×
Menu

Single Sign On / Connection to Active Directory

In order to use a login via an Active Directory or Single Sign On (SSO), you have to change the web.config at your aqua server. There, you have to insert the following entries:
 
<?xml version="1.0"?>
<configuration>
  <configSections>
    <section name="CompatibleClients" type="aqua.Server.Configuration.CompatibleClientSection, aquaUtils" />
    <section name="RemotingModules" type="aqua.Server.Configuration.RemotingModulesSection, aquaUtils" />
  </configSections>
...
  <RemotingModules>
    <RemotingModules>
      <RemotingModule ModuleProviderClass="aqua.ManagementModule.RemotingModuleProvider" DllPath="aquaManagementModule" />
      <RemotingModule ModuleProviderClass="aqua.ActiveDirectory.RemotingModuleProvider" DllPath="aquaActiveDirectory" />
    </RemotingModules>
  </RemotingModules>
...
  <appSettings>
    <add key="ActiveDirectory.Domain" value="yourcompany.yourdomain"/>
  </appSettings>
  <connectionStrings/>
</configuration>
 
If you want to activate Single Sign On, please enter the following option in the web.config at aqua server:
 
  <appSettings>
    <add key="SingleSignOn" value="true"/>
    <add key="ActiveDirectory.Domain" value="yourcompany.yourdomain"/>
  </appSettings>
  <connectionStrings/>
 
Then, you have to modify your local aqua client installation. Open the file C:\Programm Files (x86)\andagon GmbH\aqua\aqua.exe.config. There, you have to modify the config file:
 
  <appSettings>
    <add key="UseSSO" value="true" />
  </appSettings>
 
After the first login to aqua, your login is stored at your local environment and you can use SSO-functionality.