File:  [Local Repository] / telnetbbs / telnetbbs.conf
Revision 1.5: download - view: text, annotated - select for diffs
Mon Dec 20 20:51:39 2010 UTC (13 years, 4 months ago) by nick
Branches: MAIN
CVS tags: r_0_5, HEAD
Set defaults in configuration files.
Fixed bug that off-set the base_port value by 1.
Touched up some documentation, still need to write the installation section.

###############################################################################
##
##  This is the configuration file for telnetbbs.pl.  If everything is 
##  commented out the defaults will be used.
##
##  Nicholas DeClario <nick@demandred.dyndns.org>
##  $Id: telnetbbs.conf,v 1.5 2010/12/20 20:51:39 nick Exp $
##  December 2010
##
###############################################################################
##
## pidfile contains the pid of the parent process and also acts as a lock
## file.  If you plan on running more than 1 BBS on the same system this
## needs to be different for each BBS configuration.  
##
## Also note, traditionally lock/pid files are in '/var/run'; however, root
## access is required to write to this directory.  It is not recommended
## running your BBS as root for security reasons.  If you wish to continue
## using '/var/run' it's recommended you create a directory such as
## '/var/run/telnetbbs', change the ownership to the user/group that will
## be running the BBS and point the PID file(s) to that location.
##
pidfile = /tmp/telnetbbs.pid

##
## This is the initial port for the telnet service to listen on.  Telnet
## generally uses port 23 but root access is required to use any privledged
## port, which is any port 1024 or below.  If running this service behind a 
## router, the router can be configured to accept incoming connections on
## port 23 and forward it to a different port on the system.  
##
## If running more than one BBS, you will need to run each BBS on a different
## port.
##
## Also note, this can be set at the command line with the '-p' option and 
## will overwrite the setting in here.  This can be usefull for testing.
##
port = 3023

##
## This set of ports is entirely different than the port above.  Once someone
## connects to the telnet BBS server, the server will determine if there
## are any nodes available.  If there are is spawns off a child process
## and moves the connection to a new port so that it can continue allowing
## connections on the original listening port.
##
## Each node the BBS uses will be assigned the base_port + node.  So if 
## your BBS is configured for 10 nodes and the base_port is set to 7000, it
## will use ports 7000 - 7009 for connections.  It is highly recommended
## to use non-privledged ports for this and confirm there are no 
## services running on the ports you wish to use.
##
base_port = 3024

##
## The telnet bbs server uses dosbox which requires an X server for display.
## The X server does not need to be local.  Set the display here.  If X
## is running on the machine the telnet bbs server is running this option
## does not need to be changed.
##
## If using a headless system with no access to an X server on the network
## an X server such as nxserver (http://www.nomachine.com/download.php) can
## be used.  However, each time the server is rebooted or nxserver is 
## restarted the port it is using may change and this will need to be updated.
##
## Multiple BBS' can share this display setting.
##
display = :0.0

##
## Enter the name of your BBS here.  This name gets displayed when a 
## connection is first made to the telnet server, before the BBS is 
## actually launched.  Once a node has been allocated to the connection 
## a lock file for that node is put in place, which is based on this
## name as well.  
##
bbs_name = My BBS

##
## The lock_path specified where the individual lock files for the BBS nodes
## will be stored.  Once someone connects and a node has been allocated for
## that user a node lock file is put in place.  It is only removed once that
## node has been shutdown.  
##
## If the server is killed with a HUP (kill -HUP), INT (kill -2) or TERM 
## (ctrl-C) these will be cleanly removed.
##
## As above, lock files are normally in '/var/run'.  If running as non-root,
## which is recommended, using the lock directory created above is perfectly
## acceptable.
##
lock_path = /tmp

##
## Since dosbox is being utilized, each time a connection is made a new
## dosbox configuration is generated.  The '__NODE__' in the command line
## is necessary as the configuration file is passed to dosbox on a 
## per node basis which determines how the BBS is started.
##
dosbox_cfg = /tmp/dosbox-__NODE__.conf

##
## The configuration file above is generated from a template.  If you are
## running multiple BBSes you will need different templates per BBS.  This
## template contains the autoexec.bat that will launch your BBS.
##
dosboxt = dosbox.conf.template

##
## This is the command that will launch dosbox and pass it the configuration
## file.  You can add custom dosbox options to the command line below.
##
bbs_cmd = DISPLAY=__DISPLAY__ /usr/bin/dosbox -conf 

##
## This will enable logging to a file on the system.  By default any system
## messages will be sent to STDOUT and STDERR.
##
logging = 0

## 
## If logging is enabled this will tell the server what file to write to. 
## Traditionally these files are stored in '/var/log' but root access is 
## required to write to this directory.  As mentioned before it's not 
## recommended to run as root.  Creating a seperate directory in '/var/log'
## with write permissions to the telnet bbs server user is acceptable.
##
log_path = /tmp/bbs.log

##
## This specifies the number of nodes the telnet BBS server will spawn.  
## This starts counting from 1.  EG: for a 5 node BBS, enter 5.
##
nodes = 3


FreeBSD-CVSweb <freebsd-cvsweb@FreeBSD.org>