HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 81
hp e3000
webwise
secure web
server
installing the server certificate (cont.)
Rebuild the symlink hash
$ cd conf/ssl.crt
$ make
ca-bundle.crt ... Skipped
ca.crt ... dc91dd8e.0
server.crt ... 2f66b362.0
snakeoil-ca-dsa.crt ... 0cf14d7d.0
snakeoil-ca-rsa.crt ... e52d41d0.0
snakeoil-dsa.crt ... 5d8360e1.0
snakeoil-rsa.crt ... 82ab5372.0
zzyzx-ca-rsa.crt ... f28a2a0f.0
$ chmod 400 server.crt