TlsCertificateKeyFile

Specifies a path to the private key file.

Path

ServerSettings > TlsCertificateKeyFile

Attributes

This element has no attributes.

Value

This can be either absolute or a relative path. A relative path is calculated relative to the kavhttpd binary file.

This element is mandatory if the ConnectionString element contains the https:// protocol.

Example

The following is an example of this element.

<TlsCertificateKeyFile>opt/kaspersky/http_data/https_key.pem</TlsCertificateKeyFile>

Page top