Integration Server 10.15 | Added, Removed, Deprecated, or Changed Parameters | Release 10.5
 
Release 10.5
Added Parameters
*watt.adminapi.group.readOnly Specifies the name of the user group whose members have read-only access to the Integration Server Administrator API.
*watt.adminapi.log.clientErrors Specifies whether client errors that occur during execution of REST resources in the Administrator API are written to the error log.
*watt.adminapi.returnExceptions Specifies whether the HTTP response sent when the Integration Server Administrator API encounters an exception includes a stack trace in the response body.
*watt.core.schema.anonymousCyclicExtensionDepth Specifies the nesting level when creating an IS schema from an XML schema definition that contains an anonymous complex type definition that references its own parent complex type extension.
*watt.net.default.accept Specifies the default value of the Accept header when an Accept header is not present in the headers input parameter to the pub.client:http service.
*watt.net.ssl.server.sessionlog Specifies whether Integration Server logs the SSL session information.
*watt.net.ssl.server.sessionlog.maxFileSize Specifies the maximum size of the inboundSSLSessions.log file in megabytes (MB).
*watt.net.ssl.server.sessionlog.cacheLogEntries Specifies whether Integration Server tracks the SSL session log entries in cache.
*watt.net.ssl.server.sessionlog.cachedLogEntries.expiryTime Specifies, in seconds, how often Integration Server checks for and removes the expired SSL session log entries from its cache.
*watt.net.ssl.server.sessionlog.file Specifies either a fully qualified or relative path to the file to which Integration Server writes the SSL session information.
*watt.net.ssl.server.sessionlog.prettyPrint Specifies whether the SSL session log entry is formatted with carriage returns and indentation to make the SSL session log easier to read.
*watt.net.ssl.server.sessionlog.includeTimestamp Specifies whether the SSL session log entries are added along with the timestamp.
*watt.server.commonmessaging.connection.retryPeriod Specifies the length of time, in seconds, that Integration Server waits between connection attempts when a connection to the MQTT server fails.
*watt.server.commonmessaging.trigger.monitoringInterval Specifies the interval, measured in seconds, at which Integration Server executes resource monitoring services for MQTT triggers
*watt.server.commonmessaging.trigger.restartTaskRetryCount Specifies the maximum number of retry attempts the trigger restart task makes to start MQTT triggers automatically.
*watt.server.commonmessaging.trigger.restartTaskRetryInterval Specifies the number of seconds that the trigger restart task waits between attempts to restart MQTT triggers.
*watt.server.commonmessaging.trigger.reuseSession Indicates whether instances of an MQTT trigger use the same session on Integration Server.
*watt.server.commonmessaging.trigger.stopRequestTimeout Specifies the maximum amount of time, measured in seconds, that Integration Server waits after an MQTT trigger is disabled before forcing the MQTT trigger to stop processing messages.
*watt.server.http.interceptor.outbound.enabled Enables the use of an outbound HTTP interceptor.
*watt.server.http.interceptor.outbound.impl Fully qualified name of the class that implements the outbound interceptor interface.
*watt.server.http.request.supportCompression Specifies whether Integration Server needs to support HTTP request compression.
*watt.server.http.Content-Security-Policy a Sets the HTTP security header Content-Security-Policy in the responses to requests for Accessing the Integration Server Administrator. Use this property to detect and mitigate attacks such as Cross Site Scripting (XSS) and data injection.
*watt.server.http.X-Permitted-Cross-Domain-Policies Sets the HTTP security header X-Permitted-Cross-Domain-Policies, which informs clients what cross-domain policies they can use for accessing the Integration Server Administrator.
*watt.server.http.response.supportCompression Specifies whether Integration Server needs to support HTTP response compression.
*watt.server.oauth.token.endpoint.internal.requireSecret Specifies whether Integration Server ensures that authorization code provided by a confidential client invoking the OAuth token endpoint service was issued to the confidential client when the OAuth token endpoint service is invoked directly because it is on the same Integration Server acting as the OAuth authorization server.
*watt.server.portAccess.axis2 Specifies whether Integration Server verifies that an Axis2-based web services can be accessed through a port.
*watt.server.portStateless Specifies a comma-separated list of the port numbers for the ports on Integration Server that are stateless.
*watt.server.service.blacklist Specifies, using a comma-separated list or a file, the services on the service blacklist and/or the interfaces whose services are on the service blacklist.
*watt.server.soap.validateInput Specifies whether a validation error occurs when an inbound SOAP request includes fields that are not declared in the service input signature.
*watt.server.systemtasks.debug Enables debug logging related to system tasks. The logs are written to server.log under the logging facility User Task Scheduler and include information such as when a task got created, when it got terminated, and for recurring tasks, when it will run again.
*watt.server.threadPool.cloudRequests Specifies the maximum percentage of the server thread pool that can be used for processing Integration Cloud requests concurrently.
*watt.server.ws.security.usernameTokenTTL Specifies, at the global level, the permitted time difference between the time when the UsernameToken was created and the time when it reaches the server.
*watt.server.ws.security.usernameTokenFutureTTL Specifies, at the global level, the permitted time difference for wsu:Created elements that have a timestamp in the future with respect to the Integration Server clock.
*watt.ssh.jsch.kex Specifies a comma-separated list of the key exchange algorithms that will appear in the Preferred Key Exchange Algorithms list when creating or editing an SFTP server alias.
Changed Parameters
*watt.ssh.jsch.ciphers Previously, the parameter only supported adding more ciphers. Now, to remove a cipher, delete the cipher from the parameter value.
*watt.ssh.jsch.mac_c2s Previously, the parameter only controlled the order of MAC algorithms for client to server transmission. Now, to disable use of a MAC algorithm, delete it from the parameter value.
*watt.ssh.jsch.mac_s2c Previously, the parameter only controlled the order of MAC algorithms for server to client transmission, respectively. Now, to disable use of a MAC algorithm, delete it from the parameter value.