User Management Guide

     Previous  Next    Open TOC in new window    View as PDF - New Window  Get Adobe Reader - New Window
Content starts here

Creating a UUP EJB

WebLogic Portal includes a UUP service that lets you add and manage user properties in a single logical location—even if the user data is stored in external systems, such as an LDAP server. You can add this additional user data to a user’s profile.

You can use Workshop for WebLogic to create a UUP EJB, and then use Workshop for WebLogic or the Administration Console to configure the UUP. (In WebLogic Portal 8.1, you could configure a UUP manually, but that method is no longer supported). You must choose one method or the other; the methods are not interchangeable.

The method you choose depends where you are in your portal development process:

The Administration Console overwrites UUP configurations from the p13n-profile-config.xml file, and stores changes in the deployment plan, separate from the portal application.

WARNING: Configuring a UUP in Workshop for WebLogic or Administration Console takes precedence over existing UUPs that you configured manually in previous versions of WebLogic Portal. Existing UUPs that you created manually can coexist with new UUPs that you configure in the Administration Console or in Workshop for WebLogic.

The chapter includes the following sections:

 


Creating and Configuring an EntityPropertyManager EJB

You can use Workshop for WebLogic to create and configure the EntityPropertyManager EJB. The next step is to create a UUP in Workshop for WebLogic, and then configure the UUP in Workshop for WebLogic or the Administration Console.

This section contains the following topics:

Creating the EJB

You can use Workshop for WebLogic or another development tool to create a stateless session bean EJB that implements the methods of the EntityPropertyManager interface.

To incorporate data from an external source, you must create a stateless session bean that implements the methods of the com.bea.p13n.property.EntityPropertyManager remote interface. EntityPropertyManager is the remote interface for a session bean that handles the persistence of property data and creates and deletes profile records. By default, EntityPropertyManager provides read-only access to external properties.

Tip: To learn how to create a stateless session bean EJB component that is scoped to the application, see the instructions in Workshop for WebLogic. To find this topic, choose Help > Help Contents, expand BEA Workshop for WebLogic Platform Programmer’s Guide, and select Enterprise Java Beans.

The stateless session bean should also include a home interface and an implementation class. For example:

Your implementation class can extend the EntityPropertyManagerImpl class. However, the only requirement is that your implementation class is a valid implementation of the MyEntityPropertyManager remote interface. For example:

Using Recommended EJB Guidelines

Use the following guidelines to create your new EJB:

Follow the steps in the next section to configure and deploy your EJB.

Configuring the EJB

You can use Workshop for WebLogic or the Administration Console to configure the new EntityPropertyManager EJB.

To configure and deploy the new EntityPropertyManager EJB:

  1. If you have already deployed the application on a WebLogic Portal instance, stop the server.
  2. In the Merged Projects View in Workshop for WebLogic, locate the p13n-profile-config.xml file.
  3. Right-click the p13n-profile-config.xml file and copy it into the /META-INF directory in your EAR project folder. Uncomment or edit the applicable lines in the p13n-profile-config.xml file and save the file.
  4. Deploy the EntityPropertyManager EJB.
  5. You can also access the Administration Console and add or change lines in the p13n-profile-config.xml file. Choose Configuration & Monitoring > Service Administration, and select Unified User Profiles and your UUP in the Resource Tree. After you make changes to the p13n-profile-config.xml file in the Administration Console, redeploy the application.

 


Retrieving User Profile Data from an LDAP Server

WebLogic Portal ships with a default UUP that retrieves properties from an LDAP server. An LDAP can be any directory server that supports the LDAP protocol, such as Sun Directory Server, Microsoft Active Directory, or OpenLDAP.

WebLogic Portal supports transparent failover, to move from one LDAP server to another LDAP server that contains identical information. You can specify single LDAP PropertyManagers to point to LDAP servers that contain the same user and group information. The order of LDAP servers specified in the configuration determines the order of failover from the previous LDAP server. If the primary server is unavailable, the property retrieval request rolls to the secondary server, and so on. If you do not set up transparent failover and an LDAP server fails, the transaction fails.

See Table A-1 for configuration instructions on transparent failover.

Note: For instructions on connecting to other user stores with UUP, see the Security Guide.

The LdapRealm Security realm and the LdapPropertyManager UUP that retrieve user properties from LDAP are independent of each other. They do not share configuration information, and there is no requirement to use one with the other. A Security realm has nothing to do with a user profile. A Security realm provides user and password data, and user and group associations. A user profile provides user and group properties. A password is not a property.

Configuring an LDAP UUP and Transparent Failover

To implement the LDAP UUP to retrieve properties from your LDAP server or to set up transparent failover:

  1. If you have already deployed the application on a WebLogic Portal instance, stop the server.
  2. In the Merged Project View in Workshop for WebLogic, deploy the sample ldap_uup.jar file as an EJB component of your portal application. To deploy the file, locate the ldap_uup.jar file in the <WL-HOME>/wlserver_10.0/common/p13n/lib directory and copy it to your EARContent directory in your EAR Project folder.
  3. Locate the application.xml file in the /META-INF directory in your EARContent directory and add the following information to the <module> section:
  4. <module>
    <ejb>ldap_uup.jar</ejb>
    </module>

    Save the application.xml file.

  5. Copy the p13n-profile-config.xml file from the p13n-app-lib.ear file into the /META-INF directory of your EAR project, and uncomment the <property-adapter> section named LdapUUPAdapter.
  6. Tip: If you already have an existing p13n-profile-config.xml file, open it and copy the updated sections into the p13n-profile-config.xml file in your /META-INF directory in your Portal EAR directory.
  7. In your Portal EAR directory, open your /META-INF/p13n-profile-config.xml file. (If you have not already copied this file from the library module, copy it now.) The file contains a commented block called LdapUUPAdapter. Uncomment and reconfigure this section using the following steps:
    1. In the Ldap Property Manager block, locate the default settings for your multiple <adapter-property> section shown in Table A-1 and replace the default values with your own.
      Table A-1 Replace the Default Settings
      Default Setting
      Adapter Property Name
      New Setting
      • ldap://server.company.com:389
      • SunOneLdapServerHost:1234 199.234.1.2 ads.mycompany. com:5678
      • serverURL
      • serverHosts
      If both properties exist, the serverHosts takes over.
      • Your LDAP server URL
      • A space separated LDAP server host:port string list
      uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot
      UserPrincipal
      Your LDAP server's principal
      Set in the Administration Console. There is no default.
      N/A
      The credentialAlias that can log into your LDAP server
      ou=People,o=company.com
      userDN
      Your LDAP server's UserDN
      ou=Groups,o=company.com
      groupDN
      Your LDAP server's GroupDN
      uid
      uid
      Your LDAP server's usernameAttribute setting in place of uid
      cn=bea.com
      cn
      Your LDAP server's groupnameAttribute setting in place of cn
      30
      connectTimeout
      Connection timeout (in seconds) to failover to the next configured LDAP server. This setting is optional.
    2. If you are configuring transparent failover, use the serverHosts instead of the serverURL adapter property to configure multiple LDAP servers. The serverURL adapter property supports only single LDAP server configuration for backwards compatibility.
    3. Save and close the file.
  8. Create an LDAP cache. The name of the cache is specified by the adapter parameter ldapPropertyCacheName in the p13n-profile-config.xml file. The default value for the cache’s name is ldapPropertyCache. To learn how to create a cache in the Administration Console, see Cache Reference Guide.
  9. If you want the properties from your LDAP server to appear in the Administration Console (so you can define rules for personalization, delegated administration, and visitor entitlement), create a user profile property set called newldap.usr, and create properties in the property set that exactly match the <property-mapping> names of the LDAP properties you want to appear. Place the newldap.usr file in your datasync project directory. The datasync project must reside in your portal EAR project.
  10. Start the server and redeploy the application. The properties from your LDAP server are now accessible through the WebLogic Portal API, JSP Tags, and Controls.
  11. If your LDAP server requires a username and password during connection, set them up by launching the Administration Console and choosing Configuration & Monitoring > Service Administration. Select Unified User Profile in the Resource tree and then select your LDAP UUP. Enter the username and password that are mapped to the credential alias adapter property. Re-deploy the application again. Verify the change by logging in as an existing LDAP user.
  12. To verify this step, go to the Administration Console and choose Users, Groups, & Roles > User Management to see if a particular user's LDAP properties are shown in the user's profile.

    Tip: A credential alias requires a username and password. If you do not want your LDAP server to require a username and password, remove the credential-alias line in the p13n-profile-config.xml file.

Enabling Searches for a User and Group

If your users are located in separate branches with a common root in your LDAP server, you must enable the subtree scope feature. The LdapPropertyManager EJB in the ldap_uup.jar file allows the LDAP schema to be inspected to determine multi-valued versus single-value (or flat) LDAP attributes, allow for multiple userDN and groupDN, and allow SUBTREE_SCOPE searches for users and groups in the LDAP server.

Determining multi-value versus single-value LDAP attributes specifies that the LDAP schema should be used to determine if a property is single- or multi-value. Consult your LDAP Server schema for instructions.

In your portal, you can configure these optional settings in the <adapter-property> setting to specify the LDAP schema using one of the following methods:

The p13n-profile-config.xml file provides sample settings as a commented block.

This feature also implements changes that allow you to use SUBTREE_SCOPE searches for users and groups. It also allows you to specify multiple base userDN and groupDN. You can use the multiple base DN with SUBTREE_SCOPE searches enabled or disabled.

A SUBTREE_SCOPE search begins at a base userDN (or groupDN) and works down the branches of that base DN until the first user or group is found that matches the user name or group name.

Do not use true for detectSingleValueFromSchema in the p13-profile-config.xml file unless you plan to write rules that use multi-valued LDAP attributes that have a single value. Using /detectSingleValueFromSchema = true adds the overhead of checking the LDAP schema for each attribute instead of the default behavior (/detectSingleValueFromSchema = false), which only stores an attribute as multi-valued (in a collection) if it has more than one value.

