Skip to main content

Dropbox (SP-initiated) Integration Guide

Introduction

Use this guide to enable Service Provider (SP)-initiated Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Dropbox.

For SecureAuth IdP-initiated access, refer to Dropbox (IdP-initiated) Integration Guide

Prerequisites

1. Have a Dropbox for Business account

Note: SSO is available for only this pricing tier

2. Create a New Realm for the Dropbox integration

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44832049.png

1. In the Profile Fields section, map the directory field that contains the user's Dropbox ID to the SecureAuth IdP Property

For example, add the Dropbox ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

60564689.png

2. Select SAML 2.0 (SP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20SPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Dropbox ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress from the Name ID Format dropdown

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44832045.png

8. Set the SAML Consumer URL to https://www.dropbox.com/saml_login

9. Provide the SP Start URL to enable SSO and to redirect users appropriately to access Dropbox

For example, the SP Start URL would be https://[company].dropbox.com

10. Set the SAML Offset Minutes to make up for time differences between devices

11. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

12. Select True from the Sign SAML Assertion dropdown

Note

No configuration is required for the WSFed Reply To/SAML Target URL, WSFed/SAML Issuer, SAML Recipient, SAML Audience, Append HTTPS to SAML Target, or Generate Unique Assertion ID fields

70489017.png

13. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

14. Download the Assertion Signing Certificate, which will be sent to Dropbox

15. Provide the Domain in order to Download the Metadata File to send to Dropbox (if required)

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Dropbox Configuration Steps

44832053.png

1. Log into the Dropbox for Business account with administrator credentials

2. Click Admin Console in the lower left corner

44832052.png

3. In the Authentication section, click More to acquire the Sign In URL (e.g. https://www.dropbox.com/10444711)

This will be unique for each integration

44832051.png

4. Check Enable single sign-on

5. Select Optional if SSO is not enforced; select Required if SSO is enforced

6. Set the Sign In URL to the Dropbox SSO URL acquired in step 3 (e.g.https://www.dropbox.com/10444711)

7. Upload the X.509 certificate used in the SecureAuth IdP Web Admin

8. Click Save Changes