HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 54
hp e3000
webwise
secure web
server
new files and directories compared to
apache
bin/openssl - general crypto utility
supported for key/cert management only
add /APACHE/CURRENT/bin to PATH
bin/sign.sh - cert-signing shell script
supported for self-signed CA cert only