Oracle Managed Application Properties

This section explains the properties of Oracle Health Insurance Cloud Services (OHI CS), which are managed exclusively by the OHI CS AMS team and designated as read-only for customer administrators.

To change the properties, log a Service Request on My Oracle Support.

Properties File

ohi.properties.file.poll.interval

The application does not pick up changes to any of these properties immediately. That only happens when it reads the properties-file again. This property specifies how often the system will read the file, in minutes. Default value, every 10 minutes. Minimum value, 1 minute. The system ignores values lower than that, meaning it uses the default value.
Possible values: Integer ≥ 1
Default value: 10
Change effective: Next Execution
Access Mode: Protected

Base View Generator

ohi.baseview.exclude.pii

If set to false, then the base view generation integration point includes columns that are marked as PII
Possible values: Boolean
Default value: true
Change effective: Immediate
Access Mode: Protected

ohi.baseview.generation.worker.count

The number of worker threads to start for a base view generation process
Possible values: Integer ≥ 1
Default value: 8
Change effective: Immediate
Access Mode: Protected

Dynamic Logic

ohi.dynamiclogic.classes.directory

Path to directory in which the system places the generated Dynamic Logic classes.
Possible values: String
Default value: /tmp
Change effective: Next Execution
Access Mode: Protected

ohi.dynamiclogic.startup.compile

An optional property that determines whether to compile the Dynamic Logic (those who are not compiled before) at the startup of the application or not.
Possible values: Boolean
Default value: true
Change effective: Next Execution
Access Mode: Protected

ohi.dynamiclogic.startup.compile.await.timeout

Max time (in milliseconds) for which nodes should wait for the oldest node to mark the status of pre-compilation as complete
Possible values: Integer ≥ 1
Default value: 30000
Change effective: After Restart
Access Mode: Protected

Logging Support

ohi.logging.fileset.max.timespan

Maximum time in days between start and end time for bundling log events in a file set
Possible values: Integer ≥ 1
Default value: 2
Change effective: Immediate
Access Mode: Protected

ohi.logging.target

Determines whether logging persists to the database or uses any configured Logback Appender. Possible values are 'database' and 'log' respectively
Possible values: String
Default value: log
Change effective: Next Execution
Access Mode: Protected

Incident Reports

ohi.incident.rootdir

OHI Components makes use of the Logback library for generating log output. In the event of an unanticipated application exception, the system writes more detailed exception trace information to an individual exception trace file. This property controls the location of these exception trace files. By default, the location 'target/trace' is relative to the directory where the WebLogic server starts. When changing the value for this property, make sure that the OS user that executes the WebLogic server processes needs to create (and read/write files in) the directory that the property refers to.
Possible values: String
Default value: target/trace
Change effective: After Restart
Access Mode: Protected

ohi.incident.target

OHI Incident files can be stored in the database, in a datafile set. Whenever you set this property to "datafileset" this feature activates. Otherwise, the default mechanism of writing incident files to an OS file system directory. The OHI Incident datafile sets will have a Code with a following pattern: "OHIIncidents<yyyyMMdd>". Note that the value for this property must be set in the properties file, not using properties API.
Possible values: "file" or "datafileset"
Default value: file
Change effective: After Restart
Access Mode: Protected

Cache Control

ohi.messagegroup.cachesize

Use it as an initial sizing element for the number of cached message groups
Possible values: Integer ≥ 1
Default value: 1000
Change effective: Next Execution
Access Mode: Protected

ohi.process.cache.disabled

This property enables or disables business process cache facilities.
Possible values: Boolean
Default value: false
Change effective: Next Execution
Access Mode: Protected

ohi.process.cache.push_wait

The time in milliseconds to back-off invalidating the business process cache for consecutive bursts of invalidations.
Possible values: Integer ≥ 0
Default value: 250
Change effective: After Restart
Access Mode: Protected

Persistence

ohi.persistence.cache.size.default

The size of Eclipselink’s shared cache (L2) when no specific size is defined. It defines the number of entities that is kept in memory.Every cacheable entity has it’s own cache, so the number applies per entity type.
Possible values: Integer ≥ 0
Default value: 500
Change effective: After Restart
Access Mode: Protected

ohi.persistence.cache.<0>.size

The size of Eclipselink’s shared cache (L2) for a specific entity. It defines the number of entities that is kept in memory.If not defined, the value of ohi.persistence.cache.size.default is used. The placeholder is the name of the entity like 'Procedure'.
Possible values: Integer ≥ 0
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.persistence.read.maxrowstoretrieve

The maximum number of rows to be retrieved by a query in order to reduce memory consumption.
Possible values: Integer ≥ 0
Default value: 100
Change effective: Immediate
Access Mode: Protected

System Resources

ohi.system.cpu.threshold.high

When the system CPU goes above this value, the system enters the low CPU state.
Possible values: Integer ≥ 0
Default value: 75
Change effective: Immediate
Access Mode: Protected

ohi.system.memory.normal.delay

The time before the memory state gets reset to normal from non-normal. This prevents the systemfrom switching to often between healthy and not-healthy.The value is in seconds
Possible values: Integer ≥ 0
Default value: 60
Change effective: Next Execution
Access Mode: Protected

ohi.system.memory.threshold.critical

When the free memory drops below this value, the system enters the critical memory state.The value is in MB
Possible values: Integer ≥ 0
Default value: 64
Change effective: Next Execution
Access Mode: Protected

ohi.system.memory.threshold.low

When the free memory drops below this value, the system enters the low memory state.The value is in MB
Possible values: Integer ≥ 0
Default value: 512
Change effective: Next Execution
Access Mode: Protected

ohi.system.memory.threshold.lower

When the free memory drops below this value, the system enters the lower memory state.The value is in MB
Possible values: Integer ≥ 0
Default value: 256
Change effective: Next Execution
Access Mode: Protected

Web Service Connection Settings

ohi.ws.fileimport.filesrootdirectory

MANDATORY
Use this property to give the root directory path that the File Import uses. This is for security reasons, it ensures that the files are in a specific area only.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.ws.api.default.pagesize

Number of items fetched in a HTTP API request.
Possible values: Integer ≥ 1
Default value: 50
Change effective: Next Execution
Access Mode: Protected

ohi.ws.replicationevents.pagination.limit

Number of replication events that the system will pull across (over REST/HTTP) from replication source as one 'page'.
Possible values: Integer ≥ 1
Default value: 1000
Change effective: Next Execution
Access Mode: Protected

URL References

In HTTP API RESTful services links, URL references can be passed. The following parameters drive the construction of the URL for these pages:

ohi.<0>.application.baseurl

MANDATORY
This is the default URL for accessing the application. It is used to construct the links included in asynchronous responses and notifications. It includes the machine or load balancer, the domain, and a port number. The placeholder <0> in this property name must specify the application name. The various API requests that start an asynchronous process can take a custom header parameter that overrides the value of this property. In this case, the base URL is derived from the request, instead of this property.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

MANDATORY
The base URL of an application for JET UI deep linking URL formation. It includes the machine or load balancer, the domain and a port number. It is mandatory to set a correct link in the deep linking URL. The application name must replace the placeholder <0>. An example of the value is http://localhost:7001.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.http.api.path

The context root of the application. For example, /<application>-ws/api.
Possible values: String
Default value: api
Change effective: Next Execution
Access Mode: Protected

The system encodes the URI before sending it, and the receiving system is responsible for decoding it upon receipt.

User Interface

ohi.environment.identifier

Text string used to identify the environment, such as 'prod,' 'dev,' or 'qa.'The value for this property should not exceed 158 characters.
Possible values: String
Default value: ohi
Change effective: After Restart
Access Mode: Protected

ohi.jsui.formatted.name.individualproviders

This property is used to display the formatted name in context of an individual provider
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.jsui.formatted.name.persons

This property is used to display the formatted name in context of a person
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.ui.accessToken.root.url

The webgate URL root (Required for CSP allowlist).
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.ui.accessToken.url

The webgate URL to access accessToken resource.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.ui.api.authentication.method

Authentication mechanism for the JET UI. One of OAuth, BasicAuthentication, WebGate (in case a gateway handles authentication) or OpenID (in case OpenID Connect is used - see below table for more properties).
Possible values: String
Default value: Oauth
Change effective: After Restart
Access Mode: Protected

ohi.ui.api.authentication.oauth.clientId

The clientId is the public identifier for the JET UI. Mandatory when using OAuth. Not applicable when not using OAuth. Has no default value.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.ui.backEnd.root.url

The base URL for accessing web services, typically includes the machine or loadbalancer, the domain and a port number.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.ui.backEndURL

Fully qualified URL for HTTP API resources. The path in the URL should include the context root for HTTP API resources. The default context root for HTTP API resources is '/api'. Note that this could be a load balancer URL and / or that the default context root might have been overwritten using a deployment plan.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

This property is used for defining the address of the http link. <0> to be replaced by a custom identifier to give more context to the http link configuration.
Possible values: String
Default value:
Change effective: Immediate
Access Mode: Protected

ohi.ui.logout.url

The URL used by Oracle JET to actively logout a user (session)
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.ui.session.timeout

The timeout is the time (in milliseconds) after which the current user session expires and displays 'The page has expired' warning dialog. Clicking OK re-directs the user to the login page. The default value is set to 1hr (3600000 ms). A value of 0 means never timeout.
Possible values: Integer ≥ 0
Default value: 3600000
Change effective: After Restart
Access Mode: Protected

ohi.ui.waitTime

The waitTime is the time (in milliseconds) between entering a character in a search field, and the search firing. Applies to quick search and LOV, suggested is 1500.
Possible values: Integer ≥ 1
Default value: 1500
Change effective: After Restart
Access Mode: Protected

ohi.ui.webgate.logout.url

Logout from WebGate/SSO external provider
Possible values: String
Default value: /logout
Change effective: After Restart
Access Mode: Protected

ohi.ui.webgate.url

OAM URL (Required for CSP allowlist).
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

OpenID Connect Support Properties

The following table lists user interface related properties, specifically for OpenID Connect support:

ohi.oauth.use.openidconnect

When set to true, it indicates that Oracle JET UI leverages OpenID Connect authentication.
Possible values: Boolean
Default value: false
Change effective: After Restart
Access Mode: Protected

ohi.security.oauth.callback

Specifies the OpenID Connect callback URL to invoke after authentication of the user through OpenID Connect takes place, but before an access token is obtained.
Possible values: String
Default value: oidc/callback
Change effective: After Restart
Access Mode: Protected

This property determines the time (in seconds) until the the OAUTH authentication cookie expires.
Possible values: Integer ≥ 1
Default value: 3600
Change effective: After Restart
Access Mode: Protected

This property specifies the name of the shared cookie, which stores the OpenID connect authentication information.
Possible values: String
Default value: OHI_SHARED_AUTH
Change effective: After Restart
Access Mode: Protected

This property specifies the path of the OHI OAUTH Session Cookie. This path must exist in the requested URL, or the browser won’t send the Cookie header.
Possible values: String
Default value: /
Change effective: After Restart
Access Mode: Protected

This property determines if the OAUTH authentication cookie is set to 'secure'. When set to true, the cookie is only sent to the server when the system makes a request with the 'https:' scheme.
Possible values: Boolean
Default value: false
Change effective: After Restart
Access Mode: Protected

ohi.security.oauth.frontend

Specifies the base URL of the JET Application that needs to be secure (For example, https://host:8909/oig).
Possible values: String
Default value: /
Change effective: After Restart
Access Mode: Protected

ohi.security.oauth.logout

Specifies the OpenID Connect URL to invoke after a user selects to logout from the UI.
Possible values: String
Default value: oidc/logout
Change effective: After Restart
Access Mode: Protected

Activity and Task Processing

ohi.activityprocessing.cleanup.frequency

If any in progress activities, (current - last updated date )timestamp is greater than value configured by this property then the status gets updated to technical error
Possible values: Integer ≥ 1
Default value: 600
Change effective: Immediate
Access Mode: Protected

ohi.activityprocessing.enabled

Set to true/false to enable/disable activityprocessing on a specific JVM
Possible values: Boolean
Default value: true
Change effective: Immediate
Access Mode: Protected

ohi.activityprocessing.heartbeat.frequency

This property configures the scheduled time frame for updating the last_updated_date column for the running activities to rectify the activities getting stuck in the progress status.
Possible values: Integer ≥ 1
Default value: 300
Change effective: Immediate
Access Mode: Protected

ohi.activityprocessing.max.resubmit.attempt.count

This property configures the maximum number of times a stuck root activity can be re-submitted for processing
Possible values: Integer ≥ 0
Default value: 3
Change effective: Immediate
Access Mode: Protected

ohi.activityprocessing.threadpool.size

This property configures the size of the thread pool used for processing the activities. The default value is used if no correct value is configured.
Possible values: Integer ≥ 1
Default value: 8
Change effective: Immediate
Access Mode: Protected

ohi.processing.cache.boilerplate.spec

A specification of Google Guava’s CacheBuilder configuration. It configures a cache for boiler plate text. Defined as a string which is a series of comma-separated keys or key-value pairs, each corresponding to a CacheBuilder method. See CacheBuilderSpec for additional detail.
Possible values: String
Default value: maximumSize=20000,softValues,recordStats
Change effective: Next Execution
Access Mode: Protected

ohi.processing.cache.dynamicfieldsetupcache.spec

Specification for a cache that caches DynamicFieldSetup. For more information, see CacheBuilderSpec’s javadoc: https://guava.dev/releases/19.0/api/docs/com/google/common/cache/CacheBuilderSpec.html
Possible values: String
Default value: maximumSize=10000,softValues,recordStats,expireAfterAccess=3600s
Change effective: Next Execution
Access Mode: Protected

ohi.processing.cache.dynamiclogicobject.spec

Specification for a cache that caches the information that comes from the Dynamic Logic domain objectFor more information, see CacheBuilderSpec’s javadoc: https://guava.dev/releases/19.0/api/docs/com/google/common/cache/CacheBuilderSpec.html
Possible values: String
Default value: maximumSize=100,softValues,recordStats,expireAfterAccess=3600s
Change effective: Next Execution
Access Mode: Protected

ohi.processing.cache.dynamicrecordsetupcache.spec

Specification for a cache that caches the DynamicRecordSetup. For more information, see CacheBuilderSpec’s javadoc: https://guava.dev/releases/19.0/api/docs/com/google/common/cache/CacheBuilderSpec.html
Possible values: String
Default value: maximumSize=10000,softValues,recordStats,expireAfterAccess=3600s
Change effective: Next Execution
Access Mode: Protected

ohi.processing.cache.fielddetailsetupcache.spec

Specification for a cache that caches the FieldDetails. For more information, see CacheBuilderSpec’s javadoc: https://guava.dev/releases/19.0/api/docs/com/google/common/cache/CacheBuilderSpec.html
Possible values: String
Default value: maximumSize=10000,softValues,recordStats,expireAfterAccess=3600s
Change effective: Next Execution
Access Mode: Protected

ohi.processing.cache.flexcodesetupcache.spec

Specification for a cache that caches the FlexCodeSetup. For more information, see CacheBuilderSpec’s javadoc: https://guava.dev/releases/19.0/api/docs/com/google/common/cache/CacheBuilderSpec.html
Possible values: String
Default value: maximumSize=10000,softValues,recordStats,expireAfterAccess=3600s
Change effective: Next Execution
Access Mode: Protected

ohi.processing.cache.ingroup.message.spec

Cache for messages in a message group.
Possible values: String
Default value: maximumSize=1000,softValues,recordStats
Change effective: Next Execution
Access Mode: Protected

ohi.processing.defaultdelay

Default amount of delay in seconds when a failed task re-queues for another attempt. The system can override this property if a delay is set on the task type.
Possible values: Integer ≥ 0
Default value: 3
Change effective: Next Execution
Access Mode: Protected

ohi.processing.filldepth

Specifies a target number of work items to process at a time - to best utilize processing capacity. We suggest a value that is a multiple of the number of CPU cores available to the managed server. The system will take the maximum of 2x the number of processors available to the JVM and the value of this property (which has in its turn a default of 3).
Possible values: Integer ≥ 0
Default value: 3
Change effective: Next Execution
Access Mode: Protected

ohi.processing.fillthreshhold

Determines the number of tasks that the system submits for processing. Suggested is a value that is 1 less than the number of CPU cores available to the managed server. The system will take the maximum of the number of processors available to the JVM minus 1 and the value of this property (which has in its turn a default of 1).
Possible values: Integer ≥ 1
Default value: 1
Change effective: Next Execution
Access Mode: Protected

ohi.processing.maxErrorAttempts

Number of times a task can resolve as 'errored' before it stops a task flow.
Possible values: Integer ≥ 0
Default value: 3
Change effective: Next Execution
Access Mode: Protected

ohi.processing.maxIncompleteAttempts

Determines how many times a specific incomplete task will reschedule for processing, before marking it as 'errored'.
Possible values: Integer ≥ 0
Default value: 10000
Change effective: Next Execution
Access Mode: Protected

ohi.processing.retryimmediate

Determines if a failed task retries immediately, or re-queues for another attempt after a delay.
Possible values: Boolean
Default value: true
Change effective: Immediate
Access Mode: Protected

ohi.startup.start.task.processing

Controls task processing for a managed server. By default, if a managed server that executes an OHI Components application starts, then it will start processing tasks from the work backlog queue. You can override the default behavior by setting command-line parameter ohi.startup.start.task.processing; if it is set to false, a managed server that executes the OHI Components application will not process tasks after it starts. The default value is true, meaning the managed server that executes the OHI Components application will start processing tasks from the work backlog queue after it starts.
Possible values: Boolean
Default value: true
Change effective: Next Execution
Access Mode: Protected

Data Exchange

ohi.cm.concurrency.limit

This property specifies the number of parallel threads in configuration migration tool for export and import processes. For better performance results, we recommend the value of this system property to be equal to the number of CPUs (core). For example, if there are six CPUs and each of them is single-core, then this property must be six
Possible values: Integer ≥ 1
Default value: 2
Change effective: After Restart
Access Mode: Protected

ohi.cm.highvolumeentities.export.page.size

The system uses this property in the export process and it represents the number of high volume entities (For example, Procedure Group detail) to read at a time. We recommend setting this value to N * 1000, where N is the number of JVMs.
Possible values: Integer ≥ 1
Default value: 1000
Change effective: Next Execution
Access Mode: Protected

Single Sign-On and Web Gate

The following table lists properties that are configured when Oracle Health Insurance application take part in Single Sign-On (SSO) scenarios or when Oracle Health Insurance applications are fronted by a gateway that is responsible for handling authentication:

ohi.security.sso.enabled

The application will check for an SSO header, and if it does not find one, it will present the user with a login screen.
Possible values: Boolean
Default value: false
Change effective: Next Execution
Access Mode: Protected

ohi.security.sso.header

The header value in which to check for an SSO principal if servlet security does not map it.
Possible values: String
Default value: OAM_REMOTE_USER
Change effective: After Restart
Access Mode: Protected

ohi.security.sso.required

The application will reject traffic without an SSO header.
Possible values: Boolean
Default value: false
Change effective: Next Execution
Access Mode: Protected

Data File Import

The following table lists the technical properties that influence data file (batch) processing performance.

Only make changes to these properties after consulting with Oracle.

ohi.providerimport.filereader.chunk.size

A separate processing activity spawns for processing a chunk or batch of providers of the specified size.
Possible values: Integer ≥ 1
Default value: 5000
Change effective: Next Execution
Access Mode: Protected

ohi.referencesheetimport.filereader.chunk.size

A separate processing activity spawns for processing a chunk or batch of reference sheets of the specified size.
Possible values: Integer ≥1
Default value: 5000
Change effective: Next Execution
Access Mode: Protected

ohi.relationimport.filereader.chunk.size

A separate processing activity spawns for processing a chunk or batch of relations of the specified size.
Possible values: Integer ≥ 1
Default value: 5000
Change effective: Next Execution
Access Mode: Protected

Secrets Store

ohi.oauth.cert.signing.algorithm

Determines the signing algorithm for X509 certificates that the OHI applications use to sign the JWT token that an OHI application generates for obtaining an OAuth2 access token through the assertion grant type (where it uses the JWT as assertion). OHI applications only supports RSA algorithms currently.
Possible values: String
Default value: SHA512withRSA
Change effective: Immediate
Access Mode: Protected

ohi.secure.secrets.store

The type of store the OHI application uses for secrets
Possible values: One of the following: vault, ohistore
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.vault.address

Vault address. Must use HTTPS.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.vault.environment.identifier

To distinguish secrets on a per OHI application instance basis
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.vault.kv.secrets.engine

