Note: Since the Camunda standalone web application uses an it must not be installed to an application server from a Camunda distribution download. Application servers contained in Camunda distributions already provide a shared process engine

Download

If you are an Enterprise Edition Customer, please use the .

As a Community Edition user you can download the Camunda standalone webapp matching your application server here:

Deploy

Once you downloaded the file youmust deploy it to your application server.Note: Make sure to use a vanilla distribution of your application server, not an application server downloadedfrom Camunda.The exact deployment procedure for web applications depends onyour application server. In case you aren’t sure how to install the application, please refer to your application server documentation.

Given that your application is binding to localhost, is running on port 8080and the context path is /camunda, you can then access the Camunda standaloneweb application by using the following url:

http://localhost:8080/camunda/

Database Configuration

The Camunda standalone webapp is initially configured using a file-based H2 databaseand an Apache Commons DBCP datasource. The h2 database is only useful for demo purposes.If you want to use the standalone webapp in production we recommend using a different database.

In order to configure another database, edit the file named inside thecamunda-webapp-SERVER-standalone-VERSION.war. Edit the following section with the appropriate configuration values for your database.

LDAP Configuration

Initially the Camunda standalone webapp is configured to use a built-in database identity service.If you want to use LDAP instead you have to activate the Camunda LDAP identity service. The fileWEB-INF/applicationContext.xml already contains a configuration example which is deactivated. Inorder to activate it, simply uncomment the lines shown below:

To configure the LDAP service please adjust the values of the bean named ldapIdentityProviderPlugin as described in the .Do not forget to configure the Administrator Authorization Plugin as well.

HAL Resource Caching

If you use LDAP as Indentity Provider, you should consider of Users and Groups in the Camunda webapplication. In order to activate this, add the following configuration to the file of Camunda webapplication:

原文: https://docs.camunda.org/manual/7.9/installation/standalone-webapplication/