Key Management System

Configuring Key Chain Management

[ key-string < key_str > ]

This option specifies the key value referenced by the protocol using the key. The < key_str > can be any string up to 14 characters in length.

accept-lifetime < mm/dd/yy [ yy ] hh:mm:ss now >

Specifies the start date and time of the valid period in which the switch can use this key to authenticate inbound packets.

duration < mm/dd/yy [ yy ] hh:mm:ss seconds >

Specifies the time period during which the switch can use this key to authenticate inbound packets. Duration is either an end date and time or the number of seconds to allow after the start date and time (which is the accept-lifetimesetting).

send-lifetime <mm/dd/yy[yy] hh:mm:ss now>

Specifies the start date and time of the valid period in which the switch can transmit this key as authentication for outbound packets.

duration < mm/dd/yy[yy] hh:mm:ss seconds >

 

Specifies the time period during which the switch

 

can use this key to authenticate outbound packets.

 

Duration is either an end date and time or the

 

number of seconds to allow after the start date and

 

time (which is the accept-lifetimesetting).

 

show key-chain < chain_name >

 

Displays the detail information about the keys used

 

in the key chain named < chain_name >.

 

 

Note

Using time-dependent keys requires that all the switches have accurate,

 

synchronized time settings. You can manually set the time or use the Time

 

protocol feature included in the switches. For more information, refer to the

 

chapter covering time protocols in the Management and Configuration

 

Guide for your switch.

 

For example, to add a number of keys to the key chain entry “Procurve2”:

 

15-6