Chapter 7. Configuring Web Browsers

Note

Web browsers need to trust the application server they communicate with. To add the application server to trusted resources, add the IP address of the JBoss application server to trusted hosts: on Red Hat Enterprise Linux, edit the /etc/hosts file and make sure the file is used for host name lookups; on Windows edit C:\windows\system32\drivers\etc\hosts). You can make this change either on your DNS server or locally on the client machine.
If the Kerberos realm is KERBEROS.JBOSS.ORG and the server hosting JBoss is testserver then the IP address you need to add as a trusted host is testserver.kerberos.jboss.org.

7.1. Configuring Internet Explorer

The instructions on how to enable JBoss Negotiation in Internet Explorer (IE) apply to Internet Explorer 6 on Microsoft Windows 2003.
By default Internet Explorer only performs SPNEGO authentication against sites in the Local intranet zone. To enable the SPNEGO negotiation, add the server URL to the Local intranet sites:
  1. On the Tools menu, click Internet Options.
    Tools - Internet Options

    Figure 7.1. Tools - Internet Options

  2. In the Internet Options dialog, click the Security tab label.
  3. In the Security tab, make sure the Local intranet icon is selected and click the Sites button.
    Internet Options

    Figure 7.2. Internet Options

  4. In the Local intranet dialog, enter the URL of the server with the JBoss installation and click Add.
    Local Intranet

    Figure 7.3. Local Intranet

The server appears in the Web sites list below. Internet Explorer now trusts the JBoss installation and performs the SPNEGO negotiation. Make sure to test the Negotiation with the Basic Negotiation servlet (refer to Section 8.2, “Basic Negotiation”).