The Configuration File; Param Commands - HP NonStop SSL Reference Manual

Table of Contents

Advertisement

The Configuration File

The configuration file is an edit type file which can be created and modified with a standard NonStop editor such as
TEDIT. The name of the file that a HP NonStop SSL process should use as configuration source is passed to the program
during startup.
The file contains entries of the form
parameter-name
parameter-value
Like in the standard TCP/IP configuration files, any lines starting with a "#" character are interpreted as comments. The
following printout is the contents of the sample configuration file for running HP NonStop SSL telnet proxy:
# sample configuration file for a HP NonStop SSL secure telnet server proxy
#---------------------------------------------------------------------------------
# general settings
# TCP/IP process the web server runs on
SUBNET
$ZTC0
# SSL port telnet which HP NonStop SSL listens for incoming SSL emulator connections
PORT
4023
# TELSERV listening port the connections will be forwarded to
TARGETPORT
23
#---------------------------------------------------------------------------------
# log configuration
# set the level
LOGLEVEL 50
# enable console logging to $0
LOGCONSOLE $0
# additionally log to file
LOGFILE $DATA1.SSL.LOGTELS
#---------------------------------------------------------------------------------
# SSL configuration
# our server certificate and private key
SERVCERT
$DATA1.SSL.MYCERT
SERVKEY
$DATA1. SSL.PRIVKEY
SERVKEYPASS
myprivatepassword
# our server cert was issued by verisign
CACERTS
$DATA1. SSL.VERISIGN
# we only accept the strongest cipher suites with AES256
CIPHERSUITES 0.53,0.56,0.57

PARAM commands

HP NonStop SSL configuration parameters can be specified as PARAM commands as follows:
PARAM <parameter name> <parameter value>
All available HP NonStop SSL parameters can be specified as PARAM commands.
The following example demonstrates how to start a HP NonStop SSL telnet proxy listening on $ZTC03, port 8023, using
PARAM commands:
> PARAM PORT 8023
> PARAM TARGETPORT 23
> PARAM SUBNET $ZTC03
> PARAM LOGFILE $DATA1.SSL.LOGTELS
> PARAM LOGCONSOLE *
> RUN SSLOBJ/ NAME $TELS, NOWAIT/ TELNETS
32 • Configuration
HP NonStop SSL Reference Manual

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents