Edit Communications Process

Use this page to change configurable attributes of a communications process.

To access this page:

  1. On the Listeners screen, in the Communications process area, click Edit.
Control Channel Address

Specify the network address used by the communications process to accept incoming client requests. The format is:

protocol:ip-address:port

where:

  • protocol is tcp.
  • ip-address is either the text host name or IP address of the communications process. An asterisk (*) indicates that the address is dynamically assigned for the communications process when it starts.
  • port is the port value. An asterisk (*) indicates that the port is dynamically assigned for the communications process when it starts.

If this network address is not unique in the repository, this may cause communications process startup problems.

Secure Sockets Layer

Check this to make the communications process SSL-enabled. See To Create a Secure Listener for more information.

Note: Passphrases for communication processes certificates must be provided in the file.

In order for MFDS to be able to communicate with MFCS via SSL, MFDS must have the environment variable MFDS_server_CAROOT where server is the name of the Enterprise Server instance. The environment variable specifies the full file path of the CA root certificate used to sign the control channel's certificates.

Configuration Information

Specify textual configuration information that determines the start-up and run-time behavior of the communications process. Optional. You cannot change this if the enterprise server has a status of "Started". For details of the valid entries, see the section Configuration Information in the chapter Communications Processes and Service Listeners in your Configuration and Administration Guide.