Tcpnodelay; Trust - HP NonStop SSL Reference Manual

Table of Contents

Advertisement

TCPIPRESOLVERNAME resolver | *
Arguments
resolver
a resolver to be used for DNS name resolution. The resolver will override the value of the DEFINE
=TCPIP^RESOLVER^NAME, which may have been passed to HP NonStop SSL at startup.
*
No resolver will be set. However, any DEFINE =TCPIP^RESOLVER^NAME passed to HP NonStop SSL at startup
will remain in effect.
Default
The default for this parameter is *.
Considerations
See the HP NonStop manual for details of the usage of the DEFINE =TCPIP^RESOLVER^NAME.

TCPNODELAY

Use this parameter to specify whether RFC1323 will be activated on all sockets which HP NonStop SSL controls.
Parameter Syntax
TCPNODELAY boolean
Arguments
boolean
If set to TRUE or 1 or Yes, HP NonStop SSL will activate RFC1323.
Default
If omitted, HP NonStop SSL will *not* activate RFC1323.
Example
TCPNODELAY TRUE
Considerations
If this parameter is set to true, HP NonStop SSL sets a socket option TCP_NODELAY when initializing
sockets. This can help speed up throughput – please see RFC1323 and the HP NonStop "TCP/IP programming
manual" for details.

TRUST

Use this parameter to specify a list of trusted CAs when running as SSL client.
Parameter Syntax
TRUST hashalgorithm:fingerprint [,hashalgorithm:fingerprint, ...]
or
TRUST certificate [, certificate, ...]
Arguments
hashalgorithm:fingerprint
the trusted CA certificate's fingerprint generated with the hash algorithm 'hashalgorithm'.
80 • Configuration
HP NonStop SSL Reference Manual

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents