Dell PowerVault TL4000 Dell Encryption Key Manager and Library Managed Encr - Page 12

are made to the primary EKM? - default login

Page 12 highlights

8 Log in into the EKM by typing (login ekmuser: EKMAdmin ekmpassword: changeMe) in the prompt. 9 Locate the SSL port in the redundant EKM by typing status. 10 Type the command: sync -all -ipaddr : -rewrite. How do I synchronize the redundant EKM anytime configuration changes (like adding keys, adding key groups, adding drives, and so on) are made to the primary EKM? 1 Stop the redundant EKM. 2 Collect the backup files from the primary EKM located at C:\ekm\backup (default directory). 3 Replace the redundant EKM files at C:\ekm\gui with the files from the primary EKM (files from step 2). 4 Restart the redundant EKM and note the IP address of the redundant EKM. 5 Launch the command line interface in the redundant EKM (C:\ekm\client\startclient.bat). 6 Log in into the EKM by typing (login ekmuser: EKMAdmin ekmpassword: changeMe) in the prompt. 7 Locate the SSL port in the redundant EKM by typing status. 8 Type the command: sync -all -ipaddr : -rewrite. How do I locate the TCP port for the EKM server to configure my library? The library-managed encryption setup is not clear as to what port is to be used in the configuration. The library-managed encryption configuration requires an IP address on the TCP port to access the EKM server. This information can be located on the Health Monitor page of the EKM GUI. How do I ensure that EKM restarts automatically if my server reboots? EKM should be configured to run as a Windows or Linux-based service to ensure that it restarts automatically if the server reboots. 12 Dell Encryption Key Manager and Library Managed Encryption

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26

12
Dell Encryption Key Manager and Library Managed Encryption
8
Log in into the EKM by typing (login
ekmuser: EKMAdmin
ekmpassword: changeMe
) in the prompt.
9
Locate the SSL port in the redundant EKM by typing status.
10
Type the command:
sync -all -ipaddr <redundant EKM
IP address>:<redundant SSL port> -rewrite
.
How do I synchronize the redundant EKM anytime configuration
changes (like adding keys, adding key groups, adding drives, and so on)
are made to the primary EKM?
1
Stop the redundant EKM.
2
Collect the backup files from the primary EKM located at
C:\ekm\backup
(default directory).
3
Replace the redundant EKM files at
C:\ekm\gui
with the files from
the primary EKM (files from step 2).
4
Restart the redundant EKM and note the IP address of the redundant EKM.
5
Launch the command line interface in the redundant EKM
(
C:\ekm\client\startclient.bat
).
6
Log in into the EKM by typing (login
ekmuser: EKMAdmin
ekmpassword: changeMe
) in the prompt.
7
Locate the SSL port in the redundant EKM by typing status.
8
Type the command:
sync -all -ipaddr <redundant EKM
IP address>:<redundant SSL port> -rewrite
.
How do I locate the TCP port for the EKM server to configure my library?
The library-managed encryption setup is not clear as to what port is to be used
in the configuration. The library-managed encryption configuration requires an
IP address on the TCP port to access the EKM server. This information can be
located on the
Health Monitor
page of the EKM GUI.
How do I ensure that EKM restarts automatically if my server reboots?
EKM should be configured to run as a Windows or Linux-based service to
ensure that it restarts automatically if the server reboots.