Integrate ADSelfService Plus with FileCloud


Before completing the following procedures, configure Apache Web Server. See SSO Configuration Step 1 on the page SAML Single Sign-On Support for configuration instructions.

To integrate ADSelfService Plus with SimpleSAML SSO:

Step 1: Install ADSelfService Plus and Configure it to integrate with SimpleSAML SSO in FileCloud

  1. Install ADSelfService Plus.
  2. Open the ADSelfService admin portal. Your URL should be similar to http://win-s3uexxjaed2:8888/authorization.do.
    The Dashboard tab should be selected,and the server name should appear similar to: win-s3uexxjaed2
  3. If AD is already installed, Domain Name and Domain Controller are automatically detected and entered for you.
    If they are not automatically entered, in Add Domain Details, enter them, and click Add.

  4. Click the Configuration tab. 

  5. In the navigation bar, expand Self-Service and click Password Sync/Single-Sign-On.
  6. Click New Custom App.
  7. Fill in the following Create Application fields:
    1. In Application Name enter FileCloud.
    2. In Category drop-down list, choose any option.
    3. In the Supported SSO flow drop-down list,choose SP initiated SSO.
      The Large icon and Small icon fields are optional. You can leave the defaults for the remaining fields.
  8. To go to the SSO for SAML based custom applications/Configure Application page, click Next.
  9. Fill in the following Configure Application fields:
    1. In Domain Name, enter the domain name of your user’s email address in AD.
      For example, if the email address is fc@test.com, enter test.com as the domain name.
    2. In Display Name enter any name.
    3. In SAML Redirect URL enter https://yourFileclouddomainname/simplesaml/module.php/saml/sp/metadata.php/default-sp
    4. In ACS URL enter https://yourFileclouddomainname/simplesaml/module.php/saml/sp/saml2-acs.php/default-s
  10. Click Save.
  11. Click Download SSO certificate in the upper-right of the page.
    The SSO/SAML Details dialog box opens.
  12. Click Download Metadata file, and save the metadata file (metadata.xml).


Step 2: In FileCloud, configure your SSO settings for ADSelfService Plus.

  1. Log in to the FileCloud admin portal.
  2. Navigate to Settings > SSO.
  3. In Default SSO Type, choose SAML.
  4. Fill in the SAML settings:
    1. In IDP Endpoint URL,
      open the metadata.xml file you downloaded, and copy the URL after entityID. It should look similar to: entityID="http://yourFileclouddomainname:8888/iamapps/ssologin/custom_saml_10000/e6c2b84d31da852eac8e0f88ee5c4703b9974c2f
    2. In IDP Username Parameter, enter mail.
    3. In IDP Email parameter enter mail
    4. In IDP Given Name Parameter enter givenName.
    5. In IDP Surname Parameter enter sn.
    6. In IDP Metadata paste the entire contents of the metadata.xml file.

By default, ADSelfService Plus passes the mail attribute, and FileCloud creates the user from the username portion of the email address. For example, if the email is sam@fc.com, FileCloud creates an account with sam as the username.

If you want to pass userPrincipalName as the parameter, contact the ADSelfService support team to make necessary changes in the database to pass that parameter. For example, to pass userPrincipalName instead of mail, ADSelfService must add the following entry to their database:

"userPrincipalName":"uid"

After they have added the entry, set IDP Username Parameter to uid.