Prerequisites

  • The Dropbox managed system should be running

  • Configure at least one virtual appliance cluster and successfully test the connection. For instructions, refer to the Virtual Appliance Reference Guide.

    Caution
    Dropbox has deprecated the use of Dropbox Business API version 1 and has moved to using Dropbox Business API version 2. The Dropbox source supports the new Dropbox Business API version 2. Existing sources which relied on the version 1 APIs won't work because of the changes to the identity attribute. SailPoint recommends that you delete and recreate your source because of object model changes on the Dropbox managed system.

  • You must generate the access token for the Dropbox application. The Dropbox administrator acquires it from the Dropbox business server using the OAUTH2 mechanism to allow Identity Now to interact with the Dropbox server. Access tokens are valid until the user uninstalls the application or explicitly revokes the grant through the Dropbox page.

Note
For more information, see the OAuth Guide in the Dropbox documentation.

Example steps to generate a refresh token:

  1. Construct authorization URL for the required app using the following example:

    https://www.dropbox.com/oauth2/authorize?client_id=<APP_KEY>&response_type=code&token_access_type=offline

    where <APP_KEY> is the Dropbox App Key. For the URL drop application, use admin credentials to log in. After logging in, it provides the authorization code as a result.

  2. Use the following token API to get the refresh token:

    curl https://api.dropbox.com/oauth2/token \

    -d code=<AUTHORIZATION_CODE> \

    -d grant_type=authorization_code \

    -u <APP_KEY>:<APP_SECRET>

    Where:

    • <AUTHORIZATION_CODE> – The construct authorization code received earlier

    • <APP_KEY> – The Dropbox App Key

    • <APP_SECRET> – The Dropbox App Secret