Using basic authentication to configure logins

For single sign-on authentication to work, all NexJ application users must have login IDs that match the Kerberos service principal name format.

To change user login IDs to match the Kerberos service principal name format:

  1. Log into NexJ Admin Console using the default account.
  2. In the menu bar, click the User button. The User screen opens in the middle column.
  3. Click Users to retrieve a list of all NexJ users.
  4. Select the nexjsa account.
  5. Use the Edit button in the right column to open the Edit Local User dialog.
  6. Change the Login value to match the Kerberos service principal name format (for example, nexjsa@YOURCOMPANY.LOCAL).
  7. Click OK.
  8. Set at least one user account to that of a real domain user. Provide this account with Administrator privileges.
  9. Save your changes and close NexJ Admin Console Console.

Users should now have login IDs that match the Kerberos service principal name format.