By default, OHI applications assume that Vault’s Key-Value secrets engine is enabled at root path "secret". The Key-Value secrets engine is used to store arbitrary secrets within the physical storage for Vault you configure.
Possible values: String
Default value: secret
Change effective: After Restart
Access Mode: Protected

ohi.vault.namespace

OHI specific Vault namespace section, under the path determined by properties {ohi.vault.kv.secrets.engine}/{ohi.vault.namespace} to look for secrets
Possible values: String
Default value: ohi
Change effective: After Restart
Access Mode: Protected

ohi.vault.pem.url

Resource URL to Vault pem
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.vault.token

Vault token
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

Cross Origin Resource Sharing

For an introduction to cross-origin resource sharing (CORS), see the Security Guide. For a more detailed explanation, see the W3C’s CORS specification

The following table lists CORS related properties:

ohi.cors.access.control.allow.origin

MANDATORY
Comma-separated list of allowed origins. The value '' effectively allows all origins.
*Possible values
: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.cors.access.control.allow.credentials

Header that shows whether the system can expose the response to a request when the omit credentials flag is unset. When this is part of the response to a preflight request, it shows that the actual request can include user credentials.
Possible values: Boolean
Default value: true
Change effective: Next Execution
Access Mode: Protected

ohi.cors.access.control.allow.headers

Header that shows, as part of the response to a preflight request, which header field names can be useful for during the actual request. Allows all headers by default. The value is a comma-separated list of allowed headers.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.cors.access.control.allow.methods

Header that shows, as part of the response to a preflight request, which methods the system can use during the actual request. Allows all methods by default. The value is a comma-separated list of allowed methods.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.cors.access.control.expose.headers

Header that shows which headers are safe to expose to the API of a CORS API specification. The value is a comma-separated list of all exposed headers.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.cors.access.control.max.age

Header that shows how long the preflight result cache stores the results of a preflight request, number representing seconds.
Possible values: Integer ≥ 0
Default value: 1800
Change effective: Next Execution
Access Mode: Protected

ohi.vary.header

Property to set Vary HTTP Header. Value is a comma-separated list
Possible values: String
Default value: Accept,Accept-Encoding,Accept-Language,Origin
Change effective: Next Execution
Access Mode: Protected

Intrusion Detection

Oracle Health Insurance applications prevent Cross-Site Scripting (XSS) attacks by checking untrusted data that can be entered with HTTP API requests. See the Security Guide for Intrusion Detection Principles.

Detection behavior can be customized using the properties that are listed in the following table:

ohi.untrusteddata.allowlist.domainattribute

The system checks the domain attributes by default. Use this property to define a comma-separated list of excluded customer-specific attributes from intrusion detection checking. Format: <DOMAIN OBJECT SIMPLE NAME>.<ATTRIBUTE NAME>.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.allowlist.httpheader

The property checks the HTTP Headers by default. Use this property to define a comma-separated list of customer-specific headers that need exclusion from intrusion detection checking. Format: <HEADER NAME>,<HEADER NAME>.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.allowlist.queryparameter

The system checks HTTP Query Parameters by default. Use this property to define a comma-separated list of customer-specific query parameters that need exclusion from intrusion detection checking. Format: <QUERY PARAMETER NAME>,<QUERY PARAMETER NAME>.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.check

The application enables the XSS vulnerability detection by default. Disable it bysetting the value for this parameter to false. You should use this property if other components in the landscape perform vulnerability detection.
Possible values: Boolean
Default value: true
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.domain.attribute.length

The system checks the domain attributes of type string by default if the length ≥ 30 characters. To be more stringent, decrease the default value using this property.
Possible values: Integer ≥ 1
Default value: 30
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.whitelist.domainattribute

DEPRECATED
Deprecated: use ohi.untrusteddata.allowlist.domainattribute instead. The system checks the domain attributes by default. Use this property to define a comma-separated list of excluded customer-specific attributes from intrusion detection checking. Format: <DOMAIN OBJECT SIMPLE NAME>.<ATTRIBUTE NAME>.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.whitelist.httpheader

DEPRECATED
Deprecated: use ohi.untrusteddata.allowlist.httpheader instead. The property checks the HTTP Headers by default. Use this property to define a comma-separated list of customer-specific headers that need exclusion from intrusion detection checking. Format: <HEADER NAME>,<HEADER NAME>.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.untrusteddata.whitelist.queryparameter

DEPRECATED
Deprecated: use ohi.untrusteddata.allowlist.queryparameter instead. The system checks HTTP Query Parameters by default. Use this property to define a comma-separated list of customer-specific query parameters that need exclusion from intrusion detection checking. Format: <QUERY PARAMETER NAME>,<QUERY PARAMETER NAME>.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

For example, to prevent mixed encoded Cookies that a client like a browser sends as part of the request to result in a Bad Request, allow the Cookie header as follows:

ohi.untrusteddata.whitelist.httpheader=Cookie

OAuth 2.0

The Oracle Health Insurance application’s RESTful services can be OAuth 2.0 protected. In that case the application validates and inspects OAuth 2.0 access tokens that are sent as bearer tokens in the HTTP Authorization header. See the Security Guide for further details about OAuth 2.0 support in Oracle Health Insurance applications.

The following table lists OAuth 2.0 server side properties.

ohi.oauth.idp.uri

You need to set a system property to the IDP (IDentity Provider) URL to acquire the OpenID Connect configuration. Set this property when ohi.oauth.use.openidconnect is set to 'true'.
Possible values: String
Default value:
Change effective: After Restart
Access Mode: Protected

ohi.oauth.openidconnect.accesstoken.validation.clockskew

Defines the maximum acceptable clock skew (in seconds) for validating timestamps of ID tokens that an OpenID Provider issues.
Possible values: Integer ≥ 1
Default value: 60
Change effective: After Restart
Access Mode: Protected

Claims in an OAuth 2.0 token can differ per token issuer. The following example demonstrates mapping a specific claim in an access token to an Oracle Health Insurance user based on the issuer of the token:

# configure multiple token issuers as comma-separated string
ohi.oauth.token.issuers=oracle_idcs,azure_ad

# configure issuer to user claim mapping for issuer oracle_idcs
ohi.oauth.token.issuer.oracle_idcs=https://identity.oraclecloud.com/
ohi.oauth.token.issuer.oracle_idcs.user.claim=sub

# configure issuer to user claim mapping for issuer azure_ad
ohi.oauth.token.issuer.azure_ad=https://sts.windows.net/fa15d692-e9c7-4460-a743-29f29522229/
ohi.oauth.token.issuer.azure_ad.user.claim=oid

Extract

ohi.extract.datafilecount

This property controls the number of data files the system generates. This property value also decides how many parallel child activities to be executed for selection of the items to be extracted. A higher value allows for more parallel child activities, which can improve performance by making the extraction process multi-threaded, but at the cost of generating more number of data files. On the other hand, setting a value too low, such as 1 or 10, may result in the extract process functioning as a single-threaded operation, potentially reducing performance.
Possible values: Integer ≥ 1
Default value: 100
Change effective: Next Execution
Access Mode: Protected

ohi.extract.datafilecount.notificationkey.<0>

This property controls the number of data files system generates for a specific notification key. The notification key replaces the <0> used in the extract request. This property value also decides how many parallel child activities to be executed for selection of the items to be extracted. A higher value allows for more parallel child activities, which can improve performance by making the extraction process multi-threaded, but at the cost of generating more number of data files. On the other hand, setting a value too low, such as 1 or 10, may result in the extract process functioning as a single-threaded operation, potentially reducing performance.
Possible values: Integer ≥ 1
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.extract.datafilecount.resourcename.<0>

This property controls the number of data files generated for a specific resourcename/entity. The resourcename replaces the <0> used in the extract request. This property value also decides how many parallel child activities to be executed for selection of the items to be extracted. A higher value allows for more parallel child activities, which can improve performance by making the extraction process multi-threaded, but at the cost of generating more number of data files. On the other hand, setting a value too low, such as 1 or 10, may result in the extract process functioning as a single-threaded operation, potentially reducing performance.
Possible values: Integer ≥ 1
Default value:
Change effective: Next Execution
Access Mode: Protected

ohi.extract.<0>.notification.endpoint

For sending out an extract completion notification for a specific notification key. The notification key replaces the <0>. An example value would be http://machine.domain:port/notifications.
Possible values: String
Default value:
Change effective: Next Execution
Access Mode: Protected

Monitoring and Metrics

For ohi.instrumentation.gather.<0> the placeholder values are: dylo, activityprocessing, extract, persistence, resource, task, springbatch, datareplication.

See the Operations Guide for details about metric-related properties.