HP StorageWorks 8/80 HP StorageWorks Fabric OS 6.2.0g release notes (5697-0035 - Page 28

The disable EE interface CLI, cryptocfg --disableEE [slot no]

Page 28 highlights

• initEE will remove the existing master key or link key. Backup the master key by running cryptocfg -exportmasterkey and cryptocfg -export -currentMK before running initEE. After initEE, regEE and enableEE, run cryptocfg -recovermasterkey to recover the master key previously backed up, or in the case of fresh install run cryptocfg - genmasterkey to generate a new master key. If you are using SKM, establish a trusted link with SKM again. Certificate exchange between key vaults and switches are not required in this case. • The disable EE interface CLI cryptocfg --disableEE [slot no] should be used only to disable encryption and security capabilities of the EE from the Fabric OS Security Admin in the event of a security compromise. When disabling the encryption capabilities of the EE using the noted commands, the EE should not be hosting any CTCs. Ensure that all CTCs hosted on the HP Encryption Switch or HP Encryption Blade are either removed or moved to a different EE in the HA Cluster or EG before disabling the encryption and security capabilities. • Whenever initNode is performed, new certificates for CP and KAC (SKM) are generated. Hence, each time InitNode is performed, the new KAC Certificate must be loaded onto key vaults for Secure Key Manager (SKM). Without this step, errors will occur, such as key vault not responding and ultimately key archival and retrieval problems. • The HTTP server should be listening to port 9443. Secure Key Manager is supported only when configured to port 9443. • When all nodes in an Encryption Group (HA Cluster or DEK Cluster) are powered down (due to catastrophic disaster or a power outage to the data center) and later nodes come back online (in the event of the Group Leader (GL) node failing to come back up or the GL node being kept powered down) the member nodes lose information and knowledge about the Encryption Group. This leads to no crypto operations or commands (except node initialization) being available on the member nodes after the power-cycle. This condition persists until the GL node is back online. • Workaround. In the case of a datacenter power down, bring the GL node online first, before the other member nodes are brought back up. In the event of the GL node failing to come back up, the GL node can be replaced with a new node. The following are the procedures to allow an EG to function with existing member nodes and to replace the failed GL node with a new node • Make one of the existing member nodes the Group Leader node and continue operations: 1. On one of the member nodes, create the Encryption Group with the same Encryption Group name. This will make that node the GL node and the rest of the Crypto Target Container and Tape Pool related configurations will remain intact in this Encryption Group. 2. For any containers hosted on the failed GL node, issue cryptocfg --replace to change the WWN association of containers from the failed GL node to the new GL node. • Replace the failed GL node with a new node: 1. On the new node, follow the switch/node initialization steps. 2. Create an Encryption Group on this fresh switch/node with the same Encryption Group name as before. 3. Perform a configdownload to the new GL node of a previously uploaded configuration file for the EG from an old GL Node. 4. For any containers hosted on the failed GL node, issue cryptocfg --replace to change the WWN association of containers from failed GL node to the new GL node. 28

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48

initEE
will remove the existing master key or link key. Backup the master key by running
cryptocfg –exportmasterkey
and
cryptocfg –export –currentMK
before running
initEE
. After
initEE
,
regEE
and
enableEE
, run
cryptocfg –recovermasterkey
to re-
cover the master key previously backed up, or in the case of fresh install run
cryptocfg –
genmasterkey
to generate a new master key. If you are using SKM, establish a trusted link with
SKM again. Certificate exchange between key vaults and switches are not required in this case.
The disable EE interface CLI
cryptocfg --disableEE [slot no]
should be used only to
disable encryption and security capabilities of the EE from the Fabric OS Security Admin in the
event of a security compromise. When disabling the encryption capabilities of the EE using the
noted commands, the EE should not be hosting any CTCs. Ensure that all CTCs hosted on the HP
Encryption Switch or HP Encryption Blade are either removed or moved to a different EE in the
HA Cluster or EG before disabling the encryption and security capabilities.
Whenever
initNode
is performed, new certificates for CP and KAC (SKM) are generated. Hence,
each time
InitNode
is performed, the new KAC Certificate must be loaded onto key vaults for
Secure Key Manager (SKM). Without this step, errors will occur, such as key vault not responding
and ultimately key archival and retrieval problems.
The HTTP server should be listening to port 9443. Secure Key Manager is supported only when
configured to port 9443.
When all nodes in an Encryption Group (HA Cluster or DEK Cluster) are powered down (due to
catastrophic disaster or a power outage to the data center) and later nodes come back online (in
the event of the Group Leader (GL) node failing to come back up or the GL node being kept
powered down) the member nodes lose information and knowledge about the Encryption Group.
This leads to no crypto operations or commands (except node initialization) being available on
the member nodes after the power-cycle. This condition persists until the GL node is back online.
Workaround.
In the case of a datacenter power down, bring the GL node online first, before
the other member nodes are brought back up.
In the event of the GL node failing to come back up, the GL node can be replaced with a new
node. The following are the procedures to allow an EG to function with existing member nodes
and to replace the failed GL node with a new node
Make one of the existing member nodes the Group Leader node and continue operations:
1.
On one of the member nodes, create the Encryption Group with the same Encryption
Group name. This will make that node the GL node and the rest of the Crypto Target
Container and Tape Pool related configurations will remain intact in this Encryption Group.
2.
For any containers hosted on the failed GL node, issue
cryptocfg --replace
to
change the WWN association of containers from the failed GL node to the new GL node.
Replace the failed GL node with a new node:
1.
On the new node, follow the switch/node initialization steps.
2.
Create an Encryption Group on this fresh switch/node with the same Encryption Group
name as before.
3.
Perform a
configdownload
to the new GL node of a previously uploaded configuration
file for the EG from an old GL Node.
4.
For any containers hosted on the failed GL node, issue
cryptocfg --replace
to
change the WWN association of containers from failed GL node to the new GL node.
28