitLocker does not try again to back up the recovery information to AD DS.
|
||||
|
||||
When an administrator selects the **Require BitLocker backup to AD DS** check box of the **Store BitLocker recovery information in Active Directory Domain Service (Windows 2008 and Windows Vista)** policy setting, or the equivalent **Do not enable BitLocker until recovery information is stored in AD DS for (operating system | fixed data | removable data) drives** check box in any of the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed data drives can be recovered**, and **Choose how BitLocker-protected removable data drives can be recovered** policy settings, users can't enable BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. With these settings configured if the backup fails, BitLocker cannot be enabled, ensuring that administrators will be able to recover BitLocker-protected drives in the organization.
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
||||
|
||||
When an administrator clears these check boxes, the administrator is allowing a drive to be BitLocker-protected without having the recovery information successfully backed up to AD DS; however, BitLocker will not automatically retry the backup if it fails. Instead, administrators can create a backup script, as described earlier in [What if BitLocker is enabled on a computer before the computer has joined the domain?](#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain) to capture the information after connectivity is restored.
|
||||
|
@ -0,0 +1,84 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker and Active Directory Domain Services (AD DS) FAQ (Windows 10)
|
||||
description: Learn more about how BitLocker and Active Directory Domain Services (AD DS) can work together to keep devices secure.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker and Active Directory Domain Services (AD DS) FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: |
|
||||
What type of information is stored in AD DS?
|
||||
answer: |
|
||||
Stored information | Description
|
||||
-------------------|------------
|
||||
Hash of the TPM owner password | Beginning with Windows 10, the password hash is not stored in AD DS by default. The password hash can be stored only if the TPM is owned and the ownership was taken by using components of Windows 8.1 or earlier, such as the BitLocker Setup Wizard or the TPM snap-in.
|
||||
BitLocker recovery password | The recovery password allows you to unlock and access the drive after a recovery incident. Domain administrators can view the BitLocker recovery password by using the BitLocker Recovery Password Viewer. For more information about this tool, see [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md).
|
||||
BitLocker key package | The key package helps to repair damage to the hard disk that would otherwise prevent standard recovery. Using the key package for recovery requires the BitLocker Repair Tool, `Repair-bde`.
|
||||
|
||||
- question: |
|
||||
What if BitLocker is enabled on a computer before the computer has joined the domain?
|
||||
answer: |
|
||||
If BitLocker is enabled on a drive before Group Policy has been applied to enforce a backup, the recovery information will not be automatically backed up to AD DS when the computer joins the domain or when Group Policy is subsequently applied. However, you can use the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed drives can be recovered**, and **Choose how BitLocker-protected removable drives can be recovered** Group Policy settings to require the computer to be connected to a domain before BitLocker can be enabled to help ensure that recovery information for BitLocker-protected drives in your organization is backed up to AD DS.
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
||||
|
||||
The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information; however, BitLocker does not automatically manage this process. The `manage-bde` command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, you would use the following command script from an elevated command prompt:
|
||||
|
||||
```PowerShell
|
||||
$BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive
|
||||
$RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' }
|
||||
|
||||
Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID
|
||||
BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID
|
||||
```
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy).
|
||||
|
||||
- question: |
|
||||
Is there an event log entry recorded on the client computer to indicate the success or failure of the Active Directory backup?
|
||||
answer: |
|
||||
Yes, an event log entry that indicates the success or failure of an Active Directory backup is recorded on the client computer. However, even if an event log entry says "Success," the information could have been subsequently removed from AD DS, or BitLocker could have been reconfigured in such a way that the Active Directory information can no longer unlock the drive (such as by removing the recovery password key protector). In addition, it is also possible that the log entry could be spoofed.
|
||||
|
||||
Ultimately, determining whether a legitimate backup exists in AD DS requires querying AD DS with domain administrator credentials by using the BitLocker password viewer tool.
|
||||
|
||||
- question: |
|
||||
If I change the BitLocker recovery password on my computer and store the new password in AD DS, will AD DS overwrite the old password?
|
||||
answer: |
|
||||
No. By design, BitLocker recovery password entries do not get deleted from AD DS; therefore, you might see multiple passwords for each drive. To identify the latest password, check the date on the object.
|
||||
|
||||
- question: |
|
||||
What happens if the backup initially fails? Will BitLocker retry it?
|
||||
answer: |
|
||||
If the backup initially fails, such as when a domain controller is unreachable at the time when the BitLocker setup wizard is run, BitLocker does not try again to back up the recovery information to AD DS.
|
||||
|
||||
When an administrator selects the **Require BitLocker backup to AD DS** check box of the **Store BitLocker recovery information in Active Directory Domain Service (Windows 2008 and Windows Vista)** policy setting, or the equivalent **Do not enable BitLocker until recovery information is stored in AD DS for (operating system | fixed data | removable data) drives** check box in any of the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed data drives can be recovered**, and **Choose how BitLocker-protected removable data drives can be recovered** policy settings, users can't enable BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. With these settings configured if the backup fails, BitLocker cannot be enabled, ensuring that administrators will be able to recover BitLocker-protected drives in the organization.
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
||||
|
||||
When an administrator clears these check boxes, the administrator is allowing a drive to be BitLocker-protected without having the recovery information successfully backed up to AD DS; however, BitLocker will not automatically retry the backup if it fails. Instead, administrators can create a backup script, as described earlier in [What if BitLocker is enabled on a computer before the computer has joined the domain?](#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain-) to capture the information after connectivity is restored.
|
||||
|
||||
|
@ -1,9 +1,9 @@
|
||||
---
|
||||
title: BitLocker basic deployment (Windows 10)
|
||||
title: BitLocker basic deployment
|
||||
description: This article for the IT professional explains how BitLocker features can be used to protect your data through drive encryption.
|
||||
ms.assetid: 97c646cb-9e53-4236-9678-354af41151c4
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
@ -22,15 +24,17 @@ ms.custom: bitlocker
|
||||
|
||||
**Applies to**
|
||||
|
||||
- Windows 10
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This article for the IT professional explains how BitLocker features can be used to protect your data through drive encryption.
|
||||
|
||||
## Using BitLocker to encrypt volumes
|
||||
|
||||
BitLocker provides full volume encryption (FVE) for operating system volumes, as well as fixed and removable data drives. To support fully encrypted operating system drives, BitLocker uses an unencrypted system partition for the files required to boot, decrypt, and load the operating system. This volume is automatically created during a new installation of both client and server operating systems.
|
||||
BitLocker provides full volume encryption (FVE) for operating system volumes, and fixed and removable data drives. To support fully encrypted operating system drives, BitLocker uses an unencrypted system partition for the files required to boot, decrypt, and load the operating system. This volume is automatically created during a new installation of both client and server operating systems.
|
||||
|
||||
In the event that the drive was prepared as a single contiguous space, BitLocker requires a new volume to hold the boot files. BdeHdCfg.exe can create these volumes.
|
||||
If the drive was prepared as a single contiguous space, BitLocker requires a new volume to hold the boot files. BdeHdCfg.exe can create these volumes.
|
||||
|
||||
> [!NOTE]
|
||||
> For more info about using this tool, see [Bdehdcfg](/windows-server/administration/windows-commands/bdehdcfg) in the Command-Line Reference.
|
||||
@ -39,43 +43,43 @@ BitLocker encryption can be done using the following methods:
|
||||
|
||||
- BitLocker control panel
|
||||
- Windows Explorer
|
||||
- manage-bde command-line interface
|
||||
- `manage-bde` command-line interface
|
||||
- BitLocker Windows PowerShell cmdlets
|
||||
|
||||
### Encrypting volumes using the BitLocker control panel
|
||||
|
||||
Encrypting volumes with the BitLocker control panel (select **Start**, type *bitlocker*, select **Manage BitLocker**) is how many users will utilize BitLocker. The name of the BitLocker control panel is BitLocker Drive Encryption. The BitLocker control panel supports encrypting operating system, fixed data, and removable data volumes. The BitLocker control panel will organize available drives in the appropriate category based on how the device reports itself to Windows. Only formatted volumes with assigned drive letters will appear properly in the BitLocker control panel applet.
|
||||
Encrypting volumes with the BitLocker control panel (select **Start**, type *Bitlocker*, select **Manage BitLocker**) is how many users will use BitLocker. The name of the BitLocker control panel is BitLocker Drive Encryption. The BitLocker control panel supports encrypting operating system, fixed data, and removable data volumes. The BitLocker control panel will organize available drives in the appropriate category based on how the device reports itself to Windows. Only formatted volumes with assigned drive letters will appear properly in the BitLocker control panel applet.
|
||||
To start encryption for a volume, select **Turn on BitLocker** for the appropriate drive to initialize the BitLocker Drive Encryption Wizard. BitLocker Drive Encryption Wizard options vary based on volume type (operating system volume or data volume).
|
||||
|
||||
### Operating system volume
|
||||
|
||||
Upon launch, the BitLocker Drive Encryption Wizard verifies the computer meets the BitLocker system requirements for encrypting an operating system volume. By default, the system requirements are:
|
||||
When the BitLocker Drive Encryption Wizard launches, it verifies the computer meets the BitLocker system requirements for encrypting an operating system volume. By default, the system requirements are:
|
||||
|
||||
|Requirement|Description|
|
||||
|--- |--- |
|
||||
|Hardware configuration|The computer must meet the minimum requirements for the supported Windows versions.|
|
||||
|Operating system|BitLocker is an optional feature that can be installed by Server Manager on Windows Server 2012 and later.|
|
||||
|Hardware TPM|TPM version 1.2 or 2.0. <p> A TPM is not required for BitLocker; however, only a computer with a TPM can provide the additional security of pre-startup system integrity verification and multifactor authentication.|
|
||||
|Hardware TPM|TPM version 1.2 or 2.0. <p> A TPM isn't required for BitLocker; however, only a computer with a TPM can provide the additional security of pre-startup system integrity verification and multifactor authentication.|
|
||||
|BIOS configuration|<li> A Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware.</li> <li> The boot order must be set to start first from the hard disk, and not the USB or CD drives.</li> <li> The firmware must be able to read from a USB flash drive during startup.</li>|
|
||||
|File system|For computers that boot natively with UEFI firmware, at least one FAT32 partition for the system drive and one NTFS partition for the operating system drive. <br/> For computers with legacy BIOS firmware, at least two NTFS disk partitions, one for the system drive and one for the operating system drive. <br/> For either firmware, the system drive partition must be at least 350 megabytes (MB) and set as the active partition.|
|
||||
|Hardware encrypted drive prerequisites (optional)|To use a hardware encrypted drive as the boot drive, the drive must be in the uninitialized state and in the security inactive state. In addition, the system must always boot with native UEFI version 2.3.1 or higher and the CSM (if any) disabled.|
|
||||
|
||||
Upon passing the initial configuration, users are required to enter a password for the volume. If the volume does not pass the initial configuration for BitLocker, the user is presented with an error dialog describing the appropriate actions to be taken.
|
||||
Once a strong password has been created for the volume, a recovery key will be generated. The BitLocker Drive Encryption Wizard will prompt for a location to save this key. A BitLocker recovery key is a special key that you can create when you turn on BitLocker Drive Encryption for the first time on each drive that you encrypt. You can use the recovery key to gain access to your computer if the drive that Windows is installed on (the operating system drive) is encrypted using BitLocker Drive Encryption and BitLocker detects a condition that prevents it from unlocking the drive when the computer is starting up. A recovery key can also be used to gain access to your files and folders on a removable data drive (such as an external hard drive or USB flash drive) that is encrypted using BitLocker To Go, if for some reason you forget the password or your computer cannot access the drive.
|
||||
Upon passing the initial configuration, users are required to enter a password for the volume. If the volume doesn't pass the initial configuration for BitLocker, the user is presented with an error dialog describing the appropriate actions to be taken.
|
||||
Once a strong password has been created for the volume, a recovery key will be generated. The BitLocker Drive Encryption Wizard will prompt for a location to save this key. A BitLocker recovery key is a special key that you can create when you turn on BitLocker Drive Encryption for the first time on each drive that you encrypt. You can use the recovery key to gain access to your computer if the drive that Windows is installed on (the operating system drive) is encrypted using BitLocker Drive Encryption and BitLocker detects a condition that prevents it from unlocking the drive when the computer is starting up. A recovery key can also be used to gain access to your files and folders on a removable data drive (such as an external hard drive or USB flash drive) that is encrypted using BitLocker To Go, if for some reason you forget the password or your computer can't access the drive.
|
||||
|
||||
You should store the recovery key by printing it, saving it on removable media, or saving it as a file in a network folder or on your OneDrive, or on another drive of your computer that you are not encrypting. You cannot save the recovery key to the root directory of a non-removable drive and cannot be stored on the encrypted volume. You cannot save the recovery key for a removable data drive (such as a USB flash drive) on removable media. Ideally, you should store the recovery key separate from your computer. After you create a recovery key, you can use the BitLocker control panel to make additional copies.
|
||||
You should store the recovery key by printing it, saving it on removable media, or saving it as a file in a network folder or on your OneDrive, or on another drive of your computer that you aren't encrypting. You can't save the recovery key to the root directory of a non-removable drive and can't be stored on the encrypted volume. You can't save the recovery key for a removable data drive (such as a USB flash drive) on removable media. Ideally, you should store the recovery key separate from your computer. After you create a recovery key, you can use the BitLocker control panel to make additional copies.
|
||||
|
||||
When the recovery key has been properly stored, the BitLocker Drive Encryption Wizard will prompt the user to choose how to encrypt the drive. There are two options:
|
||||
|
||||
- Encrypt used disk space only - Encrypts only disk space that contains data
|
||||
- Encrypt entire drive - Encrypts the entire volume including free space
|
||||
|
||||
It is recommended that drives with little to no data utilize the **used disk space only** encryption option and that drives with data or an operating system utilize the **encrypt entire drive** option.
|
||||
It's recommended that drives with little to no data use the **used disk space only** encryption option and that drives with data or an operating system use the **encrypt entire drive** option.
|
||||
|
||||
> [!NOTE]
|
||||
> Deleted files appear as free space to the file system, which is not encrypted by **used disk space only**. Until they are wiped or overwritten, deleted files hold information that could be recovered with common data forensic tools.
|
||||
> Deleted files appear as free space to the file system, which isn't encrypted by **used disk space only**. Until they are wiped or overwritten, deleted files hold information that could be recovered with common data forensic tools.
|
||||
|
||||
Selecting an encryption type and choosing **Next** will give the user the option of running a BitLocker system check (selected by default) which will ensure that BitLocker can properly access the recovery and encryption keys before the volume encryption begins. We recommend running this system check before starting the encryption process. If the system check is not run and a problem is encountered when the operating system attempts to start, the user will need to provide the recovery key to start Windows.
|
||||
Selecting an encryption type and choosing **Next** will give the user the option of running a BitLocker system check (selected by default) which will ensure that BitLocker can properly access the recovery and encryption keys before the volume encryption begins. We recommend running this system check before starting the encryption process. If the system check isn't run and a problem is encountered when the operating system attempts to start, the user will need to provide the recovery key to start Windows.
|
||||
|
||||
After completing the system check (if selected), the BitLocker Drive Encryption Wizard will restart the computer to begin encryption. Upon reboot, users are required to enter the password chosen to boot into the operating system volume. Users can check encryption status by checking the system notification area or the BitLocker control panel.
|
||||
|
||||
@ -84,10 +88,10 @@ Until encryption is completed, the only available options for managing BitLocker
|
||||
### Data volume
|
||||
|
||||
Encrypting data volumes using the BitLocker control panel interface works in a similar fashion to encryption of the operating system volumes. Users select **Turn on BitLocker** within the control panel to begin the BitLocker Drive Encryption wizard.
|
||||
Unlike for operating system volumes, data volumes are not required to pass any configuration tests for the wizard to proceed. Upon launching the wizard, a choice of authentication methods to unlock the drive appears. The available options are **password** and **smart card** and **automatically unlock this drive on this computer**. Disabled by default, the latter option will unlock the data volume without user input when the operating system volume is unlocked.
|
||||
Unlike for operating system volumes, data volumes aren't required to pass any configuration tests for the wizard to proceed. Upon launching the wizard, a choice of authentication methods to unlock the drive appears. The available options are **password** and **smart card** and **automatically unlock this drive on this computer**. Disabled by default, the latter option will unlock the data volume without user input when the operating system volume is unlocked.
|
||||
|
||||
After selecting the desired authentication method and choosing **Next**, the wizard presents options for storage of the recovery key. These options are the same as for operating system volumes.
|
||||
With the recovery key saved, selecting **Next** in the wizard will show available options for encryption. These options are the same as for operating system volumes; **used disk space only** and **full drive encryption**. If the volume being encrypted is new or empty, it is recommended that used space only encryption is selected.
|
||||
With the recovery key saved, selecting **Next** in the wizard will show available options for encryption. These options are the same as for operating system volumes; **used disk space only** and **full drive encryption**. If the volume being encrypted is new or empty, it's recommended that used space only encryption is selected.
|
||||
|
||||
With an encryption method chosen, a final confirmation screen displays before beginning the encryption process. Selecting **Start encrypting** will begin encryption.
|
||||
|
||||
@ -95,7 +99,7 @@ Encryption status displays in the notification area or within the BitLocker cont
|
||||
|
||||
### <a href="" id="-onedrive-option-"></a> OneDrive option
|
||||
|
||||
There is a new option for storing the BitLocker recovery key using the OneDrive. This option requires that computers are not members of a domain and that the user is using a Microsoft Account. Local accounts do not give the option to utilize OneDrive. Using the OneDrive option is the default, recommended recovery key storage method for computers that are not joined to a domain.
|
||||
There is a new option for storing the BitLocker recovery key using the OneDrive. This option requires that computers aren't members of a domain and that the user is using a Microsoft Account. Local accounts don't give the option to use OneDrive. Using the OneDrive option is the default, recommended recovery key storage method for computers that aren't joined to a domain.
|
||||
|
||||
Users can verify the recovery key was saved properly by checking their OneDrive for the BitLocker folder that is created automatically during the save process. The folder will contain two files, a readme.txt and the recovery key. For users storing more than one recovery password on their OneDrive,
|
||||
they can identify the required recovery key by looking at the file name. The recovery key ID is appended to the end of the file name.
|
||||
@ -108,14 +112,14 @@ Windows Explorer allows users to launch the BitLocker Drive Encryption wizard by
|
||||
|
||||
The following table shows the compatibility matrix for systems that have been BitLocker enabled then presented to a different version of Windows.
|
||||
|
||||
Table 1: Cross compatibility for Windows 10, Windows 8.1, Windows 8, and Windows 7 encrypted volumes
|
||||
Table 1: Cross compatibility for Windows 11, Windows 10, Windows 8.1, Windows 8, and Windows 7 encrypted volumes
|
||||
|
||||
|Encryption Type|Windows 10 and Windows 8.1|Windows 8|Windows 7|
|
||||
|Encryption Type|Windows 11, Windows 10, and Windows 8.1|Windows 8|Windows 7|
|
||||
|--- |--- |--- |--- |
|
||||
|Fully encrypted on Windows 8|Presents as fully encrypted|N/A|Presented as fully encrypted|
|
||||
|Used Disk Space Only encrypted on Windows 8|Presents as encrypt on write|N/A|Presented as fully encrypted|
|
||||
|Fully encrypted volume from Windows 7|Presents as fully encrypted|Presented as fully encrypted|N/A|
|
||||
|Partially encrypted volume from Windows 7|Windows 10 and Windows 8.1 will complete encryption regardless of policy|Windows 8 will complete encryption regardless of policy|N/A|
|
||||
|Partially encrypted volume from Windows 7|Windows 11, Windows 10, and Windows 8.1 will complete encryption regardless of policy|Windows 8 will complete encryption regardless of policy|N/A|
|
||||
|
||||
## <a href="" id="bkmk-dep3"></a>Encrypting volumes using the manage-bde command-line interface
|
||||
|
||||
@ -148,7 +152,7 @@ manage-bde -on C:
|
||||
|
||||
**Enabling BitLocker with a TPM only**
|
||||
|
||||
It is possible to encrypt the operating system volume without any defined protectors by using manage-bde. Use this command:
|
||||
It's possible to encrypt the operating system volume without any defined protectors by using manage-bde. Use this command:
|
||||
|
||||
`manage-bde -on C:`
|
||||
|
||||
@ -181,132 +185,20 @@ manage-bde -on C:
|
||||
|
||||
Windows PowerShell cmdlets provide an alternative way to work with BitLocker. Using Windows PowerShell's scripting capabilities, administrators can integrate BitLocker options into existing scripts with ease. The list below displays the available BitLocker cmdlets.
|
||||
|
||||
<table>
|
||||
<colgroup>
|
||||
<col width="50%" />
|
||||
<col width="50%" />
|
||||
</colgroup>
|
||||
<tbody>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Name</strong></p></td>
|
||||
<td align="left"><p><strong>Parameters</strong></p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><strong>Add-BitLockerKeyProtector</strong></p></td>
|
||||
<td align="left"><p>-ADAccountOrGroup</p>
|
||||
<p>-ADAccountOrGroupProtector</p>
|
||||
<p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-Password</p>
|
||||
<p>-PasswordProtector</p>
|
||||
<p>-Pin</p>
|
||||
<p>-RecoveryKeyPath</p>
|
||||
<p>-RecoveryKeyProtector</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-RecoveryPasswordProtector</p>
|
||||
<p>-Service</p>
|
||||
<p>-StartupKeyPath</p>
|
||||
<p>-StartupKeyProtector</p>
|
||||
<p>-TpmAndPinAndStartupKeyProtector</p>
|
||||
<p>-TpmAndPinProtector</p>
|
||||
<p>-TpmAndStartupKeyProtector</p>
|
||||
<p>-TpmProtector</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Backup-BitLockerKeyProtector</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-KeyProtectorId</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><strong>Disable-BitLocker</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Disable-BitLockerAutoUnlock</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><strong>Enable-BitLocker</strong></p></td>
|
||||
<td align="left"><p>-AdAccountOrGroup</p>
|
||||
<p>-AdAccountOrGroupProtector</p>
|
||||
<p>-Confirm</p>
|
||||
<p>-EncryptionMethod</p>
|
||||
<p>-HardwareEncryption</p>
|
||||
<p>-Password</p>
|
||||
<p>-PasswordProtector</p>
|
||||
<p>-Pin</p>
|
||||
<p>-RecoveryKeyPath</p>
|
||||
<p>-RecoveryKeyProtector</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-RecoveryPasswordProtector</p>
|
||||
<p>-Service</p>
|
||||
<p>-SkipHardwareTest</p>
|
||||
<p>-StartupKeyPath</p>
|
||||
<p>-StartupKeyProtector</p>
|
||||
<p>-TpmAndPinAndStartupKeyProtector</p>
|
||||
<p>-TpmAndPinProtector</p>
|
||||
<p>-TpmAndStartupKeyProtector</p>
|
||||
<p>-TpmProtector</p>
|
||||
<p>-UsedSpaceOnly</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Enable-BitLockerAutoUnlock</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><strong>Get-BitLockerVolume</strong></p></td>
|
||||
<td align="left"><p>-MountPoint</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Lock-BitLocker</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-ForceDismount</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><strong>Remove-BitLockerKeyProtector</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-KeyProtectorId</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Resume-BitLocker</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><strong>Suspend-BitLocker</strong></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-RebootCount</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><strong>Unlock-BitLocker</strong></p></td>
|
||||
<td align="left"><p>-AdAccountOrGroup</p>
|
||||
<p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-Password</p>
|
||||
<p>-RecoveryKeyPath</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
|Name|Parameters|
|
||||
|--- |--- |
|
||||
|**Add-BitLockerKeyProtector**|<li>ADAccountOrGroup<li>ADAccountOrGroupProtector<li>Confirm<li>MountPoint<li>Password<li>PasswordProtector<li>Pin<li>RecoveryKeyPath<li>RecoveryKeyProtector<li>RecoveryPassword<li>RecoveryPasswordProtector<li>Service<li>StartupKeyPath<li>StartupKeyProtector<li>TpmAndPinAndStartupKeyProtector<li>TpmAndPinProtector<li>TpmAndStartupKeyProtector<li>TpmProtector<li>WhatIf|
|
||||
|**Backup-BitLockerKeyProtector**|<li>Confirm<li>KeyProtectorId<li>MountPoint<li>WhatIf|
|
||||
|**Disable-BitLocker**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Disable-BitLockerAutoUnlock**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Enable-BitLocker**|<li>AdAccountOrGroup<li>AdAccountOrGroupProtector<li>Confirm<li>EncryptionMethod<li>HardwareEncryption<li>Password<li>PasswordProtector<li>Pin<li>RecoveryKeyPath<li>RecoveryKeyProtector<li>RecoveryPassword<li>RecoveryPasswordProtector<li>Service<li>SkipHardwareTest<li>StartupKeyPath<li>StartupKeyProtector<li>TpmAndPinAndStartupKeyProtector<li>TpmAndPinProtector<li>TpmAndStartupKeyProtector<li>TpmProtector<li>UsedSpaceOnly<li>WhatIf|
|
||||
|**Enable-BitLockerAutoUnlock**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Get-BitLockerVolume**|<li>MountPoint|
|
||||
|**Lock-BitLocker**|<li>Confirm<li>ForceDismount<li>MountPoint<li>WhatIf|
|
||||
|**Remove-BitLockerKeyProtector**|<li>Confirm<li>KeyProtectorId<li>MountPoint<li>WhatIf|
|
||||
|**Resume-BitLocker**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Suspend-BitLocker**|<li>Confirm<li>MountPoint<li>RebootCount<li>WhatIf|
|
||||
|**Unlock-BitLocker**|<li>AdAccountOrGroup<li>Confirm<li>MountPoint<li>Password<li>RecoveryKeyPath<li>RecoveryPassword<li>RecoveryPassword<li>WhatIf|
|
||||
|
||||
Similar to manage-bde, the Windows PowerShell cmdlets allow configuration beyond the options offered in the control panel. As with manage-bde, users need to consider the specific needs of the volume they are encrypting prior to running Windows PowerShell cmdlets.
|
||||
|
||||
@ -365,9 +257,9 @@ $pw = Read-Host -AsSecureString
|
||||
Enable-BitLockerKeyProtector E: -PasswordProtector -Password $pw
|
||||
```
|
||||
|
||||
### Using a SID-based protector in Windows PowerShell
|
||||
### Using an SID-based protector in Windows PowerShell
|
||||
|
||||
The ADAccountOrGroup protector is an Active Directory SID-based protector. This protector can be added to both operating system and data volumes, although it does not unlock operating system volumes in the pre-boot environment. The protector requires the SID for the domain account or group to link with the protector. BitLocker can protect a cluster-aware disk by adding a SID-based protector for the Cluster Name Object (CNO) that lets the disk properly fail over and be unlocked to any member computer of the cluster.
|
||||
The ADAccountOrGroup protector is an Active Directory SID-based protector. This protector can be added to both operating system and data volumes, although it doesn't unlock operating system volumes in the pre-boot environment. The protector requires the SID for the domain account or group to link with the protector. BitLocker can protect a cluster-aware disk by adding an SID-based protector for the Cluster Name Object (CNO) that lets the disk properly failover and be unlocked to any member computer of the cluster.
|
||||
|
||||
> [!WARNING]
|
||||
> The SID-based protector requires the use of an additional protector (such as TPM, PIN, recovery key, etc.) when used on operating system volumes.
|
||||
@ -386,8 +278,9 @@ Get-ADUser -filter {samaccountname -eq "administrator"}
|
||||
|
||||
> [!NOTE]
|
||||
> Use of this command requires the RSAT-AD-PowerShell feature.
|
||||
>
|
||||
> **Tip:** In addition to the Windows PowerShell command above, information about the locally logged on user and group membership can be found using: WHOAMI /ALL. This does not require the use of additional features.
|
||||
|
||||
> [!TIP]
|
||||
> In addition to the Windows PowerShell command above, information about the locally logged on user and group membership can be found using: WHOAMI /ALL. This doesn't require the use of additional features.
|
||||
|
||||
In the example below, the user wishes to add a domain SID-based protector to the previously encrypted operating system volume. The user knows the SID for the user account or group they wish to add and uses the following command:
|
||||
|
||||
@ -409,11 +302,11 @@ Checking BitLocker status with the control panel is the most common method used
|
||||
| Status | Description |
|
||||
| - | - |
|
||||
| **On**|BitLocker is enabled for the volume |
|
||||
| **Off**| BitLocker is not enabled for the volume |
|
||||
| **Off**| BitLocker isn't enabled for the volume |
|
||||
| **Suspended** | BitLocker is suspended and not actively protecting the volume |
|
||||
| **Waiting for Activation**| BitLocker is enabled with a clear protector key and requires further action to be fully protected|
|
||||
|
||||
If a drive is pre-provisioned with BitLocker, a status of "Waiting for Activation" displays with a yellow exclamation icon on the volume. This status means that there was only a clear protector used when encrypting the volume. In this case, the volume is not in a protected state and needs to have a secure key added to the volume before the drive is fully protected. Administrators can use the control panel, manage-bde tool, or WMI APIs to add an appropriate key protector. Once complete, the control panel will update to reflect the new status.
|
||||
If a drive is pre-provisioned with BitLocker, a status of "Waiting for Activation" displays with a yellow exclamation icon on the volume. This status means that there was only a clear protector used when encrypting the volume. In this case, the volume isn't in a protected state and needs to have a secure key added to the volume before the drive is fully protected. Administrators can use the control panel, manage-bde tool, or WMI APIs to add an appropriate key protector. Once complete, the control panel will update to reflect the new status.
|
||||
Using the control panel, administrators can choose **Turn on BitLocker** to start the BitLocker Drive Encryption wizard and add a protector, like PIN for an operating system volume (or password if no TPM exists), or a password or smart card protector to a data volume.
|
||||
The drive security window displays prior to changing the volume status. Selecting **Activate BitLocker** will complete the encryption process.
|
||||
|
||||
@ -457,7 +350,7 @@ Decrypting volumes removes BitLocker and any associated protectors from the volu
|
||||
BitLocker decryption using the control panel is done using a Wizard. The control panel can be called from Windows Explorer or by opening the directly. After opening the BitLocker control panel, users will select the Turn off BitLocker option to begin the process.
|
||||
Once selected, the user chooses to continue by clicking the confirmation dialog. With Turn off BitLocker confirmed, the drive decryption process will begin and report status to the control panel.
|
||||
|
||||
The control panel does not report decryption progress but displays it in the notification area of the task bar. Selecting the notification area icon will open a modal dialog with progress.
|
||||
The control panel doesn't report decryption progress but displays it in the notification area of the task bar. Selecting the notification area icon will open a modal dialog with progress.
|
||||
|
||||
Once decryption is complete, the drive will update its status in the control panel and is available for encryption.
|
||||
|
||||
@ -477,9 +370,9 @@ manage-bde -status C:
|
||||
|
||||
### Decrypting volumes using the BitLocker Windows PowerShell cmdlets
|
||||
|
||||
Decryption with Windows PowerShell cmdlets is straightforward, similar to manage-bde. The additional advantage Windows PowerShell offers is the ability to decrypt multiple drives in one pass. In the example below, the user has three encrypted volumes, which they wish to decrypt.
|
||||
Decryption with Windows PowerShell cmdlets is straightforward, similar to manage-bde. Windows PowerShell offers the ability to decrypt multiple drives in one pass. In the example below, the user has three encrypted volumes, which they wish to decrypt.
|
||||
|
||||
Using the Disable-BitLocker command, they can remove all protectors and encryption at the same time without the need for additional commands. An example of this command is:
|
||||
Using the Disable-BitLocker command, they can remove all protectors and encryption at the same time without the need for more commands. An example of this command is:
|
||||
|
||||
```powershell
|
||||
Disable-BitLocker
|
||||
|
@ -3,7 +3,7 @@ title: BitLocker Countermeasures (Windows 10)
|
||||
description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key.
|
||||
ms.assetid: ebdb0637-2597-4da1-bb18-8127964686ea
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
@ -21,7 +23,10 @@ ms.custom: bitlocker
|
||||
# BitLocker Countermeasures
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
Windows uses technologies including Trusted Platform Module (TPM), Secure Boot, and Measured Boot to help protect BitLocker encryption keys against attacks.
|
||||
BitLocker is part of a strategic approach to securing data against offline attacks through encryption technology.
|
||||
@ -33,9 +38,9 @@ BitLocker helps mitigate unauthorized data access on lost or stolen computers be
|
||||
- **Encrypting volumes on your computer.** For example, you can turn on BitLocker for your operating system volume, or a volume on a fixed or removable data drive (such as a USB flash drive, SD card, and so on). Turning on BitLocker for your operating system volume encrypts all system files on the volume, including the paging files and hibernation files. The only exception is for the System partition, which includes the Windows Boot Manager and minimal boot collateral required for decryption of the operating system volume after the key is unsealed.
|
||||
- **Ensuring the integrity of early boot components and boot configuration data.** On devices that have a TPM version 1.2 or higher, BitLocker uses the enhanced security capabilities of the TPM to make data accessible only if the computer’s BIOS firmware code and configuration, original boot sequence, boot components, and BCD configuration all appear unaltered and the encrypted disk is located in the original computer. On systems that leverage TPM PCR[7], BCD setting changes deemed safe are permitted to improve usability.
|
||||
|
||||
The next sections provide more details about how Windows protects against various attacks on the BitLocker encryption keys in Windows 10, Windows 8.1, and Windows 8.
|
||||
The next sections provide more details about how Windows protects against various attacks on the BitLocker encryption keys in Windows 11, Windows 10, Windows 8.1, and Windows 8.
|
||||
|
||||
For more information about how to enable the best overall security configuration for devices beginning with Windows 10 version 1803, see [Standards for a highly secure Windows 10 device](https://docs.microsoft.com/windows-hardware/design/device-experiences/oem-highly-secure).
|
||||
For more information about how to enable the best overall security configuration for devices beginning with Windows 10 version 1803 or Windows 11, see [Standards for a highly secure Windows device](/windows-hardware/design/device-experiences/oem-highly-secure).
|
||||
|
||||
## Protection before startup
|
||||
|
||||
@ -46,13 +51,13 @@ Before Windows starts, you must rely on security features implemented as part of
|
||||
A trusted platform module (TPM) is a microchip designed to provide basic security-related functions, primarily involving encryption keys.
|
||||
On some platforms, TPM can alternatively be implemented as a part of secure firmware.
|
||||
BitLocker binds encryption keys with the TPM to ensure that a computer has not been tampered with while the system was offline.
|
||||
For more info about TPM, see [Trusted Platform Module](https://docs.microsoft.com/windows/device-security/tpm/trusted-platform-module-overview).
|
||||
For more info about TPM, see [Trusted Platform Module](/windows/device-security/tpm/trusted-platform-module-overview).
|
||||
|
||||
### UEFI and Secure Boot
|
||||
|
||||
Unified Extensible Firmware Interface (UEFI) is a programmable boot environment that initializes devices and starts the operating system’s bootloader.
|
||||
|
||||
The UEFI specification defines a firmware execution authentication process called [Secure Boot](https://docs.microsoft.com/windows/security/information-protection/secure-the-windows-10-boot-process).
|
||||
The UEFI specification defines a firmware execution authentication process called [Secure Boot](../secure-the-windows-10-boot-process.md).
|
||||
Secure Boot blocks untrusted firmware and bootloaders (signed or unsigned) from being able to start on the system.
|
||||
|
||||
By default, BitLocker provides integrity protection for Secure Boot by utilizing the TPM PCR[7] measurement.
|
||||
@ -72,7 +77,7 @@ The next sections cover pre-boot authentication and DMA policies that can provid
|
||||
### Pre-boot authentication
|
||||
|
||||
Pre-boot authentication with BitLocker is a policy setting that requires the use of either user input, such as a PIN, a startup key, or both to authenticate prior to making the contents of the system drive accessible.
|
||||
The Group Policy setting is [Require additional authentication at startup](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings#a-href-idbkmk-unlockpol1arequire-additional-authentication-at-startup) and the corresponding setting in the [BitLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp) is SystemDrivesRequireStartupAuthentication.
|
||||
The Group Policy setting is [Require additional authentication at startup](./bitlocker-group-policy-settings.md) and the corresponding setting in the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp) is SystemDrivesRequireStartupAuthentication.
|
||||
|
||||
BitLocker accesses and stores the encryption keys in memory only after pre-boot authentication is completed.
|
||||
If Windows can’t access the encryption keys, the device can’t read or edit the files on the system drive. The only option for bypassing pre-boot authentication is entering the recovery key.
|
||||
@ -84,12 +89,12 @@ On computers with a compatible TPM, operating system drives that are BitLocker-p
|
||||
|
||||
- **TPM-only.** Using TPM-only validation does not require any interaction with the user to unlock and provide access to the drive. If the TPM validation succeeds, the user sign in experience is the same as a standard logon. If the TPM is missing or changed or if BitLocker detects changes to the BIOS or UEFI code or configuration, critical operating system startup files, or the boot configuration, BitLocker enters recovery mode, and the user must enter a recovery password to regain access to the data. This option is more convenient for sign-in but less secure than the other options, which require an additional authentication factor.
|
||||
- **TPM with startup key.** In addition to the protection that the TPM-only provides, part of the encryption key is stored on a USB flash drive, referred to as a startup key. Data on the encrypted volume cannot be accessed without the startup key.
|
||||
- **TPM with PIN.** In addition to the protection that the TPM provides, BitLocker requires that the user enter a PIN. Data on the encrypted volume cannot be accessed without entering the PIN. TPMs also have [anti-hammering protection](https://docs.microsoft.com/windows/security/hardware-protection/tpm/tpm-fundamentals#anti-hammering) that is designed to prevent brute force attacks that attempt to determine the PIN.
|
||||
- **TPM with PIN.** In addition to the protection that the TPM provides, BitLocker requires that the user enter a PIN. Data on the encrypted volume cannot be accessed without entering the PIN. TPMs also have [anti-hammering protection](/windows/security/hardware-protection/tpm/tpm-fundamentals#anti-hammering) that is designed to prevent brute force attacks that attempt to determine the PIN.
|
||||
- **TPM with startup key and PIN.** In addition to the core component protection that the TPM-only provides, part of the encryption key is stored on a USB flash drive, and a PIN is required to authenticate the user to the TPM. This configuration provides multifactor authentication so that if the USB key is lost or stolen, it cannot be used for access to the drive, because the correct PIN is also required.
|
||||
|
||||
In the following Group Policy example, TPM + PIN is required to unlock an operating system drive:
|
||||
|
||||

|
||||

|
||||
|
||||
Pre-boot authentication with a PIN can mitigate an attack vector for devices that use a bootable eDrive because an exposed eDrive bus can allow an attacker to capture the BitLocker encryption key during startup.
|
||||
Pre-boot authentication with a PIN can also mitigate DMA port attacks during the window of time between when BitLocker unlocks the drive and Windows boots to the point that Windows can set any port-related policies that have been configured.
|
||||
@ -98,28 +103,28 @@ On the other hand, Pre-boot authentication prompts can be inconvenient to users.
|
||||
In addition, users who forget their PIN or lose their startup key are denied access to their data until they can contact their organization’s support team to obtain a recovery key.
|
||||
Pre-boot authentication can also make it more difficult to update unattended desktops and remotely administered servers because a PIN needs to be entered when a computer reboots or resumes from hibernation.
|
||||
|
||||
To address these issues, you can deploy [BitLocker Network Unlock](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock).
|
||||
To address these issues, you can deploy [BitLocker Network Unlock](./bitlocker-how-to-enable-network-unlock.md).
|
||||
Network Unlock allows systems within the physical enterprise security perimeter that meet the hardware requirements and have BitLocker enabled with TPM+PIN to boot into Windows without user intervention.
|
||||
It requires direct ethernet connectivity to an enterprise Windows Deployment Services (WDS) server.
|
||||
|
||||
### Protecting Thunderbolt and other DMA ports
|
||||
|
||||
There are a few different options to protect DMA ports, such as Thunderbolt™3.
|
||||
Beginning with Windows 10 version 1803, new Intel-based devices have kernel protection against DMA attacks via Thunderbolt™ 3 ports enabled by default.
|
||||
This Kernel DMA Protection is available only for new systems beginning with Windows 10 version 1803, as it requires changes in the system firmware and/or BIOS.
|
||||
Beginning with Windows 10 version 1803 or Windows 11, new Intel-based devices have kernel protection against DMA attacks via Thunderbolt™ 3 ports enabled by default.
|
||||
This Kernel DMA Protection is available only for new systems beginning with Windows 10 version 1803 or Windows 11, as it requires changes in the system firmware and/or BIOS.
|
||||
|
||||
You can use the System Information desktop app (MSINFO32) to check if a device has kernel DMA protection enabled:
|
||||
|
||||

|
||||

|
||||
|
||||
If kernel DMA protection *not* enabled, follow these steps to protect Thunderbolt™ 3 enabled ports:
|
||||
|
||||
1. Require a password for BIOS changes
|
||||
2. Intel Thunderbolt Security must be set to User Authorization in BIOS settings. Please refer to [Intel Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating System documentation](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf)
|
||||
3. Additional DMA security may be added by deploying policy (beginning with Windows 10 version 1607):
|
||||
3. Additional DMA security may be added by deploying policy (beginning with Windows 10 version 1607 or Windows 11):
|
||||
|
||||
- MDM: [DataProtection/AllowDirectMemoryAccess](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-dataprotection#dataprotection-allowdirectmemoryaccess) policy
|
||||
- Group Policy: [Disable new DMA devices when this computer is locked](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings#disable-new-dma-devices-when-this-computer-is-locked) (This setting is not configured by default.)
|
||||
- MDM: [DataProtection/AllowDirectMemoryAccess](/windows/client-management/mdm/policy-csp-dataprotection#dataprotection-allowdirectmemoryaccess) policy
|
||||
- Group Policy: [Disable new DMA devices when this computer is locked](./bitlocker-group-policy-settings.md#disable-new-dma-devices-when-this-computer-is-locked) (This setting is not configured by default.)
|
||||
|
||||
For Thunderbolt v1 and v2 (DisplayPort Connector), refer to the “Thunderbolt Mitigation” section in [KB 2516445](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d).
|
||||
For SBP-2 and 1394 (a.k.a. Firewire), refer to the “SBP-2 Mitigation” section in [KB 2516445](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d).
|
||||
@ -136,7 +141,7 @@ This is the default configuration.
|
||||
|
||||
A BIOS password is recommended for defense-in-depth in case a BIOS exposes settings that may weaken the BitLocker security promise.
|
||||
Intel Boot Guard and AMD Hardware Verified Boot support stronger implementations of Secure Boot that provide additional resilience against malware and physical attacks.
|
||||
Intel Boot Guard and AMD Hardware Verified Boot are part of platform boot verification [standards for a highly secure Windows 10 device](https://docs.microsoft.com/windows-hardware/design/device-experiences/oem-highly-secure).
|
||||
Intel Boot Guard and AMD Hardware Verified Boot are part of platform boot verification [standards for a highly secure Windows device](/windows-hardware/design/device-experiences/oem-highly-secure).
|
||||
|
||||
### Brute force attacks against a PIN
|
||||
Require TPM + PIN for anti-hammering protection.
|
||||
@ -184,7 +189,7 @@ Mitigation:
|
||||
|
||||
These settings are **Not configured** by default.
|
||||
|
||||
For some systems, bypassing TPM-only may require opening the case, and may require soldering, but could possibly be done for a reasonable cost. Bypassing a TPM with a PIN protector would cost much more, and require brute forcing the PIN. With a sophisticated enhanced PIN, it could be nearly impossible. The Group Policy setting for [enhanced PIN](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings#a-href-idbkmk-unlockpol2aallow-enhanced-pins-for-startup) is:
|
||||
For some systems, bypassing TPM-only may require opening the case, and may require soldering, but could possibly be done for a reasonable cost. Bypassing a TPM with a PIN protector would cost much more, and require brute forcing the PIN. With a sophisticated enhanced PIN, it could be nearly impossible. The Group Policy setting for [enhanced PIN](./bitlocker-group-policy-settings.md) is:
|
||||
|
||||
Computer Configuration|Administrative Templates|Windows Components|BitLocker Drive Encryption|Operating System Drives|Allow enhanced PINs for startup
|
||||
|
||||
@ -195,5 +200,6 @@ For secure administrative workstations, Microsoft recommends TPM with PIN protec
|
||||
## See also
|
||||
|
||||
- [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d)
|
||||
- [BitLocker Group Policy settings](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings)
|
||||
- [BitLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp)
|
||||
- [BitLocker Group Policy settings](./bitlocker-group-policy-settings.md)
|
||||
- [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp)
|
||||
- [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-)
|
||||
|
@ -4,7 +4,7 @@ metadata:
|
||||
description: Browse frequently asked questions about BitLocker deployment and administration, such as, "Can BitLocker deployment be automated in an enterprise environment?"
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -14,10 +14,9 @@ metadata:
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
|
||||
title: BitLocker frequently asked questions (FAQ)
|
||||
summary: |
|
||||
**Applies to**
|
||||
@ -29,7 +28,7 @@ sections:
|
||||
questions:
|
||||
- question: Can BitLocker deployment be automated in an enterprise environment?
|
||||
answer: |
|
||||
Yes, you can automate the deployment and configuration of BitLocker and the TPM using either WMI or Windows PowerShell scripts. How you choose to implement the scripts depends on your environment. You can also use Manage-bde.exe to locally or remotely configure BitLocker. For more info about writing scripts that use the BitLocker WMI providers, see [BitLocker Drive Encryption Provider](https://go.microsoft.com/fwlink/p/?LinkId=80600). For more info about using Windows PowerShell cmdlets with BitLocker Drive Encryption, see [BitLocker Cmdlets in Windows PowerShell](https://docs.microsoft.com/powershell/module/bitlocker/index?view=win10-ps).
|
||||
Yes, you can automate the deployment and configuration of BitLocker and the TPM using either WMI or Windows PowerShell scripts. How you choose to implement the scripts depends on your environment. You can also use Manage-bde.exe to locally or remotely configure BitLocker. For more info about writing scripts that use the BitLocker WMI providers, see [BitLocker Drive Encryption Provider](/windows/win32/secprov/bitlocker-drive-encryption-provider). For more info about using Windows PowerShell cmdlets with BitLocker Drive Encryption, see [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps).
|
||||
|
||||
- question: Can BitLocker encrypt more than just the operating system drive?
|
||||
answer: Yes.
|
||||
|
@ -0,0 +1,66 @@
|
||||
---
|
||||
title: BitLocker deployment comparison (Windows 10)
|
||||
description: This article shows the BitLocker deployment comparison chart.
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: lovina-saldanha
|
||||
ms.author: v-lsaldanha
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 05/20/2021
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker deployment comparison
|
||||
|
||||
**Applies to**
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This article depicts the BitLocker deployment comparison chart.
|
||||
|
||||
## BitLocker deployment comparison chart
|
||||
|
||||
| Requirements |Microsoft Intune |Microsoft Endpoint Configuration Manager |Microsoft BitLocker Administration and Monitoring (MBAM) |
|
||||
|---------|---------|---------|---------|
|
||||
|Minimum client operating system version |Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 |
|
||||
|Supported Windows SKUs | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise |
|
||||
|Minimum Windows version |1909 | None | None |
|
||||
|Supported domain-joined status | Microsoft Azure Active Directory (Azure AD) joined, hybrid Azure AD joined | Active Directory joined, hybrid Azure AD joined | Active Directory joined |
|
||||
|Permissions required to manage policies | Endpoint security manager or custom | Full administrator or custom | Domain Admin or Delegated GPO access |
|
||||
|Cloud or on premises | Cloud | On premises | On premises |
|
||||
|Server components required? | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Additional agent required? | No (device enrollment only) | Configuration Manager client | MBAM client |
|
||||
|Administrative plane | Microsoft Endpoint Manager admin center | Configuration Manager console | Group Policy Management Console and MBAM sites |
|
||||
|Administrative portal installation required | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Compliance reporting capabilities | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Force encryption | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Encryption for storage cards (mobile) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | |
|
||||
|Allow recovery password | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Manage startup authentication | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Select cipher strength and algorithms for fixed drives | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Select cipher strength and algorithms for removable drives | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Select cipher strength and algorithms for operating environment drives | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Standard recovery password storage location | Azure AD or Active Directory | Configuration Manager site database | MBAM database |
|
||||
|Store recovery password for operating system and fixed drives to Azure AD or Active Directory | Yes (Active Directory and Azure AD) | Yes (Active Directory only) | Yes (Active Directory only) |
|
||||
|Customize preboot message and recovery link | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Allow/deny key file creation | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Deny Write permission to unprotected drives | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Can be administered outside company network | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | |
|
||||
|Support for organization unique IDs | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Self-service recovery | Yes (through Azure AD or Company Portal app) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Recovery password rotation for fixed and operating environment drives | Yes (Windows 10, version 1909 and later or Windows 11) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Wait to complete encryption until recovery information is backed up to Azure AD | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | |
|
||||
|Wait to complete encryption until recovery information is backed up to Active Directory | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Allow or deny Data Recovery Agent | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Unlock a volume using certificate with custom object identifier | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Prevent memory overwrite on restart | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Configure custom Trusted Platform Module Platform Configuration Register profiles | | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
||||
|Manage auto-unlock functionality | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: |
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Overview of BitLocker Device Encryption in Windows 10
|
||||
description: This topic provides an overview of how BitLocker Device Encryption can help protect data on devices running Windows 10.
|
||||
ms.prod: w10
|
||||
title: Overview of BitLocker Device Encryption in Windows
|
||||
description: This article provides an overview of how BitLocker Device Encryption can help protect data on devices running Windows.
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -10,41 +10,45 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.reviewer:
|
||||
ms.date: 03/10/2022
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# Overview of BitLocker Device Encryption in Windows 10
|
||||
# Overview of BitLocker Device Encryption in Windows
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
This topic explains how BitLocker Device Encryption can help protect data on devices running Windows 10.
|
||||
For a general overview and list of topics about BitLocker, see [BitLocker](bitlocker-overview.md).
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This article explains how BitLocker Device Encryption can help protect data on devices running Windows.
|
||||
For a general overview and list of articles about BitLocker, see [BitLocker](bitlocker-overview.md).
|
||||
|
||||
When users travel, their organization’s confidential data goes with them. Wherever confidential data is stored, it must be protected against unauthorized access. Windows has a long history of providing at-rest data-protection solutions that guard against nefarious attackers, beginning with the Encrypting File System in the Windows 2000 operating system. More recently, BitLocker has provided encryption for full drives and portable drives. Windows consistently improves data protection by improving existing options and by providing new strategies.
|
||||
|
||||
Table 2 lists specific data-protection concerns and how they are addressed in Windows 10 and Windows 7.
|
||||
Table 2 lists specific data-protection concerns and how they're addressed in Windows 11, Windows 10, and Windows 7.
|
||||
|
||||
**Table 2. Data Protection in Windows 10 and Windows 7**
|
||||
**Table 2. Data Protection in Windows 11, Windows 10, and Windows 7**
|
||||
|
||||
| Windows 7 | Windows 10 |
|
||||
| Windows 7 | Windows 11 and Windows 10 |
|
||||
|---|---|
|
||||
| When BitLocker is used with a PIN to protect startup, PCs such as kiosks cannot be restarted remotely. | Modern Windows devices are increasingly protected with BitLocker Device Encryption out of the box and support SSO to seamlessly protect the BitLocker encryption keys from cold boot attacks.<br><br>Network Unlock allows PCs to start automatically when connected to the internal network. |
|
||||
| When BitLocker is used with a PIN to protect startup, PCs such as kiosks can't be restarted remotely. | Modern Windows devices are increasingly protected with BitLocker Device Encryption out of the box and support SSO to seamlessly protect the BitLocker encryption keys from cold boot attacks.<br><br>Network Unlock allows PCs to start automatically when connected to the internal network. |
|
||||
| When BitLocker is enabled, the provisioning process can take several hours. | BitLocker pre-provisioning, encrypting hard drives, and Used Space Only encryption allow administrators to enable BitLocker quickly on new computers. |
|
||||
| There is no support for using BitLocker with self-encrypting drives (SEDs). | BitLocker supports offloading encryption to encrypted hard drives. |
|
||||
| There's no support for using BitLocker with self-encrypting drives (SEDs). | BitLocker supports offloading encryption to encrypted hard drives. |
|
||||
| Administrators have to use separate tools to manage encrypted hard drives. | BitLocker supports encrypted hard drives with onboard encryption hardware built in, which allows administrators to use the familiar BitLocker administrative tools to manage them. |
|
||||
| Encrypting a new flash drive can take more than 20 minutes. | Used Space Only encryption in BitLocker To Go allows users to encrypt removable data drives in seconds. |
|
||||
| BitLocker could require users to enter a recovery key when system configuration changes occur. | BitLocker requires the user to enter a recovery key only when disk corruption occurs or when he or she loses the PIN or password. |
|
||||
| BitLocker could require users to enter a recovery key when system configuration changes occur. | BitLocker requires the user to enter a recovery key only when disk corruption occurs or when you lose the PIN or password. |
|
||||
| Users need to enter a PIN to start the PC, and then their password to sign in to Windows. | Modern Windows devices are increasingly protected with BitLocker Device Encryption out of the box and support SSO to help protect the BitLocker encryption keys from cold boot attacks. |
|
||||
|
||||
## Prepare for drive and file encryption
|
||||
|
||||
The best type of security measures are transparent to the user during implementation and use. Every time there is a possible delay or difficulty because of a security feature, there is strong likelihood that users will try to bypass security. This situation is especially true for data protection, and that’s a scenario that organizations need to avoid.
|
||||
Whether you’re planning to encrypt entire volumes, removable devices, or individual files, Windows 10 meets your needs by providing streamlined, usable solutions. In fact, you can take several steps in advance to prepare for data encryption and make the deployment quick and smooth.
|
||||
The best type of security measures is transparent to the user during implementation and use. Every time there's a possible delay or difficulty because of a security feature, there's strong likelihood that users will try to bypass security. This situation is especially true for data protection, and that’s a scenario that organizations need to avoid.
|
||||
Whether you’re planning to encrypt entire volumes, removable devices, or individual files, Windows 11 and Windows 10 meet your needs by providing streamlined, usable solutions. In fact, you can take several steps in advance to prepare for data encryption and make the deployment quick and smooth.
|
||||
|
||||
### TPM pre-provisioning
|
||||
|
||||
@ -55,24 +59,25 @@ In Windows 7, preparing the TPM for use offered a couple of challenges:
|
||||
|
||||
Basically, it was a big hassle. If IT staff were provisioning new PCs, they could handle all of this, but if you wanted to add BitLocker to devices that were already in users’ hands, those users would have struggled with the technical challenges and would either call IT for support or simply leave BitLocker disabled.
|
||||
|
||||
Microsoft includes instrumentation in Windows 10 that enables the operating system to fully manage the TPM. There is no need to go into the BIOS, and all scenarios that required a restart have been eliminated.
|
||||
Microsoft includes instrumentation in Windows 11 and Windows 10 that enable the operating system to fully manage the TPM. There's no need to go into the BIOS, and all scenarios that required a restart have been eliminated.
|
||||
|
||||
## Deploy hard drive encryption
|
||||
|
||||
BitLocker is capable of encrypting entire hard drives, including both system and data drives. BitLocker pre-provisioning can drastically reduce the time required to provision new PCs with BitLocker enabled. With Windows 10, administrators can turn on BitLocker and the TPM from within the Windows Preinstallation Environment before they install Windows or as part of an automated deployment task sequence without any user interaction. Combined with Used Disk Space Only encryption and a mostly empty drive (because Windows is not yet installed), it takes only a few seconds to enable BitLocker.
|
||||
With earlier versions of Windows, administrators had to enable BitLocker after Windows had been installed. Although this process could be automated, BitLocker would need to encrypt the entire drive, a process that could take anywhere from several hours to more than a day depending on drive size and performance, which significantly delayed deployment. Microsoft has improved this process through multiple features in Windows 10.
|
||||
BitLocker is capable of encrypting entire hard drives, including both system and data drives. BitLocker pre-provisioning can drastically reduce the time required to provision new PCs with BitLocker enabled. With Windows 11 and Windows 10, administrators can turn on BitLocker and the TPM from within the Windows Pre-installation Environment before they install Windows or as part of an automated deployment task sequence without any user interaction. Combined with Used Disk Space Only encryption and a mostly empty drive (because Windows isn't yet installed), it takes only a few seconds to enable BitLocker.
|
||||
|
||||
With earlier versions of Windows, administrators had to enable BitLocker after Windows had been installed. Although this process could be automated, BitLocker would need to encrypt the entire drive, a process that could take anywhere from several hours to more than a day depending on drive size and performance, which delayed deployment. Microsoft has improved this process through multiple features in Windows 11 and Windows 10.
|
||||
|
||||
## BitLocker Device Encryption
|
||||
|
||||
Beginning in Windows 8.1, Windows automatically enables BitLocker Device Encryption on devices that support Modern Standby. With Windows 10, Microsoft offers BitLocker Device Encryption support on a much broader range of devices, including those that are Modern Standby, and devices that run Windows 10 Home edition.
|
||||
Beginning in Windows 8.1, Windows automatically enables BitLocker Device Encryption on devices that support Modern Standby. With Windows 11 and Windows 10, Microsoft offers BitLocker Device Encryption support on a much broader range of devices, including those that are Modern Standby, and devices that run Windows 10 Home edition or Windows 11.
|
||||
|
||||
Microsoft expects that most devices in the future will pass the testing requirements, which makes BitLocker Device Encryption pervasive across modern Windows devices. BitLocker Device Encryption further protects the system by transparently implementing device-wide data encryption.
|
||||
|
||||
Unlike a standard BitLocker implementation, BitLocker Device Encryption is enabled automatically so that the device is always protected. The following list outlines how this happens:
|
||||
|
||||
* When a clean installation of Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.
|
||||
* If the device is not domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.
|
||||
* If the user uses a domain account to sign in, the clear key is not removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the **Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\Operating System Drives** Group Policy setting, and select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.
|
||||
* When a clean installation of Windows 11 or Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.
|
||||
* If the device isn't domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.
|
||||
* If the user uses a domain account to sign in, the clear key isn't removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the **Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\Operating System Drives** Group Policy setting, and select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.
|
||||
* Similar to signing in with a domain account, the clear key is removed when the user logs on to an Azure AD account on the device. As described in the bullet point above, the recovery password is created automatically when the user authenticates to Azure AD. Then, the recovery key is backed up to Azure AD, the TPM protector is created, and the clear key is removed.
|
||||
|
||||
Microsoft recommends that BitLocker Device Encryption be enabled on any systems that support it, but the automatic BitLocker Device Encryption process can be prevented by changing the following registry setting:
|
||||
@ -87,35 +92,35 @@ Administrators can manage domain-joined devices that have BitLocker Device Encry
|
||||
|
||||
## Used Disk Space Only encryption
|
||||
|
||||
BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that did not have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused.
|
||||
But why encrypt a new drive when you can simply encrypt the data as it is being written? To reduce encryption time, BitLocker in Windows 10 lets users choose to encrypt just their data. Depending on the amount of data on the drive, this option can reduce encryption time by more than 99 percent.
|
||||
Exercise caution when encrypting only used space on an existing volume on which confidential data may have already been stored in an unencrypted state, however, because those sectors can be recovered through disk-recovery tools until they are overwritten by new encrypted data. In contrast, encrypting only used space on a brand-new volume can significantly decrease deployment time without the security risk because all new data will be encrypted as it is written to the disk.
|
||||
BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that didn't have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused.
|
||||
But why encrypt a new drive when you can simply encrypt the data as it is being written? To reduce encryption time, BitLocker in Windows 11 and Windows 10 let users choose to encrypt just their data. Depending on the amount of data on the drive, this option can reduce encryption time by more than 99 percent.
|
||||
Exercise caution when encrypting only used space on an existing volume on which confidential data may have already been stored in an unencrypted state, however, because those sectors can be recovered through disk-recovery tools until they're overwritten by new encrypted data. In contrast, encrypting only used space on a brand-new volume can significantly decrease deployment time without the security risk because all new data will be encrypted as it's written to the disk.
|
||||
|
||||
## Encrypted hard drive support
|
||||
|
||||
SEDs have been available for years, but Microsoft couldn’t support their use with some earlier versions of Windows because the drives lacked important key management features. Microsoft worked with storage vendors to improve the hardware capabilities, and now BitLocker supports the next generation of SEDs, which are called encrypted hard drives.
|
||||
Encrypted hard drives provide onboard cryptographic capabilities to encrypt data on drives, which improves both drive and system performance by offloading cryptographic calculations from the PC’s processor to the drive itself and rapidly encrypting the drive by using dedicated, purpose-built hardware. If you plan to use whole-drive encryption with Windows 10, Microsoft recommends that you investigate hard drive manufacturers and models to determine whether any of their encrypted hard drives meet your security and budget requirements.
|
||||
Encrypted hard drives provide onboard cryptographic capabilities to encrypt data on drives, which improves both drive and system performance by offloading cryptographic calculations from the PC’s processor to the drive itself and rapidly encrypting the drive by using dedicated, purpose-built hardware. If you plan to use whole-drive encryption with Windows 11 or Windows 10, Microsoft recommends that you investigate hard drive manufacturers and models to determine whether any of their encrypted hard drives meet your security and budget requirements.
|
||||
For more information about encrypted hard drives, see [Encrypted Hard Drive](../encrypted-hard-drive.md).
|
||||
|
||||
## Preboot information protection
|
||||
|
||||
An effective implementation of information protection, like most security controls, considers usability as well as security. Users typically prefer a simple security experience. In fact, the more transparent a security solution becomes, the more likely users are to conform to it.
|
||||
It is crucial that organizations protect information on their PCs regardless of the state of the computer or the intent of users. This protection should not be cumbersome to users. One undesirable and previously commonplace situation is when the user is prompted for input during preboot, and then again during Windows logon. Challenging users for input more than once should be avoided.
|
||||
Windows 10 can enable a true SSO experience from the preboot environment on modern devices and in some cases even on older devices when robust information protection configurations are in place. The TPM in isolation is able to securely protect the BitLocker encryption key while it is at rest, and it can securely unlock the operating system drive. When the key is in use and thus in memory, a combination of hardware and Windows capabilities can secure the key and prevent unauthorized access through cold-boot attacks. Although other countermeasures like PIN-based unlock are available, they are not as user-friendly; depending on the devices’ configuration they may not offer additional security when it comes to key protection. For more information, see [BitLocker Countermeasures](bitlocker-countermeasures.md).
|
||||
It's crucial that organizations protect information on their PCs regardless of the state of the computer or the intent of users. This protection shouldn't be cumbersome to users. One undesirable and previously commonplace situation is when the user is prompted for input during preboot, and then again during Windows sign in. Challenging users for input more than once should be avoided.
|
||||
Windows 11 and Windows 10 can enable a true SSO experience from the preboot environment on modern devices and in some cases even on older devices when robust information protection configurations are in place. The TPM in isolation is able to securely protect the BitLocker encryption key while it is at rest, and it can securely unlock the operating system drive. When the key is in use and thus in memory, a combination of hardware and Windows capabilities can secure the key and prevent unauthorized access through cold-boot attacks. Although other countermeasures like PIN-based unlock are available, they aren't as user-friendly; depending on the devices’ configuration they may not offer additional security when it comes to key protection. For more information, see [BitLocker Countermeasures](bitlocker-countermeasures.md).
|
||||
|
||||
## Manage passwords and PINs
|
||||
|
||||
When BitLocker is enabled on a system drive and the PC has a TPM, you can choose to require that users type a PIN before BitLocker will unlock the drive. Such a PIN requirement can prevent an attacker who has physical access to a PC from even getting to the Windows logon, which makes it virtually impossible for the attacker to access or modify user data and system files.
|
||||
When BitLocker is enabled on a system drive and the PC has a TPM, you can choose to require that users type a PIN before BitLocker will unlock the drive. Such a PIN requirement can prevent an attacker who has physical access to a PC from even getting to the Windows sign in, which makes it virtually impossible for the attacker to access or modify user data and system files.
|
||||
|
||||
Requiring a PIN at startup is a useful security feature because it acts as a second authentication factor (a second “something you know”). This configuration comes with some costs, however. One of the most significant is the need to change the PIN regularly. In enterprises that used BitLocker with Windows 7 and the Windows Vista operating system, users had to contact systems administrators to update their BitLocker PIN or password. This requirement not only increased management costs but made users less willing to change their BitLocker PIN or password on a regular basis.
|
||||
Windows 10 users can update their BitLocker PINs and passwords themselves, without administrator credentials. Not only will this feature reduce support costs, but it could improve security, too, because it encourages users to change their PINs and passwords more often. In addition, Modern Standby devices do not require a PIN for startup: They are designed to start infrequently and have other mitigations in place that further reduce the attack surface of the system.
|
||||
For more information about how startup security works and the countermeasures that Windows 10 provides, see [Protect BitLocker from pre-boot attacks](protect-bitlocker-from-pre-boot-attacks.md).
|
||||
Requiring a PIN at startup is a useful security feature because it acts as a second authentication factor (a second “something you know”). This configuration comes with some costs, however. One of the most significant is the need to change the PIN regularly. In enterprises that used BitLocker with Windows 7 and the Windows Vista operating system, users had to contact systems administrators to update their BitLocker PIN or password. This requirement not only increased management costs but made users less willing to change their BitLocker PIN or password regularly.
|
||||
Windows 11 and Windows 10 users can update their BitLocker PINs and passwords themselves, without administrator credentials. Not only will this feature reduce support costs, but it could improve security, too, because it encourages users to change their PINs and passwords more often. In addition, Modern Standby devices don't require a PIN for startup: They're designed to start infrequently and have other mitigations in place that further reduce the attack surface of the system.
|
||||
For more information about how startup security works and the countermeasures that Windows 11 and Windows 10 provide, see [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md).
|
||||
|
||||
## Configure Network Unlock
|
||||
|
||||
Some organizations have location-specific data security requirements. This is most common in environments where high-value data is stored on PCs. The network environment may provide crucial data protection and enforce mandatory authentication; therefore, policy states that those PCs should not leave the building or be disconnected from the corporate network. Safeguards like physical security locks and geofencing may help enforce this policy as reactive controls. Beyond these, a proactive security control that grants data access only when the PC is connected to the corporate network is necessary.
|
||||
Some organizations have location-specific data security requirements. This is most common in environments where high-value data is stored on PCs. The network environment may provide crucial data protection and enforce mandatory authentication; therefore, policy states that those PCs shouldn't leave the building or be disconnected from the corporate network. Safeguards like physical security locks and geofencing may help enforce this policy as reactive controls. Beyond these, a proactive security control that grants data access only when the PC is connected to the corporate network is necessary.
|
||||
|
||||
Network Unlock enables BitLocker-protected PCs to start automatically when connected to a wired corporate network on which Windows Deployment Services runs. Anytime the PC is not connected to the corporate network, a user must type a PIN to unlock the drive (if PIN-based unlock is enabled).
|
||||
Network Unlock enables BitLocker-protected PCs to start automatically when connected to a wired corporate network on which Windows Deployment Services runs. Anytime the PC isn't connected to the corporate network, a user must type a PIN to unlock the drive (if PIN-based unlock is enabled).
|
||||
Network Unlock requires the following infrastructure:
|
||||
|
||||
* Client PCs that have Unified Extensible Firmware Interface (UEFI) firmware version 2.3.1 or later, which supports Dynamic Host Configuration Protocol (DHCP)
|
||||
@ -126,11 +131,11 @@ For more information about how to configure Network Unlock, see [BitLocker: How
|
||||
|
||||
## Microsoft BitLocker Administration and Monitoring
|
||||
|
||||
Part of the Microsoft Desktop Optimization Pack, MBAM makes it easier to manage and support BitLocker and BitLocker To Go. MBAM 2.5 with Service Pack 1, the latest version, has the following key features:
|
||||
Part of the Microsoft Desktop Optimization Pack, Microsoft BitLocker Administration and Monitoring (MBAM) makes it easier to manage and support BitLocker and BitLocker To Go. MBAM 2.5 with Service Pack 1, the latest version, has the following key features:
|
||||
|
||||
* Enables administrators to automate the process of encrypting volumes on client computers across the enterprise.
|
||||
* Enables security officers to quickly determine the compliance state of individual computers or even of the enterprise itself.
|
||||
* Provides centralized reporting and hardware management with Microsoft Microsoft Endpoint Configuration Manager.
|
||||
* Provides centralized reporting and hardware management with Microsoft Endpoint Configuration Manager.
|
||||
* Reduces the workload on the help desk to assist end users with BitLocker recovery requests.
|
||||
* Enables end users to recover encrypted devices independently by using the Self-Service Portal.
|
||||
* Enables security officers to easily audit access to recovery key information.
|
||||
@ -138,6 +143,11 @@ Part of the Microsoft Desktop Optimization Pack, MBAM makes it easier to manage
|
||||
* Enforces the BitLocker encryption policy options that you set for your enterprise.
|
||||
* Integrates with existing management tools, such as Microsoft Endpoint Configuration Manager.
|
||||
* Offers an IT-customizable recovery user experience.
|
||||
* Supports Windows 10.
|
||||
* Supports Windows 11 and Windows 10.
|
||||
|
||||
For more information about MBAM, including how to obtain it, see [Microsoft BitLocker Administration and Monitoring](https://technet.microsoft.com/windows/hh826072.aspx) on the MDOP TechCenter.
|
||||
> [!IMPORTANT]
|
||||
> Enterprises could use MBAM to manage client computers with BitLocker that are domain-joined on-premises until mainstream support ended in July 2019, or they could receive extended support until April 2026.
|
||||
|
||||
Going forward, the functionality of MBAM will be incorporated into Configuration Manager. For more information, see [Features in Configuration Manager technical preview version 1909](/mem/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker).
|
||||
|
||||
Enterprises not using Configuration Manager can use the built-in features of Azure AD and Microsoft Intune in Microsoft Endpoint Manager for administration and monitoring. For more information, see [Monitor device encryption with Intune](/mem/intune/protect/encryption-monitor).
|
||||
|
@ -1,48 +0,0 @@
|
||||
---
|
||||
title: BitLocker FAQ (Windows 10)
|
||||
description: Find the answers you need by exploring this brief hub page listing FAQ pages for various aspects of BitLocker.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker frequently asked questions (FAQ) resources
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
This topic links to frequently asked questions about BitLocker. BitLocker is a data protection feature that encrypts drives on your computer to help prevent data theft or exposure. BitLocker-protected computers can also delete data more securely when they are decommissioned because it is much more difficult to recover deleted data from an encrypted drive than from a non-encrypted drive.
|
||||
|
||||
- [Overview and requirements](bitlocker-overview-and-requirements-faq.yml)
|
||||
- [Upgrading](bitlocker-upgrading-faq.md)
|
||||
- [Deployment and administration](bitlocker-deployment-and-administration-faq.yml)
|
||||
- [Key management](bitlocker-key-management-faq.md)
|
||||
- [BitLocker To Go](bitlocker-to-go-faq.md)
|
||||
- [Active Directory Domain Services (AD DS)](bitlocker-and-adds-faq.md)
|
||||
- [Security](bitlocker-security-faq.md)
|
||||
- [BitLocker Network Unlock](bitlocker-network-unlock-faq.md)
|
||||
- [Using BitLocker with other programs and general questions](bitlocker-using-with-other-programs-faq.md)
|
||||
|
||||
|
||||
## More information
|
||||
|
||||
- [Prepare your organization for BitLocker: Planning and Policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
||||
- [BitLocker Group Policy settings](bitlocker-group-policy-settings.md)
|
||||
- [BCD settings and BitLocker](bcd-settings-and-bitlocker.md)
|
||||
- [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md)
|
||||
- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md)
|
||||
- [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)
|
||||
- [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md)
|
||||
- [BitLocker Cmdlets in Windows PowerShell](https://docs.microsoft.com/powershell/module/bitlocker/index?view=win10-ps)
|
@ -0,0 +1,54 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker FAQ (Windows 10)
|
||||
description: Find the answers you need by exploring this brief hub page listing FAQ pages for various aspects of BitLocker.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker frequently asked questions (FAQ) resources
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
This topic links to frequently asked questions about BitLocker. BitLocker is a data protection feature that encrypts drives on your computer to help prevent data theft or exposure. BitLocker-protected computers can also delete data more securely when they are decommissioned because it is much more difficult to recover deleted data from an encrypted drive than from a non-encrypted drive.
|
||||
|
||||
- [Overview and requirements](bitlocker-overview-and-requirements-faq.yml)
|
||||
- [Upgrading](bitlocker-upgrading-faq.yml)
|
||||
- [Deployment and administration](bitlocker-deployment-and-administration-faq.yml)
|
||||
- [Key management](bitlocker-key-management-faq.yml)
|
||||
- [BitLocker To Go](bitlocker-to-go-faq.yml)
|
||||
- [Active Directory Domain Services (AD DS)](bitlocker-and-adds-faq.yml)
|
||||
- [Security](bitlocker-security-faq.yml)
|
||||
- [BitLocker Network Unlock](bitlocker-network-unlock-faq.yml)
|
||||
- [Using BitLocker with other programs and general questions](bitlocker-using-with-other-programs-faq.yml)
|
||||
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: |
|
||||
More information
|
||||
answer: |
|
||||
- [Prepare your organization for BitLocker: Planning and Policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
||||
- [BitLocker Group Policy settings](bitlocker-group-policy-settings.md)
|
||||
- [BCD settings and BitLocker](bcd-settings-and-bitlocker.md)
|
||||
- [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md)
|
||||
- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md)
|
||||
- [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)
|
||||
- [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md)
|
||||
- [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps&preserve-view=true)
|
File diff suppressed because it is too large
Load Diff
@ -3,7 +3,7 @@ title: BitLocker How to deploy on Windows Server 2012 and later
|
||||
description: This topic for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later
|
||||
ms.assetid: 91c18e9e-6ab4-4607-8c75-d983bbe2542f
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -106,6 +106,6 @@ Enable-WindowsOptionalFeature -Online -FeatureName BitLocker, BitLocker-Utilitie
|
||||
## More information
|
||||
|
||||
- [BitLocker overview](bitlocker-overview.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml)
|
||||
- [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
||||
- [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md)
|
||||
|
@ -3,7 +3,7 @@ title: BitLocker - How to enable Network Unlock (Windows 10)
|
||||
description: This article for the IT professional describes how BitLocker Network Unlock works and how to configure it.
|
||||
ms.assetid: be45bc28-47db-4931-bfec-3c348151d2e9
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
@ -21,7 +23,10 @@ ms.custom: bitlocker
|
||||
# BitLocker: How to enable Network Unlock
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This article for IT professionals describes how BitLocker Network Unlock works and how to configure it.
|
||||
|
||||
@ -387,5 +392,5 @@ Follow these steps to configure Network Unlock on these older systems.
|
||||
## See also
|
||||
|
||||
- [BitLocker overview](bitlocker-overview.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml)
|
||||
- [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
||||
|
@ -1,125 +0,0 @@
|
||||
---
|
||||
title: BitLocker Key Management FAQ (Windows 10)
|
||||
description: Browse frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker Key Management FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
## How can I authenticate or unlock my removable data drive?
|
||||
|
||||
You can unlock removable data drives by using a password, a smart card, or you can configure a SID protector to unlock a drive by using your domain credentials. After you've started encryption, the drive can also be automatically unlocked on a specific computer for a specific user account. System administrators can configure which options are available for users, as well as password complexity and minimum length requirements. To unlock by using a SID protector, use Manage-bde:
|
||||
|
||||
<code>Manage-bde -protectors -add e: -sid <i>domain\username</i></code>
|
||||
|
||||
## What is the difference between a recovery password, recovery key, PIN, enhanced PIN, and startup key?
|
||||
|
||||
For tables that list and describe elements such as a recovery password, recovery key, and PIN, see [BitLocker key protectors](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors) and [BitLocker authentication methods](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-authentication-methods).
|
||||
|
||||
## How can the recovery password and recovery key be stored?
|
||||
|
||||
The recovery password and recovery key for an operating system drive or a fixed data drive can be saved to a folder, saved to one or more USB devices, saved to your Microsoft Account, or printed.
|
||||
|
||||
For removable data drives, the recovery password and recovery key can be saved to a folder, saved to your Microsoft Account, or printed. By default, you cannot store a recovery key for a removable drive on a removable drive.
|
||||
|
||||
A domain administrator can additionally configure Group Policy to automatically generate recovery passwords and store them in Active Directory Domain Services (AD DS) for any BitLocker-protected drive.
|
||||
|
||||
## Is it possible to add an additional method of authentication without decrypting the drive if I only have the TPM authentication method enabled?
|
||||
|
||||
You can use the Manage-bde.exe command-line tool to replace your TPM-only authentication mode with a multifactor authentication mode. For example, if BitLocker is enabled with TPM authentication only and you want to add PIN authentication, use the following commands from an elevated command prompt, replacing *4-20 digit numeric PIN* with the numeric PIN you want to use:
|
||||
|
||||
<code>manage-bde –protectors –delete %systemdrive% -type tpm</code>
|
||||
|
||||
<code>manage-bde –protectors –add %systemdrive% -tpmandpin <i>4-20 digit numeric PIN</i></code>
|
||||
|
||||
|
||||
## When should an additional method of authentication be considered?
|
||||
|
||||
New hardware that meets [Windows Hardware Compatibility Program](https://docs.microsoft.com/windows-hardware/design/compatibility/) requirements make a PIN less critical as a mitigation, and having a TPM-only protector is likely sufficient when combined with policies like device lockout. For example, Surface Pro and Surface Book do not have external DMA ports to attack.
|
||||
For older hardware, where a PIN may be needed, it’s recommended to enable [enhanced PINs](bitlocker-group-policy-settings.md#bkmk-unlockpol2) that allow non-numeric characters such as letters and punctuation marks, and to set the PIN length based on your risk tolerance and the hardware anti-hammering capabilities available to the TPMs in your computers.
|
||||
|
||||
## If I lose my recovery information, will the BitLocker-protected data be unrecoverable?
|
||||
|
||||
BitLocker is designed to make the encrypted drive unrecoverable without the required authentication. When in recovery mode, the user needs the recovery password or recovery key to unlock the encrypted drive.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Store the recovery information in AD DS, along with your Microsoft Account, or another safe location.
|
||||
|
||||
## Can the USB flash drive that is used as the startup key also be used to store the recovery key?
|
||||
|
||||
While this is technically possible, it is not a best practice to use one USB flash drive to store both keys. If the USB flash drive that contains your startup key is lost or stolen, you also lose access to your recovery key. In addition, inserting this key would cause your computer to automatically boot from the recovery key even if TPM-measured files have changed, which circumvents the TPM's system integrity check.
|
||||
|
||||
## Can I save the startup key on multiple USB flash drives?
|
||||
|
||||
Yes, you can save a computer's startup key on multiple USB flash drives. Right-clicking a BitLocker-protected drive and selecting **Manage BitLocker** will provide you the options to duplicate the recovery keys as needed.
|
||||
|
||||
## Can I save multiple (different) startup keys on the same USB flash drive?
|
||||
|
||||
Yes, you can save BitLocker startup keys for different computers on the same USB flash drive.
|
||||
|
||||
## Can I generate multiple (different) startup keys for the same computer?
|
||||
|
||||
You can generate different startup keys for the same computer through scripting. However, for computers that have a TPM, creating different startup keys prevents BitLocker from using the TPM's system integrity check.
|
||||
|
||||
## Can I generate multiple PIN combinations?
|
||||
|
||||
You cannot generate multiple PIN combinations.
|
||||
|
||||
## What encryption keys are used in BitLocker? How do they work together?
|
||||
|
||||
Raw data is encrypted with the full volume encryption key, which is then encrypted with the volume master key. The volume master key is in turn encrypted by one of several possible methods depending on your authentication (that is, key protectors or TPM) and recovery scenarios.
|
||||
|
||||
## Where are the encryption keys stored?
|
||||
|
||||
The full volume encryption key is encrypted by the volume master key and stored in the encrypted drive. The volume master key is encrypted by the appropriate key protector and stored in the encrypted drive. If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key.
|
||||
|
||||
This storage process ensures that the volume master key is never stored unencrypted and is protected unless you disable BitLocker. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager.
|
||||
|
||||
## Why do I have to use the function keys to enter the PIN or the 48-character recovery password?
|
||||
|
||||
The F1 through F10 keys are universally mapped scan codes available in the pre-boot environment on all computers and in all languages. The numeric keys 0 through 9 are not usable in the pre-boot environment on all keyboards.
|
||||
|
||||
When using an enhanced PIN, users should run the optional system check during the BitLocker setup process to ensure that the PIN can be entered correctly in the pre-boot environment.
|
||||
|
||||
## How does BitLocker help prevent an attacker from discovering the PIN that unlocks my operating system drive?
|
||||
|
||||
It is possible that a personal identification number (PIN) can be discovered by an attacker performing a brute force attack. A brute force attack occurs when an attacker uses an automated tool to try different PIN combinations until the correct one is discovered. For BitLocker-protected computers, this type of attack, also known as a dictionary attack, requires that the attacker have physical access to the computer.
|
||||
|
||||
The TPM has the built-in ability to detect and react to these types of attacks. Because different manufacturers' TPMs may support different PIN and attack mitigations, contact your TPM's manufacturer to determine how your computer's TPM mitigates PIN brute force attacks.
|
||||
After you have determined your TPM's manufacturer, contact the manufacturer to gather the TPM's vendor-specific information. Most manufacturers use the PIN authentication failure count to exponentially increase lockout time to the PIN interface. However, each manufacturer has different policies regarding when and how the failure counter is decreased or reset.
|
||||
|
||||
## How can I determine the manufacturer of my TPM?
|
||||
|
||||
You can determine your TPM manufacturer in **Windows Defender Security Center** > **Device Security** > **Security processor details**.
|
||||
|
||||
## How can I evaluate a TPM's dictionary attack mitigation mechanism?
|
||||
|
||||
The following questions can assist you when asking a TPM manufacturer about the design of a dictionary attack mitigation mechanism:
|
||||
|
||||
- How many failed authorization attempts can occur before lockout?
|
||||
- What is the algorithm for determining the duration of a lockout based on the number of failed attempts and any other relevant parameters?
|
||||
- What actions can cause the failure count and lockout duration to be decreased or reset?
|
||||
|
||||
## Can PIN length and complexity be managed with Group Policy?
|
||||
|
||||
Yes and No. You can configure the minimum personal identification number (PIN) length by using the **Configure minimum PIN length for startup** Group Policy setting and allow the use of alphanumeric PINs by enabling the **Allow enhanced PINs for startup** Group Policy setting. However, you cannot require PIN complexity by Group Policy.
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
||||
|
@ -0,0 +1,120 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker Key Management FAQ (Windows 10)
|
||||
description: Browse frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker Key Management FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: How can I authenticate or unlock my removable data drive?
|
||||
answer: |
|
||||
You can unlock removable data drives by using a password, a smart card, or you can configure a SID protector to unlock a drive by using your domain credentials. After you've started encryption, the drive can also be automatically unlocked on a specific computer for a specific user account. System administrators can configure which options are available for users, as well as password complexity and minimum length requirements. To unlock by using a SID protector, use Manage-bde:
|
||||
|
||||
<code>Manage-bde -protectors -add e: -sid <i>domain\username</i></code>
|
||||
|
||||
- question: What is the difference between a recovery password, recovery key, PIN, enhanced PIN, and startup key?
|
||||
answer: |
|
||||
For tables that list and describe elements such as a recovery password, recovery key, and PIN, see [BitLocker key protectors](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors) and [BitLocker authentication methods](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-authentication-methods).
|
||||
|
||||
- question: How can the recovery password and recovery key be stored?
|
||||
answer: |
|
||||
The recovery password and recovery key for an operating system drive or a fixed data drive can be saved to a folder, saved to one or more USB devices, saved to your Microsoft Account, or printed.
|
||||
|
||||
For removable data drives, the recovery password and recovery key can be saved to a folder, saved to your Microsoft Account, or printed. By default, you cannot store a recovery key for a removable drive on a removable drive.
|
||||
|
||||
A domain administrator can additionally configure Group Policy to automatically generate recovery passwords and store them in Active Directory Domain Services (AD DS) for any BitLocker-protected drive.
|
||||
|
||||
- question: Is it possible to add an additional method of authentication without decrypting the drive if I only have the TPM authentication method enabled?
|
||||
answer: |
|
||||
You can use the Manage-bde.exe command-line tool to replace your TPM-only authentication mode with a multifactor authentication mode. For example, if BitLocker is enabled with TPM authentication only and you want to add PIN authentication, use the following commands from an elevated command prompt, replacing *4-20 digit numeric PIN* with the numeric PIN you want to use:
|
||||
|
||||
<code>manage-bde –protectors –delete %systemdrive% -type tpm</code>
|
||||
|
||||
<code>manage-bde –protectors –add %systemdrive% -tpmandpin <i>4-20 digit numeric PIN</i></code>
|
||||
|
||||
|
||||
- question: When should an additional method of authentication be considered?
|
||||
answer: |
|
||||
New hardware that meets [Windows Hardware Compatibility Program](/windows-hardware/design/compatibility/) requirements make a PIN less critical as a mitigation, and having a TPM-only protector is likely sufficient when combined with policies like device lockout. For example, Surface Pro and Surface Book do not have external DMA ports to attack.
|
||||
For older hardware, where a PIN may be needed, it’s recommended to enable [enhanced PINs](bitlocker-group-policy-settings.md#bkmk-unlockpol2) that allow non-numeric characters such as letters and punctuation marks, and to set the PIN length based on your risk tolerance and the hardware anti-hammering capabilities available to the TPMs in your computers.
|
||||
|
||||
- question: If I lose my recovery information, will the BitLocker-protected data be unrecoverable?
|
||||
answer: |
|
||||
BitLocker is designed to make the encrypted drive unrecoverable without the required authentication. When in recovery mode, the user needs the recovery password or recovery key to unlock the encrypted drive.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Store the recovery information in AD DS, along with your Microsoft Account, or another safe location.
|
||||
|
||||
- question: Can the USB flash drive that is used as the startup key also be used to store the recovery key?
|
||||
answer: While this is technically possible, it is not a best practice to use one USB flash drive to store both keys. If the USB flash drive that contains your startup key is lost or stolen, you also lose access to your recovery key. In addition, inserting this key would cause your computer to automatically boot from the recovery key even if TPM-measured files have changed, which circumvents the TPM's system integrity check.
|
||||
|
||||
- question: Can I save the startup key on multiple USB flash drives?
|
||||
answer: Yes, you can save a computer's startup key on multiple USB flash drives. Right-clicking a BitLocker-protected drive and selecting **Manage BitLocker** will provide you the options to duplicate the recovery keys as needed.
|
||||
|
||||
- question: Can I save multiple (different) startup keys on the same USB flash drive?
|
||||
answer: Yes, you can save BitLocker startup keys for different computers on the same USB flash drive.
|
||||
|
||||
- question: Can I generate multiple (different) startup keys for the same computer?
|
||||
answer: You can generate different startup keys for the same computer through scripting. However, for computers that have a TPM, creating different startup keys prevents BitLocker from using the TPM's system integrity check.
|
||||
|
||||
- question: Can I generate multiple PIN combinations?
|
||||
answer: You cannot generate multiple PIN combinations.
|
||||
|
||||
- question: What encryption keys are used in BitLocker? How do they work together?
|
||||
answer: Raw data is encrypted with the full volume encryption key, which is then encrypted with the volume master key. The volume master key is in turn encrypted by one of several possible methods depending on your authentication (that is, key protectors or TPM) and recovery scenarios.
|
||||
|
||||
- question: Where are the encryption keys stored?
|
||||
answer: |
|
||||
The full volume encryption key is encrypted by the volume master key and stored in the encrypted drive. The volume master key is encrypted by the appropriate key protector and stored in the encrypted drive. If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key.
|
||||
|
||||
This storage process ensures that the volume master key is never stored unencrypted and is protected unless you disable BitLocker. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager.
|
||||
|
||||
- question: Why do I have to use the function keys to enter the PIN or the 48-character recovery password?
|
||||
answer: |
|
||||
The F1 through F10 keys are universally mapped scan codes available in the pre-boot environment on all computers and in all languages. The numeric keys 0 through 9 are not usable in the pre-boot environment on all keyboards.
|
||||
|
||||
When using an enhanced PIN, users should run the optional system check during the BitLocker setup process to ensure that the PIN can be entered correctly in the pre-boot environment.
|
||||
|
||||
- question: How does BitLocker help prevent an attacker from discovering the PIN that unlocks my operating system drive?
|
||||
answer: |
|
||||
It is possible that a personal identification number (PIN) can be discovered by an attacker performing a brute force attack. A brute force attack occurs when an attacker uses an automated tool to try different PIN combinations until the correct one is discovered. For BitLocker-protected computers, this type of attack, also known as a dictionary attack, requires that the attacker have physical access to the computer.
|
||||
|
||||
The TPM has the built-in ability to detect and react to these types of attacks. Because different manufacturers' TPMs may support different PIN and attack mitigations, contact your TPM's manufacturer to determine how your computer's TPM mitigates PIN brute force attacks.
|
||||
After you have determined your TPM's manufacturer, contact the manufacturer to gather the TPM's vendor-specific information. Most manufacturers use the PIN authentication failure count to exponentially increase lockout time to the PIN interface. However, each manufacturer has different policies regarding when and how the failure counter is decreased or reset.
|
||||
|
||||
- question: How can I determine the manufacturer of my TPM?
|
||||
answer: You can determine your TPM manufacturer in **Windows Defender Security Center** > **Device Security** > **Security processor details**.
|
||||
|
||||
- question: How can I evaluate a TPM's dictionary attack mitigation mechanism?
|
||||
answer: |
|
||||
The following questions can assist you when asking a TPM manufacturer about the design of a dictionary attack mitigation mechanism:
|
||||
|
||||
- How many failed authorization attempts can occur before lockout?
|
||||
- What is the algorithm for determining the duration of a lockout based on the number of failed attempts and any other relevant parameters?
|
||||
- What actions can cause the failure count and lockout duration to be decreased or reset?
|
||||
|
||||
- question: Can PIN length and complexity be managed with Group Policy?
|
||||
answer: |
|
||||
Yes and No. You can configure the minimum personal identification number (PIN) length by using the **Configure minimum PIN length for startup** Group Policy setting and allow the use of alphanumeric PINs by enabling the **Allow enhanced PINs for startup** Group Policy setting. However, you cannot require PIN complexity by Group Policy.
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: BitLocker Management Recommendations for Enterprises (Windows 10)
|
||||
description: Refer to relevant documentation, products, and services to learn about managing BitLocker for enterprises and see recommendations for different computers.
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -10,60 +10,60 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.reviewer:
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker Management for Enterprises
|
||||
# BitLocker management for enterprises
|
||||
|
||||
The ideal for BitLocker management is to eliminate the need for IT admins to set management policies using tools or other mechanisms by having Windows perform tasks that are more practical to automate. This vision leverages modern hardware developments. The growth of TPM 2.0, Secure Boot, and other hardware improvements, for example, has helped to alleviate the support burden on the helpdesk, and we are seeing a consequent decrease in support call volumes, yielding improved user satisfaction. Windows continues to be the focus for new features and improvements for built-in encryption management, such as automatically enabling encryption on devices that support Modern Standby beginning with Windows 8.1.
|
||||
The ideal solution for BitLocker management is to eliminate the need for IT administrators to set management policies using tools or other mechanisms by having Windows perform tasks that are more practical to automate. This vision leverages modern hardware developments. The growth of TPM 2.0, secure boot, and other hardware improvements, for example, have helped to alleviate the support burden on the helpdesk, and we are seeing a consequent decrease in support-call volumes, yielding improved user satisfaction. Windows continues to be the focus for new features and improvements for built-in encryption management, such as automatically enabling encryption on devices that support Modern Standby beginning with Windows 8.1.
|
||||
|
||||
Though much Windows BitLocker [documentation](bitlocker-overview.md) has been published, customers frequently ask for recommendations and pointers to specific, task-oriented documentation that is both easy to digest and focused on how to deploy and manage BitLocker. This article links to relevant documentation, products, and services to help answer this and other related frequently-asked questions, and also provides BitLocker recommendations for different types of computers.
|
||||
Though much Windows BitLocker [documentation](bitlocker-overview.md) has been published, customers frequently ask for recommendations and pointers to specific, task-oriented documentation that is both easy to digest and focused on how to deploy and manage BitLocker. This article links to relevant documentation, products, and services to help answer this and other related frequently asked questions, and also provides BitLocker recommendations for different types of computers.
|
||||
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Microsoft BitLocker Administration and Monitoring (MBAM) capabilities will be offered from [ConfigMgr in on-prem scenarios](https://docs.microsoft.com/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker/) in the future.
|
||||
