Introduction to Connection Definitions

When designing your adapter, you specify the connection models that the adapter supports. Provide this information in the connection section of the adapter definition document. An integration developer must specify this information when creating a connection that is based upon the adapter.

Unfamiliar with Connections?

If you haven't worked with connections in Oracle Integration, here's a quick introduction.

Oracle Integration communicates with an application in a two-way conversation using the following types of connections:

  • Trigger connections, which allow an adapter to authenticate a third-party application that calls an integration.

    After authentication, the connection securely exposes an integration to the application.

    You define the authentication, authorization, and verification schemes that the adapter uses for these inbound requests.

  • Invoke connections, which allow an adapter to securely authenticate and connect to the third-party applications that the integration calls.

    After authentication, the connection securely exposes the application to the integration.

    You define the authentication and authorization schemes that the adapter uses for these outbound requests.

To learn about how integration developers define connections, see Configure Connection Properties and Security Properties in Using Integrations in Oracle Integration 3.

Information to Define for Connection Definitions

Define the following information in the connection section of the adapter definition document.

Information to define Description

Connection properties

Your adapter allows integration developers to create connections. The connections are based on connection definitions, which you specify in the adapter definition document.

Each connection definition includes connection properties. The connection properties provide the information that an integration needs to connect with a third party, including details that are specific to the application's API endpoints and other environment-specific information.

Connection properties do not include information that is considered sensitive or related to security. Security-related information is part of the security policies for a connection definition.

See:

Security policies

An invoke connection that is based on your adapter must authenticate itself with the endpoint that it connects to. You specify the authentication and authorization schemas in the adapter definition document.

Keep in mind the following points about these security policies:

  • The adapter definition document supports a set of managed security policies, including basic authentication, OAuth 2.0 Client Credentials, OAuth 2.0 Authorization Code, and more.

    The security policies in the adapter definition document are standards-based templates. You can update the values as needed and extend some policies, but you cannot modify the way that the security policies are represented.

  • The properties of security policies are sensitive and therefore are saved securely in a vault.

    After an integration developer saves the values for a security policy in Oracle Integration, the values become masked when the integration developer opens the page again.

See:

Testing requirements

You can model the testing of your connection in the adapter definition document. Integration developers who create connections that are based on your adapter can test their connections while designing an integration.