Establishing the Rational® ClearQuest® Web interface

If the Rational® ClearQuest® client is installed on a developer system, it is used by default. If the Rational® ClearQuest® client is not installed on a developer system, the Rational® ClearQuest® Web Interface is the default interface. To enable a client to use the Rational® ClearQuest® Web Interface, set the following configuration parameters in the configuration file or the environment variables from the command-line prompt:

Configuration parameter or environment variable
CQCC_CQWEB_VERSION
Because two versions are supported, configure the correct protocol. 2.0 (Rational® ClearQuest® Web Java protocol) is the default. 1.0 (Rational® ClearQuest® Web ASP) is for earlier Rational® ClearQuest® Web servers.
CQCC_SERVER
Specifies the name of the host at which the Rational® ClearQuest® Web server resides and uses port 80. To specify a different port, add to the host name a colon (:) and the number of the port; for example, myhost:81 specifies that port number 81 be used instead of port 80.
CQCC_SERVERROOT
Specifies the root directory in which the Rational® ClearQuest® Web Interface files are installed; usually cqweb.
CQCC_SERVER_SSL
Specify TRUE to enable secure communications for the Rational® ClearQuest® Web connection. The URL is set to use https:. Specify FALSE (the default) to use http: as the protocol.

If you enable secure communications, more time is used to establish a new connection when a trigger fires and a connection to a Rational® ClearQuest® user database is required relative to establishing an ordinary connection.

Configuration parameter only
CQCC_CQWEB_ONLY
Set this to force use of the Rational® ClearQuest® Web Interface even if the Rational® ClearQuest® client is installed.
Configuring custom TLS ciphers

The TLS ciphers enabled by default are:

TLS v1.2

  • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xCCA8)
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0XC030)
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xC02F)
  • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xCCA9)
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0XC02C)
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0XC02B)
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x009E)
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x009F)
  • TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xCCAA)
Notes:
  • On Windows, the TLS library does not support the cipher TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xCCAA), so it is excluded from use on this platform.
  • These ciphers are not allowed by the TLS library on Windows when the FIPS mode is enabled. By default, the FIPS mode is enabled on Windows.
    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

TLS v1.3:

  • TLS_AES_256_GCM_SHA384 (0x1302)
  • TLS_CHACHA20_POLY1305_SHA256 (0x1303)
  • TLS_AES_128_GCM_SHA256 (0x1301)
Modify the following configuration parameters to override the defaults. If either or both of these parameters are defined, the integration will disregard the default ciphers and use only the defined custom ciphers.
CCCQ_SERVER_TLS12
Use this parameter to define custom TLS 1.2 ciphers.
CCCQ_SERVER_TLS13
Use this parameter to define custom TLS 1.3 ciphers.