Perform the following steps to manually enable SUBTREE-SCOPE for users and groups:

  1. Stop the server.
  2. Set the Boolean objectPropertySubtreeScope adapter-property-value to true in the adapter-property-name element in the p13n-profile-config.xml file for the LDAP UUP adapter.
  3. Set the userDN and groupDN adapter-property-values in the p13n-profile-config.xml file to be equal to the base DNs where you want your SUBTREE_SCOPE searches to begin.
  4. For example, if you have users in ou=PeopleA, ou=People, dc=mycompany, dc=com, and ou=PeopleB, ou=People, dc=mycompany, and dc=com, you could set userDN to ou=People, dc=mycompany, dc=com, and properties for these users would be retrieved from your LDAP server because the user search would start at the ou=People and work its way down the branches (ou=“PeopleA” and ou=“PeopleB”).

    Do not create duplicate users in branches below your base userDN (or duplicate groups below your base groupDN) in your LDAP server. For example, your LDAP server will allow you to create a user with the uid=“userA” under PeopleA and your PeopleB branches. The LdapPropertyManager in the ldap_uup.jar.jar file returns property values for the first userA that it finds.

    Note: Do not enable this change (by setting objectPropertySubtreeScope to true) unless you need the flexibility offered by SUBTREE_SCOPE searches.

    An alternative to SUBTREE_SCOPE searches (with or without multiple base DNs) is to configure multiple base DNs and leave objectPropertySubtreeScope set to false. Each base DN would have to be the DN that contains the users (or groups) because searches would not go any lower than the base DN branches. The search cycles from one base DN to the next until it finds the first matching user or group.

    The new p13n-profile-config.xml file is fully commented to explain how to set multiple DNs, multiple usernameAttributes (or groupnameAttributes), and how to set the objectPropertySubtreeScope flag.

  5. Save and close the file.
  6. Start the server and redeploy the application.

 


Upgrading a UUP

When you upgrade a UUP from WebLogic Portal 8.1, the p13n_ejb.jar file is deleted and replaced with a new WebLogic Portal version of this file. The new p13n_ejb.jar file is packaged in the library modules that ship with WebLogic Portal 10.0.

Tip: If you modified settings in your p13n_ejb.jar file and you want to preserve them, you must use Workshop for WebLogic to create a p13n-profile-config.xml file. Add your existing settings to that XML file and deploy it.

To upgrade a UUP created in WebLogic Portal 8.1 to WebLogic Portal 10.0:

  1. Start Workshop for WebLogic and create a new Workspace.
  2. Create a new portal domain. Do not create a Portal EAR Project. For instructions on creating a new domain, see the Portal Development Guide.
  3. Import your Portal 8.1 UUP application into your new environment by choosing File > Import.
  4. In the Select dialog, click the Open folder and select Workshop 8.1 Application and click Next.
  5. In the Application Import dialog, click Browse and locate your 8.1 UUP application. Select the .work file and click Open. Verify that the check boxes for the UUP application are selected and click Next, as shown in Figure A-1.
  6. Figure A-1 Locate the 8.1 UUP Application


    Locate the 8.1 UUP Application

  7. In the Source Upgrade dialog, click NetUI Project Upgrader options and select the Use WebLogic J2EE Shared Libraries check box. You can also click JSP File Migrator options and select the Replace BEA NetUI tags with Apache Beehive tags check box (if desired) and click Finish.
  8. After the upgrade finishes, verify that the following actions occurred:
    • The p13n-ejb.jar file was removed from the EARContent directory of the UUP application.
    • The UUP EJB JAR file (for example, UUPExample.jar) exists in the EARContent directory of the UUP application.
    • The UUP EJB JAR file is referenced in a module entry in the application.xml file in the <UUPApplication>/EARContent/META-INF/ directory.
    • As an example, the cache entry below was added to the p13n-cache-config.xml file in the <UUPApplication>/EARContent/META-INF/ directory:
    • <p13n:cache>
      <p13n:name>UUPExampleCache</p13n:name>
      <p13n:description>Cache for UUP Example</p13n:description>
      <p13n:time-to-live>60000</p13n:time-to-live>
      <p13n:max-entries>100</p13n:max-entries>
      </p13n:cache>
    • Verify that the User Profile file (for example, UUPExample.usr) file exists in the data/src/userprofiles/ directory (or where your Datasync folder exists).
  9. Associate your UUP application with your WebLogic Server by selecting the server in the Servers tab, right-clicking the server, and choosing Add and Remove Projects. Select the UUP application from the Available Projects section, click Add, and then click Finish.
  10. Build and publish your application. Verify the application by starting the WebLogic Server Administration Console and clicking Deployments. Verify that the UUP application is active. Then open the UUP application by expanding the tree and verifying that the UUP JAR file appears as an EJB.

For more information about upgrading other non-portal applications from WebLogic Portal 8.1, see the Upgrade Guide.


  Back to Top       Previous  Next