Usage Of Sslcom: A Sample Session - HP NonStop SSL Reference Manual

Table of Contents

Advertisement

Usage of SSLCOM: a Sample Session

The usage of SSLCOM is similar to the HP PATHCOM program. You connect to an existing HP NonStop SSL instance
using the OPEN command, then you issue commands against that instance of HP NonStop SSL. The HELP command
will give you a brief overview of the supported commands.
The following example session illustrates how to:
3. Start SSLCOM and connect to a HP NonStop SSL instance running with the process name "$TELS"
4. Use the STATUS command to view the current status of HP NonStop SSL
5. Use the SHOW command to view the current settings of LOGLEVEL, LOGCONSOLE, LOGFILE and
LOGMEMORY
6. Use the SET command to change the value of the LOGLEVEL parameter.
15> SSLCOM $TELS
GFTCOM^H16^06FEB03
OPEN $ TELS
% status
status
-----------------------------------------------------------
HP NonStop SSLOBJ version T9999G06_15Sep2003_comForte_SSLD_S40_1031
-----------------------------------------------------------
Startup configuration:
[def
] ALLOWIP
[def
] CACERTS
[def
] CIPHERSUITES
[def
] DELAYRECEIVE
[def
] DENYIP
[def
] LICENSE
[par
] LOGCONSOLE
[run
] LOGFILE
[def
] LOGFORMAT
[def
] LOGLEVEL
[def
] LOGMAXDUMP
[def
] LOGMAXFILELENGTH
[def
] LOGMEMORY
[def
] MAXVERSION
[def
] MINVERSION
[run
] PORT
[def
] RANDOMFEED
[def
] SERVCERT
[def
] SERVKEY
[def
] SERVKEYPASS
[def
] SLOWDOWN
[def
] SUBNET
[def
] TARGETHOST
[run
] TARGETPORT
[def
] TARGETSUBNET
[def
] TESTWRONGDATASOCKET
-----------------------------------------------------------
PROXYS mode
active sessions right now:
maximum number of active sessions:
-----------------------------------------------------------
current heap size: 2506752
current mem pages: 115
-----------------------------------------------------------
-----------------------------------------------------------
Root Certificate Info:
MD5 fingerprint
SHA-1 fingerprint <A71418323DDCD3140460125D3321503EB2356FE9>
-----------------------------------------------------------
% show
92 • SSLCOM Command Interface
<*>
<CACERT>
<0.4,0.10,0.5>
<0>
<>
<LICENSE>
<*>
<lproxysl>
<76>
<50>
<100>
<20000>
<0>
<3.1>
<3.0>
<32005>
<64>
<SERVCERT>
<SERVKEY>
<??11??>
<0>
<$ZTC0>
<127.0.0.1>
<65023>
<$ZTC0>
<0>
<4DFF502FD33EB41911ACE1943DB3DCCA>
3
25
HP NonStop SSL Reference Manual

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents