Technical white paper UEFI Secure Boot on HP business notebooks, desktops, and workstations

If Secure Boot verification fails

The operating system’s boot loader file is signed in accordance with the Windows Authenticated Portable Executable Signature Format specification. The paths of the boot loader files are as follows:

ESP\Microsoft\boot\bootmgfw.efi

ESP\EFI\boot\Bootx64.efi

If the file is modified in any way without a corresponding signature update, the boot loader authentication will fail. Upon failure the firmware displays a dialog box with one of the following error messages:

On notebooks:

"Selected boot image did not authenticate."

On desktops/workstations:

“Secure Boot Violation. Invalid signature detected. Check Secure Boot Policy in Setup."

The dialog box requires acknowledgment, and once it is given, the system is shut down.

The BIOS Signing Key

The Windows 8 requirement “System.Fundamentals.Firmware. UEFI Secure Boot” makes it mandatory to sign all firmware components using RSA-2048 with SHA-256. This is the default policy for acceptable signature algorithms.2

TPM and measured boot

For systems with the Trusted Platform Module (TPM) hardware chip, Windows 8 will perform a comprehensive chain of measurements, called measured boot, during the boot process. These measurements can be used to authenticate the boot process to ensure that the operating system is not compromised by root kits and other malware. Each component is measured from firmware up through the boot start drivers. These measurements are stored in the TPM on the machine. This log is then available remotely so that the boot state of the client can be verified.

Windows 8 BitLocker Platform Configuration Register (PCR) Sealing

The Windows 8 hardware certification requirements require native UEFI boot.

On a native UEFI boot system BitLocker will seal by default to the PCRs [0,2,4,11].

On Connected Standby systems, BitLocker will seal to PCRs [7,11].

Note

Conflicting Connected Standby System requirements: The WHQL demands Connected Standby systems are required to implement measurements of Secure Boot policy information into PCR [7]. The TCG requires Secure Boot policy information in PCR [6]. To reference the PCR measurement numbers, refer to Table A1 in the Appendix of this paper.

Physical presence

The TCG PPI spec 1.2 includes a new NoPPIProvision flag, with a recommended BIOS default of True. The preinstall team should set this flag to True for Windows 8 and newer OSs and set it to “False” for any other OSs. When NoPPIProvision is True and there is no TPM owner, the BIOS will not prompt for physical presence when the first Enable/Activate command is received.

When the NoPPIProvision flag is False the BIOS will prompt for physical presence.

The default for NoPPIProvision Flag

The required default for the NoPPIProvision flag is True for Windows 8. This default allows Windows 8 to take ownership of the TPM without any user confirmation.

Special China requirement with Windows 8

For China, the legal requirement is that the TPM must be shipped in a disabled state and can only be enabled with the user's physical presence.

For a physical presence prompt, if the TPM presence is enabled, the BIOS will display the message below. Otherwise, the physical presence prompt will be the normal (F1, F2) message.

惠普特别提醒:在您在系统中启用TPM功能前,请您务必确认,您将要对TPM的使用遵守相关的当地法律、

2A section of the Windows Hardware Certification Kit (WHCK, formerly called the Windows Logo Kit) http://msdn.microsoft.com/en-us/windows/hardware/gg487530.aspx

12