HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 63
hp e3000
webwise
secure web
server
creating the server key
conf/ssl.key/server.key.sample (test only)
key generated as a random number - use openssl -rand
parameter to specify random data file for better seed
pass phrase strongly recommended!
Encrypts the key file with DES3 via openssl -des3
option
See SSLPassPhraseDialog directive
Protect the pass phrase!
Protect the key file!