PingOne for Enterprise

Adding Dropbox to Your PingOne for Enterprise Dock

Add the Dropbox application to your PingOne for Enterprise dock from the application catalog.

Steps

  1. In the PingOne for Enterprise admin console, go to Applications → Application Catalog.

  2. Optional: In the Search field, search for the application.

  3. Click the Dropbox application line to expand it and then click Setup.

  4. On the SSO Instructions tab, click Download to download the PingOne for Enterprise signing certificate.

  5. In a new tab or window, sign on to the Dropbox admin console.

  6. Go to Settings → Single Sign-On and select the Enable single sign-on check box.

  7. From the Single sign-on list, select one of the following:

    Choose from:

    • Optional allows users to authenticate using either their single sign-on (SSO) credentials or their Dropbox account.

    • Required forces users to authenticate using SSO.

  8. On the Identity provider sign-in URL line, enter https://sso.connect.pingidentity.com/sso/idp/SSO.saml2?idpid=<IdP ID>, where <IdP ID> is the IdP ID value on the SSO Instructions in PingOne.

  9. Optional: On the Identity provider sign-out URL line, enter https://sso.connect.pingidentity.com/sso/SLO.saml2.

  10. On the X.509 certificate line, upload the PingOne for Enterprise signing certificate that you downloaded in step 4.

Next steps

In PingOne for Enterprise, click Continue to Next Step.

Dropbox Connection Configuration

About this task

PingOne automatically populates the values for the required ACS URL and Entity ID fields.

All other fields are optional.

Steps

  1. Import the metadata for Dropbox:

    Choose from:

    • Click Select File to upload the metadata file.

    • Click Or use URL to enter the URL of the metadata.

  2. In the ACS URL field, enter the ACS URL.

    The pre-populated value for this field should work for most configurations.

  3. In the Entity ID field, enter an entity ID.

    The pre-populated value for this field should work for most configurations.

  4. In the Target Resource field, enter a URL to redirect the user to after IdP-initiated single sign-on (SSO).

  5. In the Single Logout Endpoint field, enter a URL for PingOne to send single logout (SLO) requests to.

  6. In the Single Logout Response Endpoint field, enter a URL for PingOne to send SLO responses to.

  7. To add a Primary Verification Certificate, click Browse to locate and upload a local certificate file used to verify SLO requests and responses coming from Dropbox.

  8. To add a Secondary Verification Certificate, click Browse to locate and upload a local certificate used to verify SLO requests and responses if the primary certificate fails.

  9. Select the Force Re-authentication check box to require your identity bridge to re-authenticate users with an active SSO session.

  10. Select the Encrypt Assertion check box to encrypt outgoing SAML assertions.

  11. On the Signing line:

    Choose from:

    • Click Sign Assertion to have PingOne sign outgoing SAML assertions. This is the default option.

    • Click Sign Response to have PingOne sign responses to incoming SAML assertions.

  12. From the Signing Algorithm list, select an algorithm with which to sign SAML assertions.

  13. Select the Use Custom URL check box to enter a customer URL to launch Dropbox from the dock.

  14. Select the Set Up Provisioning check box to configure user provisioning to Dropbox.

Next steps

Click Continue to Next Step.

Dropbox Provisioning

Before you begin

Ensure that popups are permitted in your browser.

About this task

If you don’t need to set up user provisioning, proceed to Dropbox Attribute Mapping.

If you selected Set Up Provisioning on the Connection configuration tab:

Steps

  1. In PingOne, clickContinue to Next Step.

  2. Click Activate.

    Result:

    The Customer Log In page appears in a pop-up window.

  3. Sign on to the Dropbox admin console.

  4. Click Allow.

Next steps

Click Continue to Next Step.

Dropbox Attribute Mapping

About this task

PingOne will automatically populate the required SAML attributes.

For Dropbox, the required attribute is SAML_SUBJECT. Map it to an attribute that matches the Dropbox username. Click Advanced and from the Name ID Format to send to SP list, select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress.

Steps

  1. To add an additional optional attribute, click Add new attribute.

  2. In the Application Attribute field, enter the attribute name as it appears in the application.

  3. In the Identity Bridge Attribute or Literal Value field, choose one of the following:

    Choose from:

    • To map to the application attribute: Enter or select a directory attribute.

    • To assign to the application attribute: Select As Literal, then enter a literal value.

  4. To create advanced attribute mappings, click Advanced.

    For more information, see Create advanced attribute mappings.

Next steps

Click Continue to Next Step.

Dropbox Customization

Steps

  • To change the application icon, click Select image and upload a local image file.

    The image file must be:

    • PNG, GIF, or JPG format

    • 312 x 52 pixels maximum

    • 2 MB maximum file size

      Images are scaled to 64 x 64 pixels for display.

  • To change the name of the application displayed on the dock, in the Name field, enter a new name.

  • To change the description of the application, in the Description field, enter the new description text.

  • To change the category to which the application is assigned on the dock, in the Category list, select a category.

    For information about creating custom application categories, see Creating a custom application category.

Next steps

Click Continue to Next Step.

Dropbox Group Access

About this task

The Group Access tab shows every user group that you have created.

For more information about creating user groups, see Add user groups.

Steps

  • To add a group’s access to the application, on the line for that group, click Add.

  • To remove a group’s access, on the line for that group, click Remove.

  • When you’re finished assigning groups, click Continue to Next Step.

Next steps

On the Review Setup tab, review your configuration, and click Finish to add the application to your PingOne dock.