Using the Sun Business Process Manager Worklist Manager for User Activities

Configuring the LDAP Server

If you are already using an LDAP server, you can use your existing directory structure. The primary requirement for the Worklist Manager is a mechanism that clearly defines a user hierarchy so managers and supervisors can view the tasks of their subordinates and users can escalate tasks to their supervisors.

OpenLDAP

The Worklist Manager can adapt to your existing OpenLDAP directory structure. You may need to assign each user an attribute that defines their reporting structure, if this has not been done already. You can use the default attribute, Manager, or you can create a new manager attribute. Each user should have an entry similar to Manager: cn=GSmythe, as shown in the sample directory structure in Figure 2.

Figure 2 Sample OpenLDAP Directory Structure

Figure shows a sample user entry for OpenLDAP.

Worklist Manager login credentials for each user are defined by the value of the Naming Attribute used in the distinguished name for each user (typically the cn attribute) and the value of the userpassword attribute. For OpenLDAP, Sun BPM uses an anonymous bind to access the directory server.

You can create custom groups and roles to which Worklist Manager users belong, but this is not required. For information about configuring the Worklist Manager for OpenLDAP, see Configuring an OpenLDAP Connection.

Sun Java System Directory Server

The Worklist Manager can adapt to your existing Sun Java System Directory Server structure. You need to define the reporting structure if this has not been done already. There are a variety of ways to define the reporting structure. Sun provides a default attribute, manager, that you can use to define the upward reporting structure, but you must also use an attribute that defines subordinates. You can also create custom attributes that indicate a user’s managers and subordinates, or define hierarchies in the entrydn attribute of the user. For example, if user “gsmythe” reports to “grose” who in turn reports to “cpina”, the entrydn attribute for “gsmythe” would be similar to:

uid=gsmythe,uid=grose,uid=cpina,ou=people,dc=sun,dc=com

Using the above entrydn, the directory structure would look similar to Figure 3.

Figure 3 Sample Sun Java System Directory Server Structure

Figure shows a sample structure for the Sun Java System
Directory Server.

You can create custom groups and roles to which Worklist Manager users belong, but this is not required.


Note –

To enable task escalation and re-assignment on the Worklist Manager, you need to use the manager attribute to define a user’s supervisor and you need to define the reporting structure in each user’s entrydn attribute as described above. In the manager attribute, be sure to enter the full entrydn value for the supervisor.


When you define the LDAP directory structure, note the Naming Attribute used in the distinguished name for each user. This is typically the uid attribute or the cn attribute. This value is specified in the Worklist Manager External System properties in the Environment. Worklist Manager login credentials for each user are defined by the value of the Naming Attribute and the value of the userpassword attribute. You need to create an administrator user that the Worklist Manager will use as the security principal.

For more information about configuring the Worklist Manager for the Sun Java System Directory Server, see Configuring a Sun Java System Directory Server Connection.

Microsoft Active Directory

The Worklist Manager can adapt to your existing Active Directory structure. You need to define the reporting structure if this has not been done already. Active Directory provides two default attributes, manager and directReports, that define the reporting hierarchy. You can also create custom attributes that indicate a user’s supervisors and subordinates. You can create groups and roles to which Worklist Manager users belong, but this is not required.

In Active Directory, a user’s login ID is defined by the sAMAccountName attribute. This attribute is specified in the Worklist Manager External System properties in the Environment. Worklist Manager login credentials for each user are defined by the value of the sAMAccountName attribute and the value of the userPassword attribute. You need to create an administrator user that the Worklist Manager will use as the security principal.

For more information about configuring the Worklist Manager for Microsoft Active Directory, see Configuring a Microsoft Active Directory Connection.