System requirements

Before you set up HCL Nomad for web browsers, check that your environment meets the following requirements.

For the HCL Nomad for web browsers release notes, see this article.

  • To use HCL Nomad for web browsers, you agree to obtain and maintain an active subscription and Support for HCL Domino Complete Collaboration (CCB). Please note, only CCB customers are entitled to use HCL Nomad for web browsers.
  • An endpoint supporting WebSockets Secure traffic from the HCL Nomad clients. This endpoint can either be Nomad server on Domino or HCL SafeLinx:
    • If the endpoint is Nomad server on Domino, there are no additional requirements.
    • If the endpoint is HCL SafeLinx:
      • HCL SafeLinx 1.2.0 FP1 or higher is required.
      • If you want to enable Nomad Federated Login, HCL SafeLinx 1.2.1 or higher is required.
      • HCL SafeLinx 1.3.0 or higher is recommended due to numerous fixes (including fixes to file caching issues in older versions).
      • A properly configured HCL Domino LDAP server and corresponding bind-user (Admin ID) as documented in Configuring a Domino LDAP server for Nomad in the Nomad Administrator documentation.
  • Based on the endpoint selected, obtain the one zip file for your endpoint type from the HCL download portal under package HCL_Nomad_Web_1.0x:
    • If your endpoint is HCL Nomad server on Domino, you need the file with File ID HCL Nomad Server <Version> for Domino <Domino Version> <Operating System> which will have File Name nomad-server-<Version>-for-domino-<Domino Version>-<Operating System>.<file extension>. This zip file contains both the Nomad server task files as well as the HCL Nomad for web browsers client files in /nomad-files. For more information on installing Nomad server on Domino, see Installation in the Nomad Administrator documentation.
    • If your endpoint is HCL SafeLinx, you need the file with File ID HCL Nomad for web browsers <Version> which will have File Name HCL_Nomad_web_<Version>_<BuildDateAndTime>_for_HCL_SafeLinx.<file extension>. This zip file contains only the HCL Nomad for web browsers client files as the SafeLinx portions are separate. For more information on installing HCL Nomad for web browsers on HCL SafeLinx, see Hosting the Nomad for web browsers static web files. For more information on installing HCL SafeLinx, see Installing and setting up SafeLinx.
  • Acquire a trusted TLS certificate to secure connections between Nomad and the endpoint that Nomad is connecting to (Nomad server on Domino, SafeLinx or other proxy).

    For more information on Nomad server on Domino, see Prerequisites and system requirements for Domino in the Nomad Admin documentation. For more information on SafeLinx, see Completing the prerequisites for SafeLinx in the Nomad Admin documentation.

  • An HCL Domino® 12.x or 14.x ID vault containing at least the ID files of those users that need to work via HCL Nomad for web browsers, as the ID files need to be downloaded from the vault automatically.

    Tip: For end users to check whether your ID file is in a vault, from the Notes client, click File > Security> User Security. You see the following text in the Security Basics tab when your ID is in a vault: This ID file has been backed up into vault xxxx. Tip: As a Domino Administrator, see Viewing user IDs in a vault on how to verify the proper setup of the ID Vault.

  • Domino® 9.0.1, 10.x, 11.x, 12.x, or 14.x servers containing your applications.
  • A supported 64 bit (32 bit is not supported) desktop web browser. For each browser and release channel, the official browser support is only for the current version of the browser and each new browser version makes the previous browser version unsupported.
  • Supported Languages - Catalan, Czech, Danish, Dutch, English, Finnish, French, German, Hungarian, Italian, Japanese, Korean, Norwegian Bokmål, Polish, Portuguese, Russian, Slovenian, Spanish, Swedish, Simplified Chinese, Traditional Chinese, Thai and Turkish.