Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The built in user directory manager is still the primary handler when this plugin is activated. Once you have synchronized the users to the local directory manager, you can assign the users to your organization/department/group/grade which created locally.

You can set the sync LDAP to run on a schedule, read Automatically synchronize LDAP based on schedule

...

titleSync Users

With the use of this plugin, we will be able to reduce the conventional load and dependency on the LDAP server and to only use it for authentication purpose.

The administrator of Joget Workflow will hit on the Sync Users button when required to perform synchronization with the LDAP server.

Image Modified


Sync LDAP Properties

Configuring Sync LDAP

NameDescription / Sample ValueScreen (Click to view)
URL

ldap://IP_ADDRESS:389

Figure 1: Configure Sync LDAP

Admin Username (Principal) 

cn=admin,dc=joget,dc=org

Admin Password (Credential) 
 admin
Root DNSet the root DB, for example "eg. DC=Joget,DC=org".
Sync Organization
Panel
borderColorpurple
borderWidth1
titleBGColor#ddccff
borderStylesolid
titleNew Feature

This is a new feature in Joget DX.

Clicking this checkbox to only sync a specific organization, will display additional options as follows:

  • Organization Id
  • Organization Name
Auto schedule sync?
Panel
borderColorpurple
borderWidth1
titleBGColor#ddccff
borderStylesolid
titleNew Feature

This is a new feature in Joget DX.

Clicking this checkbox to automatically sync your LDAP on a schedule, will display additional options as follows:

  • Sync Interval (Hour)
  • Sync Initial Start Time (HH:mm)



User

NameDescription / Sample ValueScreen (Click to view)
User Base DN

Set the user base DN property.

Info
titleTips

If you set the "User Base DN" to your LDAP Root DN, it means that the search will start from the Root DN until it finds all the results that matched the search filter.

So, setting the "User Base DN" precisely is very important as it will decide where the search is starting from. It will save all the unnecessary search between the Root DN to your "User Base DN".

Code Block
titleRoot DN
DC=joget,DC=org
Code Block
titleUnder the Root DN, you have the following DN:
DC=HR,DC=joget,DC=org
DC=Product Department,DC=joget,DC=org
DC=Operation,DC=joget,DC=org
DC=Users,DC=joget,DC=org

If your users are all under "DC=Users, DC=joget,DC=org", you should set this to "User Base DN".
By doing this, it will not go through all the other entries and it's child entries before reaching "DC=Users, DC=joget,DC=org".



Image Added

Figure 2: User Properties






User Import Search Filter

(objectClass=person)

Info
titleTips
Code Block
titleValue
(&(objectClass=person)(|(cn=admin)(cn=cat)(cn=jack)(cn=john)(cn=jackie)))

This mean all the LDAP entries which have "objectClass" attribute equals to "person" and "cn" attribute equals to either "admin", "cat", "jack", "john" or "jackie" are Joget users.

So, when a login is performed by "admin", the search filter will add additional filter and become "(&(&(objectClass=person)(|(cn=admin)(cn=cat)(cn=jack)(cn=john)(cn=jackie)))(cn=admin))". 

You will notice an extra (cn=admin) is added to the search filter to make sure it return only the "admin" user.

Info
titleUser License

User license determines on how many eventual users (sorted alphabetically) from your LDAP/AD can log in into the system. You can make use of this attribute to control amount of users returned from your LDAP.

More details

below

Attribute Mapping - Username

cn

Image Removed

Figure 2: User Properties

Attribute Mapping - First Name

givenName

Attribute Mapping - Last Name

sn

Attribute Mapping - Email

mail

Attribute Mapping - Status

status

Attribute Mapping - Time Zone

8

Attribute Mapping - Locale

en_US



Employment

NameDescription / Sample ValueScreen (Click to view)
Attribute Mapping - Employee CodeemployeeCode

Image Added
Figure 3: Employment Properties

Attribute Mapping - Job TitlejobTitle

...

Attribute Mapping - Report ToUse this if an LDAP user that a user reports to is kept in LDAP user entry. eg. manager
Map To "Report To" Entry Attribute Used together with "Attribute Mapping - Report To". eg. distinguishedName
Attribute Mapping - MetasAdditional attributes to retrieve using #user.USERNAME.meta.KEY# or #currentUser.meta.KEY#


Admin Role

NameDescription / Sample ValueScreen (Click to view)
Admin Role Base DNSet the Admin Role Base DN

Image Added
Figure 4: Admin Role Properties

Admin Role Import Search Filtereg. (objectClass=group)
Attribute Mapping - Users

Use this if the admin role of user(s) is kept in LDAP entry. eg. member

Map To LDAP User Entry Primary AttributeMap To LDAP User Entry Primary Attribute

Advance

NameDescription / Sample ValueScreen (Click to view)

Result Size Per Paged Search

100

Image Removed

Image Added

Figure

3

5:

Employment

Advance Properties

Debug Mode

Checked

Info
titleTips

The Debug Mode is highly recommended to be turned on when configuring the LDAP plugin for the first time.
When debug mode is on, you can find all the search queries performed by the directory manager. They will all be logged into the log file. From there, you can observe the search filter string and improve the accuracy and performance of the lookup.  


Related Documentation

Automatically synchronize LDAP based on schedule using BeanShell Java code.

Security Enhanced Directory Manager.