Using the Sun Business Process Manager Worklist Manager for User Activities

OpenLDAP

The Worklist Manager can adapt to your existing OpenLDAP directory structure. You may need to assign each user an attribute that defines their reporting structure, if this has not been done already. You can use the default attribute, Manager, or you can create a new manager attribute. Each user should have an entry similar to Manager: cn=GSmythe, as shown in the sample directory structure in Figure 2.

Figure 2 Sample OpenLDAP Directory Structure

Figure shows a sample user entry for OpenLDAP.

Worklist Manager login credentials for each user are defined by the value of the Naming Attribute used in the distinguished name for each user (typically the cn attribute) and the value of the userpassword attribute. For OpenLDAP, Sun BPM uses an anonymous bind to access the directory server.

You can create custom groups and roles to which Worklist Manager users belong, but this is not required. For information about configuring the Worklist Manager for OpenLDAP, see Configuring an OpenLDAP Connection.