Configuring Environment Components for the Sun Business Process Manager

Configuring a Sun Java System Directory Server Connection

To use the Sun Java System Directory Server with the Worklist Manager, you must specify certain information about the LDAP directory structure so the Worklist Manager knows where to find the user information defined in the directory. You can use your existing directory structure as long as there is a mechanism for defining a user reporting hierarchy.

ProcedureTo configure a Sun Java System Directory Server connection

  1. From the Environment Explorer tab, right-click the Worklist Manager External System, and then click Properties.

  2. On the properties page that appears, verify that the Connection Parameters property is set to Sun Java System Directory Server.

  3. Expand WLMConnector External System Configuration, and then click Sun Java System Directory Server/ADS.

    The Properties dialog box appears.

  4. Enter the property values for the properties described in the following table.


    Note –

    Depending on how your LDAP directory is set up, not all of these fields are required. The default configuration is not necessarily illustrative of an actual implementation.


  5. Click OK to close the Properties dialog box.

    Property 

    Description 

    Java Naming Provider URL

    The URL of the LDAP server. The format of the URL is ldap://<host>:<port>, where <host> is the name of the computer hosting the LDAP server, and <port> is the port number on which the LDAP server is listening for requests.

    Java Naming Factory Initial

    The fully qualified name of the factory class that creates the initial context. The initial context is the starting point for JNDI naming operations. 

    Java Naming Security Authentication

    The security level to use in JNDI naming operations. Enter one of the following values: 

    • none: Authentication is not required. Use this for anonymous access.

    • simple: Authentication requires a user name and password. You must enter the security principal and credentials below.

    Java Naming Security Principal

    The DN of the security principal used for connecting to the LDAP server. 

    Java Naming Security Credentials

    The password of the naming security principal. 

    Users ParentDN

    The parent DN of the user entries. This property specifies the root entry of the Users portion of the LDAP directory; for example, ou=People,dc=sun,dc=com.

    UserDN Attribute Name In User

    The name of the attribute in a user entry where the user’s DN is defined. The default value is entrydn, which is the default name for the Sun Java System Directory Server attribute.

    UserId Attribute Name In User

    The name of the naming attribute in each user entry. The default name for this attribute in the Sun Java System Directory Server is uid, but can also be cn.

    Roles Parent DN

    The parent DN of the role entries. This property specifies the root entry of the Roles portion of the LDAP directory; for example, dc=sun,dc=com.

    Role Name Field In RoleDN

    The name of the attribute in a role entry that specifies the name of the role. The default name for this attribute in the Sun Java System Directory Server is cn.

    Role Name Attribute Name In User

    The name of the attribute in a user entry that specifies the DNs of the roles to which a user is assigned. The default value is nsroledn, which is the default attribute name in the Sun Java System Directory Server.

    Group ParentDN

    The parent DN of the group entries. This property specifies the root entry of the Groups portion of the LDAP directory; for example ou=Groups,dc=sun,dc=com.

    Group DN Attribute Name In Group

    The name of the attribute in a group entry that specifies the name of the group. The default value is entrydn, which is the default name for the Sun Java System Directory Server attribute.

    Group Name Field In Group DN

    The name of the attribute in a group entry that specifies the name of the group. The default name for this attribute in the Sun Java System Directory Server is cn.

    Group Of User Filter Under Groups ParentDN

    The LDAP search filter used to retrieve all of a user’s groups. This property follows the syntax supported by the java.text.MessageFormat class with {1} marking where the user’s DN should be inserted. For example, uniquemember={1}.

    UserId Attribute Manager

    The name of the attribute in a user entry that specifies the person the user reports to. The default value is manager, which is the attribute the Sun Java System Directory Server provides for this purpose. You can also use the entrydn for this purpose, or you can create custom attributes to define an upward reporting structure.

    Note: To enable task escalation and re-assignment, this value must be manager and each user entry in the LDAP directory must include a manager attribute that specifies the supervisor by their entrydn.

    UserId Attribute Subordinate

    The name of the attribute in a user entry that specifies the people who report to the user. The default value is directReports, which is not used in the Sun Java System Directory Server. You can use a default attribute for Sun, such as secretary or entrydn, or you can create custom attributes to define the downward reporting structure.

    Note: To enable task escalation and re-assignment, this value must be entrydn and the reporting structure for each user must be defined in their entrydn attribute in the LDAP directory.

    UserId Attribute Email

    The name of the attribute in a user entry that specifies an email address. The default value is mail, which is the attribute the Sun Java System Directory Server provides for this purpose. This is used for email notifications (as defined in the Worklist Manager window for a user activity in the Business Process).

    UserId Attribute Given Name

    The name of the attribute in a user entry that specifies a user’s first name. The default value is givenName, which is the attribute the Sun Java System Directory Server provides for this purpose. This is used during email notification.