TlsCertificateKeyFile

March 5, 2024

ID 200613

Specifies a path to the private key file.

Path

ServerSettings > TlsCertificateKeyFile

Attributes

This element has no attributes.

Value

This can be either absolute or a relative path. A relative path is calculated relative to the kavhttpd binary file.

This element is mandatory if the ConnectionString element contains the https:// protocol.

Example

The following is an example of this element.

<TlsCertificateKeyFile>opt/kaspersky/http_data/https_key.pem</TlsCertificateKeyFile>

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.