Creating Integration Connectors
To create Integration Connectors, do the following:
1. From Composer, browse Modeling > Integration Connectors, and then click New.
2. Select one of the following Thing Templates, and then click OK:
GenericConnector
HTTPConnector
ODataConnector
SAPODataConnector
SwaggerConnector
WindchillSwaggerConnector
For more information about the above Thing Templates, see Integration Connectors Overview.
3. Enter a name and description.
4. Depending on the Thing Template that is selected, in the Configuration area, establish the connection to the back-end system.
Thing Templates Configuration
Thing Templates
Description
Generic Connector Connection Settings
Refresh Interval (minutes): Specify the interval for refreshing the endpoint cache. The default is 60 minutes.
Authentication Type: Enter one of the following:
None
Fixed
This authentication type requires a service account on the back-end application. This account is not an actual user; its purpose is to enable access to another application. All access from the ThingWorx applications uses this service account on the back-end application.
SSO
For more information, see Single Sign-on Authentication.
* 
Different Integration Connectors can have different authentication.
Authorization Server ID: For SSO authentication type only.
Enter the ID of the authorization server to which you want to connect.
The ID is assigned by a server administrator when ThingWorx is configured for SSO. To retrieve this value, refer to the <authServerId> variable used by the authServerId.clientID setting in the sso-settings.json file where ThingWorx is installed. You can contact your Apache Tomcat server administrator to request the authorization server ID.
For more information, refer to the topic Configure sso-settings.json.
CSRF Settings
Enter values in the following fields:
Relative URL for CSRF Get Request
Set the value that is relative to the base URL and the CSRF token will be returned as a response header. Validate the URL by making a GET request in a tool like Google's Postman plugin. Make sure that you specify the header in which the backend system will return the CSRF token when making the request. Set the value of the request header to Fetch. The response should contain the header with a valid token as its value.
For example, for a Windchill instance with the Windchill REST Services (WRS) patch applied to it, the value of this configuration can be as simple as servlet/odata.
CSRF Token Name
The name of the header in which the backend system will return the CSRF token. For a Windchill system with WRS, the name of the header is CSRF_NONCE.
HTTP Connector Connection Settings: For Fixed authentication type only.
Enter values in the following fields:
Username
Password
Confirm Password
Service route URLs for the OData back-end system. Enter multiple rows if you have multiple domains. If you enter a Relative URL below, that URL is used as part of the path.
For example, if the Relative URL is /servlet/odata and the Service Route URLs are /ProdMgmt and /DataAdmin, then the effective service URLs relative to the base URL will be /servlet/odata/ProdMgmt and /servlet/odata/DataAdmin. These service route URLs specify one or more OData specs. For each service route URL, the /$metadata path is appended, and the resource is requested to retrieve the OData spec.
For all authentication types, enter information in the following URL fields. If a default value was provided by the Thing Template, do not change the value. For example, Relative URL and Connection URL are provided for the SAPODataConnector. They point to a catalog service that finds the related specifications.
Base URL: The base URL is required to access the back-end system. This includes the host, port, and application of the back-end system.
For SSO, enter a URL that supports OAuth. For more information, see Working with Scopes.
* 
If the new Integration Connector adds a scope that does not exist on the authorization server and you logout, an error displays and you are not able to login. You are logged out until the scope is registered on the authorization server. For more information, see Troubleshooting Single Sign-on.
Relative URL: The URL on which the API is served, which is relative to the Base URL.
Connection URL: The URL used to verify the connection, which is relative to the Base URL.
Fetch Legacy Data: If the checkbox is not selected, the newly exposed parameters will be visible. The new parameters are introduced in the definition of endpoints according to latest mapping. For more information, see Property Base Types. The checkbox is selected by default.
* 
Fetch Legacy Data checkbox will function correctly only if you have both, ThingWorx 9.4.0 or above, and Integration Runtime 8.0.14 or above.
OData Connector Connection Settings: For ODataConnector only
SAPODataConnector
Swagger Connector Connection Settings
Relative URL Of Swagger Specification: The URL used to obtain the Swagger specification from the back-end system. It is relative to the Base URL.
Under Authorization Server Scopes Settings: For SSO authentication type only.
Enter the scope names exactly as they appear in the authorization server. These scopes are defined on the resource server and registered on the authorization server. For more information, see Working with Scopes.
6. Click Save.
* 
The connection status information is available from Monitoring > Status > Integration Connectors. For more information, see Monitoring the Status of the Integration Connectors.
Was this helpful?