Targetinterface; Targethost - HP NonStop SSL Reference Manual

Table of Contents

Advertisement

The following commands are considered sensitive:
all SET commands
o
LOGMESSAGE, ROLLOVER LOGFILE and RELOAD CERTIFICATES
o

TARGETINTERFACE

Use this parameter to specify the IP address HP NonStop SSL should use for local binding of outgoing connections.
Parameter Syntax
TARGETINTERFACE ip-address
Arguments
ip-address
the IP address to bind to or "*" for none.
Default
If omitted, HP NonStop SSL will use the value of "*" and bind to no specific IP address
Example
TARGETINTERFACE 10.0.0.197
TARGETINTERFACE 2001:db9::1421:51ab
Considerations
The parameter is relevant for the following run modes: PROXYS (outgoing socket), PROXYC (outgoing
socket), FTPS (control socket connecting to FTPSERV), FTPC (control socket connecting to remote FTP
server)
Use this parameter to control which IP address HP NonStop SSL binds to for outgoing connections.
If a host name rather than an IP address is used to configure TARGETINTERFACE, name resolution will take
place only once during startup. If name resolution fails, HP NonStop SSL will terminate during startup.
The parameter is invalid in IPMODE DUAL since no bind address except the IPv6 ANY address '::' can handle
both IPv4 and IPv6.
See also
INTERFACE

TARGETHOST

Use this parameter to specify the IP host a HP NonStop SSL proxy server should route connections to.
Parameter Syntax
TARGETHOST ip-address
Arguments
Ip-address
the IP address of the target host.
Default
76 • Configuration
HP NonStop SSL Reference Manual

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents