Configuring user logins for single sign-on

When a user is logging into a NexJ application, the credentials of the current desktop session are sent to the application server.

For single sign-on to work, the domain that the user is logged into must have the same name as the Authentication Domain parameter in the SPNEGO configuration for the application server. Alternatively, the user login name must match the principal name format of username@DOMAIN.EXT, for example, jsmith@YOURCOMPANY.LOCAL. When creating users in the application server, you must also create login names that match the principal name format of username@DOMAIN.EXT.

Note: The domain name and extension must be in upper case.