HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 37
hp e3000
webwise
secure web
server
sslcertificatechainfile (optional)
Specifies the all-in-one file containing the concatenated
CA certificates of all CA signers between the server
certificate and the CA root
Makes it easier for browsers to validate your server
certificate