Skip Navigation

Create a CRL profile

CRL profiles are supported for
iOS
and
Android
devices.
  1. On the menu bar, click
    Policies and Profiles
    .
  2. Click
    Certificates > CRL
    .
  3. Click The Add icon.
  4. Type a name and description for the CRL profile.
  5. To allow devices to use responder URLs defined in the certificate, select the
    Use certificate extension responders
    check box.
  6. Perform any of the following tasks:
    Task
    Steps
    Specify an HTTP CRL configuration
    1. In the
      HTTP for CRL
      section, click The Add icon.
    2. Type a name and description for the HTTP CRL configuration.
    3. In the
      Service URL
      field, type the web address of an HTTP or HTTPS server.
    4. Click
      Add
      .
    5. Repeat steps a. to d. for each HTTP or HTTPS server.
    Specify an LDAP CRL configuration
    1. In the
      LDAP for CRL
      section, click The Add icon.
    2. Type a name and description for the LDAP CRL configuration.
    3. In the
      Service URL
      field, type the FQDN of an LDAP server using the format ldap://
      <fqdn>
      :
      <port>
      (for example, ldap://server01.example.com:389). For secure connections, use the format ldaps://
      <fqdn>
      :
      <port>
      .
    4. In the
      Search base
      field, type the base DN that is the starting point for LDAP server searches.
    5. If necessary, select the
      Use secure connection
      check box.
    6. In the
      LDAP user ID
      field, type the DN of an account that has search permissions on the LDAP server (for example, cn=admin,dc=example,dc=com).
    7. In the
      LDAP password
      field, type the password for the account that has search permissions on the LDAP server.
    8. Click
      Add
      .
    9. Repeat steps a. to h. for each LDAP server.
  7. Click
    Add
    .
If necessary, rank profiles.