Establishing a Trusted Connection with a KeyControl-Generated CSR

The following procedure describes how to create a certificate bundle on the Entrust KMIP server that uses a Certificate Signing Request (CSR) generated by KeyControl. The KMIP certificate can then be uploaded to vSphere to establish a trusted connection between vSphere and the Entrust KMIP server.

You can also establish a trusted connection using a vSphere-generated CSR. For details, see Establishing a Trusted Connection with a vSphere6-Generated CSR.

Note: The following procedure is based on vCenter Web Client in vSphere 6.5. If your version of the vCenter Web Client is different from what is described below, please see your vCenter documentation to determine how to add the KMS cluster.

  1. Log in to the KeyControl KMIP Tenant GUI.
  2. From the KeyControl KMIP Tenant GUI, select Security > Client Certificates.
  3. On the Client Certificates tab, click the + icon on right top corner to create new client certificate.
  4. In the Create Client Certificate dialogue, specify the options you want to use and click Create.

    Field

    Description

    Certificate Name

    A user-defined name for this bundle. If you are going to create multiple KMIP certificate bundles, this name should be descriptive enough that you can tell the certificate bundles apart.

    The name can only contain letters, numbers, dashes, periods, underscores, and spaces, and cannot be changed after the bundle is created.

    Certificate Expiration

    The date on which the certificates in the bundle will expire. If the certificates expire, communication between the KeyControl KMIP server and the client will be disrupted until a new certificate bundle is uploaded to the client.

    Important: The KeyControl KMIP Tenant GUI does not show any alert about expiring KMIP client certificates. Users should monitor and periodically update client certificates that are about to expire.

    Certificate Signing Request (CSR)

    If you want the KMIP server to use an external CSR, click Load File and upload the CSR you want to use. The custom CSR must:

    • Be in PKCS#10 format.
    • Have a non-empty Common Name.
    • If keyUsage is specified, it must include 'digitalSignature'.

    If you do not specify an external CSR, KeyControl uses an internally-generated CSR to create the certificate.

    Certificate Password/Confirm Password

    If you have selected Encrypt Certificate Bundle, provide a passphrase to encrypt the certificates in the bundle.

    Whether the certificates need to be encrypted depends on the way your security is configured and the type of implementation you are using. Not all third-party KMIP clients can accept encrypted certificates.

    For example, if you are integrating KeyControl with VMware vSphere Encryption, you cannot specify a certificate passphrase due to limitations with vSphere.

  5. Select the certificate bundle you just created.
  6. Click the Download button on right top corner to download the certificate bundle.

    The webGUI downloads <certname_datetimestamp>.zip, which contains a user certification/key file called <certname>.pem and a server certification file called cacert.pem.

  7. Unzip the file so that you have the <certname>.pem file available to upload into vCenter. In the example above the certificate file would be named vSphereKMS.pem.
  8. Launch the vSphere Web Client and select the vCenter server to which you added the KeyControl KMS cluster.
  9. Click the Configure tab for the server.
  10. In the left-hand pane, click More > Key Management Servers.
  11. Select the KeyControl KMS cluster in the list then select All Actions > Establish Trust with KMS.
  12. In the Establish Trust with KMS dialog box, select Upload certificate and private key then click OK.
  13. In the Upload Certificate and Private Key dialog box, you need to upload the <username>.pem file you created twice, once for the KMS certificate and once for the private key. To do so:
    1. Click Upload file under the KMS certificate text box.
    2. Select the <username>.pem file and click Open.
    3. Click Upload file under the private key text box.
    4. Select the <username>.pem file again and click Open.
    5. Click OK.

      The following illustration shows a certificate called vSphereKMS.pem being uploaded to vSphere:

  14. After <username>.pem has been uploaded, click OK.
  15. Wait until vCenter reports that the connection status for the KMS cluster has changed to "Normal".
  16. For a multi-node cluster, add the additional KeyControl server IP addresses to the same vSphere KMS cluster to provide a failover mechanism:
    1. Select the Entrust KMS you created.
    2. Click Add KMS.
    3. In the KMS Cluster field, make sure the EntrustKMS cluster is selected.
    4. Enter the server alias, address, and port for the additional KeyControl KMIP server.
    5. Click OK.
    6. In the Trust Certificate dialog box, click Trust.

The following illustration shows a Entrust KMS with three KMIP servers:

HyTrust KMS Cluster in vSphere

The critical information is the Connection Status for each KMIP server in the cluster and the Certificate Status for the overall KMS cluster. The certificate status for the individual KMIP servers in the cluster can be ignored.