Configuring Environment Components for the Sun Business Process Manager

ProcedureTo configure a Microsoft Active Directory connection

  1. From the Environment Explorer tab, right-click the Worklist Manager External System, and then click Properties.

  2. On the properties page that appears, verify that the Connection Parameters property is set to ActiveDirectoryConnection.

  3. Expand WLMConnector External System Configuration, and then click Sun Java System Directory Server/ADS.

    The Properties dialog box appears.

  4. Enter the property values for the properties described in the following table.


    Note –

    Depending on how your LDAP directory is set up, not all of these fields are required. The default configuration is not necessarily illustrative of an actual implementation.


  5. Click OK to close the Properties dialog box.

    Property 

    Description 

    Java Naming Provider URL

    The URL of the LDAP server. The format of the URL is ldap://<host>:<port>, where <host> is the name of the computer hosting the LDAP server, and <port> is the port number on which the LDAP server is listening for requests.

    Java Naming Factory Initial

    The fully qualified name of the factory class that creates the initial context. The initial context is the starting point for JNDI naming operations. 

    Java Naming Security Authentication

    The security level to use in JNDI naming operations. Enter one of the following values: 

    • none: Authentication is not required. Use this for anonymous access.

    • simple: Authentication requires a user name and password. You must enter the security principal and credentials below.

    Java Naming Security Principal

    The DN of the security principal used for connecting to the LDAP server.

    Java Naming Security Credentials

    The password of the naming security principal. 

    Users ParentDN

    The parent DN of the user entries. This property specifies the root entry of the Users portion of the LDAP directory; for example, cn=Users,dc=sun,dc=com.

    UserDN Attribute Name In User

    The name of the attribute in a user entry where the user’s DN is defined. If you are using the default schema for Active Directory, enter distinguishedName for this property.

    UserId Attribute Name In User

    The name of the attribute in a user entry that defines the user’s login ID. The default name for this attribute in Active Directory is sAMAccountName.

    Roles ParentDN

    The parent DN of the role entries. This property specifies the root entry of the Roles portion of the LDAP directory; for example, ou=SunRoles, dc=sun,dc=com.

    Role Name Field In RoleDN

    The name of the attribute in a role entry that specifies the name of the role. The default name for this attribute in Active Directory is cn.

    Role Name Attribute Name In User

    The name of the attribute in a user entry that specifies the roles to which a user is assigned. 

    The default value, nsroledn, does not apply to Active Directory. The default attribute used by Active Directory is memberOf.

    Group ParentDN

    The parent DN of the group entries. This property specifies the root entry of the Groups portion of the LDAP directory; for example cn=users,dc=sun,dc=com.

    Group DN Attribute Name In Group

    The name of the attribute in a group entry that specifies the DN of the group. If you are using the default schema for Active Directory, enter distinguishedName for this property.

    Group Name Field In Group DN

    The name of the attribute in a group entry that specifies the name of the group. The default name for this attribute in Active Directory is cn.

    Group Of User Filter Under Groups ParentDN

    The LDAP search filter used to retrieve all of a user’s groups. This property follows the syntax supported by the java.text.MessageFormat class with {1} marking where the user’s DN should be inserted. For example (for Active Directory only), (&(member={1})(objectclass=group)).

    UserId Attribute Manager

    The name of the attribute in a user entry that specifies the person a user reports to. The default value is manager, which is the attribute that Active Directory provides for this purpose. You can also create custom attributes to define a reporting structure.

    UserId Attribute Subordinate

    The name of the attribute in a user entry that specifies the people who report to the user. The default value is directReports, which is the attribute that Active Directory provides for this purpose. In Active Directory, directReports is linked referentially to manager, above.

    UserId Attribute Email

    The name of the user attribute that specifies an email address. The default value is mail, which is the attribute that Active Directory provides for this purpose. This is used for email notifications (as defined in the Worklist Manager window for a user activity in the Business Process).

    UserId Attribute Given Name

    The name of the user attribute that specifies a user’s first name. The default value is givenName, which is the attribute that Active Directory provides for this purpose. This is used during email notification.