Boxcryptor Support



Supported Providers Boxcryptor is the solution to secure your data in the cloud of your choice. With Boxcryptor you choose safety – no matter what storage provider you prefer. We do our best to support all of your favorite providers. Use our Boxcryptor help formular to send us the files with a detailed description of the problem or write to our support team, with the attached debug information. Boxcryptor Crashes at Start If Boxcryptor crashes when you start the software, it is likely that some component of the installation is at fault. When configured, Azure AD automatically provisions and de-provisions users and groups to Boxcryptor using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory. The Boxcryptor solution offers features including team management, access control, secure file collaboration, audit logs, Active Directory support, policy management, and more. Teams can use the system to collaborate securely on documents and files.

  1. Boxcryptor Supported Providers
  2. Boxcryptor Support
  3. Boxcryptor Support

Email support is only available for paying customers. If you use Boxcryptor for free you can get help in our community and help pages. Of course, you can contact us anyway and we might answer you as a gesture of goodwill. However, please be prepared that it might take some time.

-->

This tutorial describes the steps you need to perform in both Boxcryptor and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to Boxcryptor using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory.

Capabilities Supported

  • Create users in Boxcryptor
  • Remove users in Boxcryptor when they do not require access anymore
  • Keep user attributes synchronized between Azure AD and Boxcryptor
  • Provision groups and group memberships in Boxcryptor
  • Single sign-on to Boxcryptor (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A user account in Azure AD with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • Boxcryptor Single sign-on enabled subscription.

Step 1. Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Azure AD and Boxcryptor.

Step 2. Configure Boxcryptor to support provisioning with Azure AD

To configure provisioning on Boxcryptor, reach out to your Boxcryptor account manager or the Boxcryptor support team who will enable provisioning on Boxcryptor and reach out to you with your Boxcryptor Tenant URL and Secret Token. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Boxcryptor application in the Azure portal.

Step 3. Add Boxcryptor from the Azure AD application gallery

Add Boxcryptor from the Azure AD application gallery to start managing provisioning to Boxcryptor. If you have previously setup Boxcryptor for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4. Define who will be in scope for provisioning

The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • When assigning users and groups to Boxcryptor, you must select a role other than Default Access. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can update the application manifest to add additional roles.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

Step 5. Configure automatic user provisioning to Boxcryptor

This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.

To configure automatic user provisioning for Boxcryptor in Azure AD:

  1. Sign in to the Azure portal. Select Enterprise Applications, then select All applications.

  2. In the applications list, select Boxcryptor.

  3. Select the Provisioning tab.

  4. Set the Provisioning Mode to Automatic.

  5. Under the Admin Credentials section, input your Boxcryptor Tenant URL and Secret Token retrieved earlier in Step 2. Click Test Connection to ensure Azure AD can connect to Boxcryptor. If the connection fails, ensure your Boxcryptor account has Admin permissions and try again.

  6. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

  7. Select Save.

  8. Under the Mappings section, select Synchronize Azure Active Directory Users to Boxcryptor.

  9. Review the user attributes that are synchronized from Azure AD to Boxcryptor in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Boxcryptor for update operations. If you choose to change the matching target attribute, you will need to ensure that the Boxcryptor API supports filtering users based on that attribute. Select the Save button to commit any changes.

    AttributeTypeSupported for Filtering
    userNameString
    preferredLanguageString
    name.givenNameString
    name.familyNameString
    externalIdString
    addresses[type eq 'work'].countryString
  10. Under the Mappings section, select Synchronize Azure Active Directory Groups to Boxcryptor.

  11. Review the group attributes that are synchronized from Azure AD to Boxcryptor in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Boxcryptor for update operations. Select the Save button to commit any changes.

    AttributeTypeSupported for Filtering
    displayNameString
    externalIdString
    membersReference
  12. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  13. To enable the Azure AD provisioning service for Boxcryptor, change the Provisioning Status to On in the Settings section.

  14. Define the users and/or groups that you would like to provision to Boxcryptor by choosing the desired values in Scope in the Settings section.

  15. When you are ready to provision, click Save.

Support

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.

Boxcryptor Supported Providers

Step 6. Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Additional resources

Boxcryptor Support

Boxcryptor Support

Boxcryptor Support

Next steps