Select Page

Easy to setup Single Sign-On solution for JD Edwards

Based on various customer implementations we deliver Everest SSO as our preferred Single Sign On solution for Oracle JD Edwards customers.

The main advantages of JDE SSO are:

  • Oracle® Validated Integration for JD Edwards® EnterpriseOne® 9.1 and 9.2 (also supports login to DAS ReportsNow®);
  • Supports all JD Edwards releases from Xe (B73.3.3) upwards;
  • Easy to setup, operational in just a day;
  • Requires no changes to JDE configuration;
  • JD Edwards Sign-On becomes smooth and prompt-less;
  • No 10-character password limit;
  • Supports multiple JDE accounts per user;
  • No need to manually maintain JD Edwards passwords;
  • Can be used in combination with regular logins (for a controlled and phased rollout).

Install and configure

To be able to install JDE SSO you need to have a Windows Server (2003 or higher) that is set up to run the web server Microsoft Internet Information Server (IIS) and you need to have full access to the Active Directory that stores all the network logon accounts.

Part of the install is adding a few extra Active Directory attributes that JDE SSO uses to link the network account to the JD Edwards Users and to store the encrypted JD Edwards password. You will also add an extra Group in Active Directory that you can add to the network accounts that will be using the Single Sign-On to log in to JD Edwards.

When the installation of the JDE SSO executables on the Windows server has completed, you can use a GUI tool to maintain the setup. In the example below, you see the way the GUI based JDE SSO AD Admin Tool works. When an Active Directory account has been added to the JDE SSO Active Directory Group, it will show up in this User List after using the “Refresh User List” button positioned on the top left.

When you double-click the listed user you will see the Window shown below, that allows you to link the Active Directory account to one or more JD Edwards Users. In this case the account of “k.oostdijck” is linked to JD Edwards User “QKOS”. You can also set up the environments to which the JD Edwards User can login and specify the Role that should be used. This is all optional, because you can also add this information to the special JDE SSO login URL that users will use to access JD Edwards.

Instead of manually linking the Active Directory account to the JD Edwards Users, you can also add all this information to an Excel sheet and upload it to the JDE SSO AD Admin Tool. When all Active Directory accounts that need to log in using Single Sign-On have been linked, you can run a command to have the JD Edwards password reset. You can schedule this command to run every month via the regular Windows Scheduler application. That way you are always sure that the passwords get refreshed in time without bothering the end users with this task. In fact, a JD Edwards User never needs to think about the JD Edwards password anymore. They only have to periodically refresh the password of their network account.

Using JDE SSO to log in to JD Edwards

For the end user, the login process works very simply. Instead of using a regular JD Edwards login page, they should use a new web address in their browser, that points them to the JDE SSO server. This address can be as simple as “http://servername/sso”. Once an end user opens this page, a process on the JDE SSO server retrieves the network account details from the web session and searches the linked JD Edwards User credentials in the Active Directory. When this information has been found, the user gets redirected to the regular JD Edwards HTML Instance of the Environment they were set up to use. This all works without any prompts for user input.

When you have set up a user to be able to login to more than one Environment or to be able to use more than one JD Edwards User ID, you can setup JDE SSO in such a way that a user can choose the Environment and User ID. The window as shown below is presented after the user opens the JDE SSO login page. In this example, the user has the option to log in to either the Development Environment or the Prototyping Environment.

You can use a special INI file to change the text on this Window (including the possibility to add translations for the languages of the users) and you can also add your own Company logo. There are several other settings that you can use to tailor this tool to run exactly as is required.

 

If you want more information about using JDE SSO as your Single Sign-On solution for JD Edwards, please contact me.

 

Contact form

Consent

12 + 3 =