Step 3: Install the KMIP Trusted CA Certificate

Illustrates how to upload an external CA certificate to the DSM.

The Vormetric DSM requires that the CAs used to sign the client certificate be obtained from an external source and uploaded to the DSM. After you have obtained the external CA certificate:

  1. Log on to the DSM as an administrator of type System Administrator or All.
  2. Navigate to System > KMIP Trusted CA Certificates.
  3. In the KMIP CA section, click Choose File to select the external CA certificate.
  4. Click Import/Update Certificate to import the certificate.

On successful completion, the external CA is uploaded to the DSM and displayed in the KMIP CA listing as shown in the following example.:



For details, refer to the Establish Trust Between DSM and KMIP Client section in the Key Management Interoperability Protocol chapter of the Vormetric DSM Administration Guide (get it from the vendor).