Dropbox

Before You Begin

Introduction

This document describes how to configure Oracle Identity Cloud Service to provide Single Sign-On (SSO) for Dropbox using SAML.

About Dropbox

Dropbox is a cloud storage service that enables users to store files on remote cloud servers and also has the ability to share files within a synchronized format.

After integrating Dropbox with Oracle Identity Cloud Service:

  • Users can access Dropbox using their Oracle Identity Cloud Service login credentials.
  • Users can start Dropbox using the Oracle Identity Cloud Service My Apps console.
  • Admins can assign and revoke user access to the Dropbox app using the Oracle Identity Cloud Service administration console.

What Do You Need?

  • An Oracle Identity Cloud Service account with authorization rights to manage apps and users (Identity Domain Administrator or Application Administrator).
  • A Dropbox account with authorization rights to configure federated authentication.
  • Make sure that the email ID of each user in Dropbox matches the primary email ID of the Oracle Identity Cloud Service account.

Configuring the Dropbox App in Oracle Identity Cloud Service

Use this section to register and activate the Dropbox App, and then assign users to the application.

Registering and Activating the Dropbox App

  1. Access the Oracle Identity Cloud Service administration console, select Applications, and then click Add.

  2. Click App Catalog.

  3. Search for Dropbox, click Add, and then click Next.

  4. Click Download Signing Certificate.

    Dropbox expects the certificate file to have a line break after column 64. However, certificate downloaded from Oracle Identity Cloud Service doesn't have a line break after column 64.

  5. Use Linux/Unix fold -w 64 -s Certificate_filename.pem > Folded-Cert_filename.pem command to insert line break after column 64.

    Tip: Use this updated certificate file later during Dropbox configuration in the "Configuring SSO for Dropbox" section.

  6. Click Finish. Oracle Identity Cloud Service displays a confirmation message.

  7. Click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Assigning Users to the Dropbox App

  1. On the Dropbox App page in Oracle Identity Cloud Service, select Users, and then click Assign. The Assign Users window appears.

  2. Select users that you want to assign to Dropbox, and then click OK. Oracle Identity Cloud Service displays a confirmation message stating that the Dropbox app is assigned to the users that you selected.

Configuring SSO for Dropbox

  1. Access Dropbox as an administrator using the URL: https://www.dropbox.com/login. The Dropbox home page appears.

  2. In the left navigation menu, click Admin Console. The Members page appears.

  3. In the left navigation menu, click Settings, locate Authentication, and then click Single sign-on.

  4. Select Optional or Required from the Single sign-on drop-down list.

    Tip: When Optional is selected, the admin allows the users to sign in using either Oracle Identity Cloud Service or Dropbox. When Required is selected, the admin allows the users to sign in using Oracle Identity Cloud Service only.

  5. Use the table to update the federated authentication attributes, and then click Apply changes.

    This table lists the mandatory federated authentication attributes that you must set to complete the SSO configuration.
    Attribute Value
    Identity provider sign-in URL Click Add sign-in URL, and then enter the Sign-in URL/SSO Endpoint: https://<IDCS-Service-Instance>.identity.oraclecloud.com/fed/v1/idp/sso
    X.509 certificate Click the link and upload the certificate that you updated while performing the steps in the "Registering and Activating the Dropbox App" section. See the "Registering and Activating the Dropbox App" section.

Verifying the Integration

Use this section to verify that SSO works when initiated from Oracle Identity Cloud Service (IdP initiated SSO) and Dropbox (SP initiated SSO).

Verifying Identity Provider Initiated SSO from Oracle Identity Cloud Service

  1. Access the Oracle Identity Cloud Services My Profile console using the URL: https://<IDCS-Service-Instance>.identity.oraclecloud.com/ui/v1/myconsole.

  2. Log in using credentials for a user that is assigned to the Dropbox app. Oracle Identity Cloud Service displays a shortcut to Dropbox under My Apps.

  3. Click Dropbox. The Single sign-on page appears.

  4. Click Continue. The Dropbox home page appears.

  5. In the upper-right corner of the Dropbox home page, click the user icon and confirm that the user that is logged in is the same for both Dropbox and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from Oracle Identity Cloud Service works.

Verifying Service Provider Initiated SSO from Dropbox

  1. Access Dropbox using the URL: https://www.dropbox.com/login. The Dropbox Sign in page appears.

  2. Enter your email address, and then click Continue. You are redirected to the Oracle Identity Cloud Service login page.

  3. Log in using credentials for a user that is assigned to the Dropbox app. The Dropbox home page appears.

  4. In the upper-right corner of the Dropbox home page, click the user icon and confirm that the user that is logged in is the same for both Dropbox and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from Dropbox works.

Troubleshooting

Use this section to locate solutions to common integration issues.

Known Issues

Dropbox displays the message, "You aren't a member of this team. Please reach out to your admin for help."

Cause: The email attribute sent by Oracle Identity Cloud Service during SSO doesn't match any existing user in Dropbox.

Solution: Ensure that the user that you assign to the Dropbox app has an account in both Oracle Identity Cloud Service and Dropbox with the same email address.

Oracle Identity Cloud Service displays the message, "You are not authorized to access the app. Contact your system administrator."

Cause 1: The SAML 2.0 integration between the Oracle Identity Cloud Service Dropbox app and Dropbox is deactivated.

Solution 1:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select Dropbox.
  • In the App Details section, click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Cause 2: The administrator revokes access for the user at the same time that the user tries to access the Dropbox app using Oracle Identity Cloud Service.

Solution 2:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select Dropbox.
  • In the App Details section, select Users, and then click Assign to re-assign the user.

Unknown Issues

For unknown issues, contact Oracle Support:

  1. Go to https://support.oracle.com.

  2. Select Cloud Support, and then sign in with your support credentials.

  3. In the Cloud Dashboard, confirm that there are no planned outages in Oracle Identity Cloud Service, and then click Create Service Request.

  4. Select Oracle Identity Cloud Service as the service type.

  5. Complete your service request.