Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Dropbox #310

Open
bwl21 opened this issue Jul 21, 2021 · 0 comments
Open

Update Dropbox #310

bwl21 opened this issue Jul 21, 2021 · 0 comments

Comments

@bwl21
Copy link
Owner

bwl21 commented Jul 21, 2021

Hi Bernhard,
We’ll be updating our access tokens and some of our ID formats in September—you’ll want to review to ensure your app handles these correctly.

Action required: ID formats

Beginning on September 30th, 2021, the Dropbox API will begin returning new namespace IDs as strings with the format String(pattern="[-0-9a-zA-Z:]+"). That means that namespace IDs may contain letters, numbers, and the symbols “-”, “", and “:”.

Namespace IDs refer to folder permission spaces. They are used in the API to refer to shared folders, team folders, and root folders. They may also be used in path arguments. Field names such as ns_id, target_ns_id, previous_parent_ns_id, new_parent_ns_id, root, namespace_id, shared_folder_id, parent_shared_folder_id, team_folder_id, team_folder_ids, root_namespace_id, home_namespace_id, member_folder_id and nspath would be impacted by this change.

While the Dropbox API specification has indicated the string data type for these fields, the actual values returned by the API have been string representations of integers. We’re notifying you in case your application’s code and data storage can’t handle this string pattern. If your app already handles and stores these values as string types rather than integers, no action is required.

Action required: tokens and permissions

As a reminder, on September 30th, 2021, the Dropbox OAuth flow will no longer return new long-lived access tokens. It will instead return short-lived access tokens, and optionally return refresh tokens. Existing tokens are not impacted.

Apps that require background access will need to update their code to use refresh tokens, which is made easier by using our updated SDKs. All other apps should ensure that users are directed to re-authorize upon token expiration.

The Dropbox API now supports more granular permission scopes. While you review your application’s OAuth flow, be sure to check for scopes that may not be required.

For detailed instructions, please see:

Platform updates

As you review these changes, be sure to check out the latest additions to the Dropbox platform. The Dropbox developer blog is the best place to find developer feature announcements, tutorials, and resources.

For example, we’ve recently updated the API to enable creating and updating Dropbox Paper docs. These paper documents are accessible through the file APIs.

If you have any questions, visit our developer forum or submit a ticket.

Thanks!

  • The Dropbox Platform Team
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant