Skip to main content
Announcements
Defect acknowledgement with Nprinting Engine May 2022 SR2, please READ HERE
cancel
Showing results for 
Search instead for 
Did you mean: 
JustinDallas
Specialist III
Specialist III

NPrinting Apr 2020 - Default app.conf files

Hello Folks,

I've got an NPrinting Apr 2020 system and I've made some changes to the  %ProgramData%\NPrinting\newsstandproxy\app.conf and I would like to compare those changes to a stock app.conf file. However, I can't seem to find one on my system.

 

Does a stock app.conf file live anywhere online or on my server with a different name?

Any help is greatly appreciated.

Labels (2)
1 Solution

Accepted Solutions
JustinDallas
Specialist III
Specialist III
Author

I fired up a throwaway installation and then snatched the *.conf files.  Hopefully it will make it easier for the next guy doing DevOps work out there.

 

WebConsole

#app.name=npweb

# A secret string which is passed to cryptographically sign the cookie to prevent (and detect) user modification.
# Keep this string secret or users will be able to inject arbitrary cookie values into your application.
#app.secret=b5Zc84lFOfwLyYQrYAcf78sPhretcmTbmvoLv2JuUmdfvdBqTo8SIRidtSvqXhc2

# The IP address on which to listen.
#http.addr=0.0.0.0

# The port on which to listen.
#http.port=4993

# Whether to use SSL or not. If set to false remember to set cookie.secure=false.
#http.ssl=true

# Path to an X509 certificate file in PEM format, if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslcert=${ProgramData}\NPrinting\webconsoleproxy\qlik.test.crt

# Path to an X509 certificate key in PEM format (without passphrase), if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslkey=${ProgramData}\NPrinting\webconsoleproxy\qlik.test.key

# If true the sesson cookie will not be visible to client-side scripts.
#cookie.httponly=true

# The session cookie prefix.
#cookie.prefix=NPWEBCONSOLE

# A secure cookie has the secure attribute enabled and is only used via HTTPS,
# ensuring that the cookie is always encrypted when transmitting from client to server.
# This makes the cookie less likely to be exposed to cookie theft via eavesdropping.
# In dev mode, this will default to false, otherwise it will default to true.
#cookie.secure=true

#session.expires=session
#format.date=01/02/2006
#format.datetime=01/02/2006 15:04
#results.chunked=false
#results.compressed=true

#log.debug.prefix = "DEBUG "
#log.info.prefix  = "INFO  "
#log.warn.prefix  = "WARN  "
#log.error.prefix = "ERROR "

# The default language of this application.
#i18n.default_language=en

#module.proxy=qlik.com/modules/proxy
#module.static=github.com/robfig/revel/modules/static

# CSRF Ajax check
#csrf.ajax = true
#csrf.token.length = 32
#csrf.cookie.name=NPWEBCONSOLE_XSRF-TOKEN

#reverseproxy.url=http://127.0.0.1:4996/
#winauth.reverseproxy.url=http://127.0.0.1:4995/

# security
#security.userid.header = "X-USERID"
#security.userid.sessionkey = "userid"

# strict transport security
#hsts.header.enabled = false
#hsts.header.maxage = 63072000

# XFS security options
#xfs.headers.enabled = true #| false
#xfs.headers.option = DENY #| SAMEORIGIN | ALLOW-FROM
#xfs.headers.allowed_url = <allowed_url>	#replace this tag with allowed URL

# TLS
# set the minimum version of the TLS protocol that should be supported. Valid values are 1, 1.1, 1.2
#tls.minversion=1.1

# set a custom set of supported ciphersuites ordered from most to least preferred
#tls.ciphersuites = "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA"

# Supported ciphersuites are:
#   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
#   TLS_RSA_WITH_AES_128_GCM_SHA256
#   TLS_RSA_WITH_AES_256_GCM_SHA384
#   TLS_RSA_WITH_AES_128_CBC_SHA256
#   TLS_RSA_WITH_AES_128_CBC_SHA
#   TLS_RSA_WITH_AES_256_CBC_SHA
# RC4-based cipher suites are disabled by default
#   TLS_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
# black-listed by default
#   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
#   TLS_RSA_WITH_3DES_EDE_CBC_SHA

[dev]
#mode.dev=true
#results.pretty=true
#watch=true

# module.testrunner = github.com/robfig/revel/modules/testrunner

#log.debug.output = stdout
#log.info.output  = stdout
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = stdout

[prod]
#mode.dev=false
#results.pretty=false
#watch=false

#module.testrunner = 

#log.debug.output = off
#log.info.output  = off
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = off

#log.colorize = false

#log.warn.output  = %(app.name)s.log
#log.error.output = %(app.name)s.log

 

Newsstand

#app.name=npweb

# A secret string which is passed to cryptographically sign the cookie to prevent (and detect) user modification.
# Keep this string secret or users will be able to inject arbitrary cookie values into your application.
#app.secret=k4Vry0n5lKZSlQldQz4OWDWqDYKzJ1ZFafClAJi7boCcLLxkrY7WmogP8bVhhDBN

# The IP address on which to listen.
#http.addr=0.0.0.0

# The port on which to listen.
#http.port=4994

# Whether to use SSL or not. If set to false remember to set cookie.secure=false.
#http.ssl=true

# Path to an X509 certificate file in PEM format, if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslcert=${ProgramData}\NPrinting\newsstandproxy\qlik.test.crt

# Path to an X509 certificate key in PEM format (without passphrase), if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslkey=${ProgramData}\NPrinting\newsstandproxy\qlik.test.key

# If true the sesson cookie will not be visible to client-side scripts.
#cookie.httponly=true

# The session cookie prefix.
#cookie.prefix=NPNEWSSTAND

# A secure cookie has the secure attribute enabled and is only used via HTTPS,
# ensuring that the cookie is always encrypted when transmitting from client to server.
# This makes the cookie less likely to be exposed to cookie theft via eavesdropping.
# In dev mode, this will default to false, otherwise it will default to true.
#cookie.secure=true

#session.expires=session
#format.date=01/02/2006
#format.datetime=01/02/2006 15:04
#results.chunked=false
#results.compressed=true

#log.debug.prefix = "DEBUG "
#log.info.prefix  = "INFO  "
#log.warn.prefix  = "WARN  "
#log.error.prefix = "ERROR "

# The default language of this application.
#i18n.default_language=en

#module.proxy=qlik.com/modules/proxy
#module.static=github.com/robfig/revel/modules/static

# CSRF Ajax check
#csrf.ajax = true
#csrf.token.length = 32
#csrf.cookie.name=NPNEWSSTAND_XSRF-TOKEN

#reverseproxy.url=http://127.0.0.1:4996/
#winauth.reverseproxy.url=http://127.0.0.1:4995/

# security
#security.userid.header = "X-USERID"
#security.userid.sessionkey = "userid"

# strict transport security
#hsts.header.enabled = false
#hsts.header.maxage = 63072000

# XFS security options
#xfs.headers.enabled = true #| false
#xfs.headers.option = DENY #| SAMEORIGIN | ALLOW-FROM
#xfs.headers.allowed_url = <allowed_url>	#replace this tag with allowed URL

# TLS
# set the minimum version of the TLS protocol that should be supported. Valid values are 1, 1.1, 1.2
#tls.minversion=1.1

# set a custom set of supported ciphersuites ordered from most to least preferred
#tls.ciphersuites = "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA"

# Supported ciphersuites are:
#   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
#   TLS_RSA_WITH_AES_128_GCM_SHA256
#   TLS_RSA_WITH_AES_256_GCM_SHA384
#   TLS_RSA_WITH_AES_128_CBC_SHA256
#   TLS_RSA_WITH_AES_128_CBC_SHA
#   TLS_RSA_WITH_AES_256_CBC_SHA
# RC4-based cipher suites are disabled by default
#   TLS_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
# black-listed by default
#   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
#   TLS_RSA_WITH_3DES_EDE_CBC_SHA

[dev]
#mode.dev=true
#results.pretty=true
#watch=true

# module.testrunner = github.com/robfig/revel/modules/testrunner

#log.debug.output = stdout
#log.info.output  = stdout
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = stdout

[prod]
#mode.dev=false
#results.pretty=false
#watch=false

#module.testrunner = 

#log.debug.output = off
#log.info.output  = off
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = off

#log.colorize = false

#log.warn.output  = %(app.name)s.log
#log.error.output = %(app.name)s.log

 

View solution in original post

4 Replies
Patricia_Silva
Specialist II
Specialist II

Hello, I am not sure I understand your question, I guess you are trying to apply some workaround or maybe following any kind of documentation? Could you please share it with us? I am not sure what you mean by "stock app.conf" Thanks! 😊

Help users find answers! Don't forget to mark a correct resolution 🙂
JustinDallas
Specialist III
Specialist III
Author

Where can I find a copy of the app.conf file.  I've modified mine and I want to see what an original one looks like, like after a fresh install of NPrinting.

Ruggero_Piccoli
Support
Support

Hi,

Please do not edit .conf files by yourself especially if that changes are not documented. Always create a backup copy before editing.

Editing the configuration files in a wrong way could result in Qlik NPrinting not working at all.

Best Regards,

Ruggero



Best Regards,
Ruggero
---------------------------------------------
When applicable please mark the appropriate replies as CORRECT. This will help community members and Qlik Employees know which discussions have already been addressed and have a possible known solution. Please mark threads with a LIKE if the provided solution is helpful to the problem, but does not necessarily solve the indicated problem. You can mark multiple threads with LIKEs if you feel additional info is useful to others.
JustinDallas
Specialist III
Specialist III
Author

I fired up a throwaway installation and then snatched the *.conf files.  Hopefully it will make it easier for the next guy doing DevOps work out there.

 

WebConsole

#app.name=npweb

# A secret string which is passed to cryptographically sign the cookie to prevent (and detect) user modification.
# Keep this string secret or users will be able to inject arbitrary cookie values into your application.
#app.secret=b5Zc84lFOfwLyYQrYAcf78sPhretcmTbmvoLv2JuUmdfvdBqTo8SIRidtSvqXhc2

# The IP address on which to listen.
#http.addr=0.0.0.0

# The port on which to listen.
#http.port=4993

# Whether to use SSL or not. If set to false remember to set cookie.secure=false.
#http.ssl=true

# Path to an X509 certificate file in PEM format, if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslcert=${ProgramData}\NPrinting\webconsoleproxy\qlik.test.crt

# Path to an X509 certificate key in PEM format (without passphrase), if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslkey=${ProgramData}\NPrinting\webconsoleproxy\qlik.test.key

# If true the sesson cookie will not be visible to client-side scripts.
#cookie.httponly=true

# The session cookie prefix.
#cookie.prefix=NPWEBCONSOLE

# A secure cookie has the secure attribute enabled and is only used via HTTPS,
# ensuring that the cookie is always encrypted when transmitting from client to server.
# This makes the cookie less likely to be exposed to cookie theft via eavesdropping.
# In dev mode, this will default to false, otherwise it will default to true.
#cookie.secure=true

#session.expires=session
#format.date=01/02/2006
#format.datetime=01/02/2006 15:04
#results.chunked=false
#results.compressed=true

#log.debug.prefix = "DEBUG "
#log.info.prefix  = "INFO  "
#log.warn.prefix  = "WARN  "
#log.error.prefix = "ERROR "

# The default language of this application.
#i18n.default_language=en

#module.proxy=qlik.com/modules/proxy
#module.static=github.com/robfig/revel/modules/static

# CSRF Ajax check
#csrf.ajax = true
#csrf.token.length = 32
#csrf.cookie.name=NPWEBCONSOLE_XSRF-TOKEN

#reverseproxy.url=http://127.0.0.1:4996/
#winauth.reverseproxy.url=http://127.0.0.1:4995/

# security
#security.userid.header = "X-USERID"
#security.userid.sessionkey = "userid"

# strict transport security
#hsts.header.enabled = false
#hsts.header.maxage = 63072000

# XFS security options
#xfs.headers.enabled = true #| false
#xfs.headers.option = DENY #| SAMEORIGIN | ALLOW-FROM
#xfs.headers.allowed_url = <allowed_url>	#replace this tag with allowed URL

# TLS
# set the minimum version of the TLS protocol that should be supported. Valid values are 1, 1.1, 1.2
#tls.minversion=1.1

# set a custom set of supported ciphersuites ordered from most to least preferred
#tls.ciphersuites = "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA"

# Supported ciphersuites are:
#   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
#   TLS_RSA_WITH_AES_128_GCM_SHA256
#   TLS_RSA_WITH_AES_256_GCM_SHA384
#   TLS_RSA_WITH_AES_128_CBC_SHA256
#   TLS_RSA_WITH_AES_128_CBC_SHA
#   TLS_RSA_WITH_AES_256_CBC_SHA
# RC4-based cipher suites are disabled by default
#   TLS_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
# black-listed by default
#   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
#   TLS_RSA_WITH_3DES_EDE_CBC_SHA

[dev]
#mode.dev=true
#results.pretty=true
#watch=true

# module.testrunner = github.com/robfig/revel/modules/testrunner

#log.debug.output = stdout
#log.info.output  = stdout
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = stdout

[prod]
#mode.dev=false
#results.pretty=false
#watch=false

#module.testrunner = 

#log.debug.output = off
#log.info.output  = off
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = off

#log.colorize = false

#log.warn.output  = %(app.name)s.log
#log.error.output = %(app.name)s.log

 

Newsstand

#app.name=npweb

# A secret string which is passed to cryptographically sign the cookie to prevent (and detect) user modification.
# Keep this string secret or users will be able to inject arbitrary cookie values into your application.
#app.secret=k4Vry0n5lKZSlQldQz4OWDWqDYKzJ1ZFafClAJi7boCcLLxkrY7WmogP8bVhhDBN

# The IP address on which to listen.
#http.addr=0.0.0.0

# The port on which to listen.
#http.port=4994

# Whether to use SSL or not. If set to false remember to set cookie.secure=false.
#http.ssl=true

# Path to an X509 certificate file in PEM format, if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslcert=${ProgramData}\NPrinting\newsstandproxy\qlik.test.crt

# Path to an X509 certificate key in PEM format (without passphrase), if using SSL.
# This path is relative to proxy executable location, absolute paths and variables in the form ${ENVVAR} can be used.
#http.sslkey=${ProgramData}\NPrinting\newsstandproxy\qlik.test.key

# If true the sesson cookie will not be visible to client-side scripts.
#cookie.httponly=true

# The session cookie prefix.
#cookie.prefix=NPNEWSSTAND

# A secure cookie has the secure attribute enabled and is only used via HTTPS,
# ensuring that the cookie is always encrypted when transmitting from client to server.
# This makes the cookie less likely to be exposed to cookie theft via eavesdropping.
# In dev mode, this will default to false, otherwise it will default to true.
#cookie.secure=true

#session.expires=session
#format.date=01/02/2006
#format.datetime=01/02/2006 15:04
#results.chunked=false
#results.compressed=true

#log.debug.prefix = "DEBUG "
#log.info.prefix  = "INFO  "
#log.warn.prefix  = "WARN  "
#log.error.prefix = "ERROR "

# The default language of this application.
#i18n.default_language=en

#module.proxy=qlik.com/modules/proxy
#module.static=github.com/robfig/revel/modules/static

# CSRF Ajax check
#csrf.ajax = true
#csrf.token.length = 32
#csrf.cookie.name=NPNEWSSTAND_XSRF-TOKEN

#reverseproxy.url=http://127.0.0.1:4996/
#winauth.reverseproxy.url=http://127.0.0.1:4995/

# security
#security.userid.header = "X-USERID"
#security.userid.sessionkey = "userid"

# strict transport security
#hsts.header.enabled = false
#hsts.header.maxage = 63072000

# XFS security options
#xfs.headers.enabled = true #| false
#xfs.headers.option = DENY #| SAMEORIGIN | ALLOW-FROM
#xfs.headers.allowed_url = <allowed_url>	#replace this tag with allowed URL

# TLS
# set the minimum version of the TLS protocol that should be supported. Valid values are 1, 1.1, 1.2
#tls.minversion=1.1

# set a custom set of supported ciphersuites ordered from most to least preferred
#tls.ciphersuites = "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA"

# Supported ciphersuites are:
#   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
#   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
#   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
#   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
#   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
#   TLS_RSA_WITH_AES_128_GCM_SHA256
#   TLS_RSA_WITH_AES_256_GCM_SHA384
#   TLS_RSA_WITH_AES_128_CBC_SHA256
#   TLS_RSA_WITH_AES_128_CBC_SHA
#   TLS_RSA_WITH_AES_256_CBC_SHA
# RC4-based cipher suites are disabled by default
#   TLS_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_RSA_WITH_RC4_128_SHA
#   TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
# black-listed by default
#   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
#   TLS_RSA_WITH_3DES_EDE_CBC_SHA

[dev]
#mode.dev=true
#results.pretty=true
#watch=true

# module.testrunner = github.com/robfig/revel/modules/testrunner

#log.debug.output = stdout
#log.info.output  = stdout
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = stdout

[prod]
#mode.dev=false
#results.pretty=false
#watch=false

#module.testrunner = 

#log.debug.output = off
#log.info.output  = off
#log.warn.output  = stderr
#log.error.output = stderr

#log.request.output = off

#log.colorize = false

#log.warn.output  = %(app.name)s.log
#log.error.output = %(app.name)s.log