HP P4522A - Traffic Management Server Sa8220 User Manual page 201

Hp traffic director server appliances sa7200/sa7220 and 8200/sa8220 - user guide
Hide thumbs Also See for P4522A - Traffic Management Server Sa8220:
Table of Contents

Advertisement

C H A P T E R 5
Command
config policygroup
service key client-ca
revocation import
config policygroup
service key client-ca
revocation info
Description
Imports a CRL from a server.
config policygroup <policy-name> service
<service-name> key client-ca revocation
[import]
where:
policy-name is the name of a policy group
service-name is the name of a service
For example, you can copy the CRL (a block of ASCII text) from a
certificate server's console window, then paste it into the SA8220's
console window. To paste in a CRL, type the import command
and press <Enter>. The CLI prompts you to paste in the
certificate. When finished, type three periods ("...") on a separate
line, then press <Enter>
Displays detailed information about the CRL.
config policygroup <policy-name> service
<service-name> key client-ca revocation
[info]
where:
policy-name is the name of a policy group
service-name is the name of a service
SSL Commands (SA8200/SA8220 only)
189

Advertisement

Table of Contents
loading

This manual is also suitable for:

Sa8200Sa8220Sa7200Sa7220

Table of Contents