Nortel Vpn Gateway; User Guide - Nortel NN46120-104 User Manual

Vpn gateway
Table of Contents

Advertisement

3
Revoking Client Certificates Issued within your Own Organization
Step
1
2
Copyright © 2007-2008 Nortel Networks
.
Revoking Client Certificates Issued within your Own Organization 117
>> Revocation# import
Select protocol (tftp/ftp/scp/sftp) [tftp]: ftp
Enter host or IP address of server: 192.168.128.20
(example)
Enter name of file on server (PEM, DER or ASCII format):
crl.der
Retrieving crl.der from 192.168.128.20
Received 12628 bytes in 0.1 seconds
Certificate revocation list found in der format
Revocation list added.
Use 'apply' to activate changes.
Apply your changes.
>> Revocation# apply
Changes applied successfully.
Action
Specify the CA certificate, to which you want to add a CRL.
Specify the certificate number that represents the CA certificate
of the certificate used for generating the client certificate you
want to revoke. To view basic information about available
certificates, use the /info/certs command.
>> Main# cfg/cert
Enter certificate number: (1-) 1 (example)
>> Certificate 1# revoke
Add the serial number of a specific client certificate to
revoke.
>> Revocation# add
Enter serial number to revoke:
To add serial numbers in hexadecimal form, enter addx instead
of add.

Nortel VPN Gateway

User Guide

NN46120-104 02.01 Standard
14 April 2008
--End--

Advertisement

Table of Contents
loading

Table of Contents