Table of Contents

Search

  1. Preface
  2. Welcome to Informatica Process Developer
  3. Using Guide Developer for the First Time
  4. Getting Started with Informatica Process Developer
  5. About Interfaces Service References and Local WSDL
  6. Planning Your BPEL Process
  7. Participants
  8. Implementing a BPMN Task or Event in BPEL
  9. Implementing a BPMN Gateway or Control Flow
  10. Using Variables
  11. Attachments
  12. Using Links
  13. Data Manipulation
  14. Compensation
  15. Correlation
  16. What is Correlation
  17. What is a Correlation Set
  18. Creating Message Properties and Property Aliases
  19. Adding a Correlation Set
  20. Deleting a Correlation Set
  21. Adding Correlations to an Activity
  22. Rules for Declaring and Using Correlation Sets
  23. Correlation Sets and Engine-Managed Correlation
  24. Event Handling
  25. Fault Handling
  26. Simulating and Debugging
  27. Deploying Your Processes
  28. BPEL Unit Testing
  29. Creating POJO and XQuery Custom Functions
  30. Custom Service Interactions
  31. Process Exception Management
  32. Creating Reports for Process Server and Central
  33. Business Event Processing
  34. Process Central Forms and Configuration
  35. Building a Process with a System Service
  36. Human Tasks
  37. BPEL Faults and Reports

Designer

Designer

Specifying Deployment Details for an OAuth Service Provider

Specifying Deployment Details for an OAuth Service Provider

This topic discusses OAuth Invoke Handler Input Parameters.
When you create a PDD file for an OAuth provider, you must add the appropriate parameters for the Partner Role endpoint reference.
For a Partner role endpoint reference, select Oauth Service for the Invoke Handler.
Fill in the following configuration parameters for the service:
OAuth Provider
Select a provider from the list
Key (required)
Represents the OAuth client ID, used to authorize a client. You must follow the procedure from the provider to obtain the key. For example, LinkedIn requires you to fill in a form online to receive a key and secret.
Secret (required)
Secret text given by the OAuth provider. Used during authorization.
Scope (optional)
Scope represent the subdomain of the OAuth provider that the OAuth client wants to access. Ex:
https://docs.google.com/feeds/
is a scope value to access the Google docs feed. This is optional from the OAuth system service perspective, but can be mandatory based on the target OAuth provider.
RedirectURL (optional)
This is usually required by OAuth2.0 providers. The response of authorization with a verifier string is redirected to this URL. Usually the verifier string is a query parameter (in the form
url?code=verifierString
).
Adding a Custom Provider
It is possible to integrate with a custom OAuth provider (one that is not provided in the default list) and add it to the list in the PDD. To add a custom provider, create a configuration file (
.oap
file) in your project's deploy folder describing one or more endpoints for providers.
For example, to add the
ACMEOAuthProvider
:
<?xml version='1.0' encoding='UTF-8'?> <oaconfig:oauthProviders xmlns:oaconfig="http://schemas.activebpel.org/OAuth/2011/08/01/aeoauthProviderConfig.xsd" targetNamespace="http://schemas.activebpel.org/OAuth/2011/08/01/aeoauthProviderConfig.xsd"> <!-- name of the provider and version. Any text and oauth version --> <oaconfig:provider name="ACMEOAuthProvider" oauthVersion="1.0"> <oaconfig:requestTokenEndpoint verb="POST"> https://oauth.acme.com/ws/oauth/request_token </oaconfig:requestTokenEndpoint> <oaconfig:accessTokenEndpoint verb="POST"> https://oauth.acme.com/ws/oauth/access_token </oaconfig:accessTokenEndpoint> <oaconfig:authUrl verb="GET"> https://oauth.acme.com/ws/oauth/confirm_access?oauth_token=%s </oaconfig:authUrl> </oaconfig:provider> </oaconfig:oauthProviders>
Note that the placeholders (
%s
) should be given in the URL templates so that the OAuth token is substituted by the OAuth system service.
Once the configuration file is part of project, it is detected, and the PDD's OAuth provider list is updated with the local configuration. Note that the extension of the file must be
.oap
. The file can hold any number of custom OAuth provider configurations.
A configuration file for out-of-the-box OAuth providers can be found in the Process Server catalog with the location hint
project:/com.activee.rt.oauth.services/config/ae-oauth-providers.oap
.

0 COMMENTS

We’d like to hear from you!