BitLocker Encryption ToGo; Decryption Issue.

I currently have a USB drive that has been partially encrypted with BitLocker Encryption, but will not allow me to unlock it. I have looked for many resources on solving this issue, but have decided to post my details.
I am running Windows 7 Enterprise. I have the Password and I have a FIPS-140-2 complaint Recovery Key. All of my USB drives have the FAT32 file system. I do not have a TPM or Smart Card, but i do have the 256 bit FVE key. I have not tried unlocking on another
computer with BitLocker Encryption.
First of all i successfully encrypted one USB drive with no issues and stored the key on another USB drive. Next I encrypted a hard disk drive and stored the key on the same USB drive. Next i begun encrypted the USB drive that had the keys stored on it,
but realized i had to have had encrypt another drive first so I stopped the encryption at about 4%, by closing BitLocker. I realize this is where i must have gone wrong, because i stopped the encryption algorithm as it was already started. BitLocker took awhile
to close so i assumed it reversed encrypted what it had already encrypted. I then encrypted the other drive and stored the key on the USB drive with the keys on it. According to a BitLocker policy the keys encrypt each other and become chained together, but
this may not be relevant to the issue. I resumed the encryption process of the partly encrypted USB drive and stored the key on an entirely separate and not yet encrypted USB drive and this seemed to complete with no issues. Then i encrypt the final USB drive
and stored the key on a non encrypted hard disk.
Now the problem I am having is when I attempt to unlock the USB drive with the keys on it. The drive unlocks, but then unmounts itself and asks for the password again and this ends up being an endless loop. I decide to decrypt all drives in the order i encrypted
them and there appears to be no issue except for with the USB drive with most of the keys on it. I am unable to unlock and decrypt the USB with the keys on it so i skip this drive in the process and I am able to fully decrypt the rest of the drives using the
keys stored on the "broken" encrypted drive regardless of skipping decrypting it. If I attempt to decrypt or unlock the USB drive with the keys on it I can not, so I tried rebooting. Now when I attempt to unlock the drive using the password through
the BitLocker Encryption Manager the manager seems to freeze and goes into a non responsive mode and I am unable to close it, even after safely removing the USB drive.
I have tried a few different methods to solve this issue, but fear that without manually decrypting every single bit exactly how they were encrypted the data may be lost.
I use an elevated command prompt to use the standard "manage-bde d: -unlock -pw" and then enter the password, but this seems to only unlock the drive momentarily before it unmounts itself.
I have also tried using "manage-bde d: -unlock -recoverykey '[recoverykey/path].bek'", but this shows the same behavior.
I have also tried using "repair-bde d: e: -recoverykey '[recoverykey/path].bek'" and the command prompt says "Error: Cannot open 'D:'. Check that it is not currently in use. To continue even when the volume is in use, add the -Force option.".
Not using the "-Force" parameter allows me to access the drive as if it isn't locked, but only lets me see the "COV 0000. ER" and other BitLocker ToGo autorun files, while not letting me modify or copy the "COV 0000. ER" file.
I am able to view the "COV 0000. ER" file with a hex editor, but do not want to have to screen capture every screen worth of characters to attempt to manually decrypt the entire two gigabytes of information, while still not knowing exactly what timestep
the encryption algorithm actually stopped at.
If I use "repair-bde d: e: -recoverykey '[recoverykey/path].bek'" again or use the "repair-bde d: e: -recoverykey '[recoverykey/path].bek' -force" the drive seems to respond and starts scanning for BitLocker metadata, and boot sectors.
I am then prompted "LOG INFO: 0x00000027", "Valid metadata at offset 579055616 found at scan level 1.", "LOG INFO: 0x00000028 Successfully created repair context. Beginning decryption". The "d:" USB drive is approximately
two gigabytes, while the "e:" is approximately eight gigabytes. This then does from 1% to 99% without any issues. As the decryption process hits 99%, I am prompted with a popup "repair-bde.exe - Wrong Volume", "The wrong volume is
in the drive. Please insert volume into drive \Device\Harddisk2\DR8", "Cancel: Try Again: Continue" and the encrypted USB unmounts itself again and asks for the password through the BitLocker Drive Encryption Manager. No matter which of the
three choices I select the command prompt then says "LOG ERROR: 0xc0000035 Failed to read sector at offset 2000010000. <0x00000002>" and repeats untill it hits "2015160832" and then says "Decrypting: 100% Complete. Finished decryption.
ACTION REQUIRED: Run 'chkdsk D: /f' before viewing decrypted data. Now I still have the USB drive with the keys on it, but it remains locked, but now the eight gigabyte USB drive I used as "e:" is seen as a "RAW" filesystem under "Disk
Management", but "FAT32" under "My Computer". If i try to open "e:" I am prompted to format the drive before using it. If I use "RUN" to attempt to check the disk for errors in "read-only mode" the drive
is detected as if it was the "NTFS" file format, but does not seem to have any errors.
If I choose to format the USB drive "e:" I am able to use it, but it appears blank. Using third party recovery software I am able to retrieve some of the data from the partition, which was on "d:", but it appears to be partly decrypted
still or possibly fragmented. I realize this step isn't because of BitLocker and may be due to the software used to retrieve the information.
I am able to repeat this temporarily unlocking of "d:" and attempting to recover process over and over, while still getting the same result.
Another interesting note is, when I use "manage-bde -status", when the drive is locked I can see that the encrypted drive "d:" is still protected with a password and external key. If I use "repair-bde d: e: -recoverykey '[recoverykey/path].bek"
to temporally unlock the drive and then use "manage-bde -status" the drive "d:" reads the status as "Size: 1.88 GB, BitLocker Version: None, Conversion Status: Fully Decrypted, Percentage Encrypted: 0%, ERROR: An error occurred <code
0x80070057>:, The parameter is incorrect.".
Also when the USB drive is temporally unlocked using "repair-bde d: e: -recoverykey '[recoverykey/path].bek" and I use "manage-bde d: -off" I am prompted "ERROR: An error occurred <code 0x80310008>: BitLocker Drive Encryption
is not enabled on this drive. Turn on BitLocker.". If I use "manage-bde d: -on" the USB drive is detected by BitLocker as having no name, as expected, but also "ERROR: An error occurred <code 0x8031002e>: BitLocker Drive Encryption
cannot encrypt the specified drive because an encryption key is not available. Add a key protector to encrypt this drive." If I use "manage-bde d: -on -recoverykey '[recoverykey/path].bek'" then BitLocker detects the drive, but prompts "Key
Protectors Added: ERROR: An error occurred <code 0x8031002d>: The drive encryption algorithm and key cannot be set on a previously encrypted drive. To encrypt this drive with BitLocker Drive Encryption, remove the previous encryption and then turn on
BitLocker."
If I use "manage-bde d: -protectors -disable" I am prompted "ERROR: An error occurred <code 0x8031002d>: The drive encryption algorithm and key cannot be set on a previously encrypted drive. To encrypt this drive with BitLocker Drive
Encryption, remove the previous encryption and then turn on BitLocker.", but if I use "manage-bde d: -protectors -enable" I am prompted "ERROR: An error occurred <code 0x80310001>: This drive is not encrypted.".
A review of my issue is that I have a BitLocker Encrypted USB Drive, which will not allow me to unlock it no matter how i attempt to do it. I end up with the USB drive automatically unmounting itself when I try to unlock it and this will not allow me to
decrypt it.
Thank You in advance for taking the time and consideration to fully understand and read my post. I would have went to the Microsoft professional support hotline, but it would have cost about $250.00 for me to attempt to explain this very large amount of
text that I had to proof read and edit.
I believe I have stated all the information that is relevant to the issue I am having and I would appreciate any help that would help me resolve my problem decrypting the information, without the need to manually decrypt every single bit or using an at least
128 D-Bit quantum computer, "Qumputer".
I have considered these resources already, but am willing to reconsider them if i missed something.
BitLocker Drive Encryption Overview: http://technet.microsoft.com/en-us/library/cc732774.aspx
Manage-DBE: http://technet.microsoft.com/en-us/library/ff829849.aspx
Windows BitLocker Drive Encryption Frequently Asked Questions: http://technet.microsoft.com/en-us/library/cc766200%28v=ws.10%29.aspx   (I haven't completely read everything, but skimmed through for what i thought may have been relevant.)
Scenario 14: Using a Data Recovery Agent to Recover BitLocker-Protected Drives (Windows 7): http://technet.microsoft.com/en-us/library/ee424312%28WS.10%29.aspx   (This might have worked but I don't have a smart card and I didn't already have the
recovery agent set up in group policies before I started encrypting.)
Scenario 16: Using the BitLocker Repair Tool to Recover a Drive: http://technet.microsoft.com/en-us/library/ee523219%28WS.10%29.aspx

Hi,
Did you remember clear which one store in which one? It's so complex on your description.
Have you tried to recover the drive which the most key stored in it by non encrypted hard disk that stored in the USB drive key?
If it still failed, i would like to suggest you contact the professional data recovery center for help.
Note: It's not recommend you use third party software to recover. Since your data might lost because of some fault.
Karen Hu
TechNet Community Support
Sorry i tried to explain my situation as thoroughly as possible without having to take screen captures of each step of the process.
I have written down what keys were stored where, so there shouldn't be any chance of mixing up the keys. I have also attempted to recover using a different key. Possibly using a different key causes the drive to attempt to decrypt with the wrong algorithm
and actually encrypting the data even more, but this doesn't seem to be the case because it just fails and goes back into the state it was in.
Also how would one get a hold of the professional data recovery team. Them being "professionals" i would assume their services are not free, but i may be mistaken.
Also I will not attempt to use "third party software" again, but I was just getting desperate and that is why I tried it on the partition of the backup, which appears to be blank anyways. This isn't relevant to the issue at hand though.
I know encryption isn't 100% non reversible no matter how large of the keys and algorithms are, so there should always be a way to decrypt.

Similar Messages

  • Problems with Comodo Kill Switch, Windows Services & Bitlocker Encryption on Asus N56VZ

    Hi All,
    So recently I found myself stuck in a different scenario than before, and after many hours researching and efforts to fix this I still find myself stuck  yet with a few options still to fix.
    What is the problem?
    So as a security cautious user when i first got to Windows 8.1 Pro 64Bit I encrypted both the C and D drive (Split the main disk) to protect myself and my family. Unfortunately that has not been very helpful with the way in which booting and running from
    either external USB devices or CD/DVD works, not allowing myself to at all.
    My usual security suit I  use is Comodo Internet Security, which additionally comes with Comodo Kill Switch. Whilst using the application instead of stopping one of the TCP connections I was meant to I accidently stopped an Windows Explorer connection.
    For some reason since then Windows Explorer, nor most windows apps or services themselves will run. For example msconfig will run but sfc /scannow or mmc will not, whether in safe mode or normal mode.
    What Caused the Problem?
    Cannot 100% say
    What I Think Caused the Problem?
    Myself running Comodo Kill Switch stopping a vital server connection with Windows Explorer that messed up alot. Or a potential Virus unknown how cannot fully scan system as wont boot externally or run many apps.
    Additional Info
    Asus Webcam is Disabled on Purpose
    Laptop was fully customized to run latest games full graphics minus Anti Aliasing, works with Evolve + CoD Advanced Warfare
    Laptop does not boot if USB Keyboard plugged in, works with everything else normal (had this on other systems no problem for me)
    Ask me for more info if required to add here, braindead again
    Specifications of my system
    Intel® Core™ i7 3610QM Processor
    Windows 8.1 Pro 64Bit
    Intel® HM76 Chipset
    DDR3 1600 MHz SDRAM, 2 x SO-DIMM 8GB
    15.6" HD (1366x768)/Full HD (1920x1080)/Wide View Angle LED Backlight
    NVIDIA® GeForce® GT 650M with 2GB DDR3 VRAM
    1TB 5400RPM OR 750GB 5400/7200RPM (Cannot remember off top of head, braindead)
    Super-Multi DVD 
    Kensington lock (Security Feature)
    LoJack (Security Feature)
    BIOS Booting User Password Protection (Security Feature)
    HDD User Password Protection and Security (Security Feature)
    Pre-OS Authentication by programmable key code (Security Feature)
    What Can Run and Won't Run?
    ON BOOT:
    Bitlocker Encryption Password & Advanced Settings are accessible
    Bios (password protected) is accessible
    Windows Recovery Mode is accessible (Think it is F9 or F10)
    Windows Logon Password Screen is accessible
    ON NORMAL/SAFE-MODE START UP:
    After Log-In Windows Explorer will not run
    Task Manager will run, also allows me to browse the files when trying to start new task
    Can run Command prompt
    Cannot run any control panel items
    Cannot run services.msc
    Cannot run mmc
    Cannot run sfc
    Every time it metions windows drive is locked
    Start Error's when running certain applications (Will post codes soon)
    Rufus USB Tool does run
    Cannot boot Kali Linux off USB
    Cannot boot Windows 8.1 off USB
    Cannot boot Windows 8.1 off DVDRW
    Fixwin2 will not run
    Apps either work or don't whether in safe mode or normal
    Cannot use Windows Installer
    What Fixes I Have Tried So Far
    Ok so like any normal user I don't want to lose my files. So here are what I have tried so far:
    Repair MBR (Repair Completed, No Luck)
    SFC /SCANNOW (Returns Error 'Windows Resource Protection could not start the repair service')
    Tried sfc /SCANNOW /OFFBOOTDIR=c:\ /OFFWINDIR=c:\windows (Could not access drive)
    Fixwin2 (Will not run in either normal or safe mode)
    Booting using Windows 8.1 via USB (Cannot boot from extermal devices due to Bitlocker Encryption)
    Booting using Kali Linux Via DVD & USB (Cannot boot from external devices due to Bitlocker Encrytption)
    How do I know it is because of Bitlocker, because last time I disabled it, I could run from external devices
    Tried to run bitlocker to change settings (Will not run)
    Have used both password and recovery keys to unlock driver, they work but when applications are running on windows the drive is still locked?
    Tried windows Automatic Diagnostic and Repair (Could not repair anything, did make a log I am still to extract from the syste)
    There are No System Restore Points
    I'm sure there is much more information I could post however I will leave it on an ask to know basis, apart from the log files and further information to gather. Below is my list of trial and error fixes to try for today (need more ideas and help please!):
    Hiren's 15.2 Boot CD via DVD (NOT ABLE TO BOOT)
    Hiren's 15.2 Boot CD via USB (NOT ABLE TO BOOT)
    Research into the Bios and Possible Update in-case of implementation of Virus, can access flash utility (STILL NOT TESTED)
    Try and get a portable version or a working version of windows installer to try and re-install Comodo Internet Security (STILL NOT TESTED)
    Another way to disable Bitlocker
    Anti-Malware / Anti-Virus Scan If Possible to Run One
    Bitlocker Repair Tool, will try this also
    I have posted this as have not found much info online, usually find it and crack on but this time things are a little more tricky, my priority task I really need to do is remove the Bitlocker Encryption, but if the application will not run... what do I do
    then?
    Thanks for your time reading all, Sorry for any poor formatting or spelling.
    Update 1: MMC.exe Error Code
    Ok so now have the computer in safe mode, still same as before, no explorer.exe, no services etc... Just went into the Task Manager > Services (Tab) > Open Services (Option at bottom)
    This is the error I get:
    'The Instruction at 0x785a746c referenced memory at 0x000000a8. The memory could not be read.
    Any Ideas on what this error is and why?
    Update 2: CHKDSK Works with no Fix
    Update 3: Hiren's 15.2 Boot CD - USB Boot still no luck booting around Bitlocker Encryption
    Just to explain again, I already have unlocked the drive with correct bitlocker password or recovery key yet the drive remains locked not allowing windows refresh of files of complete install from the windows recovery menu as keeps saying drive is locked

