HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 34
hp e3000
webwise
secure web
server
sslcertificatekeyfile (required)
Specifies the server key file
/APACHE/PUB/conf/ssl.key/server.key
Protect the key file with your life!
Well, maybe just with chmod 400 permissions and a
pass phrase
Whoever has the key can impersonate you!