Deployment Guide

126 | Onboard + WorkSpace Dell Networking W-ClearPass Guest 6.3 | User Guide
l Open SSL Text Format—Exports the certificate as a full openssl text-format output, allowing you to view
advanced details such as X509v3 extensions. It also includes the certificate in .pem format appended to the .txt
file.
l PKCS#12 Certificate & Key (.p12)—Exports the certificate and its associated private key, and optionally any
other certificates required to establish the trust chain for the certificate, as a PKCS#12 container. This option is
only available if the private key for the certificate is available to the server. If you select the PKCS#12 format,
you must enter a passphrase to protect the private key stored in the file.
To protect against brute-force password attacks and ensure the security of the private key, you should use a strong
passphrase one consisting of several words, mixed upper- and lower-case letters, and punctuation or other symbol
characters.
Click the Export Certificate button to download the certificate file in the selected format.
l Revoke certificate Displays the Revoke Certificate form.
Mark the Revoke this client certificate check box to confirm that the certificate should be revoked, and then click
the Revoke Certificate button.
Once the certificate has been revoked, future checks of the certificate’s validity using OCSP or CRL will indicate
that the certificate is no longer valid.
Due to the way in which certificate revocation lists work, a certificate cannot be un-revoked. A new certificate must be
issued if a certificate is revoked in error.
Revoking a device’s certificate will cause the device to be unable to authenticate. It will not prevent it from being re-
provisioned. If you wish to deny access to a device, use the Manage Access link in the device's row on the Management
and Control > View by Device form.
l Delete certificate Removes the certificate from the list. Trusted certificates that were imported into Onboard
may be deleted at any time after import. For all other certificates, this option is only available if the data retention
policy is configured to permit the certificate’s deletion.