    Ok so attempt number two to write this update via bloody phone! (Just refreshed page whilst writing!)
    Update 4:
    Problem - cannot run from bootable devices (DVD/USB)
    Cause - bitlocker fully encrypted drive stops this working
    Repair - Boot up holding F9 to enter windows recovery Input Bitlocker recovery keys to unlock drives
    Navigate to Command Prompt in advanced settings Execute following code:
    Repair-bde c: d: -rp 000111-222333-444555-etc...
    (Code found from https://technet.microsoft.com/en-us/library/ee523219%28v=ws.10%29.aspx)
    Note for those using this: It is common while unlocking certain drives to get errors such as: Quote from http://www.benjaminathawes.com/2013/03/17/resolving-partial-encryption-problems-with-bitlocker/
    "LOG INFO: 0x0000002aValid metadata at offset 8832512000 found at scan level
    1.LOG INFO: 0x0000002b Successfully created repair context.
    LOG ERROR: 0xc0000037 Failed to read sector at offset 9211592704.
    (0×00000017) LOG ERROR: 0xc0000037 Failed to read sector at offset 9211593216.
    (0×00000017) …followed by around 20 similar entries that differed only by the offset value"
    Repair Status for Update 4: COMPLETED - However over wrote D drive data so now need to recover that
    Problem 2 - windows services corrupted along with windows files
    Cause - Unknown
    Repair - wait until system is fully decrypted Once fully decrypted ensure boot from USB/DVD
    Re-do fixes that would not work before if this has fixed boot issue Confirm fix / update post Hope anything I put here helps others also

  • Is Diskpart unable to clean bitlocker encrypted Windows 8 to go installations?

    Hi all.
    I am aware that this is a configuration that not many of you will have, but worth a try...
    I am running windows 8.1 enterprise x64 installed on a USB drive as windows to go. The USB drive is a supported one for this configuration, Kingston Data Traveller 32 GB. Also I use bitlocker to encrypt the whole drive and all works very nice.
    Lately however, I wanted to restore an image backup to the drive, so I plugged it into another pc running windows 8.1 enterprise.
    The imaging software however was not able to write to the drive and told me, it is in use. So I looked at explorer, but it was not even mounted, which is expected behavior with windows 8.1.
    To overcome the problem, I tried to clean the drive using diskpart and this is where the question starts: Although diskpart told me that cleaning was successful, the imaging software was still not able to write to the drive! So I said, "damn
    it, win8.1, what's wrong? I'll use windows 7 to replay the image to the drive!"
    On windows 7 I was flabbergasted after inserting the drive: I was presented a message from bitlocker to go which asked me for the password (which I provided and which worked). I did not get that on 8.1!
    Attention, the question is right here:
    Why is diskpart unable to clean the drive? Why does it tell me "cleaning was successful" (and I could verify that, partitions were indeed removed) although it is obviously unable to remove the bitlocker info?
    So far, my understanding of diskpart's clean command was that it completely resets the drive.
    Am I right, or what did I miss? Is diskpart not supported on "windows 8.1 to go"?

    I dont think diskpart will remove bitlocker encryption.. To remove encryption you must use decryption method.. If you have forgotten password you have to use bitlocker recovery key
    Try try Bitlocker repair tool if the partition is damaged..http://www.microsoft.com/en-us/download/details.aspx?id=17294
    "The BitLocker Repair
    Tool can assist administrators in recovering data from a corrupted or damaged disk volume that was encrypted with BitLocker."
     Using the BitLocker
    Repair Tool to Recover a Drive
    http://technet.microsoft.com/en-us/library/ee523219(WS.10).aspx
    http://support.microsoft.com/kb/928201
    If you have lost your password or recovery key check these 
    I
    Lost My Bitlocker Recovery Key
    http://www.pcandtablet.com/windows-8-errors-and-crashes/279/i-have-lost-my-windows-8-bitlocker-key-now-i-cant-boot-how-can-i-recover-my-data.html
    http://windows.microsoft.com/en-us/windows-8/bitlocker-recovery-keys-faq  
    Hetti Arachchige V Aravinda | Network & System Administrator (B.Sc, Microsoft Small Business Specialist, MCP, MCTS, MCSA, MCSE,MCITP, CCNA, CEH, MBCS)

  • Error during encryption or decryption. System error code 997.

