Connect to Dimensions CM repository

As an administrator, you can connect Dimensions CM repositories (base databases) to PulseUno.

Note: If you install PulseUno as part of Dimensions CM, the connection to a Dimensions CM repository is created automatically.

To add a Dimensions CM repository connection:

  1. Navigate to Administration > Connections.

  2. On the Connections page, click New Connection and select Dimensions CM from the list.

  3. In the Connection Details tab, specify the following details:

    Field Description
    Title Enter a name for the Dimensions CM repository.
    Server

    Enter the network address of the Dimensions CM server, for example:

    dimensions-server.example.com.

    Base database name

    Enter the Dimensions CM database name and connection string, for example:

    cm_typical@dim14.

    Note: These values, separated by the @ symbol, are the same as the DB name and DB connection values you enter when logging in to a Dimensions CM client.

    System username

    To specify a System user, enter a Dimensions CM username for connecting to the repository.

    Make sure that this Dimensions CM account has access to all the products you plan to register in PulseUno.

    System password Click Set Password to enter the Dimensions CM password for the System user.

    Always use the credentials

    Specify with which set of credentials to connect to Dimensions CM:

    • Select this option to connect as the System user. This enables connections and caches to be pooled across users.

      Audit trail and user access control is the same as for the Dimensions CM account.

      This option uses less disk space and fewer system resources.

    • Leave this option cleared to connect as the current PulseUno user.

      Audit trail and user access control is the same as for the PulseUno user. When the PulseUno user is not available, the System user credentials are used for non-interactive connections to Dimensions CM.

      This option provides better audit trail and access control.

    Use impersonation

    Select this option to connect to the Dimensions CM repository as the System user but impersonate the current PulseUno user.

    When using impersonation, operations are attributed to the Dimensions CM account that has the same credentials as the current PulseUno user.

    Audit trail and access control reflect the impersonated Dimensions CM user rather than the System user.

    Note: To enable impersonation, user accounts must match in PulseUno and Dimensions CM. If PulseUno is configured for OpenID Connect SSO authentication, you must use impersonation to connect to Dimensions CM.

    CI username

    (Optional) To specify a CI user, enter a Dimensions CM username to use for continuous integration.

    Note: For security purposes, we recommend that the CI user has the minimum access required to fetch the code and perform other Dimensions CM tasks in chains.

    If the CI user is not specified, PulseUno uses the System user credentials.

    CI password

    To specify the Dimensions CM password for the CI user, click Set Password. By default, the CI password is the same as the System password.

    If the CI user is not specified, PulseUno uses the System user credentials.

    Sync username

    (Optional) To specify a Sync user, enter a Dimensions CM username to use for Git branch synchronization.

    Note: For security purposes, we recommend that the Sync user has the minimum access required to sync repositories.

    If the Sync user is not specified, PulseUno uses the System user credentials.

    Sync password

    To specify the Dimensions CM password for the Sync user, click Set Password.

    If the Sync user is not specified, PulseUno uses the System user credentials.

  4. Click Save.

If you are using built-in Dimensions CM requests, you can synchronize PulseUno roles and states with those of Dimensions CM. For details, see Map to Dimensions CM roles and request states.

Back to top

See also: