Configuring SAML SSO for Dropbox

These steps will guide you through setting up the single sign-on functionality between ADSelfService Plus and Dropbox

Prerequisite

  1. Log in to ADSelfService Plus as an administrator.
  2. Navigate to  Configuration → Self-Service → Password Sync/Single Sign On → Add Application, and select Dropbox from the applications displayed.
    Note: You can also find Dropbox application that you need from the search bar located in the left pane or the alphabet wise navigation option in the right pane.
  3. Click IdP details in the top-right corner of the screen.
  4. In the pop-up screen that appears, copy the Login URL click Download Certificate and save it.
  5. IDP Details

Dropbox (Service Provider) configuration steps

  1. Login to Dropbox with an administrator’s credentials.
  2. Click on Admin Console in the left-pane.

    Screenshot
  3. In the tab that opens, click on Settings in the left-pane and select Single Sign on.

    Screenshot

    Screenshot

  4. Click the drop-down box against the Single sign-on sign and select either Optional/Required based on your need.
  5. Selecting Optional will allow users to log on to Dropbox with Single sign-on or their Dropbox password. Selecting Required will only allow users to login through Single sign-on.
  6. Edit Identity provider sign-in URL field and provide the sign-in URL copied in the Step 4 of Prerequisite.

    Screenshot
  7. Click on the X.509 certificate field and upload the certificate downloaded in the Step 4 of Prerequisite.

    Screenshot
  8. Click Apply changes to confirm.
  9. Copy the Sign-in URL , we will need it in later steps.

    Screenshot

ADSelfService Plus (Identity Provider) configuration steps

  1. Now, switch to ADSelfService Plus’ Dropbox configuration page.
  2. Enter the Application Name and Description.
  3. In the Assign Policies field, select the policies for which SSO need to be enabled.
    Note:ADSelfService Plus allows you to create OU and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  4. Select Enable Single Sign-On.
  5. Enter the Domain Name of your Dropbox account. For example, if you use johndoe@thinktodaytech.com to log in to Dropbox, then thinktodaytech.com is the domain name.
  6. Enter the SAML Redirect URL you had saved in Step 9 of Dropbox configuration.
  7. In the Name ID Format field, choose the format for the user login attribute value specific to the application.
  8. Note: Use Unspecified as the default option if you are unsure about the format of the login attribute value used by the application

  9. Click Add Application.
  10. Your users should now be able to sign in to Dropbox Online through ADSelfService Plus.
    Note: For Dropbox, both SP and IDP initiated flows are supported.
Go to Top

Thanks!

Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

 

Need technical assistance?

  • Enter your email ID
  • Talk to experts
  •  
     
  •  
  • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

Don't see what you're looking for?

  •  

    Visit our community

    Post your questions in the forum.

     
  •  

    Request additional resources

    Send us your requirements.

     
  •  

    Need implementation assistance?

    Try onboarding

     

Copyright © 2024, ZOHO Corp. All Rights Reserved.