Create a Connection

Before you can build an integration, you have to create the connections to the applications with which you want to share data.

To create a connection in Oracle Integration:

  1. In the left navigation pane, click Home > Integrations > Connections.

  2. Click Create.

    Note:

    You can also create a connection in the integration canvas of:
  3. In the Create Connection — Select Adapter dialog, select the adapter to use for this connection. To find the adapter, scroll through the list, or enter a partial or full name in the Search field and click Search iconSearch.

  4. In the Create Connection dialog, enter the information that describes this connection.

    1. Enter a meaningful name to help others find your connection when they begin to create their own integrations. The name you enter is automatically added in capital letters to the Identifier field. If you modify the identifier name, don't include blank spaces (for example, SALES OPPORTUNITY).
    2. Enter optional keywords (tags). You can search on the connection keywords on the Connections page.
    3. Select the role (direction) in which to use this connection (trigger, invoke, or both). Only the roles supported by the adapter are displayed for selection. When you select a role, only the connection properties and security policies appropriate to that role are displayed on the Connections page. If you select an adapter that supports both invoke and trigger, but select only one of those roles, you'll get an error when you try to drag the adapter into the section you didn't select. For example, let's say you configure a connection for the Oracle Service Cloud (RightNow) Adapter as only an invoke. Dragging the adapter to a trigger section in the integration produces an error.
    4. Enter an optional description of the connection.
  5. Click Create.

    Your connection is created. You're now ready to configure the connection details, such as connection properties, security policies, connection login credentials, and (for certain connections) agent group.

Configure Connection Properties

You can consume the SOAP-based catalog or REST web service catalog provided by OUAF in the Oracle Utilities Adapter.

  1. Go to the Connection Properties section.
  2. Enter the SOAP-based catalog or REST web service catalog URL exposed by an OUAF application in the Catalog URL field and click OK.
    The configured REST web service catalog should return only a list of REST inbound/outbound services:
    • Inbound services consist of REST Integrated Web Services (IWS).
    • Outbound services consist of the external system: the outbound message type for a real-time HTTP or JSON sender.
    The configured SOAP-based catalog should return only a list of SOAP inbound/outbound services:
    • Inbound services consist of SOAP Integrated Web Services (IWS).
    • Outbound services consist of the external system: the outbound message type for a real-time HTTP or JSON sender.

Configure Connection Security

Configure security for your Oracle Utilities Adapter connection by selecting the security policy.

  1. Go to the Security section.
  2. Select a security policy, and then complete the fields. You must already have created your client application to complete the necessary fields.
    The following security policy restrictions apply when configuring a Utilities Adapter connection with the trigger and invoke role on the Connections page:
    • If you select Basic Authentication, it can be used as a trigger and an invoke.
    • Agent configuration is not applicable on a connection with the trigger role.
    • If you select OAuth Resource Owner security policy, it can only be used as an invoke. Dragging the connection to the trigger area causes an exception error to be displayed. OAuth Resource Owner is only supported for on-cloud applications.
    • For existing integrations, the above restrictions do not apply when editing the Utilities Adapter in the Adapter Endpoint Configuration Wizard.
    • OAuth security policies are not supported for non-OUAF applications because of connectivity properties support.
    Element Description
    Basic Authentication

    Enter the following information:

    • Username
    • Password
    OAuth Resource Owner Password Credentials

    Note: When using this security policy, do not configure the connectivity agent.

    This policy is for a catalog protected with OAuth 2.0 Token-Based Authentication. This enables you to consume a Swagger 2.0 or an OpenAPI 3.0 API protected with OAuth 2.0 Token-Based Authentication. This policy is useful when the Basic Authentication security policy is not sufficient.
    • Access Token URI: The OAuth server URL from which to obtain the access token. It is generally used by Oracle Identity Cloud Service server to identify where your application is registered (for example, https://idcs_hostname/oauth2/v1/token).
    • Client ID: The client identifier issued to the client during the registration process of the application with the Oracle Identity Cloud Service server.
    • Client Secret: The client secret issued to the client during the registration process of the application with the Oracle Identity Cloud Service server.
    • Scope: The scope for accessing the request. The scope enables you to specify which type of access you need. Scopes limit access for the OAuth token. They do not grant any additional permissions beyond that which you already possess (for example, http:hostname:port/*).
    • Auth Request Media Type : The format of the data you want to receive (for example, application/x-www-form-urlencoded;charset=UTF-8). This is an optional parameter that can be kept blank.
    • Username: The resource owner’s username (the application username).
    • Password: The resource owner's password (the application user password).
    • Client Authentication: It specifies how to send the client credentials in the request. The drop-down list provides two options:
      • Send client credentials as basic auth header
      • Send client credentials in body

      This is an optional parameter that if kept blank uses the default value of Send client credentials as basic auth header.

    Username Password Token

    Note: Username Password Token security cannot be used with REST- based connections. An error is displayed when clicking Test to test the connection.

    This policy is only supported for a SOAP-based catalog connection.
    • Username
    • Password
    OAuth Client Credentials
    • Access Token URI — The URL from which to obtain the access token.

    • Client Id — The client identifier issued to the client during the registration process.

    • Client Secret — The client secret.

    • Scope — The scope of the access request. Scopes enable you to specify which type of access you need. Scopes limit access for the OAuth token. They do not grant any additional permission beyond that which the user already possesses.

    • Auth Request Media Type — The format of the data you want to receive. This is an optional parameter that can be kept blank. For example, if you are invoking Twitter APIs, you do not need to select any type.

    • Client Authentication — You can optionally configure OAuth flows with client authentication. This is similar to the Postman user interface feature for configuring client authentication.

      • Send client credentials as basic auth header: Pass the client ID and client secret in the header as basic authentication.
      • Send client credentials in body: Pass the client ID and client secret in the body as form fields.

Configure an Agent Group

Configure an agent group for accessing the service hosted on your premises behind the fire wall.

  1. Click Configure Agents.
    The Select an Agent Group page appears.
  2. Click the name of the agent group.
  3. Click Use.
To configure an agent group, you must download and install the on-premises connectivity agent. See Download and Run the Connectivity Agent Installer and About Connectivity Agents and Integrations Between On-Premises Applications and Oracle Integration in Using Integrations in Oracle Integration Generation 2.

Test the Connection

Test your connection to ensure that it's configured successfully.

  1. In the page title bar, click Test. What happens next depends on whether your adapter connection uses a Web Services Description Language (WSDL) file. Only some adapter connections use WSDLs.
    If Your Connection... Then...

    Doesn't use a WSDL

    The test starts automatically and validates the inputs you provided for the connection.

    Uses a WSDL

    A dialog prompts you to select the type of connection testing to perform:

    • Validate and Test: Performs a full validation of the WSDL, including processing of the imported schemas and WSDLs. Complete validation can take several minutes depending on the number of imported schemas and WSDLs. No requests are sent to the operations exposed in the WSDL.

    • Test: Connects to the WSDL URL and performs a syntax check on the WSDL. No requests are sent to the operations exposed in the WSDL.

  2. Wait for a message about the results of the connection test.
    • If the test was successful, then the connection is configured properly.
    • If the test failed, then edit the configuration details you entered. Check for typos, verify URLs and credentials, and download the diagnostic logs for additional details. Continue to test until the connection is successful.
  3. When complete, click Save.