> Microsoft BitLocker Administration and Monitoring (MBAM) capabilities will be offered from [ConfigMgr in on-prem scenarios](/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker/) in the future.
|
||||
|
||||
## Managing domain-joined computers and moving to cloud
|
||||
|
||||
Companies that image their own computers using Microsoft System Center 2012 Configuration Manager SP1 (SCCM) or later can use an existing task sequence to [pre-provision BitLocker](https://docs.microsoft.com/configmgr/osd/understand/task-sequence-steps#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](https://docs.microsoft.com/configmgr/osd/understand/task-sequence-steps#BKMK_EnableBitLocker). This can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use SCCM to pre-set any desired [BitLocker Group Policy](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings/).
|
||||
Companies that image their own computers using Microsoft System Center 2012 Configuration Manager SP1 (SCCM) or later can use an existing task sequence to [pre-provision BitLocker](/configmgr/osd/understand/task-sequence-steps#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](/configmgr/osd/understand/task-sequence-steps#BKMK_EnableBitLocker). This can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use SCCM to pre-set any desired [BitLocker Group Policy](./bitlocker-group-policy-settings.md).
|
||||
|
||||
Enterprises can use [Microsoft BitLocker Administration and Monitoring (MBAM)](https://docs.microsoft.com/microsoft-desktop-optimization-pack/mbam-v25/) to manage client computers with BitLocker that are domain-joined on-premises until [mainstream support ends in July 2019](https://support.microsoft.com/lifecycle/search?alpha=Microsoft%20BitLocker%20Administration%20and%20Monitoring%202.5%20Service%20Pack%201/) or they can receive extended support until April 2026. Thus, over the next few years, a good strategy for enterprises will be to plan and move to cloud-based management for BitLocker. Refer to the [PowerShell examples](#powershell-examples) to see how to store recovery keys in Azure Active Directory (Azure AD).
|
||||
Enterprises can use [Microsoft BitLocker Administration and Monitoring (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/) to manage client computers with BitLocker that are domain-joined on-premises until [mainstream support ends in July 2019](/lifecycle/products/?alpha=Microsoft%20BitLocker%20Administration%20and%20Monitoring%202.5%20Service%20Pack%201%2F) or they can receive extended support until April 2026. Thus, over the next few years, a good strategy for enterprises will be to plan and move to cloud-based management for BitLocker. Refer to the [PowerShell examples](#powershell-examples) to see how to store recovery keys in Azure Active Directory (Azure AD).
|
||||
|
||||
## Managing devices joined to Azure Active Directory
|
||||
|
||||
Devices joined to Azure AD are managed using Mobile Device Management (MDM) policy from an MDM solution such as Microsoft Intune. Without Windows 10, version 1809, only local administrators can enable BitLocker via Intune policy. Starting with Windows 10, version 1809, Intune can enable BitLocker for standard users. [BitLocker Device Encryption](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) status can be queried from managed machines via the [Policy Configuration Settings Provider (CSP)](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider/), which reports on whether BitLocker Device Encryption is enabled on the device. Compliance with BitLocker Device Encryption policy can be a requirement for [Conditional Access](https://www.microsoft.com/cloud-platform/conditional-access/) to services like Exchange Online and SharePoint Online.
|
||||
Devices joined to Azure AD are managed using Mobile Device Management (MDM) policy from an MDM solution such as Microsoft Intune. Without Windows 10, version 1809, or Windows 11, only local administrators can enable BitLocker via Intune policy. Starting with Windows 10, version 1809, or Windows 11, Intune can enable BitLocker for standard users. [BitLocker Device Encryption](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) status can be queried from managed machines via the [Policy Configuration Settings Provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider/), which reports on whether BitLocker Device Encryption is enabled on the device. Compliance with BitLocker Device Encryption policy can be a requirement for [Conditional Access](https://www.microsoft.com/cloud-platform/conditional-access/) to services like Exchange Online and SharePoint Online.
|
||||
|
||||
Starting with Windows 10 version 1703 (also known as the Windows Creators Update), the enablement of BitLocker can be triggered over MDM either by the [Policy CSP](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider/) or the [BitLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp/). The BitLocker CSP adds policy options that go beyond ensuring that encryption has occurred, and is available on computers that run Windows 10 and on Windows phones.
|
||||
Starting with Windows 10 version 1703 (also known as the Windows Creators Update), or Windows 11, the enablement of BitLocker can be triggered over MDM either by the [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider/) or the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp/). The BitLocker CSP adds policy options that go beyond ensuring that encryption has occurred, and is available on computers that run Windows 11, Windows 10, and on Windows phones.
|
||||
|
||||
For hardware that is compliant with Modern Standby and HSTI, when using either of these features, [BitLocker Device Encryption](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) is automatically turned on whenever the user joins a device to Azure AD. Azure AD provides a portal where recovery keys are also backed up, so users can retrieve their own recovery key for self-service, if required. For older devices that are not yet encrypted, beginning with Windows 10 version 1703 (the Windows 10 Creators Update), admins can use the [BitLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp/) to trigger encryption and store the recovery key in Azure AD.
|
||||
For hardware that is compliant with Modern Standby and HSTI, when using either of these features, [BitLocker Device Encryption](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) is automatically turned on whenever the user joins a device to Azure AD. Azure AD provides a portal where recovery keys are also backed up, so users can retrieve their own recovery key for self-service, if required. For older devices that are not yet encrypted, beginning with Windows 10 version 1703 (the Windows 10 Creators Update), or Windows 11, admins can use the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp/) to trigger encryption and store the recovery key in Azure AD.
|
||||
|
||||
This is applicable to Azure Hybrid AD as well.
|
||||
|
||||
|
||||
## Managing workplace-joined PCs and phones
|
||||
|
||||
For Windows PCs and Windows Phones that enroll using **Connect to work or school account**, BitLocker Device Encryption is managed over MDM, the same as devices joined to Azure AD.
|
||||
For Windows PCs and Windows Phones that are enrolled using **Connect to work or school account**, BitLocker Device Encryption is managed over MDM, the same as devices joined to Azure AD.
|
||||
|
||||
|
||||
## Managing servers
|
||||
|
||||
Servers are often installed, configured, and deployed using PowerShell, so the recommendation is to also use [PowerShell to enable BitLocker on a server](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell), ideally as part of the initial setup. BitLocker is an Optional Component (OC) in Windows Server, so follow the directions in [BitLocker: How to deploy on Windows Server 2012 and later](bitlocker-how-to-deploy-on-windows-server.md) to add the BitLocker OC.
|
||||
Servers are often installed, configured, and deployed using PowerShell; therefore, the recommendation is to also use [PowerShell to enable BitLocker on a server](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell), ideally as part of the initial setup. BitLocker is an Optional Component (OC) in Windows Server; therefore, follow the directions in [BitLocker: How to deploy on Windows Server 2012 and later](bitlocker-how-to-deploy-on-windows-server.md) to add the BitLocker OC.
|
||||
|
||||
The Minimal Server Interface is a prerequisite for some of the BitLocker administration tools. On a [Server Core](https://docs.microsoft.com/windows-server/get-started/getting-started-with-server-core/) installation, you must add the necessary GUI components first. The steps to add shell components to Server Core are described in [Using Features on Demand with Updated Systems and Patched Images](https://blogs.technet.microsoft.com/server_core/2012/11/05/using-features-on-demand-with-updated-systems-and-patched-images/) and [How to update local source media to add roles and features](https://blogs.technet.microsoft.com/joscon/2012/11/14/how-to-update-local-source-media-to-add-roles-and-features/).
|
||||
The Minimal Server Interface is a prerequisite for some of the BitLocker administration tools. On a [Server Core](/windows-server/get-started/getting-started-with-server-core/) installation, you must add the necessary GUI components first. The steps to add shell components to Server Core are described in [Using Features on Demand with Updated Systems and Patched Images](/archive/blogs/server_core/using-features-on-demand-with-updated-systems-and-patched-images) and [How to update local source media to add roles and features](/archive/blogs/joscon/how-to-update-local-source-media-to-add-roles-and-features).
|
||||
|
||||
If you are installing a server manually, such as a stand-alone server, then choosing [Server with Desktop Experience](https://docs.microsoft.com/windows-server/get-started/getting-started-with-server-with-desktop-experience/) is the easiest path because you can avoid performing the steps to add a GUI to Server Core.
|
||||
If you are installing a server manually, such as a stand-alone server, then choosing [Server with Desktop Experience](/windows-server/get-started/getting-started-with-server-with-desktop-experience/) is the easiest path because you can avoid performing the steps to add a GUI to Server Core.
|
||||
|
||||
Additionally, lights out data centers can take advantage of the enhanced security of a second factor while avoiding the need for user intervention during reboots by optionally using a combination of BitLocker (TPM+PIN) and BitLocker Network Unlock. BitLocker Network Unlock brings together the best of hardware protection, location dependence, and automatic unlock, while in the trusted location. For the configuration steps, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md).
|
||||
Additionally, lights-out data centers can take advantage of the enhanced security of a second factor while avoiding the need for user intervention during reboots by optionally using a combination of BitLocker (TPM+PIN) and BitLocker Network Unlock. BitLocker Network Unlock brings together the best of hardware protection, location dependence, and automatic unlock, while in the trusted location. For the configuration steps, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md).
|
||||
|
||||
For more information, see the Bitlocker FAQs article and other useful links in [Related Articles](#related-articles).
|
||||
|
||||
## PowerShell examples
|
||||
|
||||
For Azure AD-joined computers, including virtual machines, the recovery password should be stored in Azure Active Directory.
|
||||
For Azure AD-joined computers, including virtual machines, the recovery password should be stored in Azure AD.
|
||||
|
||||
*Example: Use PowerShell to add a recovery password and back it up to Azure AD before enabling BitLocker*
|
||||
```powershell
|
||||
@ -101,29 +101,29 @@ Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpaceOnly -Pi
|
||||
|
||||
## Related Articles
|
||||
|
||||
[BitLocker: FAQs](bitlocker-frequently-asked-questions.md)
|
||||
[BitLocker: FAQs](bitlocker-frequently-asked-questions.yml)
|
||||
|
||||
[Microsoft BitLocker Administration and Management (MBAM)](https://docs.microsoft.com/microsoft-desktop-optimization-pack/mbam-v25/)
|
||||
[Microsoft BitLocker Administration and Management (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/)
|
||||
|
||||
[Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption)
|
||||
[Overview of BitLocker Device Encryption in Windows](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption)
|
||||
|
||||
[BitLocker Group Policy Reference](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings)
|
||||
[BitLocker Group Policy Reference](./bitlocker-group-policy-settings.md)
|
||||
|
||||
[Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune/)
|
||||
*(Overview)*
|
||||
|
||||
[Configuration Settings Providers](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider)
|
||||
*(Policy CSP: See [Security-RequireDeviceEncryption](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-security#security-policies))*
|
||||
[Configuration Settings Providers](/windows/client-management/mdm/policy-configuration-service-provider)
|
||||
*(Policy CSP: See [Security-RequireDeviceEncryption](/windows/client-management/mdm/policy-csp-security#security-policies))*
|
||||
|
||||
[BitLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp/)
|
||||
[BitLocker CSP](/windows/client-management/mdm/bitlocker-csp/)
|
||||
|
||||
**Windows Server setup tools**
|
||||
|
||||
[Windows Server Installation Options](https://docs.microsoft.com/windows-server/get-started-19/install-upgrade-migrate-19/)
|
||||
[Windows Server Installation Options](/windows-server/get-started-19/install-upgrade-migrate-19/)
|
||||
|
||||
[How to update local source media to add roles and features](https://blogs.technet.microsoft.com/joscon/2012/11/14/how-to-update-local-source-media-to-add-roles-and-features/)
|
||||
[How to update local source media to add roles and features](/archive/blogs/joscon/how-to-update-local-source-media-to-add-roles-and-features)
|
||||
|
||||
[How to add or remove optional components on Server Core](https://blogs.technet.microsoft.com/server_core/2012/11/05/using-features-on-demand-with-updated-systems-and-patched-images/) *(Features on Demand)*
|
||||
[How to add or remove optional components on Server Core](/archive/blogs/server_core/using-features-on-demand-with-updated-systems-and-patched-images) *(Features on Demand)*
|
||||
|
||||
[BitLocker: How to deploy on Windows Server 2012 and newer](bitlocker-how-to-deploy-on-windows-server.md)
|
||||
|
||||
@ -136,4 +136,4 @@ Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpaceOnly -Pi
|
||||
|
||||
[BitLocker cmdlets for Windows PowerShell](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell)
|
||||
|
||||
[Surface Pro Specifications](https://www.microsoft.com/surface/support/surface-pro-specs/)
|
||||
[Surface Pro Specifications](https://www.microsoft.com/surface/support/surface-pro-specs/)
|
@ -1,36 +0,0 @@
|
||||
---
|
||||
title: BitLocker Network Unlock FAQ (Windows 10)
|
||||
description: Familiarize yourself with BitLocker Network Unlock. Learn how it can make desktop and server management easier within domain environments.
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.reviewer:
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker Network Unlock FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
BitLocker Network Unlock enables easier management for BitLocker-enabled desktops and servers that use the TPM+PIN protection method in a domain environment. When a computer that is connected to a wired corporate network is rebooted, Network Unlock allows the PIN entry prompt to be bypassed. It automatically unlocks BitLocker-protected operating system volumes by using a trusted key that is provided by the Windows Deployment Services server as its secondary authentication method.
|
||||
|
||||
To use Network Unlock you must also have a PIN configured for your computer. When your computer is not connected to the network you will need to provide the PIN to unlock it.
|
||||
|
||||
BitLocker Network Unlock has software and hardware requirements for both client computers, Windows Deployment services, and domain controllers that must be met before you can use it.
|
||||
|
||||
Network Unlock uses two protectors, the TPM protector and the one provided by the network or by your PIN, whereas automatic unlock uses a single protector, the one stored in the TPM. If the computer is joined to a network without the key protector it will prompt you to enter your PIN. If the PIN is
|
||||
not available you will need to use the recovery key to unlock the computer if it can ot be connected to the network.
|
||||
|
||||
For more info, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md).
|
||||
|
||||
|
@ -0,0 +1,38 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker Network Unlock FAQ (Windows 10)
|
||||
description: Familiarize yourself with BitLocker Network Unlock. Learn how it can make desktop and server management easier within domain environments.
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.reviewer:
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker Network Unlock FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: |
|
||||
BitLocker Network Unlock FAQ
|
||||
answer: |
|
||||
BitLocker Network Unlock enables easier management for BitLocker-enabled desktops and servers that use the TPM+PIN protection method in a domain environment. When a computer that is connected to a wired corporate network is rebooted, Network Unlock allows the PIN entry prompt to be bypassed. It automatically unlocks BitLocker-protected operating system volumes by using a trusted key that is provided by the Windows Deployment Services server as its secondary authentication method.
|
||||
|
||||
To use Network Unlock you must also have a PIN configured for your computer. When your computer isn't connected to the network you'll need to provide the PIN to unlock it.
|
||||
|
||||
BitLocker Network Unlock has software and hardware requirements for both client computers, Windows Deployment services, and domain controllers that must be met before you can use it.
|
||||
|
||||
Network Unlock uses two protectors, the TPM protector and the one provided by the network or by your PIN, whereas automatic unlock uses a single protector, the one stored in the TPM. If the computer is joined to a network without the key protector, it will prompt you to enter your PIN. If the PIN isn't available, you'll need to use the recovery key to unlock the computer if it can't be connected to the network.
|
||||
|
||||
For more info, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md).
|
@ -1,10 +1,10 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker overview and requirements FAQ (Windows 10)
|
||||
description: This topic for the IT professional answers frequently asked questions concerning the requirements to use BitLocker.
|
||||
description: This article for IT professionals answers frequently asked questions concerning the requirements to use BitLocker.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -13,15 +13,17 @@ metadata:
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: faq
|
||||
ms.date: 07/27/2021
|
||||
ms.custom: bitlocker
|
||||
|
||||
title: BitLocker Overview and Requirements FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
|
||||
|
||||
sections:
|
||||
@ -57,10 +59,10 @@ sections:
|
||||
> [!NOTE]
|
||||
> TPM 2.0 is not supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security Enable the Secure Boot feature.
|
||||
>
|
||||
> Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](https://docs.microsoft.com/windows/deployment/mbr-to-gpt) before changing the BIOS mode which will prepare the OS and the disk to support UEFI.
|
||||
> Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode which will prepare the OS and the disk to support UEFI.
|
||||
|
||||
- question: How can I tell if a TPM is on my computer?
|
||||
answer: Beginning with Windows 10, version 1803, you can check TPM status in **Windows Defender Security Center** > **Device Security** > **Security processor details**. In previous versions of Windows, open the TPM MMC console (tpm.msc) and look under the **Status** heading.
|
||||
answer: Beginning with Windows 10, version 1803, you can check TPM status in **Windows Defender Security Center** > **Device Security** > **Security processor details**. In previous versions of Windows, open the TPM MMC console (tpm.msc) and look under the **Status** heading. You can also run [**Get-TPM**](/powershell/module/trustedplatformmodule/get-tpm?view=windowsserver2019-ps)** in PowerShell to get more details about the TPM on the current computer.
|
||||
|
||||
- question: Can I use BitLocker on an operating system drive without a TPM?
|
||||
answer: |
|
||||
@ -79,4 +81,3 @@ sections:
|
||||
|
||||
- question: What is the recommended boot order for computers that are going to be BitLocker-protected?
|
||||
answer: You should configure the startup options of your computer to have the hard disk drive first in the boot order, before any other drives such as CD/DVD drives or USB drives. If the hard disk is not first and you typically boot from hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause you to be prompted for your BitLocker recovery key. For the same reason, if you have a laptop with a docking station, ensure that the hard disk drive is first in the boot order both when docked and undocked.
|
||||
|
||||
|
@ -1,10 +1,9 @@
|
||||
---
|
||||
title: BitLocker (Windows 10)
|
||||
title: BitLocker
|
||||
description: This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features.
|
||||
ms.assetid: 40526fcc-3e0d-4d75-90e0-c7d0615f33b2
|
||||
ms.reviewer:
|
||||
ms.author: dansimp
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +11,9 @@ ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 01/26/2018
|
||||
ms.custom: bitlocker
|
||||
@ -21,7 +22,10 @@ ms.custom: bitlocker
|
||||
# BitLocker
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features.
|
||||
|
||||
@ -49,7 +53,7 @@ BitLocker control panel, and they are appropriate to use for automated deploymen
|
||||
|
||||
## <a href="" id="bkmk-new"></a>New and changed functionality
|
||||
|
||||
To find out what's new in BitLocker for Windows 10, such as support for the XTS-AES encryption algorithm, see the [BitLocker](https://technet.microsoft.com/itpro/windows/whats-new/whats-new-windows-10-version-1507-and-1511#bitlocker) section in "What's new in Windows 10."
|
||||
To find out what's new in BitLocker for Windows, such as support for the XTS-AES encryption algorithm, see the [BitLocker](/windows/whats-new/whats-new-windows-10-version-1507-and-1511#bitlocker) section in "What's new in Windows 10."
|
||||
|
||||
## System requirements
|
||||
|
||||
@ -66,8 +70,8 @@ The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support th
|
||||
|
||||
> [!NOTE]
|
||||
> TPM 2.0 is not supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security Enable the Secure Boot feature.
|
||||
|
||||
> Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](https://docs.microsoft.com/windows/deployment/mbr-to-gpt) before changing the BIOS mode which will prepare the OS and the disk to support UEFI.
|
||||
>
|
||||
> Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode which will prepare the OS and the disk to support UEFI.
|
||||
|
||||
The hard disk must be partitioned with at least two drives:
|
||||
|
||||
@ -84,8 +88,8 @@ When installing the BitLocker optional component on a server you will also need
|
||||
|
||||
| Topic | Description |
|
||||
| - | - |
|
||||
| [Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md) | This topic for the IT professional provides an overview of the ways that BitLocker Device Encryption can help protect data on devices running Windows 10. |
|
||||
| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) | This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.|
|
||||
| [Overview of BitLocker Device Encryption in Windows](bitlocker-device-encryption-overview-windows-10.md) | This topic for the IT professional provides an overview of the ways that BitLocker Device Encryption can help protect data on devices running Windows. |
|
||||
| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.|
|
||||
| [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)| This topic for the IT professional explains how can you plan your BitLocker deployment. |
|
||||
| [BitLocker basic deployment](bitlocker-basic-deployment.md) | This topic for the IT professional explains how BitLocker features can be used to protect your data through drive encryption. |
|
||||
| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This topic for the IT professional explains how to deploy BitLocker on Windows Server.|
|
||||
@ -95,7 +99,7 @@ When installing the BitLocker optional component on a server you will also need
|
||||
| [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) | This topic for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker. |
|
||||
| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This topic for IT professionals describes the BCD settings that are used by BitLocker.|
|
||||
| [BitLocker Recovery Guide](bitlocker-recovery-guide-plan.md)| This topic for IT professionals describes how to recover BitLocker keys from AD DS. |
|
||||
| [Protect BitLocker from pre-boot attacks](protect-bitlocker-from-pre-boot-attacks.md)| This detailed guide will help you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device’s configuration. |
|
||||
| [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md)| This detailed guide will help you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 11, Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device’s configuration. |
|
||||
| [Troubleshoot BitLocker](troubleshoot-bitlocker.md) | This guide describes the resources that can help you troubleshoot BitLocker issues, and provides solutions for several common BitLocker issues. |
|
||||
| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This topic for IT pros describes how to protect CSVs and SANs with BitLocker.|
|
||||
| [Enabling Secure Boot and BitLocker Device Encryption on Windows 10 IoT Core](https://developer.microsoft.com/windows/iot/docs/securebootandbitlocker) | This topic covers how to use BitLocker with Windows 10 IoT Core |
|
||||
| [Enabling Secure Boot and BitLocker Device Encryption on Windows IoT Core](/windows/iot-core/secure-your-device/SecureBootAndBitLocker) | This topic covers how to use BitLocker with Windows IoT Core |
|
||||
|
@ -3,7 +3,7 @@ title: BitLocker recovery guide (Windows 10)
|
||||
description: This article for IT professionals describes how to recover BitLocker keys from AD DS.
|
||||
ms.assetid: d0f722e9-1773-40bf-8456-63ee7a95ea14
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
@ -22,7 +24,9 @@ ms.custom: bitlocker
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- Windows 10
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This article for IT professionals describes how to recover BitLocker keys from AD DS.
|
||||
|
||||
@ -123,7 +127,7 @@ Before you create a thorough BitLocker recovery process, we recommend that you t
|
||||
|
||||
When planning the BitLocker recovery process, first consult your organization's current best practices for recovering sensitive information. For example: How does your enterprise handle lost Windows passwords? How does your organization perform smart card PIN resets? You can use these best practices and related resources (people and tools) to help formulate a BitLocker recovery model.
|
||||
|
||||
Organizations that rely on BitLocker Drive Encryption and BitLocker To Go to protect data on a large number of computers and removable drives running the Windows 10, Windows 8, or Windows 7 operating systems and Windows to Go should consider using the Microsoft BitLocker Administration and Monitoring (MBAM) Tool version 2.0, which is included in the Microsoft Desktop Optimization Pack (MDOP) for Microsoft Software Assurance. MBAM makes BitLocker implementations easier to deploy and manage and allows administrators to provision and monitor encryption for operating system and fixed drives. MBAM prompts the user before encrypting fixed drives. MBAM also manages recovery keys for fixed and removable drives, making recovery easier to manage. MBAM can be used as part of a Microsoft System Center deployment or as a stand-alone solution. For more info, see [Microsoft BitLocker Administration and Monitoring](/microsoft-desktop-optimization-pack/mbam-v25/).
|
||||
Organizations that rely on BitLocker Drive Encryption and BitLocker To Go to protect data on a large number of computers and removable drives running the Windows 11, Windows 10, Windows 8, or Windows 7 operating systems and Windows to Go should consider using the Microsoft BitLocker Administration and Monitoring (MBAM) Tool version 2.0, which is included in the Microsoft Desktop Optimization Pack (MDOP) for Microsoft Software Assurance. MBAM makes BitLocker implementations easier to deploy and manage and allows administrators to provision and monitor encryption for operating system and fixed drives. MBAM prompts the user before encrypting fixed drives. MBAM also manages recovery keys for fixed and removable drives, making recovery easier to manage. MBAM can be used as part of a Microsoft System Center deployment or as a stand-alone solution. For more info, see [Microsoft BitLocker Administration and Monitoring](/microsoft-desktop-optimization-pack/mbam-v25/).
|
||||
|
||||
After a BitLocker recovery has been initiated, users can use a recovery password to unlock access to encrypted data. Consider both self-recovery and recovery password retrieval methods for your organization.
|
||||
|
||||
@ -291,25 +295,25 @@ During BitLocker recovery, Windows can display a custom recovery message and hin
|
||||
|
||||
### Custom recovery message
|
||||
|
||||
BitLocker Group Policy settings in Windows 10, version 1511, let you configure a custom recovery message and URL on the BitLocker recovery screen, which can include the address of the BitLocker self-service recovery portal, the IT internal website, or a phone number for support.
|
||||
BitLocker Group Policy settings in Windows 10, version 1511, or Windows 11, let you configure a custom recovery message and URL on the BitLocker recovery screen, which can include the address of the BitLocker self-service recovery portal, the IT internal website, or a phone number for support.
|
||||
|
||||
This policy can be configured using GPO under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **BitLocker Drive Encryption** > **Operating System Drives** > **Configure pre-boot recovery message and URL**.
|
||||
|
||||
It can also be configured using Intune mobile device management (MDM) in the BitLocker CSP:
|
||||
*\<LocURI>./Device/Vendor/MSFT/BitLocker/SystemDrivesRecoveryMessage\</LocURI>*
|
||||
|
||||

|
||||

|
||||
|
||||
Example of customized recovery screen:
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
### BitLocker recovery key hints
|
||||
|
||||
BitLocker metadata has been enhanced in Windows 10, version 1903 to include information about when and where the BitLocker recovery key was backed up. This information is not exposed through the UI or any public API. It is used solely by the BitLocker recovery screen in the form of hints to help a user locate a volume's recovery key. Hints are displayed on the recovery screen and refer to the location where the key has been saved. Hints are displayed on both the modern (blue) and legacy (black) recovery screen. This applies to both the boot manager recovery screen and the WinRE unlock screen.
|
||||
BitLocker metadata has been enhanced in Windows 10, version 1903 or Windows 11 to include information about when and where the BitLocker recovery key was backed up. This information is not exposed through the UI or any public API. It is used solely by the BitLocker recovery screen in the form of hints to help a user locate a volume's recovery key. Hints are displayed on the recovery screen and refer to the location where the key has been saved. Hints are displayed on both the modern (blue) and legacy (black) recovery screen. This applies to both the boot manager recovery screen and the WinRE unlock screen.
|
||||
|
||||

|
||||

|
||||
|
||||
> [!IMPORTANT]
|
||||
> We don't recommend printing recovery keys or saving them to a file. Instead, use Active Directory backup or a cloud-based backup. Cloud-based backup includes Azure Active Directory (Azure AD) and Microsoft Account.
|
||||
@ -339,7 +343,7 @@ There are rules governing which hint is shown during the recovery (in order of p
|
||||
|
||||
**Result:** The hint for the Microsoft Account and the custom URL are displayed.
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
#### Example 2 (single recovery key with single backup)
|
||||
@ -354,7 +358,7 @@ There are rules governing which hint is shown during the recovery (in order of p
|
||||
|
||||
**Result:** Only the custom URL is displayed.
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
#### Example 3 (single recovery key with multiple backups)
|
||||
@ -369,7 +373,7 @@ There are rules governing which hint is shown during the recovery (in order of p
|
||||
|
||||
**Result:** Only the Microsoft Account hint is displayed.
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
#### Example 4 (multiple recovery passwords)
|
||||
@ -399,7 +403,7 @@ There are rules governing which hint is shown during the recovery (in order of p
|
||||
|
||||
**Result:** Only the hint for a successfully backed up key is displayed, even if it isn't the most recent key.
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
#### Example 5 (multiple recovery passwords)
|
||||
@ -429,7 +433,7 @@ There are rules governing which hint is shown during the recovery (in order of p
|
||||
|
||||
**Result:** The hint for the most recent key is displayed.
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
## <a href="" id="bkmk-usingaddrecovery"></a>Using additional recovery information
|
||||
|
@ -1,27 +1,24 @@
|
||||
---
|
||||
title: Breaking out of a Bitlocker recovery loop
|
||||
description: This topic for IT professionals describes how to break out of a Bitlocker recovery loop.
|
||||
ms.assetid: #c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
title: Breaking out of a BitLocker recovery loop
|
||||
description: This article for IT professionals describes how to break out of a BitLocker recovery loop.
|
||||
ms.prod: m365-security
|
||||
ms.localizationpriority: medium
|
||||
ms.author: v-maave
|
||||
author: dansimp
|
||||
author: aczechowski
|
||||
ms.author: aaroncz
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 10/28/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# Breaking out of a Bitlocker recovery loop
|
||||
# Breaking out of a BitLocker recovery loop
|
||||
|
||||
Sometimes, following a crash, you might be unable to successfully boot into your operating system, due to the recovery screen repeatedly prompting you to enter your recovery key. This can be very frustrating.
|
||||
Sometimes, following a crash, you might be unable to successfully boot into your operating system, due to the recovery screen repeatedly prompting you to enter your recovery key. This experience can be frustrating.
|
||||
|
||||
If you've entered the correct Bitlocker recovery key multiple times, and are still unable to continue past the initial recovery screen, follow these steps to break out of the loop.
|
||||
If you've entered the correct BitLocker recovery key multiple times, and are still unable to continue past the initial recovery screen, follow these steps to break out of the loop.
|
||||
|
||||
> [!NOTE]
|
||||
> Only try these steps after you have restarted your device at least once.
|
||||
|
@ -1,45 +0,0 @@
|
||||
---
|
||||
title: BitLocker Security FAQ (Windows 10)
|
||||
description: Learn more about how BitLocker security works. Browse frequently asked questions, such as, "What form of encryption does BitLocker use?"
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker Security FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
## What form of encryption does BitLocker use? Is it configurable?
|
||||
|
||||
BitLocker uses Advanced Encryption Standard (AES) as its encryption algorithm with configurable key lengths of 128 or 256 bits. The default encryption setting is AES-128, but the options are configurable by using Group Policy.
|
||||
|
||||
## What is the best practice for using BitLocker on an operating system drive?
|
||||
|
||||
The recommended practice for BitLocker configuration on an operating system drive is to implement BitLocker on a computer with a TPM version 1.2 or higher and a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware implementation, plus a PIN. By requiring a PIN that was set by the user in addition to the TPM validation, a malicious user that has physical access to the computer cannot simply start the computer.
|
||||
|
||||
## What are the implications of using the sleep or hibernate power management options?
|
||||
|
||||
BitLocker on operating system drives in its basic configuration (with a TPM but without additional startup authentication) provides additional security for the hibernate mode. However, BitLocker provides greater security when it is configured to use an additional startup authentication factor (TPM+PIN, TPM+USB, or TPM+PIN+USB) with the hibernate mode. This method is more secure because returning from hibernation requires authentication. For improved security, we recommend that sleep mode be disabled and that you use TPM+PIN for the authentication method. Startup authentication can be configured by using [Group Policy](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings#a-href-idbkmk-unlockpol1arequire-additional-authentication-at-startup) or Mobile Device Management with the [Bitlocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp).
|
||||
|
||||
## What are the advantages of a TPM?
|
||||
|
||||
Most operating systems use a shared memory space and rely on the operating system to manage physical memory. A TPM is a hardware component that uses its own internal firmware and logic circuits for processing instructions, thus shielding it from external software vulnerabilities. Attacking the TPM requires physical access to the computer. Additionally, the tools and skills necessary to attack hardware are often more expensive, and usually are not as available as the ones used to attack software. And because each TPM is unique to the computer that contains it, attacking multiple TPM computers would be difficult and time-consuming.
|
||||
|
||||
> [!NOTE]
|
||||
> Configuring BitLocker with an additional factor of authentication provides even more protection against TPM hardware attacks.
|
||||
|
@ -0,0 +1,52 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker Security FAQ (Windows 10)
|
||||
description: Learn more about how BitLocker security works. Browse frequently asked questions, such as, "What form of encryption does BitLocker use?"
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: faq
|
||||
ms.date: 03/14/2022
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker Security FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: |
|
||||
What form of encryption does BitLocker use? Is it configurable?
|
||||
answer: |
|
||||
BitLocker uses Advanced Encryption Standard (AES) as its encryption algorithm with configurable key lengths of 128 bits or 256 bits. The default encryption setting is AES-128, but the options are configurable by using Group Policy.
|
||||
|
||||
- question: |
|
||||
What is the best practice for using BitLocker on an operating system drive?
|
||||
answer: |
|
||||
The recommended practice for BitLocker configuration on an operating system drive is to implement BitLocker on a computer with a TPM version 1.2 or higher, and a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware implementation, along with a PIN. By requiring a PIN that was set by the user in addition to the TPM validation, a malicious user that has physical access to the computer cannot simply start the computer.
|
||||
|
||||
- question: |
|
||||
What are the implications of using the sleep or hibernate power management options?
|
||||
answer: |
|
||||
BitLocker on operating system drives in its basic configuration (with a TPM but without other startup authentication) provides extra security for the hibernate mode. However, BitLocker provides greater security when it is configured to use another startup authentication factor (TPM+PIN, TPM+USB, or TPM+PIN+USB) with the hibernate mode. This method is more secure because returning from hibernation requires authentication. In sleep mode, the computer is vulnerable to direct memory access attacks, since it remains unprotected data in RAM. Therefore, for improved security, we recommend disabling sleep mode and that you use TPM+PIN for the authentication method. Startup authentication can be configured by using [Group Policy](./bitlocker-group-policy-settings.md) or Mobile Device Management with the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp).
|
||||
|
||||
- question: |
|
||||
What are the advantages of a TPM?
|
||||
answer: |
|
||||
Most operating systems use a shared memory space and rely on the operating system to manage physical memory. A TPM is a hardware component that uses its own internal firmware and logic circuits for processing instructions, thus shielding it from external software vulnerabilities. Attacking the TPM requires physical access to the computer. Additionally, the tools and skills necessary to attack hardware are often more expensive, and usually are not as available as the ones used to attack software. And because each TPM is unique to the computer that contains it, attacking multiple TPM computers would be difficult and time-consuming.
|
||||
|
||||
> [!NOTE]
|
||||
> Configuring BitLocker with an additional factor of authentication provides even more protection against TPM hardware attacks.
|
||||
|
@ -1,38 +0,0 @@
|
||||
---
|
||||
title: BitLocker To Go FAQ (Windows 10)
|
||||
description: "Learn more about BitLocker To Go: BitLocker drive encryption for removable drives."
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.author: dansimp
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 07/10/2018
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker To Go FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
## What is BitLocker To Go?
|
||||
|
||||
BitLocker To Go is BitLocker Drive Encryption on removable data drives. This feature includes the encryption of:
|
||||
|
||||
- USB flash drives
|
||||
- SD cards
|
||||
- External hard disk drives
|
||||
- Other drives that are formatted by using the NTFS, FAT16, FAT32, or exFAT file system.
|
||||
|
||||
Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](https://docs.microsoft.com/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements).
|
||||
|
||||
As with BitLocker, you can open drives that are encrypted by BitLocker To Go by using a password or smart card on another computer. In Control Panel, use **BitLocker Drive Encryption**.
|
||||
|
@ -0,0 +1,40 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker To Go FAQ (Windows 10)
|
||||
description: "Learn more about BitLocker To Go"
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.author: dansimp
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: faq
|
||||
ms.date: 07/10/2018
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker To Go FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: What is BitLocker To Go?
|
||||
answer: |
|
||||
BitLocker To Go is BitLocker Drive Encryption on removable data drives. This feature includes the encryption of:
|
||||
|
||||
- USB flash drives
|
||||
- SD cards
|
||||
- External hard disk drives
|
||||
- Other drives that are formatted by using the NTFS, FAT16, FAT32, or exFAT file system.
|
||||
|
||||
Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements).
|
||||
|
||||
As with BitLocker, you can open drives that are encrypted by BitLocker To Go by using a password or smart card on another computer. In Control Panel, use **BitLocker Drive Encryption**.
|
@ -1,46 +0,0 @@
|
||||
---
|
||||
title: BitLocker Upgrading FAQ (Windows 10)
|
||||
description: Learn more about upgrading systems that have BitLocker enabled. Find frequently asked questions, such as, "Can I upgrade to Windows 10 with BitLocker enabled?"
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.reviewer:
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker Upgrading FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
## Can I upgrade to Windows 10 with BitLocker enabled?
|
||||
|
||||
Yes.
|
||||
|
||||
## What is the difference between suspending and decrypting BitLocker?
|
||||
|
||||
**Decrypt** completely removes BitLocker protection and fully decrypts the drive.
|
||||
|
||||
**Suspend** keeps the data encrypted but encrypts the BitLocker volume master key with a clear key. The clear key is a cryptographic key stored unencrypted and unprotected on the disk drive. By storing this key unencrypted, the **Suspend** option allows for changes or upgrades to the computer without the time and cost of decrypting and re-encrypting the entire drive. After the changes are made and BitLocker is again enabled, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade, the volume master key is changed, the protectors are updated to match and the clear key is erased.
|
||||
|
||||
## Do I have to decrypt my BitLocker-protected drive to download and install system updates and upgrades?
|
||||
|
||||
No user action is required for BitLocker in order to apply updates from Microsoft, including [Windows quality updates and feature updates](https://technet.microsoft.com/itpro/windows/manage/waas-quick-start).
|
||||
Users need to suspend BitLocker for Non-Microsoft software updates, such as:
|
||||
|
||||
- Computer manufacturer firmware updates
|
||||
- TPM firmware updates
|
||||
- Non-Microsoft application updates that modify boot components
|
||||
|
||||
> [!NOTE]
|
||||
> If you have suspended BitLocker, you can resume BitLocker protection after you have installed the upgrade or update. Upon resuming protection, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade or update. If these types of upgrades or updates are applied without suspending BitLocker, your computer will enter recovery mode when restarting and will require a recovery key or password to access the computer.
|
||||
|
@ -0,0 +1,54 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker Upgrading FAQ (Windows 10)
|
||||
description: Learn more about upgrading systems that have BitLocker enabled. Find frequently asked questions, such as, "Can I upgrade to Windows 10 with BitLocker enabled?"
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.reviewer:
|
||||
ms.custom: bitlocker
|
||||
title: BitLocker Upgrading FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: |
|
||||
Can I upgrade to Windows 10 with BitLocker enabled?
|
||||
answer: |
|
||||
Yes.
|
||||
|
||||
- question: |
|
||||
What is the difference between suspending and decrypting BitLocker?
|
||||
answer: |
|
||||
**Decrypt** completely removes BitLocker protection and fully decrypts the drive.
|
||||
|
||||
**Suspend** keeps the data encrypted but encrypts the BitLocker volume master key with a clear key. The clear key is a cryptographic key stored unencrypted and unprotected on the disk drive. By storing this key unencrypted, the **Suspend** option allows for changes or upgrades to the computer without the time and cost of decrypting and re-encrypting the entire drive. After the changes are made and BitLocker is again enabled, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade, the volume master key is changed, the protectors are updated to match and the clear key is erased.
|
||||
|
||||
- question: |
|
||||
Do I have to suspend BitLocker protection to download and install system updates and upgrades?
|
||||
answer: |
|
||||
No user action is required for BitLocker in order to apply updates from Microsoft, including [Windows quality updates and feature updates](/windows/deployment/update/waas-quick-start).
|
||||
Users need to suspend BitLocker for Non-Microsoft software updates, such as:
|
||||
|
||||
- Some TPM firmware updates if these updates clear the TPM outside of the Windows API. Not every TPM firmware update will clear the TPM and this happens if a known vulnerability has been discovered in the TPM firmware. Users don’t have to suspend BitLocker if the TPM firmware update uses Windows API to clear the TPM because in this case, BitLocker will be automatically suspended. We recommend users testing their TPM firmware updates if they don’t want to suspend BitLocker protection.
|
||||
- Non-Microsoft application updates that modify the UEFI\BIOS configuration.
|
||||
- Manual or third-party updates to secure boot databases (only if BitLocker uses Secure Boot for integrity validation).
|
||||
- Updates to UEFI\BIOS firmware, installation of additional UEFI drivers, or UEFI applications without using the Windows update mechanism (only if you update and BitLocker does not use Secure Boot for integrity validation).
|
||||
- You can check if BitLocker uses Secure Boot for integrity validation with manage-bde -protectors -get C: (and see if "Uses Secure Boot for integrity validation" is reported).
|
||||
|
||||
|
||||
> [!NOTE]
|
||||
> If you have suspended BitLocker, you can resume BitLocker protection after you have installed the upgrade or update. Upon resuming protection, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade or update. If these types of upgrades or updates are applied without suspending BitLocker, your computer will enter recovery mode when restarting and will require a recovery key or password to access the computer.
|
@ -3,7 +3,7 @@ title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windo
|
||||
description: This article for the IT professional describes how to use tools to manage BitLocker.
|
||||
ms.assetid: e869db9c-e906-437b-8c70-741dd61b5ea6
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
@ -21,7 +23,10 @@ ms.custom: bitlocker
|
||||
# BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This article for the IT professional describes how to use tools to manage BitLocker.
|
||||
|
||||
@ -37,7 +42,7 @@ Repair-bde is a special circumstance tool that is provided for disaster recovery
|
||||
|
||||
## <a href="" id="bkmk-managebde"></a>Manage-bde
|
||||
|
||||
Manage-bde is a command-line tool that can be used for scripting BitLocker operations. Manage-bde offers additional options not displayed in the BitLocker control panel. For a complete list of the manage-bde options, see the [Manage-bde](https://technet.microsoft.com/library/ff829849.aspx) command-line reference.
|
||||
Manage-bde is a command-line tool that can be used for scripting BitLocker operations. Manage-bde offers additional options not displayed in the BitLocker control panel. For a complete list of the manage-bde options, see the [Manage-bde](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/ff829849(v=ws.11)) command-line reference.
|
||||
|
||||
Manage-bde includes fewer default settings and requires greater customization for configuring BitLocker. For example, using just the `manage-bde -on` command on a data volume will fully encrypt the volume without any authenticating protectors. A volume encrypted in this manner still requires user interaction to turn on BitLocker protection, even though the command successfully completed because an authentication method needs to be added to the volume for it to be fully protected. The following sections provide examples of common usage scenarios for manage-bde.
|
||||
|
||||
@ -50,9 +55,10 @@ A good practice when using manage-bde is to determine the volume status on the t
|
||||
```powershell
|
||||
manage-bde -status
|
||||
```
|
||||
|
||||
This command returns the volumes on the target, current encryption status, encryption method, and volume type (operating system or data) for each volume:
|
||||
|
||||

|
||||

|
||||
|
||||
The following example illustrates enabling BitLocker on a computer without a TPM chip. Before beginning the encryption process, you must create the startup key needed for BitLocker and save it to the USB drive. When BitLocker is enabled for the operating system volume, the BitLocker will need to access the USB flash drive to obtain the encryption key (in this example, the drive letter E represents the USB drive). You will be prompted to reboot to complete the encryption process.
|
||||
|
||||
@ -61,7 +67,8 @@ manage-bde –protectors -add C: -startupkey E:
|
||||
manage-bde -on C:
|
||||
```
|
||||
|
||||
>**Note:** After the encryption is completed, the USB startup key must be inserted before the operating system can be started.
|
||||
> [!NOTE]
|
||||
> After the encryption is completed, the USB startup key must be inserted before the operating system can be started.
|
||||
|
||||
An alternative to the startup key protector on non-TPM hardware is to use a password and an **ADaccountorgroup** protector to protect the operating system volume. In this scenario, you would add the protectors first. To add them, use this command:
|
||||
|
||||
@ -99,7 +106,8 @@ You may experience a problem that damages an area of a hard disk on which BitLoc
|
||||
|
||||
The BitLocker Repair Tool (Repair-bde) can be used to access encrypted data on a severely damaged hard disk if the drive was encrypted by using BitLocker. Repair-bde can reconstruct critical parts of the drive and salvage recoverable data as long as a valid recovery password or recovery key is used to decrypt the data. If the BitLocker metadata data on the drive has become corrupt, you must be able to supply a backup key package in addition to the recovery password or recovery key. This key package is backed up in Active Directory Domain Services (AD DS) if you used the default setting for AD DS backup. With this key package and either the recovery password or recovery key, you can decrypt portions of a BitLocker-protected drive if the disk is corrupted. Each key package will work only for a drive that has the corresponding drive identifier. You can use the BitLocker Recovery Password Viewer to obtain this key package from AD DS.
|
||||
|
||||
>**Tip:** If you are not backing up recovery information to AD DS or if you want to save key packages alternatively, you can use the command `manage-bde -KeyPackage` to generate a key package for a volume.
|
||||
> [!TIP]
|
||||
> If you are not backing up recovery information to AD DS or if you want to save key packages alternatively, you can use the command `manage-bde -KeyPackage` to generate a key package for a volume.
|
||||
|
||||
The Repair-bde command-line tool is intended for use when the operating system does not start or when you cannot start the BitLocker Recovery Console. Use Repair-bde if the following conditions are true:
|
||||
|
||||
@ -107,151 +115,43 @@ The Repair-bde command-line tool is intended for use when the operating system d
|
||||
- Windows does not start, or you cannot start the BitLocker recovery console.
|
||||
- You do not have a copy of the data that is contained on the encrypted drive.
|
||||
|
||||
>**Note:** Damage to the drive may not be related to BitLocker. Therefore, we recommend that you try other tools to help diagnose and resolve the problem with the drive before you use the BitLocker Repair Tool. The Windows Recovery Environment (Windows RE) provides additional options to repair computers.
|
||||
> [!NOTE]
|
||||
> Damage to the drive may not be related to BitLocker. Therefore, we recommend that you try other tools to help diagnose and resolve the problem with the drive before you use the BitLocker Repair Tool. The Windows Recovery Environment (Windows RE) provides additional options to repair computers.
|
||||
|
||||
The following limitations exist for Repair-bde:
|
||||
|
||||
- The Repair-bde command-line tool cannot repair a drive that failed during the encryption or decryption process.
|
||||
- The Repair-bde command-line tool assumes that if the drive has any encryption, then the drive has been fully encrypted.
|
||||
|
||||
For more information about using repair-bde, see [Repair-bde](https://technet.microsoft.com/library/ff829851.aspx).
|
||||
For more information about using repair-bde, see [Repair-bde](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/ff829851(v=ws.11)).
|
||||
|
||||
## <a href="" id="bkmk-blcmdlets"></a>BitLocker cmdlets for Windows PowerShell
|
||||
|
||||
Windows PowerShell cmdlets provide a new way for administrators to use when working with BitLocker. Using Windows PowerShell's scripting capabilities, administrators can integrate BitLocker options into existing scripts with ease. The list below displays the available BitLocker cmdlets.
|
||||
|
||||
<table>
|
||||
<colgroup>
|
||||
<col width="50%" />
|
||||
<col width="50%" />
|
||||
</colgroup>
|
||||
<tbody>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Name</b></p></td>
|
||||
<td align="left"><p><b>Parameters</b></p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Add-BitLockerKeyProtector</b></p></td>
|
||||
<td align="left"><p>-ADAccountOrGroup</p>
|
||||
<p>-ADAccountOrGroupProtector</p>
|
||||
<p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-Password</p>
|
||||
<p>-PasswordProtector</p>
|
||||
<p>-Pin</p>
|
||||
<p>-RecoveryKeyPath</p>
|
||||
<p>-RecoveryKeyProtector</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-RecoveryPasswordProtector</p>
|
||||
<p>-Service</p>
|
||||
<p>-StartupKeyPath</p>
|
||||
<p>-StartupKeyProtector</p>
|
||||
<p>-TpmAndPinAndStartupKeyProtector</p>
|
||||
<p>-TpmAndPinProtector</p>
|
||||
<p>-TpmAndStartupKeyProtector</p>
|
||||
<p>-TpmProtector</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Backup-BitLockerKeyProtector</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-KeyProtectorId</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Disable-BitLocker</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Disable-BitLockerAutoUnlock</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Enable-BitLocker</b></p></td>
|
||||
<td align="left"><p>-AdAccountOrGroup</p>
|
||||
<p>-AdAccountOrGroupProtector</p>
|
||||
<p>-Confirm</p>
|
||||
<p>-EncryptionMethod</p>
|
||||
<p>-HardwareEncryption</p>
|
||||
<p>-Password</p>
|
||||
<p>-PasswordProtector</p>
|
||||
<p>-Pin</p>
|
||||
<p>-RecoveryKeyPath</p>
|
||||
<p>-RecoveryKeyProtector</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-RecoveryPasswordProtector</p>
|
||||
<p>-Service</p>
|
||||
<p>-SkipHardwareTest</p>
|
||||
<p>-StartupKeyPath</p>
|
||||
<p>-StartupKeyProtector</p>
|
||||
<p>-TpmAndPinAndStartupKeyProtector</p>
|
||||
<p>-TpmAndPinProtector</p>
|
||||
<p>-TpmAndStartupKeyProtector</p>
|
||||
<p>-TpmProtector</p>
|
||||
<p>-UsedSpaceOnly</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Enable-BitLockerAutoUnlock</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Get-BitLockerVolume</b></p></td>
|
||||
<td align="left"><p>-MountPoint</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Lock-BitLocker</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-ForceDismount</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Remove-BitLockerKeyProtector</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-KeyProtectorId</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Resume-BitLocker</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Suspend-BitLocker</b></p></td>
|
||||
<td align="left"><p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-RebootCount</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Unlock-BitLocker</b></p></td>
|
||||
<td align="left"><p>-AdAccountOrGroup</p>
|
||||
<p>-Confirm</p>
|
||||
<p>-MountPoint</p>
|
||||
<p>-Password</p>
|
||||
<p>-RecoveryKeyPath</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-RecoveryPassword</p>
|
||||
<p>-WhatIf</p></td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
|Name|Parameters|
|
||||
|--- |--- |
|
||||
|**Add-BitLockerKeyProtector**|<li>ADAccountOrGroup<li>ADAccountOrGroupProtector<li>Confirm<li>MountPoint<li>Password<li>PasswordProtector<li>Pin<li>RecoveryKeyPath<li>RecoveryKeyProtector<li>RecoveryPassword<li>RecoveryPasswordProtector<li>Service<li>StartupKeyPath<li>StartupKeyProtector<li>TpmAndPinAndStartupKeyProtector<li>TpmAndPinProtector<li>TpmAndStartupKeyProtector<li>TpmProtector<li>WhatIf|
|
||||
|**Backup-BitLockerKeyProtector**|<li>Confirm<li>KeyProtectorId<li>MountPoint<li>WhatIf|
|
||||
|**Disable-BitLocker**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Disable-BitLockerAutoUnlock**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Enable-BitLocker**|<li>AdAccountOrGroup<li>AdAccountOrGroupProtector<li>Confirm<li>EncryptionMethod<li>HardwareEncryption<li>Password<li>PasswordProtector<li>Pin<li>RecoveryKeyPath<li>RecoveryKeyProtector<li>RecoveryPassword<li>RecoveryPasswordProtector<li>Service<li>SkipHardwareTest<li>StartupKeyPath<li>StartupKeyProtector<li>TpmAndPinAndStartupKeyProtector<li>TpmAndPinProtector<li>TpmAndStartupKeyProtector<li>TpmProtector<li>UsedSpaceOnly<li>WhatIf|
|
||||
|**Enable-BitLockerAutoUnlock**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Get-BitLockerVolume**|<li>MountPoint|
|
||||
|**Lock-BitLocker**|<li>Confirm<li>ForceDismount<li>MountPoint<li>WhatIf|
|
||||
|**Remove-BitLockerKeyProtector**|<li>Confirm<li>KeyProtectorId<li>MountPoint<li>WhatIf|
|
||||
|**Resume-BitLocker**|<li>Confirm<li>MountPoint<li>WhatIf|
|
||||
|**Suspend-BitLocker**|<li>Confirm<li>MountPoint<li>RebootCount<li>WhatIf|
|
||||
|**Unlock-BitLocker**|<li>AdAccountOrGroup<li>Confirm<li>MountPoint<li>Password<li>RecoveryKeyPath<li>RecoveryPassword<li>RecoveryPassword<li>WhatIf|
|
||||
|
||||
Similar to manage-bde, the Windows PowerShell cmdlets allow configuration beyond the options offered in the control panel. As with manage-bde, users need to consider the specific needs of the volume they are encrypting prior to running Windows PowerShell cmdlets.
|
||||
|
||||
A good initial step is to determine the current state of the volume(s) on the computer. You can do this using the <code>Get-BitLockerVolume</code> cmdlet.
|
||||
|
||||
The <code>Get-BitLockerVolume</code> cmdlet output gives information on the volume type, protectors, protection status, and other details.
|
||||
|
||||
>**Tip:** Occasionally, all protectors may not be shown when using `Get-BitLockerVolume` due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a full listing of the protectors.
|
||||
> [!TIP]
|
||||
> Occasionally, all protectors may not be shown when using `Get-BitLockerVolume` due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a full listing of the protectors.
|
||||
`Get-BitLockerVolume C: | fl`
|
||||
|
||||
If you want to remove the existing protectors prior to provisioning BitLocker on the volume, you could use the `Remove-BitLockerKeyProtector` cmdlet. Accomplishing this requires the GUID associated with the protector to be removed.
|
||||
@ -271,7 +171,8 @@ By using this information, you can then remove the key protector for a specific
|
||||
Remove-BitLockerKeyProtector <volume>: -KeyProtectorID "{GUID}"
|
||||
```
|
||||
|
||||
>**Note:** The BitLocker cmdlet requires the key protector GUID enclosed in quotation marks to execute. Ensure the entire GUID, with braces, is included in the command.
|
||||
> [!NOTE]
|
||||
> The BitLocker cmdlet requires the key protector GUID enclosed in quotation marks to execute. Ensure the entire GUID, with braces, is included in the command.
|
||||
|
||||
### Using the BitLocker Windows PowerShell cmdlets with operating system volumes
|
||||
|
||||
@ -299,11 +200,13 @@ $pw = Read-Host -AsSecureString
|
||||
<user inputs password>
|
||||
Enable-BitLockerKeyProtector E: -PasswordProtector -Password $pw
|
||||
```
|
||||
|
||||
### Using an AD Account or Group protector in Windows PowerShell
|
||||
|
||||
The **ADAccountOrGroup** protector, introduced in Windows 8 and Windows Server 2012, is an Active Directory SID-based protector. This protector can be added to both operating system and data volumes, although it does not unlock operating system volumes in the pre-boot environment. The protector requires the SID for the domain account or group to link with the protector. BitLocker can protect a cluster-aware disk by adding a SID-based protector for the Cluster Name Object (CNO) that lets the disk properly fail over to and be unlocked by any member computer of the cluster.
|
||||
|
||||
>**Warning:** The **ADAccountOrGroup** protector requires the use of an additional protector for use (such as TPM, PIN, or recovery key) when used on operating system volumes
|
||||
> [!WARNING]
|
||||
> The **ADAccountOrGroup** protector requires the use of an additional protector for use (such as TPM, PIN, or recovery key) when used on operating system volumes
|
||||
|
||||
To add an **ADAccountOrGroup** protector to a volume, use either the actual domain SID or the group name preceded by the domain and a backslash. In the example below, the CONTOSO\\Administrator account is added as a protector to the data volume G.
|
||||
|
||||
@ -313,13 +216,15 @@ Enable-BitLocker G: -AdAccountOrGroupProtector -AdAccountOrGroup CONTOSO\Adminis
|
||||
|
||||
For users who wish to use the SID for the account or group, the first step is to determine the SID associated with the account. To get the specific SID for a user account in Windows PowerShell, use the following command:
|
||||
|
||||
>**Note:** Use of this command requires the RSAT-AD-PowerShell feature.
|
||||
> [!NOTE]
|
||||
> Use of this command requires the RSAT-AD-PowerShell feature.
|
||||
|
||||
```powershell
|
||||
get-aduser -filter {samaccountname -eq "administrator"}
|
||||
```
|
||||
|
||||
>**Tip:** In addition to the PowerShell command above, information about the locally logged on user and group membership can be found using: WHOAMI /ALL. This does not require the use of additional features.
|
||||
> [!TIP]
|
||||
> In addition to the PowerShell command above, information about the locally logged on user and group membership can be found using: WHOAMI /ALL. This does not require the use of additional features.
|
||||
|
||||
The following example adds an **ADAccountOrGroup** protector to the previously encrypted operating system volume using the SID of the account:
|
||||
|
||||
@ -327,12 +232,13 @@ The following example adds an **ADAccountOrGroup** protector to the previously e
|
||||
Add-BitLockerKeyProtector C: -ADAccountOrGroupProtector -ADAccountOrGroup S-1-5-21-3651336348-8937238915-291003330-500
|
||||
```
|
||||
|
||||
>**Note:** Active Directory-based protectors are normally used to unlock Failover Cluster enabled volumes.
|
||||
> [!NOTE]
|
||||
> Active Directory-based protectors are normally used to unlock Failover Cluster enabled volumes.
|
||||
|
||||
## More information
|
||||
|
||||
- [BitLocker overview](bitlocker-overview.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml)
|
||||
- [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
||||
- [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md)
|
||||
- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md)
|
||||
|
@ -3,7 +3,7 @@ title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10)
|
||||
description: This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer.
|
||||
ms.assetid: 04c93ac5-5dac-415e-b636-de81435753a2
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
@ -21,11 +23,14 @@ ms.custom: bitlocker
|
||||
# BitLocker: Use BitLocker Recovery Password Viewer
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer.
|
||||
|
||||
The BitLocker Recovery Password Viewer tool is an optional tool included with the Remote Server Administration Tools (RSAT). It lets you locate and view BitLocker recovery passwords that are stored in Active Directory Domain Services (AD DS). You can use this tool to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Active Directory Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. Using this tool, you can examine a computer object's **Properties** dialog box to view the corresponding BitLocker recovery passwords. Additionally, you can right-click a domain container and then search for a BitLocker recovery password across all the domains in the Active Directory forest. You can also search for a password by password identifier (ID).
|
||||
The BitLocker Recovery Password Viewer tool is an optional tool included with the Remote Server Administration Tools (RSAT). It lets you locate and view BitLocker recovery passwords that are stored in Active Directory Domain Services (AD DS). You can use this tool to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Active Directory Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. Using this tool, you can examine a computer object's **Properties** dialog box to view the corresponding BitLocker recovery passwords. Additionally you can right-click a domain container and then search for a BitLocker recovery password across all the domains in the Active Directory forest. You can also search for a password by password identifier (ID).
|
||||
|
||||
## Before you start
|
||||
|
||||
@ -58,7 +63,7 @@ By completing the procedures in this scenario, you have viewed and copied the re
|
||||
## More information
|
||||
|
||||
- [BitLocker Overview](bitlocker-overview.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml)
|
||||
- [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
||||
- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md)
|
||||
- [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)
|
||||
|
@ -1,106 +0,0 @@
|
||||
---
|
||||
title: Using BitLocker with other programs FAQ (Windows 10)
|
||||
description: Learn how to integrate BitLocker with other software on your device.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# Using BitLocker with other programs FAQ
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
## Can I use EFS with BitLocker?
|
||||
|
||||
Yes, you can use Encrypting File System (EFS) to encrypt files on a BitLocker-protected drive. BitLocker helps protect the entire operating system drive against offline attacks, whereas EFS can provide additional user-based file level encryption for security separation between multiple users of the same computer. You can also use EFS in Windows to encrypt files on other drives that are not encrypted by BitLocker. The root secrets of EFS are stored by default on the operating system drive; therefore, if BitLocker is enabled for the operating system drive, data that is encrypted by EFS on other drives is also indirectly protected by BitLocker.
|
||||
|
||||
## Can I run a kernel debugger with BitLocker?
|
||||
|
||||
Yes. However, the debugger should be turned on before enabling BitLocker. Turning on the debugger ensures that the correct measurements are calculated when sealing to the TPM, allowing the computer to start properly. If you need to turn debugging on or off when using BitLocker, be sure to suspend BitLocker first to avoid putting your computer into recovery mode.
|
||||
|
||||
## How does BitLocker handle memory dumps?
|
||||
|
||||
BitLocker has a storage driver stack that ensures memory dumps are encrypted when BitLocker is enabled.
|
||||
|
||||
## Can BitLocker support smart cards for pre-boot authentication?
|
||||
|
||||
BitLocker does not support smart cards for pre-boot authentication. There is no single industry standard for smart card support in the firmware, and most computers either do not implement firmware support for smart cards, or only support specific smart cards and readers. This lack of standardization makes supporting them difficult.
|
||||
|
||||
## Can I use a non-Microsoft TPM driver?
|
||||
|
||||
Microsoft does not support non-Microsoft TPM drivers and strongly recommends against using them with BitLocker. Attempting to use a non-Microsoft TPM driver with BitLocker may cause BitLocker to report that a TPM is not present on the computer and not allow the TPM to be used with BitLocker.
|
||||
|
||||
## Can other tools that manage or modify the master boot record work with BitLocker?
|
||||
|
||||
We do not recommend modifying the master boot record on computers whose operating system drives are BitLocker-protected for a number of security, reliability, and product support reasons. Changes to the master boot record (MBR) could change the security environment and prevent the computer from starting normally, as well as complicate any efforts to recover from a corrupted MBR. Changes made to the MBR by anything other than Windows might force the computer into recovery mode or prevent it from booting entirely.
|
||||
|
||||
## Why is the system check failing when I am encrypting my operating system drive?
|
||||
|
||||
The system check is designed to ensure your computer's BIOS or UEFI firmware is compatible with BitLocker and that the TPM is working correctly. The system check can fail for several reasons:
|
||||
|
||||
- The computer's BIOS or UEFI firmware cannot read USB flash drives.
|
||||
- The computer's BIOS, uEFI firmware, or boot menu does not have reading USB flash drives enabled.
|
||||
- There are multiple USB flash drives inserted into the computer.
|
||||
- The PIN was not entered correctly.
|
||||
- The computer's BIOS or UEFI firmware only supports using the function keys (F1–F10) to enter numerals in the pre-boot environment.
|
||||
- The startup key was removed before the computer finished rebooting.
|
||||
- The TPM has malfunctioned and fails to unseal the keys.
|
||||
|
||||
## What can I do if the recovery key on my USB flash drive cannot be read?
|
||||
|
||||
Some computers cannot read USB flash drives in the pre-boot environment. First, check your BIOS or UEFI firmware and boot settings to ensure that the use of USB drives is enabled. If it is not enabled, enable the use of USB drives in the BIOS or UEFI firmware and boot settings and then try to read the recovery key from the USB flash drive again. If it still cannot be read, you will have to mount the hard drive as a data drive on another computer so that there is an operating system to attempt to read the recovery key from the USB flash drive. If the USB flash drive has been corrupted or damaged, you may need to supply a recovery password or use the recovery information that was backed up to AD DS. Also, if you are using the recovery key in the pre-boot environment, ensure that the drive is formatted by using the NTFS, FAT16, or FAT32 file system.
|
||||
|
||||
## Why am I unable to save my recovery key to my USB flash drive?
|
||||
|
||||
The **Save to USB** option is not shown by default for removable drives. If the option is unavailable, it means that a system administrator has disallowed the use of recovery keys.
|
||||
|
||||
## Why am I unable to automatically unlock my drive?
|
||||
|
||||
Automatic unlocking for fixed data drives requires the operating system drive to also be protected by BitLocker. If you are using a computer that does not have a BitLocker-protected operating system drive, the drive cannot be automatically unlocked. For removable data drives, you can add automatic unlocking by right-clicking the drive in Windows Explorer and clicking **Manage BitLocker**. You will still be able to use the password or smart card credentials you supplied when you turned on BitLocker to unlock the removable drive on other computers.
|
||||
|
||||
## Can I use BitLocker in Safe Mode?
|
||||
|
||||
Limited BitLocker functionality is available in Safe Mode. BitLocker-protected drives can be unlocked and decrypted by using the **BitLocker Drive Encryption** Control Panel item. Right-clicking to access BitLocker options from Windows Explorer is not available in Safe Mode.
|
||||
|
||||
## How do I "lock" a data drive?
|
||||
|
||||
Both fixed and removable data drives can be locked by using the Manage-bde command-line tool and the –lock command.
|
||||
|
||||
> [!NOTE]
|
||||
> Ensure all data is saved to the drive before locking it. Once locked, the drive will become inaccessible.
|
||||
|
||||
The syntax of this command is:
|
||||
|
||||
<code>manage-bde <i>driveletter</i> -lock</code>
|
||||
|
||||
Outside of using this command, data drives will be locked on shutdown and restart of the operating system. A removable data drive will also be locked automatically when the drive is removed from the computer.
|
||||
|
||||
## Can I use BitLocker with the Volume Shadow Copy Service?
|
||||
|
||||
Yes. However, shadow copies made prior to enabling BitLocker will be automatically deleted when BitLocker is enabled on software-encrypted drives. If you are using a hardware encrypted drive, the shadow copies are retained.
|
||||
|
||||
## Does BitLocker support virtual hard disks (VHDs)?
|
||||
|
||||
BitLocker should work like any specific physical machine within its hardware limitations as long as the environment (physical or virtual) meets Windows Operating System requirements to run.
|
||||
- With TPM: Yes, it is supported.
|
||||
- Without TPM: Yes, it is supported (with password protector).
|
||||
|
||||
BitLocker is also supported on data volume VHDs, such as those used by clusters, if you are running Windows 10, Windows 8.1, Windows 8, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012.
|
||||
|
||||
## Can I use BitLocker with virtual machines (VMs)?
|
||||
|
||||
Yes. Password protectors and virtual TPMs can be used with BitLocker to protect virtual machines. VMs can be domain joined, Azure AD-joined, or workplace-joined (via **Settings** > **Accounts** > **Access work or school** > **Connect**) to receive policy. You can enable encryption either while creating the VM or by using other existing management tools such as the BitLocker CSP, or even by using a startup script or logon script delivered by Group Policy. Windows Server 2016 also supports [Shielded VMs and guarded fabric](https://docs.microsoft.com/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node) to protect VMs from malicious administrators.
|
||||
|
@ -0,0 +1,123 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: Using BitLocker with other programs FAQ (Windows 10)
|
||||
description: Learn how to integrate BitLocker with other software on your device.
|
||||
ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee
|
||||
ms.reviewer:
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: faq
|
||||
ms.date: 02/28/2019
|
||||
ms.custom: bitlocker
|
||||
title: Using BitLocker with other programs FAQ
|
||||
summary: |
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
|
||||
sections:
|
||||
- name: Ignored
|
||||
questions:
|
||||
- question: |
|
||||
Can I use EFS with BitLocker?
|
||||
answer: |
|
||||
Yes, you can use Encrypting File System (EFS) to encrypt files on a BitLocker-protected drive. BitLocker helps protect the entire operating system drive against offline attacks, whereas EFS can provide additional user-based file level encryption for security separation between multiple users of the same computer. You can also use EFS in Windows to encrypt files on other drives that are not encrypted by BitLocker. The root secrets of EFS are stored by default on the operating system drive; therefore, if BitLocker is enabled for the operating system drive, data that is encrypted by EFS on other drives is also indirectly protected by BitLocker.
|
||||
|
||||
- question: |
|
||||
Can I run a kernel debugger with BitLocker?
|
||||
answer: |
|
||||
Yes. However, the debugger should be turned on before enabling BitLocker. Turning on the debugger ensures that the correct measurements are calculated when sealing to the TPM, allowing the computer to start properly. If you need to turn debugging on or off when using BitLocker, be sure to suspend BitLocker first to avoid putting your computer into recovery mode.
|
||||
|
||||
- question: |
|
||||
How does BitLocker handle memory dumps?
|
||||
answer: |
|
||||
BitLocker has a storage driver stack that ensures memory dumps are encrypted when BitLocker is enabled.
|
||||
|
||||
- question: |
|
||||
Can BitLocker support smart cards for pre-boot authentication?
|
||||
answer: |
|
||||
BitLocker does not support smart cards for pre-boot authentication. There is no single industry standard for smart card support in the firmware, and most computers either do not implement firmware support for smart cards, or only support specific smart cards and readers. This lack of standardization makes supporting them difficult.
|
||||
|
||||
- question: |
|
||||
Can I use a non-Microsoft TPM driver?
|
||||
answer: |
|
||||
Microsoft does not support non-Microsoft TPM drivers and strongly recommends against using them with BitLocker. Attempting to use a non-Microsoft TPM driver with BitLocker may cause BitLocker to report that a TPM is not present on the computer and not allow the TPM to be used with BitLocker.
|
||||
|
||||
- question: |
|
||||
Can other tools that manage or modify the master boot record work with BitLocker?
|
||||
answer: |
|
||||
We do not recommend modifying the master boot record on computers whose operating system drives are BitLocker-protected for a number of security, reliability, and product support reasons. Changes to the master boot record (MBR) could change the security environment and prevent the computer from starting normally, as well as complicate any efforts to recover from a corrupted MBR. Changes made to the MBR by anything other than Windows might force the computer into recovery mode or prevent it from booting entirely.
|
||||
|
||||
- question: |
|
||||
Why is the system check failing when I am encrypting my operating system drive?
|
||||
answer: |
|
||||
The system check is designed to ensure your computer's BIOS or UEFI firmware is compatible with BitLocker and that the TPM is working correctly. The system check can fail for several reasons:
|
||||
|
||||
- The computer's BIOS or UEFI firmware cannot read USB flash drives.
|
||||
- The computer's BIOS, uEFI firmware, or boot menu does not have reading USB flash drives enabled.
|
||||
- There are multiple USB flash drives inserted into the computer.
|
||||
- The PIN was not entered correctly.
|
||||
- The computer's BIOS or UEFI firmware only supports using the function keys (F1–F10) to enter numerals in the pre-boot environment.
|
||||
- The startup key was removed before the computer finished rebooting.
|
||||
- The TPM has malfunctioned and fails to unseal the keys.
|
||||
|
||||
- question: |
|
||||
What can I do if the recovery key on my USB flash drive cannot be read?
|
||||
answer: |
|
||||
Some computers cannot read USB flash drives in the pre-boot environment. First, check your BIOS or UEFI firmware and boot settings to ensure that the use of USB drives is enabled. If it is not enabled, enable the use of USB drives in the BIOS or UEFI firmware and boot settings and then try to read the recovery key from the USB flash drive again. If it still cannot be read, you will have to mount the hard drive as a data drive on another computer so that there is an operating system to attempt to read the recovery key from the USB flash drive. If the USB flash drive has been corrupted or damaged, you may need to supply a recovery password or use the recovery information that was backed up to AD DS. Also, if you are using the recovery key in the pre-boot environment, ensure that the drive is formatted by using the NTFS, FAT16, or FAT32 file system.
|
||||
|
||||
- question: |
|
||||
Why am I unable to save my recovery key to my USB flash drive?
|
||||
answer: |
|
||||
The **Save to USB** option is not shown by default for removable drives. If the option is unavailable, it means that a system administrator has disallowed the use of recovery keys.
|
||||
|
||||
- question: |
|
||||
Why am I unable to automatically unlock my drive?
|
||||
answer: |
|
||||
Automatic unlocking for fixed data drives requires the operating system drive to also be protected by BitLocker. If you are using a computer that does not have a BitLocker-protected operating system drive, the drive cannot be automatically unlocked. For removable data drives, you can add automatic unlocking by right-clicking the drive in Windows Explorer and clicking **Manage BitLocker**. You will still be able to use the password or smart card credentials you supplied when you turned on BitLocker to unlock the removable drive on other computers.
|
||||
|
||||
- question: |
|
||||
Can I use BitLocker in Safe Mode?
|
||||
answer: |
|
||||
Limited BitLocker functionality is available in Safe Mode. BitLocker-protected drives can be unlocked and decrypted by using the **BitLocker Drive Encryption** Control Panel item. Right-clicking to access BitLocker options from Windows Explorer is not available in Safe Mode.
|
||||
|
||||
- question: |
|
||||
How do I "lock" a data drive?
|
||||
answer: |
|
||||
Both fixed and removable data drives can be locked by using the Manage-bde command-line tool and the –lock command.
|
||||
|
||||
> [!NOTE]
|
||||
> Ensure all data is saved to the drive before locking it. Once locked, the drive will become inaccessible.
|
||||
|
||||
The syntax of this command is:
|
||||
|
||||
<code>manage-bde <i>driveletter</i> -lock</code>
|
||||
|
||||
Outside of using this command, data drives will be locked on shutdown and restart of the operating system. A removable data drive will also be locked automatically when the drive is removed from the computer.
|
||||
|
||||
- question: |
|
||||
Can I use BitLocker with the Volume Shadow Copy Service?
|
||||
answer: |
|
||||
Yes. However, shadow copies made prior to enabling BitLocker will be automatically deleted when BitLocker is enabled on software-encrypted drives. If you are using a hardware encrypted drive, the shadow copies are retained.
|
||||
|
||||
- question: |
|
||||
Does BitLocker support virtual hard disks (VHDs)?
|
||||
answer: |
|
||||
BitLocker should work like any specific physical machine within its hardware limitations as long as the environment (physical or virtual) meets Windows Operating System requirements to run.
|
||||
- With TPM: Yes, it is supported.
|
||||
- Without TPM: Yes, it is supported (with password protector).
|
||||
|
||||
BitLocker is also supported on data volume VHDs, such as those used by clusters, if you are running Windows 10, Windows 8.1, Windows 8, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012.
|
||||
|
||||
- question: |
|
||||
Can I use BitLocker with virtual machines (VMs)?
|
||||
answer: |
|
||||
Yes. Password protectors and virtual TPMs can be used with BitLocker to protect virtual machines. VMs can be domain joined, Azure AD-joined, or workplace-joined (via **Settings** > **Accounts** > **Access work or school** > **Connect**) to receive policy. You can enable encryption either while creating the VM or by using other existing management tools such as the BitLocker CSP, or even by using a startup script or logon script delivered by Group Policy. Windows Server 2016 also supports [Shielded VMs and guarded fabric](/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node) to protect VMs from malicious administrators.
|
Binary file not shown.
After Width: | Height: | Size: 916 B |
@ -3,7 +3,7 @@ title: Prepare your organization for BitLocker Planning and policies (Windows 10
|
||||
description: This topic for the IT professional explains how can you plan your BitLocker deployment.
|
||||
ms.assetid: 6e3593b5-4e8a-40ac-808a-3fdbc948059d
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -12,7 +12,9 @@ author: dansimp
|
||||
ms.author: dansimp
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.collection:
|
||||
- M365-security-compliance
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
ms.date: 04/24/2019
|
||||
ms.custom: bitlocker
|
||||
@ -22,21 +24,23 @@ ms.custom: bitlocker
|
||||
|
||||
**Applies to**
|
||||
|
||||
- Windows 10
|
||||
- Windows 10
|
||||
- Windows 11
|
||||
- Windows Server 2016 and above
|
||||
|
||||
This topic for the IT professional explains how can you plan your BitLocker deployment.
|
||||
|
||||
When you design your BitLocker deployment strategy, define the appropriate policies and configuration requirements based on the business requirements of your organization. The following topics will help you collect information that you can use to frame your decision-making process about deploying and managing BitLocker systems.
|
||||
When you design your BitLocker deployment strategy, define the appropriate policies and configuration requirements based on the business requirements of your organization. The following sections will help you collect information. Use this information to help with your decision-making process about deploying and managing BitLocker systems.
|
||||
|
||||
## Audit your environment
|
||||
|
||||
To plan your enterprise deployment of BitLocker, you must first understand your current environment. Conduct an informal audit to define your current policies, procedures, and hardware environment. Begin by reviewing your existing corporate security policies as they relate to disk encryption software. If your organization is not currently using disk encryption software, none of these policies will exist. If you are using disk encryption software, then you might need to modify your organization's policies to address the capabilities of BitLocker.
|
||||
To plan your BitLocker deployment, understand your current environment. Do an informal audit to define your current policies, procedures, and hardware environment. Review your existing disk encryption software corporate security policies. If your organization isn't using disk encryption software, then none of these policies will exist. If you use disk encryption software, then you might need to change your organization's policies to use the BitLocker features.
|
||||
|
||||
Use the following questions to help you document your organization's current disk encryption security policies:
|
||||
To help you document your organization's current disk encryption security policies, answer the following questions:
|
||||
|
||||
1. Are there policies to address which computers will use BitLocker and which computers will not use BitLocker?
|
||||
1. Are there policies to determine which computers will use BitLocker and which computers won't use BitLocker?
|
||||
2. What policies exist to control recovery password and recovery key storage?
|
||||
3. What are the policies for validating the identity of users that need to perform BitLocker recovery?
|
||||
3. What are the policies for validating the user identities that need to run BitLocker recovery?
|
||||
4. What policies exist to control who in the organization has access to recovery data?
|
||||
5. What policies exist to control computer decommissioning or retirement?
|
||||
|
||||
@ -47,11 +51,11 @@ BitLocker helps prevent unauthorized access to data on lost or stolen computers
|
||||
- Encrypting the entire Windows operating system volume on the hard disk.
|
||||
- Verifying the boot process integrity.
|
||||
|
||||
The trusted platform module (TPM) is a hardware component installed in many newer computers by the computer manufacturers. It works with BitLocker to help protect user data and to ensure that a computer has not been tampered with while the system was offline.
|
||||
The trusted platform module (TPM) is a hardware component installed in many newer computers by the computer manufacturers. It works with BitLocker to help protect user data. And, help make sure a computer hasn't been tampered with while the system was offline.
|
||||
|
||||
In addition, BitLocker offers the option to lock the normal startup process until the user supplies a personal identification number (PIN) or inserts a removable USB device, such as a flash drive, that contains a startup key. These additional security measures provide multifactor authentication and assurance that the computer will not start or resume from hibernation until the correct PIN or startup key is presented.
|
||||
Also, BitLocker can lock the normal startup process until the user supplies a personal identification number (PIN) or inserts a removable USB device, such as a flash drive, that contains a startup key. These extra security measures provide multifactor authentication. They also make sure that the computer won't start or resume from hibernation until the correct PIN or startup key is presented.
|
||||
|
||||
On computers that do not have a TPM version 1.2 or higher, you can still use BitLocker to encrypt the Windows operating system volume. However, this implementation will require the user to insert a USB startup key to start the computer or resume from hibernation, and does not provide the pre-startup system integrity verification offered by BitLocker working with a TPM.
|
||||
On computers that don't have a TPM version 1.2 or higher, you can still use BitLocker to encrypt the Windows operating system volume. However, this implementation requires the user to insert a USB startup key to start the computer or resume from hibernation. It doesn't provide the pre-startup system integrity verification offered by BitLocker working with a TPM.
|
||||
|
||||
### BitLocker key protectors
|
||||
|
||||
@ -60,7 +64,7 @@ On computers that do not have a TPM version 1.2 or higher, you can still use Bi
|
||||
| TPM | A hardware device used to help establish a secure root-of-trust. BitLocker only supports TPM version 1.2 or higher.|
|
||||
| PIN | A user-entered numeric key protector that can only be used in addition to the TPM.|
|
||||
| Enhanced PIN | A user-entered alphanumeric key protector that can only be used in addition to the TPM.|
|
||||
| Startup key | An encryption key that can be stored on most removable media. This key protector can be used alone on non-TPM computers, or in conjunction with a TPM for added security.|
|
||||
| Startup key | An encryption key that can be stored on most removable media. This key protector can be used alone on non-TPM computers, or with a TPM for added security.|
|
||||
| Recovery password | A 48-digit number used to unlock a volume when it is in recovery mode. Numbers can often be typed on a regular keyboard, if the numbers on the normal keyboard are not responding you can always use the function keys (F1-F10) to input the numbers.|
|
||||
| Recovery key| An encryption key stored on removable media that can be used for recovering data encrypted on a BitLocker volume.|
|
||||
|
||||
@ -72,25 +76,25 @@ On computers that do not have a TPM version 1.2 or higher, you can still use Bi
|
||||
| TPM + PIN | Yes| TPM validates early boot components. The user must enter the correct PIN before the start-up process can continue, and before the drive can be unlocked. The TPM will enter lockout if the incorrect PIN is entered repeatedly to protect the PIN from brute force attacks. The number of repeated attempts that will trigger a lockout is variable.|
|
||||
| TPM + Network key | No | The TPM successfully validates early boot components, and a valid encrypted network key has been provided from the WDS server. This authentication method provides automatic unlock of operating system volumes at system reboot while still maintaining multifactor authentication. |
|
||||
| TPM + startup key| Yes| The TPM successfully validates early boot components, and a USB flash drive containing the startup key has been inserted.|
|
||||
| Startup key only | Yes| The user is prompted to insert the USB flash drive that holds the recovery key and/or startup key and reboot the computer.|
|
||||
| Startup key only | Yes| The user is prompted for the USB flash drive that has the recovery key and/or startup key, and then reboot the computer.|
|
||||
|
||||
**Will you support computers without TPM version 1.2 or higher?**
|
||||
|
||||
Determine whether you will support computers that do not have a TPM version 1.2 or higher in your environment. If you choose to support BitLocker on this type of computer, a user must use a USB startup key to boot the system. This requires additional support processes similar to multifactor authentication.
|
||||
Determine if you're support computers that don't have a TPM version 1.2 or higher. If you support BitLocker on this type of computer, a user must use a USB startup key to boot the system. This startup key requires extra support processes similar to multifactor authentication.
|
||||
|
||||
**What areas of your organization need a baseline level of data protection?**
|
||||
|
||||
The TPM-only authentication method will provide the most transparent user experience for organizations that need a baseline level of data protection to meet security policies. It has the lowest total cost of ownership. TPM-only might also be more appropriate for computers that are unattended or that must reboot unattended.
|
||||
|
||||
However, TPM-only authentication method offers the lowest level of data protection. This authentication method protects against attacks that modify early boot components, but the level of protection can be affected by potential weaknesses in hardware or in the early boot components. BitLocker’s multifactor authentication methods significantly increase the overall level of data protection.
|
||||
However, TPM-only authentication method offers the lowest level of data protection. This authentication method protects against attacks that modify early boot components. But, the level of protection can be affected by potential weaknesses in hardware or in the early boot components. BitLocker’s multifactor authentication methods significantly increase the overall level of data protection.
|
||||
|
||||
**What areas of your organization need a more secure level of data protection?**
|
||||
|
||||
If there are areas of your organization where data residing on user computers is considered highly-sensitive, consider the best practice of deploying BitLocker with multifactor authentication on those systems. Requiring the user to input a PIN significantly increases the level of protection for the system. You can also use BitLocker Network Unlock to allow these computers to automatically unlock when connected to a trusted wired network that can provide the Network Unlock key.
|
||||
If there are user computers with highly sensitive data, then deploy BitLocker with multifactor authentication on those systems. Requiring the user to input a PIN significantly increases the level of protection for the system. You can also use BitLocker Network Unlock to allow these computers to automatically unlock when connected to a trusted wired network that can provide the Network Unlock key.
|
||||
|
||||
**What multifactor authentication method does your organization prefer?**
|
||||
|
||||
The protection differences provided by multifactor authentication methods cannot be easily quantified. Consider each authentication method's impact on Helpdesk support, user education, user productivity, and automated systems management processes.
|
||||
The protection differences provided by multifactor authentication methods can't be easily quantified. Consider each authentication method's impact on Helpdesk support, user education, user productivity, and any automated systems management processes.
|
||||
|
||||
## TPM hardware configurations
|
||||
|
||||
@ -98,19 +102,19 @@ In your deployment plan, identify what TPM-based hardware platforms will be supp
|
||||
|
||||
### TPM 1.2 states and initialization
|
||||
|
||||
For TPM 1.2, there are multiple possible states. Windows 10 automatically initializes the TPM, which brings it to an enabled, activated, and owned state. This is the state that BitLocker requires before it can use the TPM.
|
||||
For TPM 1.2, there are multiple possible states. Windows automatically initializes the TPM, which brings it to an enabled, activated, and owned state. This state is the state that BitLocker requires before it can use the TPM.
|
||||
|
||||
### Endorsement keys
|
||||
|
||||
For a TPM to be usable by BitLocker, it must contain an endorsement key, which is an RSA key pair. The private half of the key pair is held inside the TPM and is never revealed or accessible outside the TPM. If the TPM does not contain an endorsement key, BitLocker will force the TPM to generate one automatically as part of BitLocker setup.
|
||||
For a TPM to be usable by BitLocker, it must contain an endorsement key, which is an RSA key pair. The private half of the key pair is held inside the TPM and is never revealed or accessible outside the TPM. If the TPM doesn't have an endorsement key, BitLocker will force the TPM to generate one automatically as part of BitLocker setup.
|
||||
|
||||
An endorsement key can be created at various points in the TPM’s lifecycle, but needs to be created only once for the lifetime of the TPM. If an endorsement key does not exist for the TPM, it must be created before TPM ownership can be taken.
|
||||
An endorsement key can be created at various points in the TPM’s lifecycle, but needs to be created only once for the lifetime of the TPM. If an endorsement key doesn't exist for the TPM, it must be created before TPM ownership can be taken.
|
||||
|
||||
For more information about the TPM and the TCG, see the Trusted Computing Group: Trusted Platform Module (TPM) Specifications (<https://go.microsoft.com/fwlink/p/?linkid=69584>).
|
||||
|
||||
## Non-TPM hardware configurations
|
||||
|
||||
Devices that do not include a TPM can still be protected by drive encryption. Windows To Go workspaces can be BitLocker protected using a startup password and PCs without a TPM can use a startup key.
|
||||
Devices that don't include a TPM can still be protected by drive encryption. Windows To Go workspaces can be BitLocker protected using a startup password and PCs without a TPM can use a startup key.
|
||||
|
||||
Use the following questions to identify issues that might affect your deployment in a non-TPM configuration:
|
||||
|
||||
@ -118,40 +122,40 @@ Use the following questions to identify issues that might affect your deployment
|
||||
- Do you have budget for USB flash drives for each of these computers?
|
||||
- Do your existing non-TPM devices support USB devices at boot time?
|
||||
|
||||
Test your individual hardware platforms with the BitLocker system check option while you are enabling BitLocker. The system check will ensure that BitLocker can read the recovery information from a USB device and encryption keys correctly before it encrypts the volume. CD and DVD drives cannot act as a block storage device and cannot be used to store the BitLocker recovery material.
|
||||
Test your individual hardware platforms with the BitLocker system check option while you're enabling BitLocker. The system check makes sure that BitLocker can read the recovery information from a USB device and encryption keys correctly before it encrypts the volume. CD and DVD drives can't act as a block storage device and can't be used to store the BitLocker recovery material.
|
||||
|
||||
## Disk configuration considerations
|
||||
|
||||
To function correctly, BitLocker requires a specific disk configuration. BitLocker requires two partitions that meet the following requirements:
|
||||
|
||||
- The operating system partition contains the operating system and its support files; it must be formatted with the NTFS file system
|
||||
- The system partition (or boot partition) contains the files that are needed to load Windows after the BIOS or UEFI firware has prepared the system hardware. BitLocker is not enabled on this partition. For BitLocker to work, the system partition must not be encrypted and must be on a different partition than the operating system. On UEFI platforms the system partition must be formatted with the FAT 32 file system. On BIOS platforms the system partition must be formatted with the NTFS file system. It should be at least 350 MB in size
|
||||
- The system partition (or boot partition) includes the files needed to load Windows after the BIOS or UEFI firmware has prepared the system hardware. BitLocker isn't enabled on this partition. For BitLocker to work, the system partition must not be encrypted, and must be on a different partition than the operating system. On UEFI platforms, the system partition must be formatted with the FAT 32-file system. On BIOS platforms, the system partition must be formatted with the NTFS file system. It should be at least 350 MB in size.
|
||||
|
||||
Windows setup will automatically configure the disk drives of your computer to support BitLocker encryption.
|
||||
|
||||
Windows Recovery Environment (Windows RE) is an extensible recovery platform that is based on Windows Pre-installation Environment (Windows PE). When the computer fails to start, Windows automatically transitions into this environment, and the Startup Repair tool in Windows RE automates the diagnosis and repair of an unbootable Windows installation. Windows RE also contains the drivers and tools that are needed to unlock a volume protected by BitLocker by providing a recovery key or recovery password. To use Windows RE in conjunction with BitLocker, the Windows RE boot image must reside on a volume that is not protected by BitLocker.
|
||||
Windows Recovery Environment (Windows RE) is an extensible recovery platform that is based on Windows Pre-installation Environment (Windows PE). When the computer fails to start, Windows automatically transitions into this environment, and the Startup Repair tool in Windows RE automates the diagnosis and repair of an unbootable Windows installation. Windows RE also contains the drivers and tools that are needed to unlock a volume protected by BitLocker by providing a recovery key or recovery password. To use Windows RE with BitLocker, the Windows RE boot image must be on a volume that isn't protected by BitLocker.
|
||||
|
||||
Windows RE can also be used from boot media other than the local hard disk. If you choose not to install Windows RE on the local hard disk of BitLocker-enabled computers, you can use alternate boot methods, such as Windows Deployment Services, CD-ROM, or USB flash drive, for recovery.
|
||||
Windows RE can also be used from boot media other than the local hard disk. If you don't install Windows RE on the local hard disk of BitLocker-enabled computers, then you can use different boot methods. For example, you can use Windows Deployment Services, CD-ROM, or USB flash drive for recovery.
|
||||
|
||||
## BitLocker provisioning
|
||||
|
||||
In Windows Vista and Windows 7, BitLocker was provisioned post installation for system and data volumes through either the manage-bde command line interface or the Control Panel user interface. With newer operating systems, BitLocker can be easily provisioned before the operating system is installed. Preprovisioning requires that the computer have a TPM.
|
||||
In Windows Vista and Windows 7, BitLocker was provisioned after the installation for system and data volumes. It used the `manage-bde` command line interface or the Control Panel user interface. With newer operating systems, BitLocker can be provisioned before the operating system is installed. Preprovisioning requires the computer have a TPM.
|
||||
|
||||
To check the BitLocker status of a particular volume, administrators can look at the status of the drive in the BitLocker control panel applet or Windows Explorer. A status of "Waiting For Activation" with a yellow exclamation icon means that the drive was preprovisioned for BitLocker. This status means that there was only a clear protector used when encrypting the volume. In this case, the volume is not protected and needs to have a secure key added to the volume before the drive is considered fully protected. Administrators can use the control panel options, manage-bde tool or WMI APIs to add an appropriate key protector and the volume status will be updated.
|
||||
To check the BitLocker status of a particular volume, administrators can look at the drive status in the BitLocker control panel applet or Windows Explorer. The "Waiting For Activation" status with a yellow exclamation icon means that the drive was preprovisioned for BitLocker. This status means that there was only a clear protector used when encrypting the volume. In this case, the volume isn't protected, and needs to have a secure key added to the volume before the drive is considered fully protected. Administrators can use the control panel options, `manage-bde` tool, or WMI APIs to add an appropriate key protector. The volume status will be updated.
|
||||
|
||||
When using the control panel options, administrators can choose to **Turn on BitLocker** and follow the steps in the wizard to add a protector, such as a PIN for an operating system volume (or a password if no TPM exists), or a password or smart card protector to a data volume. Then the drive security window is presented prior to changing the volume status.
|
||||
When using the control panel options, administrators can choose to **Turn on BitLocker** and follow the steps in the wizard to add a protector, such as a PIN for an operating system volume (or a password if no TPM exists), or a password or smart card protector to a data volume. Then the drive security window is presented before changing the volume status.
|
||||
|
||||
Administrators can enable BitLocker prior to operating system deployment from the Windows Pre-installation Environment (WinPE). This is done with a randomly generated clear key protector applied to the formatted volume and encrypting the volume prior to running the Windows setup process. If the encryption uses the Used Disk Space Only option this step takes only a few seconds and so incorporates well into regular deployment processes.
|
||||
Administrators can enable BitLocker before to operating system deployment from the Windows Pre-installation Environment (WinPE). This step is done with a randomly generated clear key protector applied to the formatted volume. It encrypts the volume before running the Windows setup process. If the encryption uses the Used Disk Space Only option, then this step takes only a few seconds. And, it incorporates into the regular deployment processes.
|
||||
|
||||
## Used Disk Space Only encryption
|
||||
|
||||
The BitLocker Setup wizard provides administrators the ability to choose the Used Disk Space Only or Full encryption method when enabling BitLocker for a volume. Administrators can use the new BitLocker Group Policy setting to enforce either Used Disk Space Only or Full disk encryption.
|
||||
|
||||
Launching the BitLocker Setup wizard prompts for the authentication method to be used (password and smart card are available for data volumes). Once the method is chosen and the recovery key is saved, you are asked to choose the drive encryption type, either Used Disk Space Only or Full drive encryption.
|
||||
Launching the BitLocker Setup wizard prompts for the authentication method to be used (password and smart card are available for data volumes). Once the method is chosen and the recovery key is saved, you're asked to choose the drive encryption type. Select Used Disk Space Only or Full drive encryption.
|
||||
|
||||
Used Disk Space Only means that only the portion of the drive that contains data will be encrypted, unused space will remain unencrypted. This causes the encryption process to be much faster, especially for new PCs and data drives. When BitLocker is enabled with this method as data is added to the drive the portion of the drive used will be encrypted, so there is never unencrypted data stored on the drive.
|
||||
With Used Disk Space Only, only the portion of the drive that contains data will be encrypted. Unused space will remain unencrypted. This behavior causes the encryption process to be much faster, especially for new PCs and data drives. When BitLocker is enabled with this method, as data is added to the drive, the portion of the drive used is encrypted. So, there's never unencrypted data stored on the drive.
|
||||
|
||||
Full drive encryption means that the entire drive will be encrypted, regardless of whether data is stored on it or not. This is useful for drives that have been repurposed and may contain data remnants from their previous use.
|
||||
With Full drive encryption, the entire drive is encrypted, whether data is stored on it or not. This option is useful for drives that have been repurposed, and may contain data remnants from their previous use.
|
||||
|
||||
## Active Directory Domain Services considerations
|
||||
|
||||
@ -159,7 +163,7 @@ BitLocker integrates with Active Directory Domain Services (AD DS) to provide ce
|
||||
|
||||
Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\*drive type*\\Choose how BitLocker protected drives can be recovered.
|
||||
|
||||
By default, only Domain Admins have access to BitLocker recovery information, but [access can be delegated to others](https://blogs.technet.microsoft.com/craigf/2011/01/26/delegating-access-in-ad-to-bitlocker-recovery-information/).
|
||||
By default, only Domain Admins have access to BitLocker recovery information, but [access can be delegated to others](/archive/blogs/craigf/delegating-access-in-ad-to-bitlocker-recovery-information).
|
||||
|
||||
The following recovery data is saved for each computer object:
|
||||
|
||||
@ -176,9 +180,9 @@ The following recovery data is saved for each computer object:
|
||||
Functionality introduced in Windows Server 2012 R2 and Windows 8.1, allows BitLocker to be fully functional in FIPS mode.
|
||||
|
||||
> [!NOTE]
|
||||
> The United States Federal Information Processing Standard (FIPS) defines security and interoperability requirements for computer systems that are used by the U.S. federal government. The FIPS 140 standard defines approved cryptographic algorithms. The FIPS 140 standard also sets forth requirements for key generation and for key management. The National Institute of Standards and Technology (NIST) uses the Cryptographic Module Validation Program (CMVP) to determine whether a particular implementation of a cryptographic algorithm is compliant with the FIPS 140 standard. An implementation of a cryptographic algorithm is considered FIPS 140-compliant only if it has been submitted for and has passed NIST validation. An algorithm that has not been submitted cannot be considered FIPS-compliant even if the implementation produces identical data as a validated implementation of the same algorithm.
|
||||
> The United States Federal Information Processing Standard (FIPS) defines security and interoperability requirements for computer systems that are used by the U.S. federal government. The FIPS 140 standard defines approved cryptographic algorithms. The FIPS 140 standard also sets forth requirements for key generation and for key management. The National Institute of Standards and Technology (NIST) uses the Cryptographic Module Validation Program (CMVP) to determine whether a particular implementation of a cryptographic algorithm is compliant with the FIPS 140 standard. An implementation of a cryptographic algorithm is considered FIPS 140-compliant only if it has been submitted for and has passed NIST validation. An algorithm that hasn't been submitted can't be considered FIPS-compliant, even if the implementation produces identical data as a validated implementation of the same algorithm.
|
||||
|
||||
Prior to these supported versions of Windows, when Windows was in FIPS mode, BitLocker prevented the creation or use of recovery passwords and instead forced the user to use recovery keys. For more information about these issues, see the support article [kb947249](https://support.microsoft.com/kb/947249).
|
||||
Before these supported versions of Windows, when Windows was in FIPS mode, BitLocker prevented the creation or use of recovery passwords and instead forced the user to use recovery keys. For more information about these issues, see the support article [kb947249](/troubleshoot/windows-client/windows-security/bitlocker-recovery-password-not-fips-compliant).
|
||||
|
||||
But on computers running these supported systems with BitLocker enabled:
|
||||
|
||||
@ -190,13 +194,13 @@ But on computers running these supported systems with BitLocker enabled:
|
||||
|
||||
The BitLocker Group Policy settings for recovery passwords work the same for all Windows versions that support BitLocker, whether in FIPs mode or not.
|
||||
|
||||
However, you cannot use recovery passwords generated on a system in FIPS mode for systems earlier than Windows Server 2012 R2 and Windows 8.1. Recovery passwords created on Windows Server 2012 R2 and Windows 8.1 are incompatible with BitLocker on operating systems prior to Windows Server 2012 R2 and Windows 8.1; so recovery keys should be used instead.
|
||||
On Windows Server 2012 R2 and Windows 8.1 and older, you can't use recovery passwords generated on a system in FIPS mode. Recovery passwords created on Windows Server 2012 R2 and Windows 8.1 are incompatible with BitLocker on operating systems older than Windows Server 2012 R2 and Windows 8.1. So, recovery keys should be used instead.
|
||||
|
||||
## More information
|
||||
|
||||
- [Trusted Platform Module](https://docs.microsoft.com/windows/security/information-protection/tpm/trusted-platform-module-top-node)
|
||||
- [TPM Group Policy settings](https://docs.microsoft.com/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md)
|
||||
- [Trusted Platform Module](../tpm/trusted-platform-module-top-node.md)
|
||||
- [TPM Group Policy settings](../tpm/trusted-platform-module-services-group-policy-settings.md)
|
||||
- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml)
|
||||
- [BitLocker](bitlocker-overview.md)
|
||||
- [BitLocker Group Policy settings](bitlocker-group-policy-settings.md)
|
||||
- [BitLocker basic deployment](bitlocker-basic-deployment.md)
|
||||
|
@ -3,7 +3,7 @@ title: Protecting cluster shared volumes and storage area networks with BitLocke
|
||||
description: This article for IT pros describes how to protect CSVs and SANs with BitLocker.
|
||||
ms.assetid: ecd25a10-42c7-4d31-8a7e-ea52c8ebc092
|
||||
ms.reviewer:
|
||||
ms.prod: w10
|
||||
ms.prod: m365-security
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
@ -33,14 +33,16 @@ BitLocker can protect both physical disk resources and cluster shared volumes ve
|
||||
|
||||
BitLocker on volumes within a cluster are managed based on how the cluster service "views" the volume to be protected. The volume can be a physical disk resource such as a logical unit number (LUN) on a storage area network (SAN) or network attached storage (NAS).
|
||||
|
||||
>**Important** SANs used with BitLocker must have obtained Windows Hardware Certification. For more info, see [Windows Hardware Lab Kit](https://msdn.microsoft.com/library/windows/hardware/dn930814.aspx).
|
||||
> [!IMPORTANT]
|
||||
> SANs used with BitLocker must have obtained Windows Hardware Certification. For more info, see [Windows Hardware Lab Kit](/windows-hardware/drivers/).
|
||||
|
||||
Alternatively, the volume can be a cluster-shared volume, a shared namespace, within the cluster. Windows Server 2012 expanded the CSV architecture, now known as CSV2.0, to enable support for BitLocker. When using BitLocker with volumes designated for a cluster, the volume will need to turn on
|
||||
BitLocker before its addition to the storage pool within cluster or put the resource into maintenance mode before BitLocker operations will complete.
|
||||
|
||||
Windows PowerShell or the manage-bde command-line interface is the preferred method to manage BitLocker on CSV2.0 volumes. This method is recommended over the BitLocker Control Panel item because CSV2.0 volumes are mount points. Mount points are an NTFS object that is used to provide an entry point to other volumes. Mount points do not require the use of a drive letter. Volumes that lack drive letters do not appear in the BitLocker Control Panel item. Additionally, the new Active Directory-based protector option required for cluster disk resource or CSV2.0 resources is not available in the Control Panel item.
|
||||
|
||||
>**Note:** Mount points can be used to support remote mount points on SMB based network shares. This type of share is not supported for BitLocker encryption.
|
||||
> [!NOTE]
|
||||
> Mount points can be used to support remote mount points on SMB based network shares. This type of share is not supported for BitLocker encryption.
|
||||
|
||||
For thinly provisioned storage, such as a Dynamic Virtual Hard Disk (VHD), BitLocker runs in Used Disk Space Only encryption mode. You cannot use the **manage-bde -WipeFreeSpace** command to transition the volume to full-volume encryption on these types of volumes. This action is blocked in order to avoid expanding thinly provisioned volumes to occupy the entire backing store while wiping the unoccupied (free) space.
|
||||
|
||||
@ -57,14 +59,17 @@ You can also use an Active Directory Domain Services (AD DS) protector for prote
|
||||
|
||||
4. Registry-based auto-unlock key
|
||||
|
||||
>**Note:** A Windows Server 2012 or later domain controller is required for this feature to work properly.
|
||||
> [!NOTE]
|
||||
> A Windows Server 2012 or later domain controller is required for this feature to work properly.
|
||||
|
||||
### Turning on BitLocker before adding disks to a cluster using Windows PowerShell
|
||||
|
||||
BitLocker encryption is available for disks before or after addition to a cluster storage pool. The advantage of encrypting volumes prior to adding them to a cluster is that the disk resource does not require suspending the resource to complete the operation. To turn on BitLocker for a disk before adding it to a cluster:
|
||||
|
||||
1. Install the BitLocker Drive Encryption feature if it is not already installed.
|
||||
|
||||
2. Ensure the disk is formatted NTFS and has a drive letter assigned to it.
|
||||
|
||||
3. Identify the name of the cluster with Windows PowerShell.
|
||||
|
||||
```powershell
|
||||
@ -77,9 +82,11 @@ BitLocker encryption is available for disks before or after addition to a cluste
|
||||
Enable-BitLocker E: -ADAccountOrGroupProtector -ADAccountOrGroup CLUSTER$
|
||||
```
|
||||
|
||||
>**Warning:** You must configure an **ADAccountOrGroup** protector using the cluster CNO for a BitLocker enabled volume to either be shared in a Cluster Shared Volume or to fail over properly in a traditional failover cluster.
|
||||
> [!WARNING]
|
||||
> You must configure an **ADAccountOrGroup** protector using the cluster CNO for a BitLocker enabled volume to either be shared in a Cluster Shared Volume or to fail over properly in a traditional failover cluster.
|
||||
|
||||
5. Repeat the preceding steps for each disk in the cluster.
|
||||
|
||||
6. Add the volume(s) to the cluster.
|
||||
|
||||
### Turning on BitLocker for a clustered disk using Windows PowerShell
|
||||
@ -110,7 +117,9 @@ When the cluster service owns a disk resource already, it needs to be set into m
|
||||
```powershell
|
||||
Enable-BitLocker E: -ADAccountOrGroupProtector -ADAccountOrGroup CLUSTER$
|
||||
```
|
||||
>**Warning:** You must configure an **ADAccountOrGroup** protector using the cluster CNO for a BitLocker enabled volume to either be shared in a Cluster Shared Volume or to fail over properly in a traditional failover cluster.
|
||||
|
||||
> [!WARNING]
|
||||
> You must configure an **ADAccountOrGroup** protector using the cluster CNO for a BitLocker enabled volume to either be shared in a Cluster Shared Volume or to fail over properly in a traditional failover cluster.
|
||||
|
||||
6. Use **Resume-ClusterResource** to take the physical disk resource back out of maintenance mode:
|
||||
|
||||
@ -160,110 +169,23 @@ Unlike CSV2.0 volumes, physical disk resources can only be accessed by one clust
|
||||
|
||||
The following table contains information about both Physical Disk Resources (that is, traditional failover cluster volumes) and Cluster Shared Volumes (CSV) and the actions that are allowed by BitLocker in each situation.
|
||||
|
||||
<table>
|
||||
<colgroup>
|
||||
<col width="20%" />
|
||||
<col width="20%" />
|
||||
<col width="20%" />
|
||||
<col width="20%" />
|
||||
<col width="20%" />
|
||||
</colgroup>
|
||||
<tbody>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Action</b></p></td>
|
||||
<td align="left"><p><b>On owner node of failover volume</b></p></td>
|
||||
<td align="left"><p><b>On Metadata Server (MDS) of CSV</b></p></td>
|
||||
<td align="left"><p><b>On (Data Server) DS of CSV</b></p></td>
|
||||
<td align="left"><p><b>Maintenance Mode</b></p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Manage-bde –on</b></p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Manage-bde –off</b></p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Manage-bde Pause/Resume</b></p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked<b></p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Manage-bde –lock</b></p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>manage-bde –wipe</b></p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Unlock</b></p></td>
|
||||
<td align="left"><p>Automatic via cluster service</p></td>
|
||||
<td align="left"><p>Automatic via cluster service</p></td>
|
||||
<td align="left"><p>Automatic via cluster service</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>manage-bde –protector –add</b></p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>manage-bde -protector -delete</b></p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>manage-bde –autounlock</b></p></td>
|
||||
<td align="left"><p>Allowed (not recommended)</p></td>
|
||||
<td align="left"><p>Allowed (not recommended)</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed (not recommended)</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Manage-bde -upgrade</b></p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p><b>Shrink</b></p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p><b>Extend</b></p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
<td align="left"><p>Blocked</p></td>
|
||||
<td align="left"><p>Allowed</p></td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
|
||||
></b>Note:** Although the manage-bde -pause command is Blocked in clusters, the cluster service will automatically resume a paused encryption or decryption from the MDS node
|
||||
| Action | On owner node of failover volume | On Metadata Server (MDS) of CSV | On (Data Server) DS of CSV | Maintenance Mode |
|
||||
|--- |--- |--- |--- |--- |
|
||||
|**Manage-bde –on**|Blocked|Blocked|Blocked|Allowed|
|
||||
|**Manage-bde –off**|Blocked|Blocked|Blocked|Allowed|
|
||||
|**Manage-bde Pause/Resume**|Blocked|Blocked**|Blocked|Allowed|
|
||||
|**Manage-bde –lock**|Blocked|Blocked|Blocked|Allowed|
|
||||
|**manage-bde –wipe**|Blocked|Blocked|Blocked|Allowed|
|
||||
|**Unlock**|Automatic via cluster service|Automatic via cluster service|Automatic via cluster service|Allowed|
|
||||
|**manage-bde –protector –add**|Allowed|Allowed|Blocked|Allowed|
|
||||
|**manage-bde -protector -delete**|Allowed|Allowed|Blocked|Allowed|
|
||||
|**manage-bde –autounlock**|Allowed (not recommended)|Allowed (not recommended)|Blocked|Allowed (not recommended)|
|
||||
|**Manage-bde -upgrade**|Allowed|Allowed|Blocked|Allowed|
|
||||
|**Shrink**|Allowed|Allowed|Blocked|Allowed|
|
||||
|**Extend**|Allowed|Allowed|Blocked|Allowed|
|
||||
|
||||
> [!NOTE]
|
||||
> Although the manage-bde -pause command is Blocked in clusters, the cluster service will automatically resume a paused encryption or decryption from the MDS node
|
||||
|
||||
In the case where a physical disk resource experiences a failover event during conversion, the new owning node will detect the conversion is not complete and will complete the conversion process.
|
||||
|
||||
|
@ -2,12 +2,12 @@
|
||||
title: Guidelines for troubleshooting BitLocker
|
||||
description: Describes approaches for investigating BitLocker issues, including how to gather diagnostic information
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
@ -18,37 +18,38 @@ ms.custom: bitlocker
|
||||
|
||||
# Guidelines for troubleshooting BitLocker
|
||||
|
||||
This article addresses common issues in BitLocker and provides guidelines to troubleshoot these issues. This article also provides pointers to start the troubleshooting process, including what data to collect and what settings to check in order to narrow down the location in which these issues occur.
|
||||
This article addresses common issues in BitLocker and provides guidelines to troubleshoot these issues. This article also provides information such as what data to collect and what settings to check. This information makes your troubleshooting process much easier.
|
||||
|
||||
## Review the event logs
|
||||
|
||||
Open Event Viewer and review the following logs under Applications and Services logs\\Microsoft\\Windows:
|
||||
|
||||
- **BitLocker-API**. Review the Management log, the Operational log, and any other logs that are generated in this folder. The default logs have the following unique names:
|
||||
- **BitLocker-API**. Review the management log, the operational log, and any other logs that are generated in this folder. The default logs have the following unique names:
|
||||
- Microsoft-Windows-BitLocker-API/BitLocker Operational
|
||||
- Microsoft-Windows-BitLocker-API/BitLocker Management
|
||||
|
||||
- **BitLocker-DrivePreparationTool**. Review the Admin log, the Operational log, and any other logs that are generated in this folder. The default logs have the following unique names:
|
||||
- **BitLocker-DrivePreparationTool**. Review the admin log, the operational log, and any other logs that are generated in this folder. The default logs have the following unique names:
|
||||
- Microsoft-Windows-BitLocker-DrivePreparationTool/Operational
|
||||
- Microsoft-Windows-BitLocker-DrivePreparationTool/Admin
|
||||
|
||||
Additionally, review the Windows logs\\System log for events that were produced by the TPM and TPM-WMI event sources.
|
||||
|
||||
To filter and display or export logs, you can use the [wevtutil.exe](https://docs.microsoft.com/windows-server/administration/windows-commands/wevtutil) command-line tool or the [Get-WinEvent](https://docs.microsoft.com/powershell/module/microsoft.powershell.diagnostics/get-winevent?view=powershell-6) cmdlet.
|
||||
To filter and display or export logs, you can use the [wevtutil.exe](/windows-server/administration/windows-commands/wevtutil) command-line tool or the [Get-WinEvent](/powershell/module/microsoft.powershell.diagnostics/get-winevent?view=powershell-6&preserve-view=true) cmdlet.
|
||||
|
||||
For example, to use wevtutil to export the contents of the Operational log from the BitLocker-API folder to a text file that is named BitLockerAPIOpsLog.txt, open a Command Prompt window, and run a command that resembles the following:
|
||||
|
||||
For example, to use wevtutil to export the contents of the operational log from the BitLocker-API folder to a text file that is named BitLockerAPIOpsLog.txt, open a Command Prompt window, and run the following command:
|
||||
|
||||
```cmd
|
||||
wevtutil qe "Microsoft-Windows-BitLocker/BitLocker Operational" /f:text > BitLockerAPIOpsLog.txt
|
||||
```
|
||||
|
||||
To use the **Get-WinEvent** cmdlet to export the same log to a comma-separated text file, open a Windows Powershell window and run a command that resembles the following:
|
||||
To use the **Get-WinEvent** cmdlet to export the same log to a comma-separated text file, open a Windows Powershell window and run the following command:
|
||||
|
||||
```ps
|
||||
Get-WinEvent -logname "Microsoft-Windows-BitLocker/BitLocker Operational" | Export-Csv -Path Bitlocker-Operational.csv
|
||||
```
|
||||
|
||||
You can use Get-WinEvent in an elevated PowerShell window to display filtered information from the System or Application log by using syntax that resembles the following:
|
||||
You can use Get-WinEvent in an elevated PowerShell window to display filtered information from the system or application log by using the following syntax:
|
||||
|
||||
- To display BitLocker-related information:
|
||||
```ps
|
||||
@ -57,7 +58,7 @@ You can use Get-WinEvent in an elevated PowerShell window to display filtered in
|
||||
|
||||
The output of such a command resembles the following.
|
||||
|
||||

|
||||

|
||||
|
||||
- To export BitLocker-related information:
|
||||
```ps
|
||||
@ -76,7 +77,7 @@ You can use Get-WinEvent in an elevated PowerShell window to display filtered in
|
||||
|
||||
The output of such a command resembles the following.
|
||||
|
||||

|
||||

|
||||
|
||||
> [!NOTE]
|
||||
> If you intend to contact Microsoft Support, we recommend that you export the logs listed in this section.
|
||||
@ -86,21 +87,21 @@ You can use Get-WinEvent in an elevated PowerShell window to display filtered in
|
||||
Open an elevated Windows PowerShell window, and run each of the following commands.
|
||||
|
||||
|Command |Notes |
|
||||
| - | - |
|
||||
|[**get-tpm \> C:\\TPM.txt**](https://docs.microsoft.com/powershell/module/trustedplatformmodule/get-tpm?view=win10-ps) |Exports information about the local computer's Trusted Platform Module (TPM). This cmdlet shows different values depending on whether the TPM chip is version 1.2 or 2.0. This cmdlet is not supported in Windows 7. |
|
||||
|[**manage-bde –status \> C:\\BDEStatus.txt**](https://docs.microsoft.com/windows-server/administration/windows-commands/manage-bde-status) |Exports information about the general encryption status of all drives on the computer. |
|
||||
|[**manage-bde c: <br />-protectors -get \> C:\\Protectors**](https://docs.microsoft.com/windows-server/administration/windows-commands/manage-bde-protectors) |Exports information about the protection methods that are used for the BitLocker encryption key. |
|
||||
|[**reagentc /info \> C:\\reagent.txt**](https://docs.microsoft.com/windows-hardware/manufacture/desktop/reagentc-command-line-options) |Exports information about an online or offline image about the current status of the Windows Recovery Environment (WindowsRE) and any available recovery image. |
|
||||
|[**get-BitLockerVolume \| fl**](https://docs.microsoft.com/powershell/module/bitlocker/get-bitlockervolume?view=win10-ps) |Gets information about volumes that BitLocker Drive Encryption can protect. |
|
||||
| --- | --- |
|
||||
|[**get-tpm \> C:\\TPM.txt**](/powershell/module/trustedplatformmodule/get-tpm?view=win10-ps&preserve-view=true) |Exports information about the local computer's Trusted Platform Module (TPM). This cmdlet shows different values depending on whether the TPM chip is version 1.2 or 2.0. This cmdlet is not supported in Windows 7. |
|
||||
|[**manage-bde –status \> C:\\BDEStatus.txt**](/windows-server/administration/windows-commands/manage-bde-status) |Exports information about the general encryption status of all drives on the computer. |
|
||||
|[**manage-bde c: <br />-protectors -get \> C:\\Protectors**](/windows-server/administration/windows-commands/manage-bde-protectors) |Exports information about the protection methods that are used for the BitLocker encryption key. |
|
||||
|[**reagentc /info \> C:\\reagent.txt**](/windows-hardware/manufacture/desktop/reagentc-command-line-options) |Exports information about an online or offline image about the current status of the Windows Recovery Environment (WindowsRE) and any available recovery image. |
|
||||
|[**get-BitLockerVolume \| fl**](/powershell/module/bitlocker/get-bitlockervolume?view=win10-ps&preserve-view=true) |Gets information about volumes that BitLocker Drive Encryption can protect. |
|
||||
|
||||
## Review the configuration information
|
||||
|
||||
1. Open an elevated Command Prompt window, and run the following commands.
|
||||
|
||||
|Command |Notes |
|
||||
| - | - |
|
||||
|[**gpresult /h \<Filename>**](https://docs.microsoft.com/windows-server/administration/windows-commands/gpresult) |Exports the Resultant Set of Policy information, and saves the information as an HTML file. |
|
||||
|[**msinfo /report \<Path> /computer \<ComputerName>**](https://docs.microsoft.com/windows-server/administration/windows-commands/msinfo32) |Exports comprehensive information about the hardware, system components, and software environment on the local computer. The **/report** option saves the information as a .txt file. |
|
||||
| --- | --- |
|
||||
|[**gpresult /h \<Filename>**](/windows-server/administration/windows-commands/gpresult) |Exports the Resultant Set of Policy information, and saves the information as an HTML file. |
|
||||
|[**msinfo /report \<Path> /computer \<ComputerName>**](/windows-server/administration/windows-commands/msinfo32) |Exports comprehensive information about the hardware, system components, and software environment on the local computer. The **/report** option saves the information as a .txt file. |
|
||||
|
||||
1. Open Registry Editor, and export the entries in the following subkeys:
|
||||
|
||||
@ -109,29 +110,29 @@ Open an elevated Windows PowerShell window, and run each of the following comman
|
||||
|
||||
## Check the BitLocker prerequisites
|
||||
|
||||
Common settings that can cause issues for BitLocker include the following:
|
||||
Common settings that can cause issues for BitLocker include the following scenarios:
|
||||
|
||||
- The TPM must be unlocked. You can check the output of the **get-tpm** command for the status of the TPM.
|
||||
- Windows RE must be enabled. You can check the output of the **reagentc** command for the status of WindowsRE.
|
||||
- The system reserved partition must use the correct format.
|
||||
- On Unified Extensible Firmware Interface (UEFI) computers, the system reserved partition must be formatted as FAT32.
|
||||
- On legacy computers, the system reserved partition must be formatted as NTFS.
|
||||
- The system-reserved partition must use the correct format.
|
||||
- On Unified Extensible Firmware Interface (UEFI) computers, the system-reserved partition must be formatted as FAT32.
|
||||
- On legacy computers, the system-reserved partition must be formatted as NTFS.
|
||||
- If the device that you are troubleshooting is a slate or tablet PC, use <https://gpsearch.azurewebsites.net/#8153> to verify the status of the **Enable use of BitLocker authentication requiring preboot keyboard input on slates** option.
|
||||
|
||||
For more information about the BitLocker prerequisites, see [BitLocker basic deployment: Using BitLocker to encrypt volumes](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-basic-deployment#using-bitlocker-to-encrypt-volumes)
|
||||
For more information about the BitLocker prerequisites, see [BitLocker basic deployment: Using BitLocker to encrypt volumes](./bitlocker-basic-deployment.md#using-bitlocker-to-encrypt-volumes)
|
||||
|
||||
## Next steps
|
||||
|
||||
If the information that you have examined so far indicates a specific issue (for example, WindowsRE is not enabled), the issue may have a straightforward fix.
|
||||
|
||||
Resolving issues that do not have obvious causes depends on exactly which components are involved and what behavior you see. The information that you have gathered can help you narrow down the areas to investigate.
|
||||
Resolving issues that do not have obvious causes depends on exactly which components are involved and what behavior you see. The information that you have gathered helps you narrow down the areas to investigate.
|
||||
|
||||
- If you are working on a device that is managed by Microsoft Intune, see [Enforcing BitLocker policies by using Intune: known issues](ts-bitlocker-intune-issues.md).
|
||||
- If BitLocker does not start or cannot encrypt a drive and you notice errors or events that are related to the TPM, see [BitLocker cannot encrypt a drive: known TPM issues](ts-bitlocker-cannot-encrypt-tpm-issues.md).
|
||||
- If BitLocker does not start or cannot encrypt a drive, see [BitLocker cannot encrypt a drive: known issues](ts-bitlocker-cannot-encrypt-issues.md).
|
||||
- If BitLocker Network Unlock does not behave as expected, see [BitLocker Network Unlock: known issues](ts-bitlocker-network-unlock-issues.md).
|
||||
- If BitLocker does not behave as expected when you recover an encrypted drive, or if you did not expect BitLocker to recover the drive, see [BitLocker recovery: known issues](ts-bitlocker-recovery-issues.md).
|
||||
- If BitLocker does not behave as expected or the encrypted drive does not behave as expected, and you notice errors or events that are related to the TPM, see [BitLocker and TPM: other known issues](ts-bitlocker-tpm-issues.md).
|
||||
- If BitLocker does not behave as expected or the encrypted drive does not behave as expected, see [BitLocker configuration: known issues](ts-bitlocker-config-issues.md).
|
||||
- If BitLocker or the encrypted drive does not behave as expected, and you notice errors or events that are related to the TPM, see [BitLocker and TPM: other known issues](ts-bitlocker-tpm-issues.md).
|
||||
- If BitLocker or the encrypted drive does not behave as expected, see [BitLocker configuration: known issues](ts-bitlocker-config-issues.md).
|
||||
|
||||
We recommend that you keep the information that you have gathered handy in case you decide to contact Microsoft Support for help to resolve your issue.
|
||||
|
@ -2,12 +2,12 @@
|
||||
title: BitLocker cannot encrypt a drive known issues
|
||||
description: Provides guidance for troubleshooting known issues that may prevent BitLocker Drive Encryption from encrypting a drive
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
@ -25,7 +25,7 @@ This article describes common issues that may prevent BitLocker from encrypting
|
||||
|
||||
## Error 0x80310059: BitLocker Drive Encryption is already performing an operation on this drive
|
||||
|
||||
When you turn on BitLocker Drive Encryption on a computer that is running Windows 10 Professional, you receive a message that resembles the following:
|
||||
When you turn on BitLocker Drive Encryption on a computer that is running Windows 10 Professional or Windows 11, you receive a message that resembles the following:
|
||||
|
||||
> **ERROR:** An error occurred (code 0x80310059):BitLocker Drive Encryption is already performing an operation on this drive. Please complete all operations before continuing.NOTE: If the -on switch has failed to add key protectors or start encryption,you may need to call manage-bde -off before attempting -on again.
|
||||
|
||||
@ -41,6 +41,7 @@ This issue may be caused by settings that are controlled by Group Policy Objects
|
||||
To resolve this issue, follow these steps:
|
||||
|
||||
1. Start Registry Editor, and navigate to the following subkey:
|
||||
|
||||
**HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\FVE**
|
||||
|
||||
1. Delete the following entries:
|
||||
@ -52,15 +53,19 @@ To resolve this issue, follow these steps:
|
||||
|
||||
## "Access is denied" message when you try to encrypt removable drives
|
||||
|
||||
You have a computer that is running Windows 10, version 1709 or version 1607. You try to encrypt a USB drive by following these steps:
|
||||
You have a computer that is running Windows 10, version 1709 or version 1607, or Windows 11. You try to encrypt a USB drive by following these steps:
|
||||
|
||||
1. In Windows Explorer, right-click the USB drive and select **Turn on BitLocker**.
|
||||
|
||||
1. On the **Choose how you want to unlock this drive** page, select **Use a password to unlock the drive**.
|
||||
|
||||
1. Follow the instructions on the page to enter your password.
|
||||
|
||||
1. On the **Are you ready to encrypt this drive?** page, select **Start encrypting**.
|
||||
|
||||
1. The **Starting encryption** page displays the message "Access is denied."
|
||||
|
||||
You receive this message on any computer that runs Windows 10 version 1709 or version 1607, when you use any USB drive.
|
||||
You receive this message on any computer that runs Windows 10 version 1709 or version 1607, or Windows 11, when you use any USB drive.
|
||||
|
||||
### Cause
|
||||
|
||||
@ -72,21 +77,21 @@ To verify that this issue has occurred, follow these steps:
|
||||
|
||||
1. At the command prompt, enter the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
C:\>sc sdshow bdesvc
|
||||
```
|
||||
|
||||
The output of this command resembles the following:
|
||||
|
||||
> D:(A;;CCDCLCSWRPWPDTLORCWDWO;;;SY)(A;;CCDCLCSWRPWPDTLORCWDWO;;;BA)(A;;CCLCSWRPLORC;;;BU)(A;;CCLCSWRPLORC;;;AU)S:(AU;FA;CCDCLCSWRPWPDTLOSDRCWDWO;;;WD)
|
||||
> `D:(A;;CCDCLCSWRPWPDTLORCWDWO;;;SY)(A;;CCDCLCSWRPWPDTLORCWDWO;;;BA)(A;;CCLCSWRPLORC;;;BU)(A;;CCLCSWRPLORC;;;AU)S:(AU;FA;CCDCLCSWRPWPDTLOSDRCWDWO;;;WD)`
|
||||
|
||||
1. Copy this output, and use it as part of the [**ConvertFrom-SddlString**](https://docs.microsoft.com/powershell/module/microsoft.powershell.utility/convertfrom-sddlstring?view=powershell-6) command in the PowerShell window, as follows.
|
||||
1. Copy this output, and use it as part of the [**ConvertFrom-SddlString**](/powershell/module/microsoft.powershell.utility/convertfrom-sddlstring) command in the PowerShell window, as follows.
|
||||
|
||||

|
||||

|
||||
|
||||
If you see NT AUTHORITY\INTERACTIVE (as highlighted), in the output of this command, this is the cause of the issue. Under typical conditions, the output should resemble the following:
|
||||
|
||||

|
||||

|
||||
|
||||
> [!NOTE]
|
||||
> GPOs that change the security descriptors of services have been known to cause this issue.
|
||||
@ -95,10 +100,10 @@ To verify that this issue has occurred, follow these steps:
|
||||
|
||||
1. To repair the security descriptor of BDESvc, open an elevated PowerShell window and enter the following command:
|
||||
|
||||
```ps
|
||||
```powershell
|
||||
sc sdset bdesvc D:(A;;CCDCLCSWRPWPDTLORCWDWO;;;SY)(A;;CCDCLCSWRPWPDTLORCWDWO;;;BA)(A;;CCLCSWRPLORC;;;BU)(A;;CCLCSWRPLORC;;;AU)S:(AU;FA;CCDCLCSWRPWPDTLOSDRCWDWO;;;WD)
|
||||
```
|
||||
|
||||
1. Restart the computer.
|
||||
|
||||
The issue should now be resolved.
|
||||
The issue should now be resolved.
|
@ -2,12 +2,12 @@
|
||||
title: BitLocker cannot encrypt a drive known TPM issues
|
||||
description: Provides guidance for troubleshooting known issues that may prevent BitLocker Drive Encryption from encrypting a drive, and that you can attribute to the TPM
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
@ -65,7 +65,7 @@ To resolve this issue, disable and re-enable the TPM. To do this, follow these s
|
||||
1. Restart the device, and change the BIOS configuration to enable the TPM.
|
||||
1. Restart the device, and return to the TPM management console.
|
||||
|
||||
If you still cannot prepare the TPM, clear the existing TPM keys. To do this, follow the instructions in [Troubleshoot the TPM: Clear all the keys from the TPM](https://docs.microsoft.com/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm#clear-all-the-keys-from-the-tpm).
|
||||
If you still cannot prepare the TPM, clear the existing TPM keys. To do this, follow the instructions in [Troubleshoot the TPM: Clear all the keys from the TPM](../tpm/initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm).
|
||||
|
||||
> [!WARNING]
|
||||
> Clearing the TPM can cause data loss.
|
||||
@ -116,7 +116,7 @@ The domain and forest functional level of the environment may still be set to Wi
|
||||
To resolve this issue, follow these steps:
|
||||
|
||||
1. Upgrade the functional level of the domain and forest to Windows Server 2012 R2.
|
||||
2. Download [Add-TPMSelfWriteACE.vbs](https://go.microsoft.com/fwlink/p/?LinkId=167133).
|
||||
2. Download [Add-TPMSelfWriteACE.vbs](/samples/browse/?redirectedfrom=TechNet-Gallery).
|
||||
3. In the script, modify the value of **strPathToDomain** to your domain name.
|
||||
4. Open an elevated PowerShell window, and run the following command:
|
||||
|
||||
@ -128,5 +128,5 @@ To resolve this issue, follow these steps:
|
||||
|
||||
For more information, see the following articles:
|
||||
|
||||
- [Back up the TPM recovery information to AD DS](https://docs.microsoft.com/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds)
|
||||
- [Prepare your organization for BitLocker: Planning and policies](https://docs.microsoft.com/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies)
|
||||
- [Back up the TPM recovery information to AD DS](../tpm/backup-tpm-recovery-information-to-ad-ds.md)
|
||||
- [Prepare your organization for BitLocker: Planning and policies](./prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
@ -2,12 +2,12 @@
|
||||
title: BitLocker configuration known issues
|
||||
description: Describes common issues that involve your BitLocker configuration and BitLocker's general functionality, and provides guidance for addressing those issues.
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
@ -20,9 +20,9 @@ ms.custom: bitlocker
|
||||
|
||||
This article describes common issues that affect your BitLocker configuration and BitLocker's general functionality. This article also provides guidance to address these issues.
|
||||
|
||||
## BitLocker encryption is slower in Windows 10
|
||||
## BitLocker encryption is slower in Windows 10 and Windows 11
|
||||
|
||||
In both Windows 10 and Windows 7, BitLocker runs in the background to encrypt drives. However, in Windows 10, BitLocker is less aggressive about requesting resources. This behavior reduces the chance that BitLocker will affect the computer's performance.
|
||||
In both Windows 11, Windows 10, and Windows 7, BitLocker runs in the background to encrypt drives. However, in Windows 11 and Windows 10, BitLocker is less aggressive about requesting resources. This behavior reduces the chance that BitLocker will affect the computer's performance.
|
||||
|
||||
To compensate for these changes, BitLocker uses a new conversion model. This model, (referred to as Encrypt-On-Write), makes sure that any new disk writes on all client SKUs and any internal drives are always encrypted *as soon as you turn on BitLocker*.
|
||||
|
||||
@ -53,11 +53,11 @@ After Windows 7 was released, several other areas of BitLocker were improved:
|
||||
|
||||
- **Integration with Azure Active Directory** (Azure AD). BitLocker can store recovery information in Azure AD to make it easier to recover.
|
||||
|
||||
- **[Direct memory access (DMA) Port Protection](https://docs.microsoft.com/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**. By using MDM policies to manage BitLocker, you can block a device's DMA ports and secure the device during its startup.
|
||||
- **[Direct memory access (DMA) Port Protection](../kernel-dma-protection-for-thunderbolt.md)**. By using MDM policies to manage BitLocker, you can block a device's DMA ports and secure the device during its startup.
|
||||
|
||||
- **[BitLocker Network Unlock](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock)**. If your BitLocker-enabled desktop or server computer is connected to a wired corporate network in a domain environment, you can automatically unlock its operating system volume during a system restart.
|
||||
- **[BitLocker Network Unlock](./bitlocker-how-to-enable-network-unlock.md)**. If your BitLocker-enabled desktop or server computer is connected to a wired corporate network in a domain environment, you can automatically unlock its operating system volume during a system restart.
|
||||
|
||||
- **Support for [Encrypted Hard Drives](https://docs.microsoft.com/windows/security/information-protection/encrypted-hard-drive)**. Encrypted Hard Drives are a new class of hard drives that are self-encrypting at a hardware level and allow for full disk hardware encryption. By taking on that workload, Encrypted Hard Drives increase BitLocker performance and reduce CPU usage and power consumption.
|
||||
- **Support for [Encrypted Hard Drives](../encrypted-hard-drive.md)**. Encrypted Hard Drives are a new class of hard drives that are self-encrypting at a hardware level and allow for full disk hardware encryption. By taking on that workload, Encrypted Hard Drives increase BitLocker performance and reduce CPU usage and power consumption.
|
||||
|
||||
- **Support for classes of HDD/SSD hybrid disks**. BitLocker can encrypt a disk that uses a small SSD as a non-volatile cache in front of the HDD, such as Intel Rapid Storage Technology.
|
||||
|
||||
@ -152,13 +152,13 @@ There is one supported way to perform backup and restore of a virtualized domain
|
||||
|
||||
If you have to take a production snapshot of a virtualized domain controller, you can suspend BitLocker in the guest operating system before you start the production snapshot. However, this approach is not recommended.
|
||||
|
||||
For more information and recommendations about backing up virtualized domain controllers, see [Virtualizing Domain Controllers using Hyper-V: Backup and Restore Considerations for Virtualized Domain Controllers](https://docs.microsoft.com/windows-server/identity/ad-ds/get-started/virtual-dc/virtualized-domain-controllers-hyper-v#backup-and-restore-considerations-for-virtualized-domain-controllers)
|
||||
For more information and recommendations about backing up virtualized domain controllers, see [Virtualizing Domain Controllers using Hyper-V: Backup and Restore Considerations for Virtualized Domain Controllers](/windows-server/identity/ad-ds/get-started/virtual-dc/virtualized-domain-controllers-hyper-v#backup-and-restore-considerations-for-virtualized-domain-controllers)
|
||||
|
||||
### More information
|
||||
|
||||
When the VSS NTDS writer requests access to the encrypted drive, the Local Security Authority Subsystem Service (LSASS) generates an error entry that resembles the following:
|
||||
|
||||
```
|
||||
```console
|
||||
\# for hex 0xc0210000 / decimal -1071579136
|
||||
STATUS\_FVE\_LOCKED\_VOLUME ntstatus.h
|
||||
\# This volume is locked by BitLocker Drive Encryption.
|
||||
@ -166,7 +166,7 @@ When the VSS NTDS writer requests access to the encrypted drive, the Local Secur
|
||||
|
||||
The operation produces the following call stack:
|
||||
|
||||
```
|
||||
```console
|
||||
\# Child-SP RetAddr Call Site
|
||||
00 00000086\`b357a800 00007ffc\`ea6e7a4c KERNELBASE\!FindFirstFileExW+0x1ba \[d:\\rs1\\minkernel\\kernelbase\\filefind.c @ 872\]
|
||||
01 00000086\`b357abd0 00007ffc\`e824accb KERNELBASE\!FindFirstFileW+0x1c \[d:\\rs1\\minkernel\\kernelbase\\filefind.c @ 208\]
|
||||
@ -180,4 +180,4 @@ The operation produces the following call stack:
|
||||
09 00000086\`b357cad0 00007ffc\`e801fe6d VSSAPI\!CVssIJetWriter::OnPostSnapshot+0x300 \[d:\\rs1\\base\\stor\\vss\\modules\\jetwriter\\ijetwriter.cpp @ 1704\]
|
||||
0a 00000086\`b357ccc0 00007ffc\`e8022193 VSSAPI\!CVssWriterImpl::OnPostSnapshotGuard+0x1d \[d:\\rs1\\base\\stor\\vss\\modules\\vswriter\\vswrtimp.cpp @ 5228\]
|
||||
0b 00000086\`b357ccf0 00007ffc\`e80214f0 VSSAPI\!CVssWriterImpl::PostSnapshotInternal+0xc3b \[d:\\rs1\\base\\stor\\vss\\modules\\vswriter\\vswrtimp.cpp @ 3552\]
|
||||
```
|
||||
```
|
@ -2,12 +2,12 @@
|
||||
title: Decode Measured Boot logs to track PCR changes
|
||||
description: Provides instructions for installing and using a tool for analyzing log information to identify changes to PCRs
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
@ -26,12 +26,12 @@ This article describes tools that you can use to decode these logs: TBSLogGenera
|
||||
|
||||
For more information about Measured Boot and PCRs, see the following articles:
|
||||
|
||||
- [TPM fundamentals: Measured Boot with support for attestation](https://docs.microsoft.com/windows/security/information-protection/tpm/tpm-fundamentals#measured-boot-with-support-for-attestation)
|
||||
- [Understanding PCR banks on TPM 2.0 devices](https://docs.microsoft.com/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices)
|
||||
- [TPM fundamentals: Measured Boot with support for attestation](../tpm/tpm-fundamentals.md#measured-boot-with-support-for-attestation)
|
||||
- [Understanding PCR banks on TPM 2.0 devices](../tpm/switch-pcr-banks-on-tpm-2-0-devices.md)
|
||||
|
||||
## Use TBSLogGenerator to decode Measured Boot logs
|
||||
|
||||
Use TBSLogGenerator to decode Measured Boot logs that you have collected from Windows 10 and earlier versions. You can install this tool on the following systems:
|
||||
Use TBSLogGenerator to decode Measured Boot logs that you have collected from Windows 11, Windows 10, and earlier versions. You can install this tool on the following systems:
|
||||
|
||||
- A computer that is running Windows Server 2016 and that has a TPM enabled
|
||||
- A Gen 2 virtual machine (running on Hyper-V) that is running Windows Server 2016 (you can use the virtual TPM)
|
||||
@ -40,32 +40,35 @@ To install the tool, follow these steps:
|
||||
|
||||
1. Download the Windows Hardware Lab Kit from one of the following locations:
|
||||
|
||||
- [Windows Hardware Lab Kit](https://docs.microsoft.com/windows-hardware/test/hlk/)
|
||||
- [Windows Hardware Lab Kit](/windows-hardware/test/hlk/)
|
||||
- Direct download link for Windows Server 2016: [Windows HLK, version 1607](https://go.microsoft.com/fwlink/p/?LinkID=404112)
|
||||
|
||||
1. Accept the default installation path.
|
||||
|
||||

|
||||

|
||||
|
||||
1. Under **Select the features you want to install**, select **Windows Hardware Lab Kit—Controller + Studio**.
|
||||
|
||||

|
||||

|
||||
|
||||
1. Finish the installation.
|
||||
|
||||
To use TBSLogGenerator, follow these steps:
|
||||
|
||||
1. After the installation finishes, open an elevated Command Prompt window and navigate to the following folder:
|
||||
1. After the installation finishes, open an elevated Command Prompt window and navigate to the following folder:
|
||||
|
||||
**C:\\Program Files (x86)\\Windows Kits\\10\\Hardware Lab Kit\\Tests\\amd64\\NTTEST\\BASETEST\\ngscb**
|
||||
|
||||
This folder contains the TBSLogGenerator.exe file.
|
||||
|
||||

|
||||

|
||||
|
||||
1. Run the following command:
|
||||
```cmd
|
||||
|
||||
```console
|
||||
TBSLogGenerator.exe -LF <LogFolderName>\<LogFileName>.log > <DestinationFolderName>\<DecodedFileName>.txt
|
||||
```
|
||||
|
||||
where the variables represent the following values:
|
||||
- \<*LogFolderName*> = the name of the folder that contains the file to be decoded
|
||||
- \<*LogFileName*> = the name of the file to be decoded
|
||||
@ -74,32 +77,36 @@ To use TBSLogGenerator, follow these steps:
|
||||
|
||||
For example, the following figure shows Measured Boot logs that were collected from a Windows 10 computer and put into the C:\\MeasuredBoot\\ folder. The figure also shows a Command Prompt window and the command to decode the **0000000005-0000000000.log** file:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
TBSLogGenerator.exe -LF C:\MeasuredBoot\0000000005-0000000000.log > C:\MeasuredBoot\0000000005-0000000000.txt
|
||||
```
|
||||
|
||||

|
||||

|
||||
|
||||
The command produces a text file that uses the specified name. In the case of the example, the file is **0000000005-0000000000.txt**. The file is located in the same folder as the original .log file.
|
||||
|
||||

|
||||

|
||||
|
||||
The content of this text file resembles the following.
|
||||
|
||||

|
||||
|
||||
To find the PCR information, go to the end of the file.
|
||||
|
||||

|
||||
The content of this text file resembles the following.
|
||||
|
||||

|
||||
|
||||
To find the PCR information, go to the end of the file.
|
||||
|
||||

|
||||
|
||||
## Use PCPTool to decode Measured Boot logs
|
||||
|
||||
> [!NOTE]
|
||||
> PCPTool is a Visual Studio solution, but you need to build the executable before you can start using this tool.
|
||||
|
||||
PCPTool is part of the [TPM Platform Crypto-Provider Toolkit](https://www.microsoft.com/download/details.aspx?id=52487). The tool decodes a Measured Boot log file and converts it into an XML file.
|
||||
|
||||
To download and install PCPTool, go to the Toolkit page, select **Download**, and follow the instructions.
|
||||
|
||||
To decode a log, run the following command:
|
||||
```cmd
|
||||
|
||||
```console
|
||||
PCPTool.exe decodelog <LogFolderPath>\<LogFileName>.log > <DestinationFolderName>\<DecodedFileName>.xml
|
||||
```
|
||||
|
||||
@ -111,4 +118,4 @@ where the variables represent the following values:
|
||||
|
||||
The content of the XML file resembles the following.
|
||||
|
||||

|
||||
:::image type="content" alt-text="Command Prompt window that shows an example of how to use PCPTool." source="./images/pcptool-output.jpg" lightbox="./images/pcptool-output.jpg":::
|
||||
|
@ -2,15 +2,17 @@
|
||||
title: Enforcing BitLocker policies by using Intune known issues
|
||||
description: provides assistance for issues that you may see if you use Microsoft Intune policy to manage silent BitLocker encryption on devices.
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
ms.collection:
|
||||
- Windows Security Technologies\BitLocker
|
||||
- highpri
|
||||
ms.topic: troubleshooting
|
||||
ms.date: 10/18/2019
|
||||
ms.custom: bitlocker
|
||||
@ -20,7 +22,7 @@ ms.custom: bitlocker
|
||||
|
||||
This article helps you troubleshoot issues that you may experience if you use Microsoft Intune policy to manage silent BitLocker encryption on devices. The Intune portal indicates whether BitLocker has failed to encrypt one or more managed devices.
|
||||
|
||||

|
||||
:::image type="content" alt-text="The BitLocker status indictors on the Intune portal." source="./images/4509189-en-1.png" lightbox="./images/4509189-en-1.png":::
|
||||
|
||||
To start narrowing down the cause of the problem, review the event logs as described in [Troubleshoot BitLocker](troubleshoot-bitlocker.md). Concentrate on the Management and Operations logs in the **Applications and Services logs\\Microsoft\\Windows\\BitLocker-API** folder. The following sections provide more information about how to resolve the indicated events and error messages:
|
||||
|
||||
@ -34,7 +36,7 @@ To start narrowing down the cause of the problem, review the event logs as descr
|
||||
|
||||
If you do not have a clear trail of events or error messages to follow, other areas to investigate include the following:
|
||||
|
||||
- [Review the hardware requirements for using Intune to manage BitLocker on devices](https://docs.microsoft.com/windows-hardware/design/device-experiences/oem-bitlocker#bitlocker-automatic-device-encryption-hardware-requirements)
|
||||
- [Review the hardware requirements for using Intune to manage BitLocker on devices](/windows-hardware/design/device-experiences/oem-bitlocker#bitlocker-automatic-device-encryption-hardware-requirements)
|
||||
- [Review your BitLocker policy configuration](#policy)
|
||||
|
||||
For information about how to verify that Intune policies are enforcing BitLocker correctly, see [Verifying that BitLocker is operating correctly](#verifying-that-bitlocker-is-operating-correctly).
|
||||
@ -43,7 +45,7 @@ For information about how to verify that Intune policies are enforcing BitLocker
|
||||
|
||||
Event ID 853 can carry different error messages, depending on the context. In this case, the Event ID 853 error message indicates that the device does not appear to have a TPM. The event information resembles the following:
|
||||
|
||||

|
||||

|
||||
|
||||
### Cause
|
||||
|
||||
@ -58,13 +60,13 @@ To resolve this issue, verify the following:
|
||||
- Ready (TPM 2.0)
|
||||
- Initialized (TPM 1.2)
|
||||
|
||||
For more information, see [Troubleshoot the TPM](https://docs.microsoft.com/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm).
|
||||
For more information, see [Troubleshoot the TPM](../tpm/initialize-and-configure-ownership-of-the-tpm.md).
|
||||
|
||||
## <a id="issue-2"></a>Event ID 853: Error: BitLocker Drive Encryption detected bootable media (CD or DVD) in the computer
|
||||
|
||||
In this case, you see event ID 853, and the error message in the event indicates that bootable media is available to the device. The event information resembles the following.
|
||||
|
||||

|
||||

|
||||
|
||||
### Cause
|
||||
|
||||
@ -98,36 +100,38 @@ You can resolve this issue by verifying the configuration of the disk partitions
|
||||
|
||||
#### Step 1: Verify the configuration of the disk partitions
|
||||
|
||||
The procedures described in this section depend on the default disk partitions that Windows configures during installation. Windows 10 automatically creates a recovery partition that contains the Winre.wim file. The partition configuration resembles the following.
|
||||
The procedures described in this section depend on the default disk partitions that Windows configures during installation. Windows 11 and Windows 10 automatically create a recovery partition that contains the Winre.wim file. The partition configuration resembles the following.
|
||||
|
||||

|
||||

|
||||
|
||||
To verify the configuration of the disk partitions, open an elevated Command Prompt window, and run the following commands:
|
||||
|
||||
```
|
||||
```console
|
||||
diskpart
|
||||
list volume
|
||||
```
|
||||

|
||||
|
||||

|
||||
|
||||
If the status of any of the volumes is not healthy or if the recovery partition is missing, you may have to reinstall Windows. Before you do this, check the configuration of the Windows image that you are using for provisioning. Make sure that the image uses the correct disk configuration. The image configuration should resemble the following (this example is from Microsoft Endpoint Configuration Manager).
|
||||
|
||||

|
||||

|
||||
|
||||
#### Step 2: Verify the status of WinRE
|
||||
|
||||
To verify the status of WinRE on the device, open an elevated Command Prompt window and run the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
reagentc /info
|
||||
```
|
||||
|
||||
The output of this command resembles the following.
|
||||
|
||||

|
||||

|
||||
|
||||
If the **Windows RE status** is not **Enabled**, run the following command to enable it:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
reagentc /enable
|
||||
```
|
||||
|
||||
@ -135,13 +139,13 @@ reagentc /enable
|
||||
|
||||
If the partition status is healthy, but the **reagentc /enable** command results in an error, verify that Windows Boot Loader contains the recovery sequence GUID. To do this, run the following command in an elevated Command Prompt window:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
bcdedit /enum all
|
||||
```
|
||||
|
||||
The output of this command resembles the following.
|
||||
|
||||

|
||||
:::image type="content" alt-text="Output of the bcdedit /enum all command." source="./images/4509196-en-1.png" lightbox="./images/4509196-en-1.png":::
|
||||
|
||||
In the output, locate the **Windows Boot Loader** section that includes the line **identifier={current}**. In that section, locate the **recoverysequence** attribute. The value of this attribute should be a GUID value, not a string of zeros.
|
||||
|
||||
@ -162,9 +166,13 @@ The device must have Unified Extensible Firmware Interface (UEFI) BIOS. Silent B
|
||||
To verify the BIOS mode, use the System Information app. To do this, follow these steps:
|
||||
|
||||
1. Select **Start**, and enter **msinfo32** in the **Search** box.
|
||||
|
||||
1. Verify that the **BIOS Mode** setting is **UEFI** and not **Legacy**.
|
||||

|
||||
|
||||

|
||||
|
||||
1. If the **BIOS Mode** setting is **Legacy**, you have to switch the BIOS into **UEFI** or **EFI** mode. The steps for doing this are specific to the device.
|
||||
|
||||
> [!NOTE]
|
||||
> If the device supports only Legacy mode, you cannot use Intune to manage BitLocker Device Encryption on the device.
|
||||
|
||||
@ -186,33 +194,39 @@ You can resolve this issue by verifying the PCR validation profile of the TPM an
|
||||
|
||||
To verify that PCR 7 is in use, open an elevated Command Prompt window and run the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
Manage-bde -protectors -get %systemdrive%
|
||||
```
|
||||
|
||||
In the TPM section of the output of this command, verify that the **PCR Validation Profile** setting includes **7**, as follows.
|
||||
|
||||

|
||||

|
||||
|
||||
If **PCR Validation Profile** doesn't include **7** (for example, the values include **0**, **2**, **4**, and **11**, but not **7**), then Secure Boot is not turned on.
|
||||
|
||||

|
||||

|
||||
|
||||
#### 2. Verify the Secure Boot state
|
||||
|
||||
To verify the Secure Boot state, use the System Information app. To do this, follow these steps:
|
||||
|
||||
1. Select **Start**, and enter **msinfo32** in the **Search** box.
|
||||
|
||||
1. Verify that the **Secure Boot State** setting is **On**, as follows:
|
||||

|
||||
|
||||

|
||||
|
||||
1. If the **Secure Boot State** setting is **Unsupported**, you cannot use Silent BitLocker Encryption on this device.
|
||||

|
||||
|
||||

|
||||
|
||||
> [!NOTE]
|
||||
> You can also use the [Confirm-SecureBootUEFI](https://docs.microsoft.com/powershell/module/secureboot/confirm-securebootuefi?view=win10-ps) cmdlet to verify the Secure Boot state. To do this, open an elevated PowerShell window and run the following command:
|
||||
> You can also use the [Confirm-SecureBootUEFI](/powershell/module/secureboot/confirm-securebootuefi) cmdlet to verify the Secure Boot state. To do this, open an elevated PowerShell window and run the following command:
|
||||
>
|
||||
> ```ps
|
||||
> PS C:\> Confirm-SecureBootUEFI
|
||||
> ```
|
||||
>
|
||||
> If the computer supports Secure Boot and Secure Boot is enabled, this cmdlet returns "True."
|
||||
>
|
||||
> If the computer supports Secure Boot and Secure Boot is disabled, this cmdlet returns "False."
|
||||
@ -221,7 +235,7 @@ To verify the Secure Boot state, use the System Information app. To do this, fol
|
||||
|
||||
## <a id="issue-7"></a>Event ID 846, 778, and 851: Error 0x80072f9a
|
||||
|
||||
In this case, you are deploying Intune policy to encrypt a Windows 10, version 1809 device and store the recovery password in Azure Active Directory (Azure AD). As part of the policy configuration, you have selected the **Allow standard users to enable encryption during Azure AD Join** option.
|
||||
In this case, you are deploying Intune policy to encrypt a Windows 11, Windows 10, version 1809 device, and store the recovery password in Azure Active Directory (Azure AD). As part of the policy configuration, you have selected the **Allow standard users to enable encryption during Azure AD Join** option.
|
||||
|
||||
The policy deployment fails and generates the following events (visible in Event Viewer in the **Applications and Services Logs\\Microsoft\\Windows\\BitLocker API** folder):
|
||||
|
||||
@ -250,7 +264,7 @@ These events refer to Error code 0x80072f9a.
|
||||
|
||||
These events indicate that the signed-in user does not have permission to read the private key on the certificate that is generated as part of the provisioning and enrollment process. Therefore, the BitLocker MDM policy refresh fails.
|
||||
|
||||
The issue affects Windows 10 version 1809.
|
||||
The issue affects Windows 11 and Windows 10 version 1809.
|
||||
|
||||
### Resolution
|
||||
|
||||
@ -266,31 +280,31 @@ You receive a message that resembles the following:
|
||||
|
||||
To resolve this issue, review your Group Policy Object (GPO) settings for conflicts. For further guidance, see the next section, [Review your BitLocker policy configuration](#policy).
|
||||
|
||||
For more information about GPOs and BitLocker, see [BitLocker Group Policy Reference](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-7/ee706521(v=ws.10)?redirectedfrom=MSDN).
|
||||
For more information about GPOs and BitLocker, see [BitLocker Group Policy Reference](/previous-versions/windows/it-pro/windows-7/ee706521(v=ws.10)).
|
||||
|
||||
## <a id="policy"></a>Review your BitLocker policy configuration
|
||||
|
||||
For information about how to use policy together with BitLocker and Intune, see the following resources:
|
||||
|
||||
- [BitLocker management for enterprises: Managing devices joined to Azure Active Directory](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises#managing-devices-joined-to-azure-active-directory)
|
||||
- [BitLocker Group Policy Reference](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-7/ee706521(v=ws.10)?redirectedfrom=MSDN)
|
||||
- [Configuration service provider reference](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference)
|
||||
- [Policy CSP – BitLocker](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-bitlocker)
|
||||
- [BitLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/bitlocker-csp)
|
||||
- [Enable ADMX-backed policies in MDM](https://docs.microsoft.com/windows/client-management/mdm/enable-admx-backed-policies-in-mdm)
|
||||
- [gpresult](https://docs.microsoft.com/windows-server/administration/windows-commands/gpresult)
|
||||
- [BitLocker management for enterprises: Managing devices joined to Azure Active Directory](./bitlocker-management-for-enterprises.md#managing-devices-joined-to-azure-active-directory)
|
||||
- [BitLocker Group Policy Reference](/previous-versions/windows/it-pro/windows-7/ee706521(v=ws.10))
|
||||
- [Configuration service provider reference](/windows/client-management/mdm/configuration-service-provider-reference)
|
||||
- [Policy CSP – BitLocker](/windows/client-management/mdm/policy-csp-bitlocker)
|
||||
- [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp)
|
||||
- [Enable ADMX-backed policies in MDM](/windows/client-management/mdm/enable-admx-backed-policies-in-mdm)
|
||||
- [gpresult](/windows-server/administration/windows-commands/gpresult)
|
||||
|
||||
Intune offers the following enforcement types for BitLocker:
|
||||
|
||||
- **Automatic** (Enforced when the device joins Azure AD during the provisioning process. This option is available in Windows 10 version 1703 and later.)
|
||||
- **Silent** (Endpoint protection policy. This option is available in Windows 10 version 1803 and later.)
|
||||
- **Interactive** (Endpoint policy for Windows versions that are older than Windows 10 version 1803.)
|
||||
- **Automatic** (Enforced when the device joins Azure AD during the provisioning process. This option is available in Windows 10 version 1703 and later, or Windows 11.)
|
||||
- **Silent** (Endpoint protection policy. This option is available in Windows 10 version 1803 and later, or Windows 11.)
|
||||
- **Interactive** (Endpoint policy for Windows versions that are older than Windows 10 version 1803, or Windows 11.)
|
||||
|
||||
If your device runs Windows 10 version 1703 or later, supports Modern Standby (also known as Instant Go) and is HSTI-compliant, joining the device to Azure AD triggers automatic device encryption. A separate endpoint protection policy is not required to enforce device encryption.
|
||||
If your device runs Windows 10 version 1703 or later, or Windows 11, supports Modern Standby (also known as Instant Go) and is HSTI-compliant, joining the device to Azure AD triggers automatic device encryption. A separate endpoint protection policy is not required to enforce device encryption.
|
||||
|
||||
If your device is HSTI-compliant but does not support Modern Standby, you have to configure an endpoint protection policy to enforce silent BitLocker Drive Encryption. The settings for this policy should resemble the following:
|
||||
|
||||

|
||||

|
||||
|
||||
The OMA-URI references for these settings are as follows:
|
||||
|
||||
@ -303,20 +317,20 @@ The OMA-URI references for these settings are as follows:
|
||||
Value: **0** (0 = Blocked, 1 = Allowed)
|
||||
|
||||
> [!NOTE]
|
||||
> Because of an update to the BitLocker Policy CSP, if the device uses Windows 10 version 1809 or later, you can use an endpoint protection policy to enforce silent BitLocker Device Encryption even if the device is not HSTI-compliant.
|
||||
> Because of an update to the BitLocker Policy CSP, if the device uses Windows 10 version 1809 or later, or Windows 11, you can use an endpoint protection policy to enforce silent BitLocker Device Encryption even if the device is not HSTI-compliant.
|
||||
|
||||
> [!NOTE]
|
||||
> If the **Warning for other disk encryption** setting is set to **Not configured**, you have to manually start the BitLocker Drive Encryption wizard.
|
||||
|
||||
If the device does not support Modern Standby but is HSTI-compliant, and it uses a version of Windows that is earlier than Windows 10, version 1803, an endpoint protection policy that has the settings that are described in this article delivers the policy configuration to the device. However, Windows then notifies the user to manually enable BitLocker Drive Encryption. To do this, the user selects the notification. This action starts the BitLocker Drive Encryption wizard.
|
||||
If the device does not support Modern Standby but is HSTI-compliant, and it uses a version of Windows that is earlier than Windows 10, version 1803, or Windows 11, an endpoint protection policy that has the settings that are described in this article delivers the policy configuration to the device. However, Windows then notifies the user to manually enable BitLocker Drive Encryption. To do this, the user selects the notification. This action starts the BitLocker Drive Encryption wizard.
|
||||
|
||||
The Intune 1901 release provides settings that you can use to configure automatic device encryption for Autopilot devices for standard users. Each device must meet the following requirements:
|
||||
|
||||
- Be HSTI-compliant
|
||||
- Support Modern Standby
|
||||
- Use Windows 10 version 1803 or later
|
||||
- Use Windows 10 version 1803 or later, or Windows 11
|
||||
|
||||

|
||||

|
||||
|
||||
The OMA-URI references for these settings are as follows:
|
||||
|
||||
@ -331,17 +345,17 @@ The OMA-URI references for these settings are as follows:
|
||||
|
||||
During regular operations, BitLocker Drive Encryption generates events such as Event ID 796 and Event ID 845.
|
||||
|
||||

|
||||

|
||||
|
||||

|
||||

|
||||
|
||||
You can also determine whether the BitLocker recovery password has been uploaded to Azure AD by checking the device details in the Azure AD Devices section.
|
||||
|
||||

|
||||

|
||||
|
||||
On the device, check the Registry Editor to verify the policy settings on the device. Verify the entries under the following subkeys:
|
||||
|
||||
- **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\BitLocker**
|
||||
- **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\PolicyManager\\current\\device**
|
||||
|
||||

|
||||

|
@ -1,89 +1,90 @@
|
||||
---
|
||||
title: BitLocker Network Unlock known issues
|
||||
description: Describes several known issues that you may encounter while using Network Unlock, and provided guidance for addressing those issues.
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.sitesec: library
|
||||
title: BitLocker network unlock known issues
|
||||
description: Describes several known issues that you may encounter while using network unlock, and provided guidance for addressing those issues.
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.reviewer: kaushika
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
ms.topic: troubleshooting
|
||||
ms.date: 10/7/2019
|
||||
ms.custom: bitlocker
|
||||
---
|
||||
|
||||
# BitLocker Network Unlock: known issues
|
||||
# BitLocker network unlock: known issues
|
||||
|
||||
By using the BitLocker Network Unlock feature, you can manage computers remotely without having to enter a BitLocker PIN when each computer starts up. To do this, You have to configure your environment to meet the following requirements:
|
||||
By using the BitLocker network unlock feature, you can manage computers remotely without having to enter a BitLocker PIN when each computer starts up. To configure this behavior, your environment needs to meet the following requirements:
|
||||
|
||||
- Each computer belongs to a domain
|
||||
- Each computer has a wired connection to the corporate network
|
||||
- The corporate network uses DHCP to manage IP addresses
|
||||
- Each computer has a DHCP driver implemented in its Unified Extensible Firmware Interface (UEFI) firmware
|
||||
- Each computer belongs to a domain.
|
||||
- Each computer has a wired connection to the internal network.
|
||||
- The internal network uses DHCP to manage IP addresses.
|
||||
- Each computer has a DHCP driver implemented in its Unified Extensible Firmware Interface (UEFI) firmware.
|
||||
|
||||
For general guidelines about how to troubleshoot Network Unlock, see [How to enable Network Unlock: Troubleshoot Network Unlock](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock#troubleshoot-network-unlock).
|
||||
For general guidelines about how to troubleshoot network unlock, see [How to enable network unlock: Troubleshoot network unlock](./bitlocker-how-to-enable-network-unlock.md#troubleshoot-network-unlock).
|
||||
|
||||
This article describes several known issues that you may encounter when you use Network Unlock, and provides guidance to address these issues.
|
||||
This article describes several known issues that you may encounter when you use network unlock, and provides guidance to address these issues.
|
||||
|
||||
## Tip: Detect whether BitLocker Network Unlock is enabled on a specific computer
|
||||
## Tip: Detect whether BitLocker network unlock is enabled on a specific computer
|
||||
|
||||
You can use the following steps on computers that have either x64 or x32 UEFI systems. You can also script these commands.
|
||||
You can use the following steps on computers with either x64 or x32 UEFI firmware. You can also script these commands.
|
||||
|
||||
1. Open an elevated Command Prompt window and run the following command:
|
||||
1. Open an elevated command prompt window and run the following command:
|
||||
|
||||
```cmd
|
||||
manage-bde protectors get <Drive>
|
||||
manage-bde -protectors -get <Drive>
|
||||
```
|
||||
|
||||
```cmd
|
||||
manage-bde -protectors -get C:
|
||||
```
|
||||
|
||||
where \<*Drive*> is the drive letter, followed by a colon (:), of the bootable drive.
|
||||
If the output of this command includes a key protector of type **TpmCertificate (9)**, the configuration is correct for BitLocker Network Unlock.
|
||||
Where `<Drive>` is the drive letter, followed by a colon (`:`), of the bootable drive.
|
||||
If the output of this command includes a key protector of type **TpmCertificate (9)**, the configuration is correct for BitLocker network unlock.
|
||||
|
||||
1. Start Registry Editor, and verify the following settings:
|
||||
- Entry **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\FVE: OSManageNKP** is set to **1**
|
||||
- Subkey **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\FVE\_NKP\\Certificates** has an entry whose name matches the name of the certificate thumbprint of the Network Unlock key protector that you found in step 1.
|
||||
- Entry `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\FVE: OSManageNKP` is set to `1`.
|
||||
- Subkey `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\FVE_NKP\Certificates` has an entry whose name matches the name of the certificate thumbprint of the network unlock key protector that you found in step 1.
|
||||
|
||||
## On a Surface Pro 4 device, BitLocker Network Unlock does not work because the UEFI network stack is incorrectly configured
|
||||
## 1. On a Surface Pro 4 device, BitLocker network unlock doesn't work because the UEFI network stack is incorrectly configured
|
||||
|
||||
You have configured BitLocker Network Unlock as described in [BitLocker: How to enable Network Unlock](https://docs.microsoft.com/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock). You have configured the UEFI of the device to use DHCP. However, when you restart the device, it still prompts you for the BitLocker PIN.
|
||||
You've configured BitLocker network unlock as described in [BitLocker: How to enable network unlock](/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock). You've configured the UEFI of the device to use DHCP. However, when you restart the device, it still prompts you for the BitLocker PIN.
|
||||
|
||||
You test another device, such as a different type of tablet or laptop PC, that is configured to use the same infrastructure. The device restarts as expected, without prompting for the BitLocker PIN. You conclude that the infrastructure is correctly configured, and the issue is specific to the device.
|
||||
You test another device, such as a different type of tablet or laptop PC that's configured to use the same infrastructure. The device restarts as expected, without prompting for the BitLocker PIN. You conclude that the infrastructure is correctly configured, and the issue is specific to the device.
|
||||
|
||||
### Cause
|
||||
### Cause of issue 1
|
||||
|
||||
The UEFI network stack on the device was incorrectly configured.
|
||||
The UEFI network stack on the device was incorrectly configured.
|
||||
|
||||
### Resolution
|
||||
### Resolution for issue 1
|
||||
|
||||
To correctly configure the UEFI network stack of the Surface Pro 4, you have to use Microsoft Surface Enterprise Management Mode (SEMM). For information about SEMM, see [Enroll and configure Surface devices with SEMM](https://docs.microsoft.com/surface/enroll-and-configure-surface-devices-with-semm).
|
||||
To correctly configure the UEFI network stack of the Surface Pro 4, you have to use Microsoft Surface Enterprise Management Mode (SEMM). For information about SEMM, see [Enroll and configure Surface devices with SEMM](/surface/enroll-and-configure-surface-devices-with-semm).
|
||||
|
||||
> [!NOTE]
|
||||
> If you cannot use SEMM, you may be able to configure the Surface Pro 4 to use BitLocker Network Unlock by configuring the device to use the network as its first boot option.
|
||||
> If you cannot use SEMM, you may be able to configure the Surface Pro 4 to use BitLocker network unlock by configuring the device to use the network as its first boot option.
|
||||
|
||||
## Unable to use BitLocker Network Unlock feature on a Windows client computer
|
||||
## 2. Unable to use BitLocker network unlock feature on a Windows client computer
|
||||
|
||||
You have configured BitLocker Network Unlock as described in [BitLocker: How to enable Network Unlock](https://docs.microsoft.com/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock). You have a Windows 8-based client computer that is connected to the corporate LAN by using an Ethernet Cable. However, when you restart the computer, it still prompts you for the BitLocker PIN.
|
||||
You have configured BitLocker network unlock as described in [BitLocker: How to enable network unlock](/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock). You have a Windows 8 client computer that is connected to the internal network with an ethernet cable. However, when you restart the computer, it still prompts you for the BitLocker PIN.
|
||||
|
||||
### Cause
|
||||
### Cause of issue 2
|
||||
|
||||
A Windows 8-based or Windows Server 2012-based client computer sometimes does not receive or use the Network Unlock protector, depending on whether the client receives unrelated BOOTP replies from a DHCP server or WDS server.
|
||||
A Windows 8-based or Windows Server 2012-based client computer sometimes doesn't receive or use the network unlock protector, depending on whether the client receives unrelated BOOTP replies from a DHCP server or WDS server.
|
||||
|
||||
DHCP servers may send any DHCP options to a BOOTP client as allowed by the DHCP options and BOOTP vendor extensions. This means that because a DHCP server supports BOOTP clients, the DHCP server replies to BOOTP requests.
|
||||
DHCP servers may send any DHCP options to a BOOTP client as allowed by the DHCP options and BOOTP vendor extensions. This behavior means that because a DHCP server supports BOOTP clients, the DHCP server replies to BOOTP requests.
|
||||
|
||||
The manner in which a DHCP server handles an incoming message depends in part on whether the message uses the Message Type option:
|
||||
|
||||
- The first two messages that the BitLocker Network Unlock client sends are DHCP DISCOVER\REQUEST messages. They use the Message Type option, so the DHCP server treats them as DHCP messages.
|
||||
- The third message that the BitLocker Network Unlock client sends does not have the Message Type option. The DHCP server treats the message as a BOOTP request.
|
||||
- The first two messages that the BitLocker network unlock client sends are DHCP DISCOVER\REQUEST messages. They use the Message Type option, so the DHCP server treats them as DHCP messages.
|
||||
- The third message that the BitLocker network unlock client sends doesn't have the Message Type option. The DHCP server treats the message as a BOOTP request.
|
||||
|
||||
A DHCP server that supports BOOTP clients must interact with those clients according to the BOOTP protocol. The server must create a BOOTP BOOTREPLY message instead of a DHCP DHCPOFFER message. (In other words, the server must not include the DHCP message option type and must not exceed the size limit for BOOTREPLY messages.) After the server sends the BOOTP BOOTREPLY message, the server marks a binding for a BOOTP client as BOUND. A non-DHCP client does not send a DHCPREQUEST message, nor does that client expect a DHCPACK message.
|
||||
A DHCP server that supports BOOTP clients must interact with those clients according to the BOOTP protocol. The server must create a BOOTP BOOTREPLY message instead of a DHCP DHCPOFFER message. (In other words, the server must not include the DHCP message option type and must not exceed the size limit for BOOTREPLY messages.) After the server sends the BOOTP BOOTREPLY message, the server marks a binding for a BOOTP client as BOUND. A non-DHCP client doesn't send a DHCPREQUEST message, nor does that client expect a DHCPACK message.
|
||||
|
||||
If a DHCP server that is not configured to support BOOTP clients receives a BOOTREQUEST message from a BOOTP client, that server silently discards the BOOTREQUEST message.
|
||||
If a DHCP server that isn't configured to support BOOTP clients receives a BOOTREQUEST message from a BOOTP client, that server silently discards the BOOTREQUEST message.
|
||||
|
||||
For more information about DHCP and BitLocker Network Unlock, see [BitLocker: How to enable Network Unlock: Network Unlock sequence](https://docs.microsoft.com/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock#network-unlock-sequence)
|
||||
For more information about DHCP and BitLocker network unlock, see [BitLocker: How to enable network unlock: network unlock sequence](/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock#network-unlock-sequence).
|
||||
|
||||
### Resolution
|
||||
### Resolution for issue 2
|
||||
|
||||
To resolve this issue, change the configuration of the DHCP server by changing the **DHCP** option from **DHCP and BOOTP** to **DHCP**.
|
||||
|
@ -2,15 +2,17 @@
|
||||
title: BitLocker recovery known issues
|
||||
description: Describes common issues that can occur that prevent BitLocker from behaving as expected when recovering a drive, or may cause BitLocker to start recovery unexpectedly. The article provides guidance for addressing those issues.
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
ms.collection:
|
||||
- Windows Security Technologies\BitLocker
|
||||
- highpri
|
||||
ms.topic: troubleshooting
|
||||
ms.date: 10/18/2019
|
||||
ms.custom: bitlocker
|
||||
@ -21,34 +23,35 @@ ms.custom: bitlocker
|
||||
This article describes common issues that may prevent BitLocker from behaving as expected when you recover a drive, or that may cause BitLocker to start recovery unexpectedly. The article also provides guidance to address these issues.
|
||||
|
||||
> [!NOTE]
|
||||
> In this article, "recovery password" refers to the 48-digit recovery password and "recovery key" refers to 32-digit recovery key. For more information, see [BitLocker key protectors](https://docs.microsoft.com/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies#bitlocker-key-protectors).
|
||||
> In this article, "recovery password" refers to the 48-digit recovery password and "recovery key" refers to 32-digit recovery key. For more information, see [BitLocker key protectors](./prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors).
|
||||
|
||||
## Windows 10 prompts for a non-existing BitLocker recovery password
|
||||
## Windows prompts for a non-existing BitLocker recovery password
|
||||
|
||||
Windows 10 prompts you for a BitLocker recovery password. However, you did not configure a BitLocker recovery password.
|
||||
Windows prompts you for a BitLocker recovery password. However, you did not configure a BitLocker recovery password.
|
||||
|
||||
### Resolution
|
||||
|
||||
The BitLocker and Active Directory Domain Services (AD DS) FAQ address situations that may produce this symptom, and provides information about the procedure to resolve the issue:
|
||||
|
||||
- [What if BitLocker is enabled on a computer before the computer has joined the domain?](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain)
|
||||
- [What happens if the backup initially fails? Will BitLocker retry the backup?](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq#what-happens-if-the-backup-initially-fails-will-bitlocker-retry-the-backup)
|
||||
- [What if BitLocker is enabled on a computer before the computer has joined the domain?](./bitlocker-and-adds-faq.yml#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain-)
|
||||
|
||||
- [What happens if the backup initially fails? Will BitLocker retry the backup?](./bitlocker-and-adds-faq.yml)
|
||||
|
||||
## The recovery password for a laptop was not backed up, and the laptop is locked
|
||||
|
||||
You have a Windows 10 Home-based laptop, and you have to recover its hard disk. The disk was encrypted by using BitLocker drive encryption. However, the BitLocker recovery password was not backed up, and the usual user of the laptop is not available to provide the password.
|
||||
You have a Windows 11 or Windows 10 Home-based laptop, and you have to recover its hard disk. The disk was encrypted by using BitLocker Driver Encryption. However, the BitLocker recovery password was not backed up, and the usual user of the laptop is not available to provide the password.
|
||||
|
||||
### Resolution
|
||||
|
||||
You can use either of the following methods to manually back up or synchronize an online client's existing recovery information:
|
||||
|
||||
- Create a Windows Management Instrumentation (WMI) script that backs up the information. For more information, see [BitLocker Drive Encryption Provider](https://docs.microsoft.com/windows/win32/secprov/bitlocker-drive-encryption-provider).
|
||||
- Create a Windows Management Instrumentation (WMI) script that backs up the information. For more information, see [BitLocker Drive Encryption Provider](/windows/win32/secprov/bitlocker-drive-encryption-provider).
|
||||
|
||||
- In an elevated Command Prompt window, use the [manage-bde](https://docs.microsoft.com/windows-server/administration/windows-commands/manage-bde) command to back up the information.
|
||||
- In an elevated Command Prompt window, use the [manage-bde](/windows-server/administration/windows-commands/manage-bde) command to back up the information.
|
||||
|
||||
For example, to back up all of the recovery information for the C: drive to AD DS, open an elevated Command Prompt window and run the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
manage-bde -protectors -adbackup C:
|
||||
```
|
||||
|
||||
@ -59,7 +62,7 @@ You can use either of the following methods to manually back up or synchronize a
|
||||
|
||||
You have a tablet or slate device, and you try to test BitLocker recovery by running the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
Manage-bde -forcerecovery
|
||||
```
|
||||
|
||||
@ -80,16 +83,23 @@ This behavior is by design for all versions of Windows.
|
||||
|
||||
To resolve the restart loop, follow these steps:
|
||||
|
||||
1. On the **BitLocker Recovery** screen, select **Skip this drive**.
|
||||
2. Select **Troubleshoot** \> **Advanced Options** \> **Command Prompt**.
|
||||
3. In the Command Prompt window, run the following commands :
|
||||
```cmd
|
||||
1. On the BitLocker Recovery screen, select **Skip this drive**.
|
||||
|
||||
1. Select **Troubleshoot** \> **Advanced Options** \> **Command Prompt**.
|
||||
|
||||
1. In the Command Prompt window, run the following commands:
|
||||
|
||||
```console
|
||||
manage-bde –unlock C: -rp <48-digit BitLocker recovery password>
|
||||
manage-bde -protectors -disable C:
|
||||
|
||||
```
|
||||
4. Close the Command Prompt window.
|
||||
5. Shut down the device.
|
||||
6. Start the device. Windows should start as usual.
|
||||
|
||||
1. Close the Command Prompt window.
|
||||
|
||||
1. Shut down the device.
|
||||
|
||||
1. Start the device. Windows should start as usual.
|
||||
|
||||
## After you install UEFI or TPM firmware updates on Surface, BitLocker prompts for the recovery password
|
||||
|
||||
@ -108,13 +118,13 @@ This issue occurs if the Surface device TPM is configured to use Platform Config
|
||||
- Secure boot is turned off.
|
||||
- PCR values have been explicitly defined, such as by group policy.
|
||||
|
||||
Devices that support Connected Standby (also known as *InstantGO* or *Always On, Always Connected PCs*), including Surface devices, must use PCR 7 of the TPM. In its default configuration on such systems, BitLocker binds to PCR 7 and PCR 11 if PCR 7 and secure boot are correctly configured. For more information, see "About the Platform Configuration Register (PCR)" at [BitLocker Group Policy Settings](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj679890(v=ws.11)#about-the-platform-configuration-register-pcr)).
|
||||
Devices that support Connected Standby (also known as *InstantGO* or *Always On, Always Connected PCs*), including Surface devices, must use PCR 7 of the TPM. In its default configuration on such systems, BitLocker binds to PCR 7 and PCR 11 if PCR 7 and Secure Boot are correctly configured. For more information, see "About the Platform Configuration Register (PCR)" at [BitLocker Group Policy Settings](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj679890(v=ws.11)#about-the-platform-configuration-register-pcr)).
|
||||
|
||||
### Resolution
|
||||
|
||||
To verify the PCR values that are in use on a device, open an elevated Command Prompt window and run the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
manage-bde.exe -protectors -get <OSDriveLetter>:
|
||||
```
|
||||
|
||||
@ -129,22 +139,35 @@ If you have installed a TPM or UEFI update and your device cannot start, even if
|
||||
To do this, follow these steps:
|
||||
|
||||
1. Obtain your BitLocker recovery password from [your Microsoft.com account](https://account.microsoft.com/devices/recoverykey). If BitLocker is managed by a different method, such as Microsoft BitLocker Administration and Monitoring (MBAM), contact your administrator for help.
|
||||
2. Use another computer to download the Surface recovery image from [Download a recovery image for your Surface](https://support.microsoft.com/surfacerecoveryimage). Use the downloaded image to create a USB recovery drive.
|
||||
3. Insert the USB Surface recovery image drive into the Surface device, and start the device.
|
||||
4. When you are prompted, select the following items:
|
||||
|
||||
1. Use another computer to download the Surface recovery image from [Download a recovery image for your Surface](https://support.microsoft.com/surfacerecoveryimage). Use the downloaded image to create a USB recovery drive.
|
||||
|
||||
1. Insert the USB Surface recovery image drive into the Surface device, and start the device.
|
||||
|
||||
1. When you are prompted, select the following items:
|
||||
|
||||
1. Your operating system language.
|
||||
2. Your keyboard layout.
|
||||
5. Select **Troubleshoot** > **Advanced Options** > **Command Prompt**.
|
||||
6. In the Command Prompt window, run the following commands:
|
||||
```cmd
|
||||
|
||||
1. Your keyboard layout.
|
||||
|
||||
1. Select **Troubleshoot** > **Advanced Options** > **Command Prompt**.
|
||||
|
||||
1. In the Command Prompt window, run the following commands:
|
||||
|
||||
```console
|
||||
manage-bde -unlock -recoverypassword <Password> <DriveLetter>:
|
||||
manage-bde -protectors -disable <DriveLetter>:
|
||||
|
||||
```
|
||||
|
||||
In these commands, \<*Password*\> is the BitLocker recovery password that you obtained in step 1, and \<*DriveLetter*> is the drive letter that is assigned to your operating system drive.
|
||||
|
||||
> [!NOTE]
|
||||
> For more information about the procedure to use this command, see [manage-bde: unlock](https://docs.microsoft.com/windows-server/administration/windows-commands/manage-bde-unlock).
|
||||
7. Restart the computer.
|
||||
8. When you are prompted, enter the BitLocker recovery password that you obtained in step 1.
|
||||
> For more information about how to use this command, see [manage-bde: unlock](/windows-server/administration/windows-commands/manage-bde-unlock).
|
||||
|
||||
1. Restart the computer.
|
||||
|
||||
1. When you are prompted, enter the BitLocker recovery password that you obtained in step 1.
|
||||
|
||||
> [!NOTE]
|
||||
> After you disable the TPM protectors, BitLocker drive encryption no longer protects your device. To re-enable BitLocker drive encryption, select **Start**, type **Manage BitLocker**, and then press Enter. Follow the steps to encrypt your drive.
|
||||
@ -154,13 +177,17 @@ To do this, follow these steps:
|
||||
To recover data from your Surface device if you cannot start Windows, follow steps 1 through 5 of [Step 1](#step-1) to return to the Command Prompt window, and then follow these steps:
|
||||
|
||||
1. At the command prompt, run the following command:
|
||||
```cmd
|
||||
|
||||
```console
|
||||
manage-bde -unlock -recoverypassword <Password> <DriveLetter>:
|
||||
```
|
||||
|
||||
In this command, \<*Password*\> is the BitLocker recovery password that you obtained in step 1 of [Step 1](#step-1), and \<*DriveLetter*> is the drive letter that is assigned to your operating system drive.
|
||||
2. After the drive is unlocked, use the **copy** or **xcopy** command to copy the user data to another drive.
|
||||
|
||||
1. After the drive is unlocked, use the **copy** or **xcopy** command to copy the user data to another drive.
|
||||
|
||||
> [!NOTE]
|
||||
> For more information about these commands, see the [Windows commands](https://docs.microsoft.com/windows-server/administration/windows-commands/windows-commands).
|
||||
> For more information about the these commands, see the [Windows commands](/windows-server/administration/windows-commands/windows-commands).
|
||||
|
||||
1. To reset your device by using a Surface recovery image, follow the instructions in the "How to reset your Surface using your USB recovery drive" section in [Creating and using a USB recovery drive](https://support.microsoft.com/help/4023512).
|
||||
|
||||
@ -170,51 +197,69 @@ To prevent this issue from recurring, we strongly recommend that you restore t
|
||||
|
||||
To enable secure boot on a Surface device, follow these steps:
|
||||
|
||||
1. Suspend BitLocker. To do this, open an elevated Windows PowerShell window and run the following cmdlet:
|
||||
```ps
|
||||
1. Suspend BitLocker. to do this, open an elevated Windows PowerShell window, and run the following cmdlet:
|
||||
|
||||
```powershell
|
||||
Suspend-BitLocker -MountPoint "<DriveLetter>:" -RebootCount 0
|
||||
```
|
||||
|
||||
In this command, <*DriveLetter*> is the letter that is assigned to your drive.
|
||||
2. Restart the device, and then edit the BIOS to set the **Secure Boot** option to **Microsoft Only**.
|
||||
3. Restart the device.
|
||||
1. Open an elevated PowerShell window and run the following cmdlet:
|
||||
```ps
|
||||
|
||||
1. Restart the device, and then edit the BIOS to set the **Secure Boot** option to **Microsoft Only**.
|
||||
|
||||
1. Restart the device.
|
||||
|
||||
1. Open an elevated PowerShell window, and run the following cmdlet:
|
||||
|
||||
```powershell
|
||||
|
||||
Resume-BitLocker -MountPoint "<DriveLetter>:"
|
||||
```
|
||||
|
||||
To reset the PCR settings on the TPM, follow these steps:
|
||||
|
||||
1. Disable any group policy objects (GPOs) that configure the PCR settings, or remove the device from any groups that enforce such policies.
|
||||
For more information, see [BitLocker Group Policy settings](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings).
|
||||
2. Suspend BitLocker. To do this, open an elevated Windows PowerShell window and run the following cmdlet:
|
||||
```ps
|
||||
1. Disable any Group Policy Objects that configure the PCR settings, or remove the device from any groups that enforce such policies.
|
||||
|
||||
For more information, see [BitLocker Group Policy settings](./bitlocker-group-policy-settings.md).
|
||||
|
||||
1. Suspend BitLocker. To do this, open an elevated Windows PowerShell window, and run the following cmdlet:
|
||||
|
||||
```powershell
|
||||
Suspend-BitLocker -MountPoint "<DriveLetter>:" -RebootCount 0
|
||||
```
|
||||
|
||||
where <*DriveLetter*> is the letter assigned to your drive.
|
||||
3. Run the following cmdlet:
|
||||
```ps
|
||||
|
||||
1. Run the following cmdlet:
|
||||
|
||||
```powershell
|
||||
Resume-BitLocker -MountPoint "<DriveLetter>:"
|
||||
```
|
||||
|
||||
#### Step 4: Suspend BitLocker during TPM or UEFI firmware updates
|
||||
|
||||
You can avoid this scenario when you install updates to system firmware or TPM firmware by temporarily suspending BitLocker before you apply such updates.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> TPM and UEFI firmware updates may require multiple restarts while they are being installed. To keep BitLocker suspended during this process, you must use [Suspend-BitLocker](https://docs.microsoft.com/powershell/module/bitlocker/suspend-bitlocker?view=winserver2012r2-ps&preserve-view=true) and set the **Reboot Count** parameter to either of the following values:
|
||||
> - **2** or greater: This value sets the number of times the device can restart before BitLocker device encryption resumes.
|
||||
> - **0**: This value suspends BitLocker drive encryption indefinitely, until you use [Resume-BitLocker](https://docs.microsoft.com/powershell/module/bitlocker/resume-bitlocker?view=winserver2012r2-ps&preserve-view=true) or another mechanism to resume protection.
|
||||
> TPM and UEFI firmware updates may require multiple restarts while they install. To keep BitLocker suspended during this process, you must use [Suspend-BitLocker](/powershell/module/bitlocker/suspend-bitlocker?view=winserver2012r2-ps&preserve-view=true) and set the **Reboot Count** parameter to either of the following values:
|
||||
> - **2** or greater: This value sets the number of times the device can restart before BitLocker Device Encryption resumes.
|
||||
> - **0**: This value suspends BitLocker Drive Encryption indefinitely, until you use [Resume-BitLocker](/powershell/module/bitlocker/resume-bitlocker?view=winserver2012r2-ps&preserve-view=true) or another mechanism to resume protection.
|
||||
|
||||
To suspend BitLocker while you install TPM or UEFI firmware updates:
|
||||
|
||||
1. Open an elevated Windows PowerShell window and run the following cmdlet:
|
||||
```ps
|
||||
1. Open an elevated Windows PowerShell window, and run the following cmdlet:
|
||||
|
||||
```powershell
|
||||
Suspend-BitLocker -MountPoint "<DriveLetter>:" -RebootCount 0
|
||||
|
||||
```
|
||||
In this cmdlet, <*DriveLetter*> is the letter that is assigned to your drive.
|
||||
2. Install the Surface device driver and firmware updates.
|
||||
3. After you install the firmware updates, restart the computer, open an elevated PowerShell window and then run the following cmdlet:
|
||||
```ps
|
||||
In this cmdlet <*DriveLetter*> is the letter that is assigned to your drive.
|
||||
|
||||
1. Install the Surface device driver and firmware updates.
|
||||
|
||||
1. After you install the firmware updates, restart the computer, open an elevated PowerShell window, and then run the following cmdlet:
|
||||
|
||||
```powershell
|
||||
Resume-BitLocker -MountPoint "<DriveLetter>:"
|
||||
```
|
||||
|
||||
@ -222,29 +267,38 @@ To re-enable BitLocker drive encryption, select **Start**, type **Manage BitLock
|
||||
|
||||
## After you install an update to a Hyper V-enabled computer, BitLocker prompts for the recovery password and returns error 0xC0210000
|
||||
|
||||
You have a device that runs Windows 10, version 1703; Windows 10, version 1607; or Windows Server 2016. Also, Hyper-V is enabled on the device. After you install an affected update and restart the device, the device enters BitLocker recovery mode and you see error code 0xC0210000.
|
||||
You have a device that runs Windows 11, Windows 10, version 1703, Windows 10, version 1607, or Windows Server 2016. Also, Hyper-V is enabled on the device. After you install an affected update and restart the device, the device enters BitLocker Recovery mode and you see error code 0xC0210000.
|
||||
|
||||
### Workaround
|
||||
|
||||
If your device is already in this state, you can successfully start Windows after suspending BitLocker from the Windows Recovery Environment (WinRE). To do this, follow these steps:
|
||||
|
||||
1. Retrieve the 48-digit BitLocker recovery password for the operating system drive from your organization's portal or from wherever the password was stored when BitLocker drive encryption was first turned on.
|
||||
2. On the Recovery screen, press Enter. When you are prompted, enter the recovery password.
|
||||
3. If your device starts in WinRE and prompts you for the recovery password again, select **Skip the drive**.
|
||||
4. Select **Advanced options** > **Troubleshoot** > **Advanced options** > **Command Prompt**.
|
||||
5. In the Command Prompt window, run the following commands:
|
||||
```cmd
|
||||
1. Retrieve the 48-digit BitLocker recovery password for the operating system drive from your organization's portal or from wherever the password was stored when BitLocker Drive Encryption was first turned on.
|
||||
|
||||
1. On the Recovery screen, press Enter. When you are prompted, enter the recovery password.
|
||||
|
||||
1. If your device starts in the (WinRE) and prompts you for the recovery password again, select **Skip the drive**.
|
||||
|
||||
1. Select **Advanced options** > **Troubleshoot** > **Advanced options** > **Command Prompt**.
|
||||
|
||||
1. In the Command Prompt window, run the following commands:
|
||||
|
||||
```console
|
||||
Manage-bde -unlock c: -rp <48 digit numerical recovery password separated by “-“ in 6 digit group>
|
||||
Manage-bde -protectors -disable c:
|
||||
exit
|
||||
```
|
||||
|
||||
These commands unlock the drive and then suspend BitLocker by disabling the TPM protectors on the drive. The final command closes the Command Prompt window.
|
||||
|
||||
> [!NOTE]
|
||||
> These commands suspend BitLocker for one restart of the device. The **-rc 1** option works only inside the operating system and does not work in the recovery environment.
|
||||
|
||||
1. Select **Continue**. Windows should start.
|
||||
2. After Windows has started, open an elevated Command Prompt window and run the following command:
|
||||
```cmd
|
||||
|
||||
1. After Windows has started, open an elevated Command Prompt window and run the following command:
|
||||
|
||||
```console
|
||||
Manage-bde -protectors -enable c:
|
||||
```
|
||||
|
||||
@ -253,7 +307,7 @@ If your device is already in this state, you can successfully start Windows afte
|
||||
|
||||
To temporarily suspend BitLocker just before you restart the device, open an elevated Command Prompt window and run the following command:
|
||||
|
||||
```cmd
|
||||
```console
|
||||
Manage-bde -protectors -disable c: -rc 1
|
||||
```
|
||||
|
||||
@ -261,12 +315,12 @@ Manage-bde -protectors -disable c: -rc 1
|
||||
|
||||
To resolve this issue, install the appropriate update on the affected device:
|
||||
|
||||
- For Windows 10, version 1703: [July 9, 2019—KB4507450 (OS Build 15063.1928)](https://support.microsoft.com/help/4507450/windows-10-update-kb4507450)
|
||||
- For Windows 10, version 1607, and Windows Server 2016: [July 9, 2019—KB4507460 (OS Build 14393.3085)](https://support.microsoft.com/help/4507460/windows-10-update-kb4507460)
|
||||
- For Windows 10, version 1703, or Windows 11: [July 9, 2019—KB4507450 (OS Build 15063.1928)](https://support.microsoft.com/help/4507450/windows-10-update-kb4507450)
|
||||
- For Windows 11, Windows 10, version 1607 and Windows Server 2016: [July 9, 2019—KB4507460 (OS Build 14393.3085)](https://support.microsoft.com/help/4507460/windows-10-update-kb4507460)
|
||||
|
||||
## Credential Guard/Device Guard on TPM 1.2: At every restart, BitLocker prompts for the recovery password and returns error 0xC0210000
|
||||
|
||||
You have a device that uses TPM 1.2 and runs Windows 10, version 1809. Also, the device uses [Virtualization-based Security](https://docs.microsoft.com/windows-hardware/design/device-experiences/oem-vbs) features such as [Device Guard and Credential Guard](https://docs.microsoft.com/windows-hardware/drivers/bringup/device-guard-and-credential-guard). Every time you start the device, the device enters BitLocker recovery mode and you see error code 0xc0210000, and a message that resembles the following:
|
||||
You have a device that uses TPM 1.2 and runs Windows 10, version 1809, or Windows 11. Also, the device uses [Virtualization-based Security](/windows-hardware/design/device-experiences/oem-vbs) features such as [Device Guard and Credential Guard](/windows-hardware/drivers/bringup/device-guard-and-credential-guard). Every time that you start the device, the device enters BitLocker Recovery mode and you see error code 0xc0210000, and a message that resembles the following.
|
||||
|
||||
> Recovery
|
||||
>
|
||||
@ -279,9 +333,9 @@ You have a device that uses TPM 1.2 and runs Windows 10, version 1809. Also, the
|
||||
|
||||
### Cause
|
||||
|
||||
TPM 1.2 does not support secure launch. For more information, see [System Guard Secure Launch and SMM protection: Requirements Met by System Guard Enabled Machines](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection\#requirements-met-by-system-guard-enabled-machines)
|
||||
TPM 1.2 does not support Secure Launch. For more information, see [System Guard Secure Launch and SMM protection: Requirements Met by System Guard Enabled Machines](../../threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md)
|
||||
|
||||
For more information about this technology, see [Windows Defender System Guard: How a hardware-based root of trust helps protect Windows 10](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows)
|
||||
For more information about this technology, see [Windows Defender System Guard: How a hardware-based root of trust helps protect Windows](../../threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md)
|
||||
|
||||
### Resolution
|
||||
|
||||
|
@ -2,12 +2,12 @@
|
||||
title: BitLocker and TPM other known issues
|
||||
description: Describes common issues that relate directly to the TPM, and provides guidance for resolving those issues.
|
||||
ms.reviewer: kaushika
|
||||
ms.technology: windows
|
||||
ms.prod: w10
|
||||
ms.technology: windows-sec
|
||||
ms.prod: m365-security
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.author: v-tappelgate
|
||||
manager: kaushika
|
||||
audience: ITPro
|
||||
ms.collection: Windows Security Technologies\BitLocker
|
||||
@ -48,11 +48,11 @@ Additionally, the computer logs an entry for Event ID 1026, which resembles the
|
||||
|
||||
This event indicates that the TPM is not ready or has some setting that prevents access to the TPM keys.
|
||||
|
||||
Additionally, the behavior indicates that the client computer cannot obtain a [Primary Refresh Token (PRT)](https://docs.microsoft.com/azure/active-directory/devices/concept-primary-refresh-token).
|
||||
Additionally, the behavior indicates that the client computer cannot obtain a [Primary Refresh Token (PRT)](/azure/active-directory/devices/concept-primary-refresh-token).
|
||||
|
||||
### Resolution
|
||||
|
||||
To verify the status of the PRT, use the [dsregcmd /status command](https://docs.microsoft.com/azure/active-directory/devices/troubleshoot-device-dsregcmd) to collect information. In the tool output, verify that either **User state** or **SSO state** contains the **AzureAdPrt** attribute. If the value of this attribute is **No**, the PRT was not issued. This may indicate that the computer could not present its certificate for authentication.
|
||||
To verify the status of the PRT, use the [dsregcmd /status command](/azure/active-directory/devices/troubleshoot-device-dsregcmd) to collect information. In the tool output, verify that either **User state** or **SSO state** contains the **AzureAdPrt** attribute. If the value of this attribute is **No**, the PRT was not issued. This may indicate that the computer could not present its certificate for authentication.
|
||||
|
||||
To resolve this issue, follow these steps to troubleshoot the TPM:
|
||||
|
||||
@ -60,13 +60,13 @@ To resolve this issue, follow these steps to troubleshoot the TPM:
|
||||
1. If you see a notice to either unlock the TPM or reset the lockout, follow those instructions.
|
||||
1. If you do not see such a notice, review the BIOS settings of the computer for any setting that you can use to reset or disable the lockout.
|
||||
1. Contact the hardware vendor to determine whether there is a known fix for the issue.
|
||||
1. If you still cannot resolve the issue, clear and re-initialize the TPM. To do this, follow the instructions in [Troubleshoot the TPM: Clear all the keys from the TPM](https://docs.microsoft.com/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm#clear-all-the-keys-from-the-tpm).
|
||||
1. If you still cannot resolve the issue, clear and re-initialize the TPM. To do this, follow the instructions in [Troubleshoot the TPM: Clear all the keys from the TPM](../tpm/initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm).
|
||||
> [!WARNING]
|
||||
> Clearing the TPM can cause data loss.
|
||||
|
||||
## TPM 1.2 Error: Loading the management console failed. The device that is required by the cryptographic provider is not ready for use
|
||||
|
||||
You have a Windows 10 version 1703-based computer that uses TPM version 1.2. When you try to open the TPM management console, you receive a message that resembles the following:
|
||||
You have a Windows 11 or Windows 10 version 1703-based computer that uses TPM version 1.2. When you try to open the TPM management console, you receive a message that resembles the following:
|
||||
|
||||
> Loading the management console failed. The device that is required by the cryptographic provider is not ready for use.
|
||||
> HRESULT 0x800900300x80090030 - NTE\_DEVICE\_NOT\_READY
|
||||
@ -89,7 +89,7 @@ If this does not resolve the issue, consider replacing the device motherboard. A
|
||||
|
||||
You have a device that you are trying to join to a hybrid Azure AD. However, the join operation appears to fail.
|
||||
|
||||
To verify that the join succeeded, use the [dsregcmd /status command](https://docs.microsoft.com/azure/active-directory/devices/troubleshoot-device-dsregcmd). In the tool output, the following attributes indicate that the join succeeded:
|
||||
To verify that the join succeeded, use the [dsregcmd /status command](/azure/active-directory/devices/troubleshoot-device-dsregcmd). In the tool output, the following attributes indicate that the join succeeded:
|
||||
|
||||
- **AzureAdJoined: YES**
|
||||
- **DomainName: \<*on-prem Domain name*\>**
|
||||
@ -103,12 +103,12 @@ This issue may occur when the Windows operating system is not the owner of the T
|
||||
|Message |Reason | Resolution|
|
||||
| - | - | - |
|
||||
|NTE\_BAD\_KEYSET (0x80090016/-2146893802) |TPM operation failed or was invalid |This issue was probably caused by a corrupted sysprep image. Make sure that you create the sysprep image by using a computer that is not joined to or registered in Azure AD or hybrid Azure AD. |
|
||||
|TPM\_E\_PCP\_INTERNAL\_ERROR (0x80290407/-2144795641) |Generic TPM error. |If the device returns this error, disable its TPM. Windows 10, version 1809 and later versions automatically detect TPM failures and finish the hybrid Azure AD join without using the TPM. |
|
||||
|TPM\_E\_NOTFIPS (0x80280036/-2144862154) |The FIPS mode of the TPM is currently not supported. |If the device gives this error, disable its TPM. Windows 10, version 1809 and later versions automatically detect TPM failures and finish the hybrid Azure AD join without using the TPM. |
|
||||
|TPM\_E\_PCP\_INTERNAL\_ERROR (0x80290407/-2144795641) |Generic TPM error. |If the device returns this error, disable its TPM. Windows 10, version 1809 and later versions, or Windows 11 automatically detect TPM failures and finish the hybrid Azure AD join without using the TPM. |
|
||||
|TPM\_E\_NOTFIPS (0x80280036/-2144862154) |The FIPS mode of the TPM is currently not supported. |If the device gives this error, disable its TPM. Windows 10, version 1809 and later versions, or Windows 11 automatically detect TPM failures and finish the hybrid Azure AD join without using the TPM. |
|
||||
|NTE\_AUTHENTICATION\_IGNORED (0x80090031/-2146893775) |The TPM is locked out. |This error is transient. Wait for the cooldown period, and then retry the join operation. |
|
||||
|
||||
For more information about TPM issues, see the following articles:
|
||||
|
||||
- [TPM fundamentals: Anti-hammering](https://docs.microsoft.com/windows/security/information-protection/tpm/tpm-fundamentals#anti-hammering)
|
||||
- [Troubleshooting hybrid Azure Active Directory joined devices](https://docs.microsoft.com/azure/active-directory/devices/troubleshoot-hybrid-join-windows-current)
|
||||
- [Troubleshoot the TPM](https://docs.microsoft.com/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm)
|
||||
- [TPM fundamentals: Anti-hammering](../tpm/tpm-fundamentals.md#anti-hammering)
|
||||
- [Troubleshooting hybrid Azure Active Directory joined devices](/azure/active-directory/devices/troubleshoot-hybrid-join-windows-current)
|
||||
- [Troubleshoot the TPM](../tpm/initialize-and-configure-ownership-of-the-tpm.md)
|
Reference in New Issue
Block a user