You can run a workflow to add a REST host and configure the host connection parameters.

Procedure

  1. Log in to the vRealize Orchestrator Client as an administrator.
  2. Navigate to Library > Workflows and enter the http-rest and configuration tags in the workflow search box.
  3. Locate the Add a REST host workflow and click Run.
  4. On the Host Properties tab, enter the properties of the new host.
    1. In the Name text box, enter the name of the host.
    2. In the URL text box, enter the address of the host.
      Note: The Kerberos authentication requires a Fully Qualified Domain Name (FQDN) host address.
    3. In the Connection timeout text box, enter the number of seconds before a connection times out.
    4. In the Operation timeout text box, enter the number of seconds before an operation times out.
    5. Select whether you want to accept the REST host certificate and add it to the vRealize Orchestrator server trust store.
    6. Select whether you want to be able to run parallel requests.
    7. Select a redirect strategy.
      Option Description
      defaultRedirect Redirects only when the HEAD and GET methods are used.
      alwaysRedirect Redirects all HTTP methods, including POST, PUT, DELETE, and so on.
      neverRedirect Forbids all redirects and does not follow 3xx status codes with any HTTP method.
  5. On the Host Authentication tab, select the authentication type.
    Option Description
    None No authentication is required.
    OAuth 1.0 On the OAuth 1.0 tab, provide the required authentication parameters.
    OAuth 2.0
    On the OAuth 2.0 tab, provide the authentication token and select a token sending strategy.
    • If you select Authorization header, the token is sent in the authorization header of each request made to the host as a bearer token.
    • If you select Query parameter, the token is sent in the oauth_token query parameter of each request made to the host.

    Alternatively, you can configure the authentication settings using the vRealize Orchestrator scripting API. For instructions, see Using the Scripting API to Configure or Update a REST Host Authentication.

    Basic

    Provides basic access authentication.

    On the User credentials tab, select the session mode.
    • If you select Shared Session, provide credentials for the shared session.
    • If you select Per User Session, the vRealize Orchestrator client retrieves credentials from the user who is logged in.
    Digest

    Provides digest access authentication that uses encryption.

    On the User credentials tab, select the session mode.
    • If you select Shared Session, provide credentials for the shared session.
    • If you select Per User Session, the vRealize Orchestrator client retrieves credentials from the user who is logged in.
    NTLM

    Provides NT LAN Manager (NTLM) access authentication within the Window Security Support Provider (SSPI) framework.

    On the User credentials tab, select the session mode.

    • If you select Shared Session, provide credentials for the shared session.
    • If you select Per User Session, the vRealize Orchestrator client retrieves credentials from the user who is logged in.

    On the NTLM tab, provide the NTLM settings.

    Kerberos

    Provides Kerberos access authentication.

    On the User credentials tab, select the session mode.
    • If you select Shared Session, provide credentials for the shared session.
    • If you select Per User Session, the vRealize Orchestrator client retrieves credentials from the user who is logged in.
  6. (Optional) On the Proxy Settings tab, select whether to use a proxy server.
    1. Enter the address and the port of the proxy server.
    2. Select the proxy authentication type.
      Option Description
      None No authentication is required.
      Basic

      Provides basic access authentication.

      On the Proxy Credentials tab, select the session mode.
      • If you select Shared Session, provide credentials for the shared session.
      • If you select Per User Session, the vRealize Orchestrator client retrieves credentials from the user who is logged in.
  7. On the SSL tab, select whether you want the target hostname to match the name stored in the server certificate.
  8. (Optional) Select a keystore entry to use to authenticate against the server. The keystore entry must be of the PrivateKeyEntry type.
  9. Click Run.

Results

After the workflow runs successfully, the REST host appears in the Inventory view.

What to do next

You can add operations and XSD schema to the REST host. You can execute requests to the REST host based on the created REST operations using the default REST plug-in workflows, or using the vRealize Orchestrator scripting.