Create a Connection

Before you can build an integration, you have to create the connections to the applications with which you want to share data.

To create a connection in Oracle Integration:

  1. In the left navigation pane, click Home > Integrations > Connections.

  2. Click Create.

    Note:

    You can also create a connection in the integration canvas of:
  3. In the Create Connection — Select Adapter dialog, select the adapter to use for this connection. To find the adapter, scroll through the list, or enter a partial or full name in the Search field and click Search iconSearch.

  4. In the Create Connection dialog, enter the information that describes this connection.

    1. Enter a meaningful name to help others find your connection when they begin to create their own integrations. The name you enter is automatically added in capital letters to the Identifier field. If you modify the identifier name, don't include blank spaces (for example, SALES OPPORTUNITY).
    2. Enter optional keywords (tags). You can search on the connection keywords on the Connections page.
    3. Select the role (direction) in which to use this connection (trigger, invoke, or both). Only the roles supported by the adapter are displayed for selection. When you select a role, only the connection properties and security policies appropriate to that role are displayed on the Connections page. If you select an adapter that supports both invoke and trigger, but select only one of those roles, you'll get an error when you try to drag the adapter into the section you didn't select. For example, let's say you configure a connection for the Oracle Service Cloud (RightNow) Adapter as only an invoke. Dragging the adapter to a trigger section in the integration produces an error.
    4. Enter an optional description of the connection.
  5. Click Create.

    Your connection is created. You're now ready to configure the connection details, such as connection properties, security policies, connection login credentials, and (for certain connections) agent group.

Configure Connection Security

Configure security for your Google Gmail connection by selecting the security policy and specifying the client ID and client secret. The security policy grants you authorization access to the resources of the Google Gmail application. When your Google Gmail connection requests access to the resources stored on the resource server, your connection is authenticated by sending the client ID and the client secret to the authorization server.

  1. Go to the Security section.
  2. In the Security Policy field, note that the Google OAuth Authorization Code Credentials security policy is displayed by default, and cannot be deselected.
  3. In the Client ID field, enter the client ID created after completing the steps in Prerequisites for Creating a Connection.
  4. In the Client Secret field, enter the client secret created after completing the steps in Prerequisites for Creating a Connection.
  5. In the Scope field, click to display a list of available scopes:
    • https://mail.google.com/
    • https://www.googleapis.com/auth/gmail.compose
    • https://www.googleapis.com/auth/gmail.metadata
    • https://www.googleapis.com/auth/gmail.labels
    • https://www.googleapis.com/auth/gmail.modify
    • https://www.googleapis.com/auth/gmail.readonly
    • https://www.googleapis.com/auth/gmail.send

    See https://developers.google.com/gmail/api/auth/scopes or https://developers.google.com/identity/protocols/googlescopes for more details.

  6. Copy and paste the scopes to use, separated by blank spaces.
  7. Click Provide Consent to allow consent.
    A dialog is displayed indicating that an OAuth request is being initiated from Oracle Integration to Google Gmail. If the redirect URL in the project in the developer console is correct, the consent screen is displayed. Otherwise. an error occurs indicating that there is a redirect URI mismatch. Once consent is given, a successful consent page is displayed.

Test the Connection

Test your connection to ensure that it's configured successfully.

  1. In the page title bar, click Test. What happens next depends on whether your adapter connection uses a Web Services Description Language (WSDL) file. Only some adapter connections use WSDLs.
    If Your Connection... Then...

    Doesn't use a WSDL

    The test starts automatically and validates the inputs you provided for the connection.

    Uses a WSDL

    A dialog prompts you to select the type of connection testing to perform:

    • Validate and Test: Performs a full validation of the WSDL, including processing of the imported schemas and WSDLs. Complete validation can take several minutes depending on the number of imported schemas and WSDLs. No requests are sent to the operations exposed in the WSDL.

    • Test: Connects to the WSDL URL and performs a syntax check on the WSDL. No requests are sent to the operations exposed in the WSDL.

  2. Wait for a message about the results of the connection test.
    • If the test was successful, then the connection is configured properly.
    • If the test failed, then edit the configuration details you entered. Check for typos, verify URLs and credentials, and download the diagnostic logs for additional details. Continue to test until the connection is successful.
  3. When complete, click Save.