Dropbox

1 Authenticate via OAuth Authentication

OAuth requires the authenticating user to interact with Dropbox using the browser. The provider facilitates this in various ways as described below.

  1. Log in to your Dropbox developers dashboard and click Create New App. Select the Dropbox API type. Select the Full Dropbox access for your app.

  2. After creating your app, you can view Configuration from the main menu that displays your app settings.

  3. Set the Redirect URI to http://localhost:33333 or a different port number of your choice. When you connect you will need to set the CallbackURL connection property to this exact URL.

The OAuthClientId and OAuthClientSecret are also displayed in the same page.

There are some views (DeletedResources, Events, Teams, TeamMembers) and stored procedures (DeletePermanently) that require certain scopes that are not present in the default connection. To access these, you will need to create your own custom app and grant the following permissions:

  • team_info.read

  • files.permanent_delete

  • members.read

  • groups.read

  • team_data.member

  • events.read

The following are the connection properties for Dropbox. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.

Last updated