Operational commands – HP e-Commerce Server Accelerator sa7120 User Manual

Page 80

Advertising
background image

C H A P T E R 5 HP e-Commerce Server Accelerator SA7100/SA7120 User Guide

70

Operational
Commands

list maps

List all mappings. (Same as show map.)

Example:

HP SA7120> list maps

Map Net Ser Cipher Re- Client
ID KeyID Server IP Port Port Suites direct Auth
== ===== ========= ==== ==== ====== ===== ====
1 default Any 443 80 all(v2+v3) n n
2 sample 1.1.2.5 443 80 med(v2+v3) n n

HP SA7120>

Command

Definition

Command

Description

bypass

WARNING: Do not issue
the bypass command from a
remote management session
(Telnet or SSH). Doing so
will result in an immediate
disconnect from the
SA7100/SA7120.

Enables bypass mode, in which traffic flows through SA7100/
SA7120 without being processed. See Failure/Bypass Modes in
Appendix B for details. See the inline command below for
reversing bypass.

Example:

HP SA7120> bypass

The LED labeled “inline” on the SA7120’s front panel turns off
when bypass is enabled.

NOTE: The SA7100/SA7120 can be placed in bypass mode
simultaneously with the bypass switch and the CLI’s bypass
command. When this occurs, you must use both the bypass switch
and the CLI’s insert command to return the unit to inline mode.

Advertising
This manual is related to the following products: