Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Ui tabs


Ui tab
titleGeneral

The General tab contains settings related to the location and authentication of the REST server.

REST Server agent configuration - General tab

SettingDescription
Local Address

The local address that the server will bind to. This field is mandatory field and cannot left empty.

PortThe port the server will listen to. Default port is 80.
REST Server Profile

Click Browse to select a predefined REST Server Profile. The profile contains the configuration of the request URI allowed by REST Server. 

For further information, see .

Note!

If you have not select a profile, any request URI will be allowed by the REST Server agent.


Use TLS

If enabled, the communication channels will be encrypted.

You must select this option for the Security Profile, Enable 2-way Authentication as well as the Additional Certificate Validation option to be made available.

Security Profile

securityprofilesettingtrue

Enable 2-way Authentication

Enables two-way authentication for the communication channels.

Additional Certificate Validation

If enabled, the agent will perform certificate chain validation and revocation status check. You must configure CRL (Certificate Revocation List) file path or CRLDP (Certificate Revocation List Distribution Points) if this is enabled.

CRL File Path

Path to the Certificate Revocation List (CRL) file that has been downloaded locally. Enable CRLDP will be greyed out when configuring the file path.

Enable CRLDP

Enable Certificate Revocation List Distribution Points (CRLDP) extension support. CRL File Path will be greyed out when enabling CRLDP.

Server Timeout (s)The number of seconds before the server closes a request. If the timeout is set to 0 (zero) no timeout will occur. Default value is 5.



Ui tab
titleAuthentication

The Authentication tab contains settings related to the OAuth 2.0 Authentication for the REST Server agent.

REST Server agent configuration - Authentication tab

SettingDescription
OAuth 2.0 Authentication

If enabled, the REST Server agent will check all incoming HTTP requests for access tokens and validate the access tokens. Only access tokens generated by the Authorization Server will be accepted.


If not enabled, the REST Server agent will not check the incoming HTTP requests for access tokens.

The Authorization Server is a Service Provider in which is used to generate OAuth 2.0 access tokens. For more information on how to setup the Authorization Server, please refer to

You must select this option for the OAuth Truststore, OAuth Truststore Password and JWT Public Alias to be made available. Enable Use TLS, under the General tab, is also required if OAuth 2.0 Authentication is enabled.


OAuth Truststore

Path to the truststore where the public key for access token validation from the OAuth2 Service is stored. Only Java KeyStore (JKS) format is supported.

Enter the full path to a truststore file on the local or mounted disk on the execution host.

OAuth Truststore Password

The password for the truststore

Same Password

All keys must have the same password as the truststore.


JWT Public Key Alias

The alias of the key inside the truststore to be used to access token validation.

The key referred here is the public key of the RSA key pair defined in the "jwt" configuration of the Authorization Server.

The alias password, when configured during the construction of the truststore certificate should be the same as OAuth Truststore password.




Ui tab
titleAdvanced

The Advance tab contains additional properties that can be configured for the REST Server agent.

 REST Server agent configuration - Advanced tab


See the text in the Properties field for further information about the other properties that you can set.


...