Web Services Connection Profiles

The following topics describe connection profile parameters for Web Services:

Web Services REST Connection Profile Parameters

Before you can define a job, you must create a connection profile in the Configuration domain. A connection profile contains authorization credentials—such as the username, password, and other plug-in-specific parameters—and enables you to connect to the application server with only the connection profile name. To create a connection profile, see Creating a Centralized Connection Profile.

For more information about this plug-in, see Control-M for Web Services REST.

The following table describes Web Services REST connection profile parameters.

Parameter

Authentication Type

Description

Authentication Type

N/A

Determines one of the following authentication types:

  • None

  • Basic

  • OAuth2

  • AWS

  • Google

User Name

Basic

Defines the basic authentication username.

Password

Basic

Defines the basic authentication password.

Use preemptive authentication

Basic

Determines whether to use preemptive authentication.

Use basic authentication

OAuth2

Determines whether to add basic authentication to the OAuth2 authentication.

OAuth2 API URL

OAuth2

Defines the OAuth2 web service URL.

Grant Type

OAuth2

Determines one of the following OAuth2 grant types, which determine how Web Services REST communicates with the OAuth2 web service:

  • Client Credentials: Requests a username and password.

  • Password: Requests an additional access token username and password, which provides additional security.

Client ID

OAuth2

Defines the user ID associated with the Web Services REST user and application.

Client Secret

OAuth2

Defines the secret (password) associated with the Web Services REST user and application.

User Name

OAuth2

Defines an additional grant type username.

Password

OAuth2

Defines an additional grant type password.

Content Type

OAuth2

Defines the content type.

application/x-www-form-urlencoded

Headers

OAuth2

Defines OAuth2 header parameters, as Key:Value pairs.

Body

OAuth2

Defines OAuth2 body parameters, as Key:Value pairs.

Region

AWS

Determines the AWS region.

eu-west-2

Custom Service Name

AWS

Defines the AWS service to access.

Authentication Method

AWS

Determines one of the following authentication methods:

  • IAM Role: Authenticates with an AWS IAM role from within the AWS infrastructure.

  • Access & Secret Keys: Authenticates with an AWS access key and secret.

IAM Role

AWS

Defines the Identity and Access Management (IAM) role for the AWS connection.

Access Key

AWS

Defines the AWS account access key.

Secret Access Key

AWS

Defines the AWS account secret access key.

Token Type

Google

Determines one of the following token types for GCP Access Control:

  • Access token

  • Identity token

Service Account Key

Google

Defines a service account that is associated with an RSA key pair.

Use External Vault

All

Determines whether to locate and retrieve a secret from an external vault, as described in CyberArk Secret Parameters in Connection Profiles.

Web Services SOAP Connection Profile Parameters

Before you can define a job, you must create a connection profile in the Configuration domain. A connection profile contains authorization credentials—such as the username, password, and other plug-in-specific parameters—and enables you to connect to the application server with only the connection profile name. To create a connection profile, see Creating a Centralized Connection Profile.

For more information about this plug-in, see Control-M for Web Services SOAP.

The following table describes Web Services SOAP connection profile parameters.

Parameter

Description

Authentication Type

Determines one of the following authentication types:

  • None

  • Basic

Username

Defines the basic authentication username.

Password

Defines the basic authentication password.

Use Preemptive Authentication

Determines whether to use preemptive authentication.

Use External Vault

Determines whether to locate and retrieve a secret from an external vault, as described in CyberArk Secret Parameters in Connection Profiles.