oidc.callback.host

This setting specifies the local callback host configured in the IDE to communicate with the OpenID Connect server. See Connecting to DTP for details.

(info) This is an IDE-related setting and is not intended for command line use.

Acceptable Values

localhostDefault. The localhost address will be used to communicate with the OpenID Connect Server.
127.0.0.1The loopback IP address 127.0.0.1 will be used to communicate with the OpenID Connect Server.



oidc.callback.port

This setting specifies the callback port number configured in the IDE to communicate with the OpenID Connect server. See Connecting to DTP for details.

(info) This is an IDE-related setting and is not intended for command line use.

Acceptable Values

0Default. The port will be automatically configured.
[port_number]An manually specified port number.



oidc.callback.timeout

This setting specifies the maximum time allowed for providing user credentials on the authentication page to authenticate on DTP via OpenID Connect when working with dotTEST in the IDE. See Connecting to DTP for details.

(info) This is an IDE-related setting and is not intended for command line use.

Acceptable Values

[seconds]The maximum time allow for authentication via OpenID Connect. The default is 60.



oidc.client.id

This setting specifies the ID provided by your OpenID Connect server.

Acceptable Values

[user]

The user ID provided by OpenID Connect.

Example Usage

oidc.client.id=user1234


oidc.client.secret

This setting specifies the password provided by your OpenID Connect server.

Acceptable Values

[password]

The password provided by OpenID Connect.

Example Usage

oidc.client.secret=12345678-1q2w-0987-p0p0-1q2w3e4r5t6y

Related


oidc.cli.mode

This setting specifies the method that will be used to authenticate the user on the OpenID Connect server.

Acceptable Values

devicecode

Default. A device code will be used to authenticate on the OpenID Connect server.

certificateA certificate will be used to authenticate on the OpenID Connect server.

Example Usage

oidc.cli.mode=devicecode

oidc.devicecode.token.file

This setting specifies the path to the custom token file containing user authentication information. 

Acceptable Values

[path]The path to the custom token file.

Example Usage

oidc.devicecode.token.file=C:\\parasoft\\token

oidc.enabled

This setting enables or disables user authentication via OpenID Connect. This allows you to configure the connection to your OpenID Connect server with other settings from the "oidc" group.

Acceptable Values

true

User authentication via OpenID Connect is enabled.

falseDefault. User authentication via OpenID Connect is disabled.

Example Usage

The following configuration enables user authentication via OpenID Connect.

oidc.enabled=true

Related


oidc.issuer.uri

This setting specifies the URI of the OpenID Connect server where your DTP is registered.

Acceptable Values

[URI]

The URI of the OpenID Connect server.

Example Usage

oidc.issuer.uri=https://server.com

Related


oidc.keystore

This setting specifies the path to the keystore file that stores the certificate to authenticate the user on the OpenID Connect server. If only FIPS-approved algorithms are allowed, the keystore file must be in BCFKS (Bouncy Castle FIPS Keystore) format.

Acceptable Values

[path]The path to the file that contains the certificate.

Example Usage

oidc.keystore=C:\\parasoft\\certificates\\client_keystore.jks

Related


oidc.keystore.password

This setting specifies the password to the the keystore file that stores the self-signed client certificate. We highly recommend that you use an encoded password to ensure successful authentication and increase the level of security; see Creating an Encoded Password.

Acceptable Values

[password]The password to the certificate.

Example Usage

oidc.keystore.password=myPassword0987

Related


oidc.keystore.alias

This setting specifies the alias you want to use to authenticate on the OpenID Connect server. You may need to configure this setting if your keystore file contains multiple entries.

Acceptable Values

[alias]A string that represents the alias.

Example Usage

The following configuration specifies that the alias "grs" will be used to authenticate:

oidc.keystore.alias=grs

oidc.scopes

This setting specifies the scopes, which are used during authentication to authorize access to a user's details.

Acceptable Values

[list of scopes]A space-separated list of scopes used to authorize access to a user's details. The default is: openid profile offline_access

Example Usage

oidc.scopes=openid profile

  • No labels