    Hello,
    I am trying to reconnect to a farmafter my PDC crashed and I had to create all the new users, When I run the sharepoint configuration tool and can get as far as entering the DB server which then finds the sharepoint_config. I add the connection details and select next which then throws up the following error:
    09/13/2008 13:20:34  8  INF                              The parameter user is chosen,
    so returning the value as IPIC\cdigby
    09/13/2008 13:20:34  8  INF                              Entering function Command.this[string key]
    09/13/2008 13:20:34  8  INF                                Entering function CommandCollectionBase.Get
    09/13/2008 13:20:34  8  INF                                  Found value in collection for key password
    09/13/2008 13:20:34  8  INF                                Leaving function CommandCollectionBase.Get
    09/13/2008 13:20:34  8  INF                                Found parameter password in collection
    09/13/2008 13:20:34  8  INF                              Leaving function Command.this[string key]
    09/13/2008 13:20:34  8  INF                              The parameter password is chosen, so returning the value as ***************
    09/13/2008 13:20:34  8  INF                              The parameter password is chosen, so returning the value as ***************
    09/13/2008 13:20:34  8  INF                              Entering function Common.CreateSecureSringFrom
    09/13/2008 13:20:34  8  INF                              Leaving function Common.CreateSecureSringFrom
    09/13/2008 13:20:34  8  INF                              Entering function Farm.IsJoinedToFarm
    09/13/2008 13:20:34  8  INF                                Entering function Farm.TryIsJoinedToFarm
    09/13/2008 13:20:34  8  INF                                  My cached Farm object is null, so will load it
    09/13/2008 13:20:34  8  INF                                  Calling SPFarm.Local and SPServer.Local to get the local farm objects
    09/13/2008 13:20:34  8  INF                                  SPFarm.Local returned null.  This usually means that the server is not joined.  But, you can delete a server from the configdb without unjoining, which would mean that this machine still thinks it is joined.
    09/13/2008 13:20:34  8  INF                                  Trying to access the server farm connection string
    09/13/2008 13:20:34  8  INF                                  Entering function TaskCommon.TryGetWssVersion3ConnectionStringExists
    09/13/2008 13:20:34  8  INF                                    Entering function RegistryHelper.RegistryHelper
    09/13/2008 13:20:34  8  INF                                      The RegistryHelper has the key name as SOFTWARE\Microsoft\Shared Tools\Web Server Extensions\12.0\Secure\ConfigDB and the registry hive as LocalMachine
    09/13/2008 13:20:34  8  INF                                    Leaving function RegistryHelper.RegistryHelper
    09/13/2008 13:20:34  8  INF                                    WSS v3 registry key SOFTWARE\Microsoft\Shared Tools\Web Server Extensions\12.0\Secure\ConfigDB for the connection string does not exist
    09/13/2008 13:20:34  8  INF                                    Unable to get the WSS v3 connection string
    09/13/2008 13:20:34  8  INF                                  Leaving function TaskCommon.TryGetWssVersion3ConnectionStringExists
    09/13/2008 13:20:34  8  INF                                  DID NOT discover a v3 connection string and SPFarm.Local indicates that this machine is not joined.
    09/13/2008 13:20:34  8  INF                                  Entering function Farm.Clear
    09/13/2008 13:20:34  8  INF                                    Entering function CentralAdminServiceInstance.Reset
    09/13/2008 13:20:34  8  INF                                    Leaving function CentralAdminServiceInstance.Reset
    09/13/2008 13:20:34  8  INF                                  Leaving function Farm.Clear
    09/13/2008 13:20:34  8  INF                                Leaving function Farm.TryIsJoinedToFarm
    09/13/2008 13:20:34  8  INF                              Leaving function Farm.IsJoinedToFarm
    09/13/2008 13:20:34  8  INF                              Creating connection string for config db SharePoint_Config server IPIC-SERVER2\SHAREPOINT
    09/13/2008 13:20:34  8  INF                              Creating connection string for admin content db SharePoint_AdminContent_938f78c4-0a10-4a04-b4e0-26a95d7a9022 server IPIC-SERVER2\SHAREPOINT
    09/13/2008 13:20:34  8  INF                              Using NTLM for sql connection string
    09/13/2008 13:20:34  8  INF                              Openning configdb so that I can join it at server IPIC-SERVER2\SHAREPOINT database SharePoint_Config in farm mode
    09/13/2008 13:20:34  8  INF                              Now joining to farm at server IPIC-SERVER2\SHAREPOINT database SharePoint_Config
    09/13/2008 13:21:38  8  ERR                              Task configdb has failed with an unknown exception
    09/13/2008 13:21:38  8  ERR                              Exception: System.ArgumentException: Error during encryption or decryption. System error code 997.
       at Microsoft.SharePoint.Administration.SPCredentialManager.DecryptWithMasterKey(Byte[] rgbEncryptedPassphrase)
       at Microsoft.SharePoint.Administration.SPEncryptedString.GetSecureStringValue()
       at Microsoft.SharePoint.Administration.SPEncryptedString.get_SecureStringValue()
       at Microsoft.SharePoint.Administration.SPProcessIdentity.get_SecurePassword()
       at Microsoft.SharePoint.Administration.SPApplicationPool.Provision()
       at Microsoft.SharePoint.Administration.SPWebServiceInstance.Provision()
       at Microsoft.SharePoint.Administration.SPFarm.Join()
       at Microsoft.SharePoint.PostSetupConfiguration.ConfigurationDatabaseTask.CreateOrConnectConfigDb()
       at Microsoft.SharePoint.PostSetupConfiguration.ConfigurationDatabaseTask.Run()
       at Microsoft.SharePoint.PostSetupConfiguration.TaskThread.ExecuteTask()
    If anyone can help me work around this I would be extremly grateful.
    Thanks

       Hi,
    I found an article explaining the issue: http://support.microsoft.com/kb/927156.
    Please try to disconnect the configuration database from existing farm environment, and then create a new configuration database:
    1.      Click Start, click Run, type cmd in the Open box, and then click OK.
    2.      At the command line, change to the following directory: \Program Files\Common Files\Microsoft Shared\web server extensions
          \12\BIN
    3.      At the command prompt, type the following command to create a new configuration database: psconfig -cmd configdb -create -server
         ServerName -database ConfigDBName -user Domain\User -password Password
    4.      Rerun the SharePoint Products and Technologies Wizard.
    Hope it helps.

  • Backing Up Bitlocker Encrypted Disks

    I'm planning to have bitlocker encrypt the hard drives on my server, but I have questions about windows server backups of encrypted hard drives.  I use both file AND system image backups (i.e. Bare metal recovery, system state etc.),
    so my first question is are those backups also encrypted.  I seem to recall (though I hadn't gotten around to using it) that 2008 R2 backups were DECRYPTED (in any event, NOT ENCRYPTED), but I can't find any information about
    whether that's still true in 2012 R2.
    I'd be grateful if someone could enlighten me about this.
    Capt. Dinosaur

    Hi Sharon, Thanks for your response:
    "As you said it is not encrypted - Data is backed up to an ISO file and Windows Server Backup will run when volume is decrypted. In order to protect the backup, you can encrypt the target volume in the same time"
    I was hoping that the output would not be encrypted, but I don't understand about it going to an ISO file.  I always include a System Image (Bare Metal Recovery) in addition to the selected data files.  Currently, with the disks NOT ENCRYPTED,
    the system image is a series of .VHDX & .XML files, and the file backups are .ZIPs.  I'm not sure how an ISO file can be restored.
    "If you are using BitLocker Drive Encryption to protect your server, if possible, make sure that the storage location you choose is also protected with BitLocker Drive Encryption. This will not happen automatically—it
    must be enabled explicitly."
    I don't wan the backups to be encrypted.  I back up to an external HDD which is stored offsite in a fire resistant vault.  I need it to be unencrypted so that in the event of a disaster (i.e. my server becomes a puddle of molten metal) I need to
    be able to restore to new hardware.  Is that not going to work???
    Capt. Dinosaur

  • Max Number of Bitlocker Encryptions

    Unsure if this is the correct place to ask, but do you know if there is a maximum number of USB drives one person can encrypt on a single computer that saves passwords to Active Directory.
    A user gets access denied when trying to encrypt a USB stick like he normally would. We see in the PC container that he has 48 recovery passwords saved with AD. Would this be causing an issue with his USB drive encryption?

    Hi.
    I don't think the number is a concern. Never read about that being a problem and MS would tell you, I am sure. The space consumption in AD is ridicoulus, at least.
    I would try another USB device and if it does not work, test another user on the same machine. If that does not work, I would take a VM, programatically format a test partition, encrypt it, decrypt, encrypt... until I reach that number - I bet it won't stop
    there.

  • Question regarding encryption and decryption

    Hi all,
    I am doing a authentication project. In which I do encryption and decryption (AES 128 bit) in two different methods. At the time of encryption (for eg a text file ), I store the key in dat file (key.dat). And at the time of decryption, I read the key.dat and extract the key and do the decryption. This works fine. No problem with that.
    But the problem is, that the client requires that
    "No encryption keys will be written to the hard drive."
    I have to store the key somewhere to decrypt the encrypted file. Right. Without storing the key, I cannot decrypt.
    The question is (though its a foolish question) with out storing the key, can i encrypt and decrypt (in two different methods) the text file ?
    Thank You.
    Regards,
    Jay

    Hi Grant,
    Thanks for the reply. ( I am the one whom you helped to solve the encryption and decryption problem using AES )
    I will give you an overview of my project. Its an Two Factor Authentication using an USB Flash Drive.
    Admin Side : ( currently developing this part )
    Through an CPP executable file ( writen by John Hyde USB By Example author), I retrive the Manufature ID, Product ID and Serial number of the USB Flash Drive from a text file which is generated when the executable file is executed.
    From my Java application, i retrive the Manufature ID, Product ID and Serial number.The admin (through an dialog box ) enters an usernam and password . All this information ( Manufature ID, Product ID, Serial number , username and password ) using AES 128 bit encryption i write these information to encrypted file in the USB Flash drive along with the the encryption key used at the time of decryption.
    User Side: ( not yet devleoped )
    When the user plugs in the USB Flash drive, an dialog box is shown where the user enters the username and password ( assigned earlier by the admin). This username and password is checked along with the Manufature ID, Product ID and Serial number encrypted earlier and stored in the USB Flash drive. If username password ,Manufature ID, Product ID and Serial number (retrieved again by exectuing the CPP excutable file ) are correct the user is granted access.
    Whats your suggestion reagrading of storing the encryption key? I have to store the key in the USB Flash drive along with the encrypted file. But then wont an intruder (for eg ) if he gets the key and decrypt the file ?
    Client has mentioned to use AES 128 Bit encryption.
    Thank You.
    Regards,
    Jay.

  • Problem in using socket streams with encryption and decryption

    Hi,
    I am developing a client/server program with encryption and decryption at both end. While sending a message from client it should be encrypted and at the receiving end(server) it should be decrypted and vice versa.
    But while doing so i got a problem if i use both encryption and decryption at both ends. But If i use only encryption at one (only outputstream) and decryption at other end(only inputstream) there is no problem.
    Here is client/server pair of programs in which i am encrypting the outputstream of the socket in client side and decrypting the inputstream of the socket in server side.
    serverSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class serverSocketDemo
         public static void main(String args[])
              try
              {                    //server listening on port 2000
                   ServerSocket server=new ServerSocket(2000);
                   while (true)
                        Socket theConnection=server.accept();
                        System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                        System.out.println("Connection request from : "+theConnection.getInetAddress());
                        //Input starts from here
                        Reader in=new InputStreamReader(getNetInStream(theConnection.getInputStream()),"ASCII");
                        StringBuffer strbuf=new StringBuffer();
                        int c;
                        while (true)
                             c=in.read();
                             if(c=='\n' || c==-1)
                                  break;
                             strbuf.append((char)c);     
                        String str=strbuf.toString();
                        System.out.println("Message from Client : "+str);
                        in.close();               
                        theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static BufferedInputStream getNetInStream(InputStream in) throws Exception
              // register the provider that implements the algorithm
              Provider sunJce = new com.sun.crypto.provider.SunJCE( );
              Security.addProvider(sunJce);
              // create a key
              byte[] desKeyDataDec = "This encryption can not be decrypted".getBytes();
              DESKeySpec desKeySpecDec = new DESKeySpec(desKeyDataDec);
              SecretKeyFactory keyFactoryDec = SecretKeyFactory.getInstance("DES");
              SecretKey desKeyDec = keyFactoryDec.generateSecret(desKeySpecDec);
              // use Data Encryption Standard
              Cipher desDec = Cipher.getInstance("DES");
              desDec.init(Cipher.DECRYPT_MODE, desKeyDec);
              CipherInputStream cin = new CipherInputStream(in, desDec);
              BufferedInputStream bin=new BufferedInputStream(new GZIPInputStream(cin));
              return bin;
    clientSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class clientSocketDemo
         public static void main(String args[])
              try
                   Socket theConnection=new Socket("localhost",2000);
                   System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                   System.out.println("Connecting to : "+theConnection.getInetAddress());
                   //Output starts from here               
                   OutputStream out=getNetOutStream(theConnection.getOutputStream());
                   out.write("Please Welcome me\n".getBytes());
                   out.flush();
                   out.close();
                   theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static OutputStream getNetOutStream(OutputStream out) throws Exception
              // register the provider that implements the algorithm
              Provider sunJce = new com.sun.crypto.provider.SunJCE( );
              Security.addProvider(sunJce);
              // create a key
              byte[] desKeyDataEnc = "This encryption can not be decrypted".getBytes();
              DESKeySpec desKeySpecEnc = new DESKeySpec(desKeyDataEnc);
              SecretKeyFactory keyFactoryEnc = SecretKeyFactory.getInstance("DES");
              SecretKey desKeyEnc = keyFactoryEnc.generateSecret(desKeySpecEnc);
              // use Data Encryption Standard
              Cipher desEnc = Cipher.getInstance("DES");
              desEnc.init(Cipher.ENCRYPT_MODE, desKeyEnc);
              CipherOutputStream cout = new CipherOutputStream(out, desEnc);
              OutputStream outstream=new BufferedOutputStream(new GZIPOutputStream(cout));
              return outstream;
    Here is client/server pair in which i use both encrypting outpustream and decrypting inputstream at both ends.
    serverSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class serverSocketDemo
         private Cipher desEnc,desDec;
         serverSocketDemo()
              try
                   // register the provider that implements the algorithm
                   Provider sunJce = new com.sun.crypto.provider.SunJCE( );
                   Security.addProvider(sunJce);
                   // create a key
                   byte[] desKeyData = "This encryption can not be decrypted".getBytes();
                   DESKeySpec desKeySpec = new DESKeySpec(desKeyData);
                   SecretKeyFactory keyFactory = SecretKeyFactory.getInstance("DES");
                   SecretKey desKey = keyFactory.generateSecret(desKeySpec);
                   desEnc = Cipher.getInstance("DES");
                   desEnc.init(Cipher.ENCRYPT_MODE, desKey);
                   desDec = Cipher.getInstance("DES");
                   desDec.init(Cipher.DECRYPT_MODE, desKey);               
              catch (javax.crypto.NoSuchPaddingException e)
                   System.out.println(e);          
              catch (java.security.NoSuchAlgorithmException e)
                   System.out.println(e);          
              catch (java.security.InvalidKeyException e)
                   System.out.println(e);          
              catch(Exception e)
                   System.out.println(e);
              startProcess();
         public void startProcess()
              try
                   ServerSocket server=new ServerSocket(2000);
                   while (true)
                        final Socket theConnection=server.accept();
                        System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                        System.out.println("Connection request from : "+theConnection.getInetAddress());
                        Thread input=new Thread()
                             public void run()
                                  try
                                       //Input starts from here
                                       Reader in=new InputStreamReader(new BufferedInputStream(new CipherInputStream(theConnection.getInputStream(), desDec)),"ASCII");
                                       StringBuffer strbuf=new StringBuffer();
                                       int c;
                                       while (true)
                                            c=in.read();
                                            if(c=='\n'|| c==-1)
                                                 break;
                                            strbuf.append((char)c);     
                                       String str=strbuf.toString();
                                       System.out.println("Message from Client : "+str);
                                  catch(Exception e)
                                       System.out.println("Error caught inside input Thread : "+e);
                        input.start();
                        Thread output=new Thread()
                             public void run()
                                  try
                                       //Output starts from here
                                       OutputStream out=new BufferedOutputStream(new CipherOutputStream(theConnection.getOutputStream(), desEnc));
                                       System.out.println("it will not be printed");
                                       out.write("You are Welcome\n".getBytes());
                                       out.flush();
                                  catch(Exception e)
                                       System.out.println("Error caught inside output Thread : "+e);
                        output.start();
                        try
                             output.join();
                             input.join();
                        catch(Exception e)
                        theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static void main(String args[])
              serverSocketDemo server=new serverSocketDemo();          
    clientSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class clientSocketDemo
         private Cipher desEnc,desDec;
         clientSocketDemo()
              try
                   // register the provider that implements the algorithm
                   Provider sunJce = new com.sun.crypto.provider.SunJCE( );
                   Security.addProvider(sunJce);
                   // create a key
                   byte[] desKeyData = "This encryption can not be decrypted".getBytes();
                   DESKeySpec desKeySpec = new DESKeySpec(desKeyData);
                   SecretKeyFactory keyFactory = SecretKeyFactory.getInstance("DES");
                   SecretKey desKey = keyFactory.generateSecret(desKeySpec);
                   desEnc = Cipher.getInstance("DES");
                   desDec = Cipher.getInstance("DES");
                   desEnc.init(Cipher.ENCRYPT_MODE, desKey);
                   desDec.init(Cipher.DECRYPT_MODE, desKey);               
              catch (javax.crypto.NoSuchPaddingException e)
                   System.out.println(e);          
              catch (java.security.NoSuchAlgorithmException e)
                   System.out.println(e);          
              catch (java.security.InvalidKeyException e)
                   System.out.println(e);          
              catch(Exception e)
                   System.out.println(e);
              startProcess();
         public void startProcess()
              try
                   final Socket theConnection=new Socket("localhost",2000);
                   System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                   System.out.println("Connecting to : "+theConnection.getInetAddress());
                   Thread output=new Thread()
                        public void run()
                             try
                                  //Output starts from here               
                                  OutputStream out=new BufferedOutputStream(new CipherOutputStream(theConnection.getOutputStream(), desEnc));
                                  out.write("Please Welcome me\n".getBytes());
                                  out.flush();
                             catch(Exception e)
                                  System.out.println("Error caught inside output thread : "+e);
                   output.start();     
                   Thread input=new Thread()
                        public void run()
                             try
                                  //Input starts from here
                                  Reader in=new InputStreamReader(new BufferedInputStream(new CipherInputStream(theConnection.getInputStream(), desDec)),"ASCII");          
                                  System.out.println("it will not be printed");
                                  StringBuffer strbuf=new StringBuffer();
                                  int c;
                                  while (true)
                                       c=in.read();
                                       if(c=='\n' || c==-1)
                                            break;
                                       strbuf.append((char)c);     
                                  String str=strbuf.toString();
                                  System.out.println("Message from Server : "+str);
                             catch(Exception e)
                                  System.out.println("Error caught inside input Thread : "+e);
                   input.start();
                   try
                        output.join();
                        input.join();
                   catch(Exception e)
                   theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static void main(String args[])
              clientSocketDemo client=new clientSocketDemo();     
    **** I know that the CInput tries to read some header stuff thats why i used two threads for input and output.
    Waiting for the reply.
    Thank you.

    Do not ever post your code unless requested to. It is very annoying.
    Try testing what key is being used. Just to test this out, build a copy of your program and loop the input and outputs together. Have them print the data stream onto the screen or a text file. Compare the 1st Output and the 2nd Output and the 1st Input with the 2nd Input and then do a static test of the chipher with sample data (same data which was outputted), then do another cipher test with the ciphertext created by the first test.
    Everything should match - if it does not then follow the steps below.
    Case 1: IO Loops do not match
    Case 2: IO Loops match, but ciphertext 1st run does not match loop
    Case 3: IO Loops match, 1st ciphertext 1st run matches, but 2nd run does not
    Case 4: IO Loops match, both chiphertext runs do not match anything
    Case 5: Ciphertext runs do not match eachother when decrypted correctly (outside of the test program)
    Problems associated with the cases above:
    Case 1: Private Key is changing on either side (likely the sender - output channel)
    Case 2: Public Key is changing on either side (likely the sender - output channel)
    Case 3: Private Key changed on receiver - input channel
    Case 4: PKI failure, causing private key and public key mismatch only after a good combination was used
    Case 5: Same as Case 4

  • My computer has Bitlocker encryption. When I plug in my iPod Shuffle to the USB port, iTunes does not recognize it.

    My computer has Bitlocker encryption. When I plug in my iPod Shuffle to the USB port, iTunes does not recognize it. When asked to encrpt the Shuffle I say no, but still not recognized. When I encrypt it, still not recognized (even after it was restored by iTunes). Any suggestions please?

    Did you find a solution?
    My touch is doing the same thing.

  • SCCM 2012 SP1 CU5 - Unknown error code when deploying Bitlocker encryption (happens during check for Bitlocker partition)

    Hi
    It says in the smsts.log file from the laptop:
    Evaluating a WMI condition expression TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Expand a string: root\cimv2 TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Expand a string: SELECT * FROM Win32_DiskPartition WHERE DiskIndex = 0 and Index = 0 and Size = 100 TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    The condition for the action (Create BitLocker partition) is evaluated to be true TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Expand a string: smsswd.exe /run: cmd.exe /c bdeHdCfg.exe -target default -size 300 -quiet TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Expand a string:  TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Start executing the command line: smsswd.exe /run: cmd.exe /c bdeHdCfg.exe -target default -size 300 -quiet TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    !--------------------------------------------------------------------------------------------! TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Expand a string: WinPEandFullOS TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Executing command line: smsswd.exe /run: cmd.exe /c bdeHdCfg.exe -target default -size 300 -quiet TSManager 03-02-2015 13:34:58 7304 (0x1C88)
    Creation event received for process 7976 mtrmgr 03-02-2015 13:34:58 4564 (0x11D4)
    [ smsswd.exe ] InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    PackageID = '' InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    BaseVar = '', ContinueOnError='' InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    ProgramName = 'cmd.exe /c bdeHdCfg.exe -target default -size 300 -quiet' InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    SwdAction = '0001' InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    Getting linked token InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    failed to get the linked token information. It may not be available. Error 1312 InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    Process ID 7976 is for process C:\Windows\CCM\smsswd.exe mtrmgr 03-02-2015 13:34:58 4564 (0x11D4)
    No matching rule found for process 7976 mtrmgr 03-02-2015 13:34:58 948 (0x03B4)
    Working dir 'not set' InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    Executing command line: Run command line InstallSoftware 03-02-2015 13:34:58 4668 (0x123C)
    Creation event received for process 7452 mtrmgr 03-02-2015 13:34:58 4564 (0x11D4)
    Process ID 7452 is for process C:\Windows\system32\cmd.exe mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    Found match against RuleID LGR00188 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Creation event received for process 7940 mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    Tracked usage for process 7452 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Process ID 7940 is for process C:\Windows\system32\conhost.exe mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    Creation event received for process 3104 mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    Found match against RuleID LGR00183 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Tracked usage for process 7940 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Process ID 3104 is for process C:\Windows\system32\BdeHdCfg.exe mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    Creation event received for process 7552 mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    No matching rule found for process 3104 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Process ID 7552 is for process C:\Windows\System32\vdsldr.exe mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    Creation event received for process 7152 mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    No matching rule found for process 7552 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Process ID 7152 is for process C:\Windows\System32\vds.exe mtrmgr 03-02-2015 13:34:59 4564 (0x11D4)
    No matching rule found for process 7152 mtrmgr 03-02-2015 13:34:59 948 (0x03B4)
    Termination event received for process 3104 mtrmgr 03-02-2015 13:35:00 4564 (0x11D4)
    Termination event received for process 7452 mtrmgr 03-02-2015 13:35:00 4564 (0x11D4)
    Process completed with exit code 3231711234 InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    Termination event received for process 7940 mtrmgr 03-02-2015 13:35:00 4564 (0x11D4)
    BitLocker Drive Preparation Tool version 6.1.7601 InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    opyright (C) 2006-2008 Microsoft Corporation. InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    Command line returned 3231711234 InstallSoftware 03-02-2015 13:35:00 4668 (0x123C)
    Termination event received for process 7976 mtrmgr 03-02-2015 13:35:01 4564 (0x11D4)
    Process completed with exit code 3231711234 TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    !--------------------------------------------------------------------------------------------! TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Failed to run the action: Create BitLocker partition.
    Unknown error (Error: C0A00002; Source: Unknown) TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Set authenticator in transport TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Set a global environment variable _SMSTSLastActionRetCode=-1063256062 TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Set a global environment variable _SMSTSLastActionSucceeded=false TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Clear local default environment TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Failed to run the action: Create BitLocker partition. Execution has been aborted TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Set authenticator in transport TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Failed to run the last action: Create BitLocker partition. Execution of task sequence failed.
    Unknown error (Error: C0A00002; Source: Unknown) TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Set authenticator in transport TSManager 03-02-2015 13:35:01 7304 (0x1C88)
    Termination event received for process 6188 mtrmgr 03-02-2015 13:35:03 4564 (0x11D4)
    Termination event received for process 7552 mtrmgr 03-02-2015 13:35:06 4564 (0x11D4)
    Task Sequence Engine failed! Code: enExecutionFail TSManager 03-02-2015 13:35:07 7304 (0x1C88)
    **************************************************************************** TSManager 03-02-2015 13:35:07 7304 (0x1C88)
    Task sequence execution failed with error code 80004005 TSManager 03-02-2015 13:35:07 7304 (0x1C88)

    Hi Jason
    See below. The problem is that on some of our laptops not anywhere geographically close to our IT department, the laptop has been setup with 2 partitions and on some only with 1 partition (we used another deployment system 2 years ago), so I am trying
    to prepare all our corporate laptops for Bitlocker encryption. The reason why I made this task sequence was to hit all those laptops that is not being reinstalled / installed again in the near future.
    Do you have any suggestions, should it help to remove the cmd.exe /c in front of the Bitlocker cmd line ?
    We have tried the MBAM solution, but in my opinion too many problems with the MBAM client.

  • Are there any tools for data encryption and decryption ?

    Hi,
    i am using oracle 9i R2, i want encrypt my data. Are there any tools available in market.
    Please let me know the ways to do data encryption and decryption.
    Thanks in advance
    Prasuna.

    970489 wrote:
    using DBMS_OBFUSCATION_TOOLKIT.Encrypt /DESEncrypt we can't secure our password...So i am looking for an another alternative.As Blue Shadow said, what are you really trying to achieve?
    Encrypting a password is itself not secure. Anything that can be encrypted can be decrypted. That is why Oracle itself DOES NOT encrypt passwords.
    Surprised??
    Here's what Oracle does with passwords, and what others should be doing if they have to store them.
    When the password is created, the presented password - clear text - is concatenated with the username. The resulting character string is then passed through a one-way hashing function. It is that hashed value that is stored. Then when a user presents his credentials to log on to the system, the presented credentials are combined and hashed in the same manner as when the password was created, and the resulting hash value compared to the stored value.

  • Encrypt and decrypt using dbms_crypto.hash

    hi to all i am newbie here and i've just want to ask if how can i decrypt the encryted password.
    v_pass_string = 'qwerty';
    lower(dbms_crypto.hash(to_clob(v_pass_string),3))
    The out is: b1b3773a05c0ed0176787a4f1574ff0075f7521e
    and i want to output it into original data which is *'qwerty'*
    please help...
    thanks in advance

    You can't.
    HASH is not an encryption algorithm, it is a one-way hashing algorithm. HASHed cannot be converted back to the original value. This is one reason they are used for passwords as they offer the best security.
    If you want to encrypt and decrypt values you would use the ENCRYPT and DECRYPT functions of the DBMS_CRYPTO package...
    http://www.psoug.org/reference/dbms_crypto.html

  • Problem in encryption and decryption

    hello everyone..
    I'm a new bee in this forum.I don't know weather it is the right place to put my query or some other place.I saw in this forum people putting up their problems regarding the java development.So i came up with my problem.
    I'm working on a web application using jdk1.5,struts 1.1,apache tomcat5.5 and mysql5.2.For user registering and loging i'm using a encryption /decryption code to encrypt the password to the database and decrypt it back during userid and password verification in the code.The code of the encryption/decryption is as follows...
    import java.util.Random;
    public class Crypt
         String key = "uy67jwq98JWPOI99dj9021032amiet";
         public String strencrypt(String str)
              String result="";
              int i = 0, current = 0;
              Random r = new Random();
              current = r.nextInt(30);
              if(current<10)     result = "0";
              result = result + current;
              if(((key.charAt(current)+ "").hashCode() + str.length()) < 10)
                   result = result + "0";
              result = result + (char)((key.charAt(current)+ "").hashCode() + str.length());
              while(i<str.length())
                   result = result + ( (char)( ((str.charAt(i)+"").hashCode()) + ((key.charAt(current++)+"").hashCode()) ) );
                   if(current==key.length())     current=0;
                   i++;
              while(i<key.length())
                   result = result + ( (char) ((r.nextInt(30)) + ((key.charAt(current++)+"").hashCode())) );
                   if(current==key.length())     current=0;
                   i++;
              return result;
         public String strdecrypt(String str)
              int current=0, len = 0, i = 0, header = 3;
              String result="", slen = "";
              current = Integer.parseInt(str.substring(0,2));
              slen = "" + (str.charAt(2)+"").hashCode();
              len = (Integer.parseInt(slen)) - ((key.charAt(current)+"").hashCode());
              i = header;
              while(i<(header + len))
                   result = result + ( (char) ((str.charAt(i)+ "").hashCode() - ((key.charAt(current++)+"").hashCode())) );
                   if(current == key.length())
                   current=0;
                   i++;
              return result;
    But the problem that i'm facing is regarding the the database mysql5.2 is installed in two operating system ie windows xp and windows 2000 server.When i try to connect my web application to the windows xp installed database mysql5.2 and try creating a new user and then try to login ,the loging fails.Even i have found out the reason.The above pasted code couldn't decrypt properly.Heres what i get when i System.out.println(""); the data retrived from the database...I'm pasting it also...
    s retriving from db=16l&#9574;&#9616;&#8976;?��??7pmofv??A?l?rNCdhhLAK
    password coming from welcome.jsp=gtplpune
    c.strencrypt(password)=14A��&#9560;&#9555;&#8976;��?LH7}?te???HG&#8962;??QFUkPj]
    c.strdecrypt(s)=gtp&#9788;pu&#9788;&#9792;
    encryption mismatch
    see that teh password coming from welcome/jsp is gtplpune
    and the password after decryption comingh from database is gtp&#9788;pu&#9788;&#9792;....
    where u can see some letter such as l,n,e could not be decrypted or in some other format....So the code is unable to validate teh user.....
    But teh strange thing is that when i'm using the mysql5.2 installed in windows 2000 server everything seems to work fine.There no problem in encryption or decryption and everything works fine...So anyone of you have any idea what can be the raeson for it.And what can be the probable solution to it.I'm waiting for ur replies which i guess will help me out.
    Thank you
    sabyasachi

    It's a shame nobody above gave you the correct.
    answer.
    You shouldn't encrypt passwords and store them in a
    database at all..
    You should digest them and store the digests,
    and digest whatever the user enters in the password
    field and compare the digests.
    The way you have it now is a major security
    problem.
    Hey i didn't know this..I encrypted the password in base 64 format and then store it in mysql db..then i retrive it frm db in encrypted format and then decrypt it and then match it when the user logs in..well thanks for ur approach..i will now try using the digest as u mentioned..well i'm not aware of it so i need to study this first...

  • Encrypting and Decrypting Data(Its Very Urgent, Please Help.)

    Hi,
    Can anyone tell me some idea in the below mentioned details.
    Iam creating a Function for Encrypting and Decrypting Data Values using
    DBMS_OBFUSCATION_TOOLKIT with UTL_RAW.CAST_TO_RAW by using
    Key Value as normal.
    But the problem, is it possible to have the key value more than 8.
    Its showing me error when i give the key value less than 8 or more than 8.
    Can u tell me why it happens, is that the limit of the key value or is any other way to do that.
    Its Very Urgent, Please Help.
    Thanks,
    Murali.V

    Is this what you're looking for?
    Usage Notes
    If the input data or key given to the DES3DECRYPT procedure is empty, then the procedure raises the error ORA-28231 "Invalid input to Obfuscation toolkit."
    If the input data given to the DES3DECRYPT procedure is not a multiple of 8 bytes, the procedure raises the error ORA-28232 "Invalid input size for Obfuscation toolkit." ORA-28233 is NOT applicable for the DES3DECRYPT function.
    If the key length is missing or is less than 8 bytes, then the procedure raises the error ORA-28234 "Key length too short." Note that if larger keys are used, extra bytes are ignored. So a 9-byte key will not generate an exception.
    C.

  • How do I protect my FLV files? or How to encrypt and decrypt FLV files using AIR?

    Hi,
         I am working on an AIR application, which is developed on eLearning concept. The application mainly deals with flv files. The application contains a video player component, which will stream flv files from an Apache Server and played in my application. Here my concern is I would like to protect my flv files some how against users who may stream them from Apache Server and use them without my application.
         I thought of with an idea to do it. But I don't know whether it will work or not. So I am requesting for your suggestions and better ways to do this with a sample.
    Here is my thought:
    I would like to place the encrypted FLV files at Apache Server side [ Need to know how to encrpt the FLV files using Flex]
    As my AIR application send a request for a FLV file, the Apache server should send the decryption key and a stream of FLV file.
    AIR application should take the decryption key, stream of flv file and it should capable enough to decrypt the FLV file and play it in my application. [ But I don't know how to encrypt/decrypt FLV files through flex]
    I can do encryption of FLV files using Mac Address of Apache Server system and using Java. But I don't know how can I decrypt the same FLV file ( Encrypted using Mac Address and java ) at AIR application side.
    So I would be greatfull If any body help me in encrypting and decrypting of FLV file with a sample using Flex 3.0.
    Thanks
    Sudheer Puppala

    russellfromblackburn south wrote:
    Is it because the portable drive is NTFS format and the Mac wont recognise this? If so what do I do?
    Yes, this is exactly what is causing the problem. Macs cannot write to NTFS formatted drives, only read. You must move the documents to the internal HDD/SSD of the Mac to be able to edit them.
    Or, since you say you don't want to move the documents to the internal storage, you'll need to format the external HDD as FAT32.

Maybe you are looking for

  • File not found error for php

    Today i installed php and nginx at my laptop. I found there is always a error "File not found." when I visit 127.0.0.1/index.php if I put index.php in /tmp or subfolder of /tmp. But if i put index.php in other folder, there is no such problem Is ther

  • WHT (Witholding Tax / TDS) at PO line item level

    Hi There is one new functionality in SAP where i can enter WHT (Witholding Tax / TDS) at PO line item level. This functionality is introduced by SAP. I searched PO line item for WHT code field in PO. But i didn't got this field. Please let me know ho

  • Testing execution of 6i reports from a HTML portlet

    How can I execute an Oracle 6i report from a portal30 HTML portlet. The HTML command looks something like this "C:/reports_6i_runtime.exe userid=user_account/password@connect_string H:/report_6i.rep" I get the message "page cannot be displayed". When

  • 2 step approval workflow

    How to create a 2 step approval workflow in CLM system. The scenario is like this- The contract first craeted by owner goes for internal review (legal or business as collaborators) and then goes to Product category manager (first approver) and once a

  • Where are download file

    Hello, I d.l mp3 file from gmail but after the d/l ended I saw a window with that file but I didn't find a way to save it to where I want. Two day after that I d/l an image file and when it finish I saw the same window with the mp3 file and the image