Create a Connection

Before you can build an integration, you must create the connections to the applications with which you want to share data.

To create a connection in Oracle Integration:

  1. In the navigation pane, click Design, then Connections.

  2. Click Create.

    Note:

    You can also create a connection in the integration canvas. See Define Inbound Triggers and Outbound Invokes.
  3. In the Create connection panel, select the adapter to use for this connection. To find the adapter, scroll through the list, or enter a partial or full name in the Search field.

  4. Enter the information that describes this connection.
    Element Description
    Name

    Enter a meaningful name to help others find your connection when they begin to create their own integrations.

    Identifier

    Automatically displays the name in capital letters that you entered in the Name field. If you modify the identifier name, don't include blank spaces (for example, SALES OPPORTUNITY).

    Role

    Select the role (direction) in which to use this connection (trigger, invoke, or both). Only the roles supported by the adapter are displayed for selection. When you select a role, only the connection properties and security policies appropriate to that role are displayed on the Connections page. If you select an adapter that supports both invoke and trigger, but select only one of those roles, you'll get an error when you try to drag the adapter into the section you didn't select.

    For example, assume you configure a connection for the Oracle Service Cloud (RightNow) Adapter as only an invoke. Dragging the adapter to a trigger section in the integration produces an error.

    Keywords

    Enter optional keywords (tags). You can search on the connection keywords on the Connections page.

    Description

    Enter an optional description of the connection.

    Share with other projects

    Note: This field only appears if you are creating a connection in a project.

    Select to make this connection publicly available in other projects. Connection sharing eliminates the need to create and maintain separate connections in different projects.

    When you configure an adapter connection in a different project, the Use a shared connection field is displayed at the top of the Connections page. If the connection you are configuring matches the same type and role as the publicly available connection, you can select that connection to reference (inherit) its resources.

    See Add and Share a Connection Across a Project.

  5. Click Create.

    Your connection is created. You're now ready to configure the connection properties, security policies, and (for some connections) access type.

Configure Connection Properties

Enter connection information so your application can process requests.

  1. Go to the Properties section.
  2. In the OData service root URL field, enter an OData service root URL. For example:
    https://host_name/path/SampleService.SVC
  3. In the OData version field, select the OData version.

Configure Connection Security

Configure security for your OData Adapter connection.

  1. Go to the Security section.
  2. Select the security policy to use.

    Note:

    If you are configuring the OData Adapter for use with a two-way SSL-enabled server, you can select the Client Certificate based Security Policy for your connection.
    Security Policy Field

    Basic Authentication

    • Username — The name of a user who has access to the destination web service.
    • Password — Enter the password.

    OAuth Client Credentials

    • Access token URI — The URL from which to obtain the access token.
    • Client ID — The client identifier issued to the client during the registration process.
    • Client secret — The client secret.
    • Scope (Optional) — The scope of the access request. Scopes enable you to specify which type of access you need. Scopes limit access for the OAuth token. They do not grant any additional permission beyond that which the user already possesses. This is an optional parameter that can be kept blank.
    • Auth Request Media Type (Optional) — The format of the data you want to receive. This is an optional parameter that can be kept blank.
    • Client Authentication (Optional) — You can optionally configure OAuth flows with client authentication. This is similar to the Postman user interface feature for configuring client authentication.
      • Send client credentials as basic auth header: Pass the client ID and client secret in the header as basic authentication.
      • Send client credentials in body: Pass the client ID and client secret in the body as form fields.

    OAuth Authorization Code Credentials

    • Client ID — The client identifier issued to the client during the registration process.
    • Client secret — The client secret.
    • Authorization code URI — The URI from which to request the authorization code.
    • Access token URI — URI to use for the access token.
    • Scope — The scope of the access request. Scopes enable you to specify which type of access you need. Scopes limit access for the OAuth token. They do not grant any additional permission beyond that which the user already possesses.
    • Client authentication (Optional) — You can optionally configure OAuth flows with client authentication. This is similar to the Postman user interface feature for configuring client authentication.
      • Send client credentials as basic auth header: Pass the client ID and client secret in the header as basic authentication.
      • Send client credentials in body: Pass the client ID and client secret in the body as form fields.

    Client Certificate based Security Policy

    Identity keystore Alias Name: Provide the identity keystore alias name of the X.509 certificate that you uploaded into Oracle Integration. See Prerequisites to Use the Client Certificate-Based Security Policy.

    Note: The Client Certificate-based security policy is not supported with the connectivity agent.

    No Security Policy

    No fields are displayed. Select No Security Policy to create a connection without configuring any security policy.

    Note:

    When you configure the OAuth Authorization Code Credentials security policy for your OData Adapter connection, the Provide Consent option is displayed. You must verify the connection properties by clicking Provide Consent. Configuring all the details alone is not sufficient.

Configure the Endpoint Access Type

Configure access to your endpoint. Depending on the capabilities of the adapter you are configuring, options may appear to configure access to the public internet, to a private endpoint, or to an on-premises service hosted behind a fire wall.

Select the Endpoint Access Type

Select the option for accessing your endpoint.

Option This Option Appears If Your Adapter Supports ...
Public gateway Connections to endpoints using the public internet.
Private endpoint Connections to endpoints using a private virtual cloud network (VCN).

Note: To connect to private endpoints, you must complete prerequisite tasks in the Oracle Cloud Infrastructure Console. Failure to do so results in errors when testing the connection. See Connect to Private Resources in Provisioning and Administering Oracle Integration 3 and Troubleshoot Private Endpoints in Using Integrations in Oracle Integration 3.

Connectivity agent

Connections to on-premises endpoints through the connectivity agent.

  1. Click Associate agent group.

    The Associate agent group panel appears.

  2. Select the agent group, and click Use.

To configure an agent group, you must download and install the on-premises connectivity agent. See Download and Run the Connectivity Agent Installer and About Creating Hybrid Integrations Using Oracle Integration in Using Integrations in Oracle Integration 3.

Ensure Private Endpoint Configuration is Successful

  • To connect to private endpoints, you must complete prerequisite tasks in the Oracle Cloud Infrastructure Console. Failure to do so results in errors when testing the connection. See Connect to Private Resources in Provisioning and Administering Oracle Integration 3.
  • When configuring an adapter on the Connections page to connect to endpoints using a private network, specify the fully-qualified domain name (FQDN) and not the IP address. If you enter an IP address, validation fails when you click Test.
  • IPSec tunneling and FastConnect are not supported for use with private endpoints.

Test the Connection

Test your connection to ensure that it's configured successfully.

  1. In the page title bar, click Test. What happens next depends on whether your adapter connection uses a Web Services Description Language (WSDL) file. Only some adapter connections use WSDLs.
    If Your Connection... Then...

    Doesn't use a WSDL

    The test starts automatically and validates the inputs you provided for the connection.

    Uses a WSDL

    A dialog prompts you to select the type of connection testing to perform:

    • Validate and Test: Performs a full validation of the WSDL, including processing of the imported schemas and WSDLs. Complete validation can take several minutes depending on the number of imported schemas and WSDLs. No requests are sent to the operations exposed in the WSDL.

    • Test: Connects to the WSDL URL and performs a syntax check on the WSDL. No requests are sent to the operations exposed in the WSDL.

  2. Wait for a message about the results of the connection test.
    • If the test was successful, then the connection is configured properly.
    • If the test failed, then edit the configuration details you entered. Check for typos and verify URLs and credentials. Continue to test until the connection is successful.
  3. When complete, click Save.