HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 55
hp e3000
webwise
secure web
server
new files and directories compared to
apache (cont.)
conf/ssl.crl/ - CRL directory
conf/ssl.crt/ - certificate directory
protect directory with chmod 700
server.crt - server certificate (chmod 400)
Sensitive data! Protect it!
conf/ssl.csr/ - CSR directory
conf/ssl.key/ - key directory
protect directory with chmod 700
server.key - server private key (chmod 400)
Sensitive data! Protect it!