Prerequisites for Configuring a Custom Endpoint

To configure a custom endpoint, complete the following prerequisites:
  1. Choose a custom hostname for your instance.
  2. Register the hostname with either the Oracle Cloud Infrastructure DNS or your DNS provider.
  3. Obtain an SSL certificate from a certificate authority (CA) for your hostname. If you use a hostname certificate whose CA isn't in the Oracle Integration trust store, you must also upload the certificate to your Oracle Integration instance; otherwise, an exception is thrown in the scenarios the instance calls itself.
  4. Front-end your instance with a load balancer, such as Oracle Cloud Infrastructure Load Balancer, to validate and terminate SSL for you custom hostname.
    Task Settings to use Associated documentation
    Set up a load balancer
    • Visibility type: Select Public.
    • Bandwidth: Select Flexible and set the minimum and maximum bandwidth to 10 Mbps.
    Creating a Load Balancer
    Configure a listener
    • Protocol: Select HTTPS.
    • Port: Enter 443.
    • Use SSL: Select this option.
    • Certificate resource: Select Load balancer managed certificate or Certificate service managed certificate and upload your custom hostname certificate.
    Listeners for Load Balancers
    Create a backend set
    • Use SSL: Select this option.
    • Certificate resource: Select Load balancer managed certificate and upload the Oracle Integration certificate and certificate chain obtained through the browser.
    Backend Sets for Load Balancers
    Add Oracle Integration as a backend server
    • IP address: Enter the Oracle Integration IP address obtained via nslookup command.
    • Certificate resource: Select Load balancer managed certificate and upload the Oracle Integration certificate and certificate chain obtained through the browser.
    Backend Servers for Load Balancers
    Update the health check policies
    • Protocol: Select TCP.
    • Port: Enter 443.
    Editing a Load Balancer's Health Check Policies
    Add the certificate and certificate chain for your custom hostname
    • Select Choose SSL certificate file, and upload the certificate provided by your certificate provider.
    • Select Choose CA certificate file, and upload the certificate chain provided by your certificate provider.
    • Select Specify private key, and upload the private key file.
    SSL Certificates for Load Balancers
    Set up logging N/A Logging for Load Balancers
    Add the load balancer to the Oracle Integration allowlist N/A Configure an Allowlist for Your Instance
    If you want to create other policies to protect the endpoint (for example, DDOS, smuggling, or restricting traffic for geo-political reasons), manage the policies in the load balancer N/A Details for Load Balancing (information on writing policies to control access to the Load Balancer service)
  5. You must have previously created the instance. You add a custom endpoint when editing an instance, not during creation.
  6. You must have direct access to your Oracle Integration instance.