Create a CRL profile
CRL profiles are supported for
iOS
and Android
devices.- In the management console, on the menu bar, clickPolicies and profiles.
- ClickCertificates > CRL.
- Click .
- Type a name and description for the CRL profile.
- To allow devices to use responder URLs defined in the certificate, select theUse certificate extension responderscheck box.
- Perform any of the following tasks:TaskStepsUse HTTP or HTTPS for CRL
- In theHTTP for CRLsection, click .
- Type a name and description for the HTTP CRL configuration.
- In theService URLfield, type the web address of an HTTP or HTTPS server.
- ClickAdd.
- Repeat these steps for each HTTP or HTTPS server.
Use LDAP for CRL- In theLDAP for CRLsection, click .
- Type a name and description for the LDAP CRL configuration.
- In theService URLfield, type the FQDN of an LDAP server using the format ldap://<fqdn>:<port>(for example, ldap://server01.example.com:389). For secure connections, use the format ldaps://<fqdn>:<port>.
- In theSearch basefield, type the base DN that is the starting point for LDAP server searches.
- In theSearch scopedrop-down list, select the appropriate search scope for LDAP servers searches.
- If necessary, select theUse secure connectioncheck box.
- In theLDAP user IDfield, type the DN of an account that has search permissions on the LDAP server (for example, cn=admin,dc=example,dc=com).
- In theLDAP passwordfield, type the password for the account that has search permissions on the LDAP server.
- ClickAdd.
- Repeat these steps for each LDAP server.
- ClickAdd.
If necessary, rank the profile.