Change the Display Name or Description of a Security Property

You set the user-facing name and description of a managed security policy using its displayName and description properties. Integration developers see these values in the Oracle Integration user interface when configuring a connection. You can update these value at any time.

Note:

Do not change the names of the connection property, security policy, and security property. Changing these values can cause unexpected failures.
  1. In Visual Studio Code, in the Explorer pane, expand definitions, and select the adapter definition document.
    The adapter definition document has an extension of .add.json, such as adapter.add.json.
    The adapter definition document appears in the workspace.
  2. Expand the connection section of the adapter definition document.
  3. Update the displayName or description properties for the security policy as needed.

    This properties appear below in bold.

    {
      "type": "managed",
      "policy": "BASIC_AUTH",
      "description": "<Overrides the description of the security policy>",
      "displayName": "<Overrides the display name of the security policy>",
      "scope": "ACTION",
      "securityProperties": [
        {
          "name": "username",
          "displayName": "accountID",
          "description": "<Overrides the description>",
          "shortDescription": "<Overrides the short description>",
          "hidden": false,
          "required": true
        },
        {
          "name": "password",
          "displayName": "accountPassword",
          "description": "<Overrides the description>",
          "shortDescription": "<Overrides the short description>",
          "hidden": false,
          "required": true
        }
      ]
    }
  4. Save your changes.