Ptcpipfilterkey; Routingmode - HP NonStop SSL Reference Manual

Table of Contents

Advertisement

The default for this parameter depends on the HP NonStop SSL run mode:
TELNETS
11011 (*)
PROXYS
11011 (*)
PROXYC
11012 (*)
FTPS
11013 (*)
FTPC
11014 (*)
Considerations
If operating as a secure server, HP NonStop SSL will only accept SSL connections on the specified port.
Starting HP NonStop SSL to listen on a port number <=1024 requires SUPER group access.
The ICANN manages a list of "well-known" port numbers for various protocols (see
http://www.iana.org/assignments/port-numbers). Most run modes of HP NonStop SSL can not be mapped
against this list with certainty, those run modes are marked with an asterisk (*). The default ports for those run
modes were chosen from an "unassigned" port range (11002-11110)
The choice for the PORT value in your environment will depend on the applications already running on your
NonStop systems and the ports they use as well as your firewall configuration.
You can specify a comma-separated list of multiple ports; see section
Process" for details.

PTCPIPFILTERKEY

Use this parameter to specify a filter key to enable round robin filtering with Parallel Library TCP/IP or TCP/IPV6.
Parameter Syntax
PTCPIPFILTERKEY password | *
Arguments
password
a password serving as a key to enable round robin filtering for multiple instances of HP NonStop SSL servers
listening on the same port. The password will override the value of the DEFINE =PTCPIP^FILTER^KEY, which
may have been passed to HP NonStop SSL at startup.
*
No filter key will be set. However, any DEFINE =PTCPIP^FILTER^KEY passed to HP NonStop SSL at startup
will remain in effect.
Default
The default for this parameter is *.
Considerations
Use this parameter to enable round robin filtering for multiple HP NonStop SSL servers configured as persistent
processes with older release of the Kernel subsystem which did not support configuring DEFINEs.

ROUTINGMODE

The ROUTINGMODE parameter can be used in run modes PROXYC and PROXYS and is used to define in what way
incoming connections shall be forwarded. By default this happens statically (the "S" stands for static), i.e. you have to
specify the target to which connections are forwarded at the moment HP NonStop SSL is started.
70 • Configuration
"Multiple SSL Tunnels in a Single
HP NonStop SSL Reference Manual

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents