Single sign-on prerequisites

You need to use the following information throughout the single sign-on configuration process:
DOMAIN.EXT
The full name and extension of the Windows domain to which the users of the NexJ application belong. For example, yourcompany.local.
NEXJ_PLUGIN
The directory where NexJ Studio is located. For example, C:\Java\eclipse\plugins\com.nexjsystems.nexjstudio_version.
JBOSS_HOME or WAS_ROOT
The root directory of the application server. For example, JAVA_HOME: C:\Java\jboss-5.2.0.EAP or WAS_ROOT:C:\java\WebSphere\AppServer.
Tip: To get the value of DOMAIN.EXT, open the System Properties dialog for the machine on which the Windows server is running. Click on the Computer Name tab. The full computer name and domain are displayed.

Ensure that the following components have been properly set up:

  • A supported version of Microsoft Windows Server running the Active Directory Domain Controller and associated Kerberos Key Distribution Center (KDC). For more information on supported platforms, see the relevant version of the Release Notes document for your product.
  • Client computers with Internet browsers that support the SPNEGO authentication mechanism. Refer to the release notes for the list of supported Internet browsers.

If using SPNEGO on WebSphere Application Server, ensure that the following additional components have been properly set up:

  • The Domain Controller and WebSphere Application Server host have the same local time.
  • WebSphere Application Server is patched to the version specified in the release notes.
Note: Using SPNEGO directly from the WebSphere Application Server host or Domain Controller is not supported. An additional client machine is required to test single sign-on authentication.