If you’re new to Unstructured, read this note first.

Before you can create a source connector, you must first sign up for Unstructured and get your Unstructured API key. After you sign up, the Unstructured user interface (UI) appears, which you use to get the key. To learn how, watch this 40-second how-to video.

After you create the source connector, add it along with a destination connector to a workflow. Then run the worklow as a job. To learn how, try out the hands-on Workflow Endpoint quickstart, go directly to the quickstart notebook, or watch the two 4-minute video tutorials for the Unstructured Python SDK.

You can also create source connectors with the Unstructured user interface (UI). Learn how.

If you need help, reach out to the community on Slack, or contact us directly.

You are now ready to start creating a source connector! Keep reading to learn how.

Ingest your files into Unstructured from Dropbox.

The requirements are as follows.

  1. A Dropbox account.

  2. A Dropbox app for your Dropbox account. To create a Dropbox app, do the following:

    a) Sign in to the Dropbox Developers portal with the same credentials as your Dropbox account.
    b) Open your App Console.
    c) Click Create app.
    d) For Choose an API, select Scoped access.
    e) For Choose the type of access you need, select App folder.
    f) Enter a name for your app, and then click Create app.
    g) On the app’s Permissions tab, under Files and folders, check the boxes labelled files.content.read or files.content.write or both, depending on whether you want to read files, write files, or both. Then click Submit.
    h) On the app’s Settings tab, note the value of the App folder name field. This is the name of the app folder that Dropbox will create under the Apps top-level folder in your Dropbox account that the Dropbox app will use for access. If you change the value of App folder name field here, Dropbox will create an app folder with that name under the Apps top-level folder instead.
    i) Under OAuth 2, next to Generated access token, click Generate. Copy the value of this access token. You should only click Generate after you have completed all of the preceding steps first. This is because the access token is scoped to the specific app folder and settings at the time the access token is generated. If you change the app folder name or any of the permissions later, you should regenerate the access token.

    Access tokens are valid for only four hours after they are created. After this four-hour period, you can no longer use the expired access token. Dropbox does not allow the creation of access tokens that are valid for more than four hours.

    To replace an expired access token, you must first generate a refresh token for the corresponding access token. To learn how to generate an access token and its corresponding refresh token, see Replace an expired access token, later in this article.

    If you do not already have the corresponding refresh token for an existing access token, or if you lose a refresh token after you generate it, you must generate a new access token and its corresponding refresh token.

    Instead of continualy replacing expired access tokens yourself, you can have Unstructured do it for you as needed; just supply Unstructured with the refresh token along with the Dropbox app’s App key and App secret values. To learn how to supply these to Unstructured, look for mentions of “refresh token,” “app key,” and “app secret” in the connector settings later in this article.

  3. The app folder that your Dropbox app will use for access can be found in your Dropbox account under the Apps top-level folder. For example, if the value of the App folder name field above is my-folder, then the app folder that your Dropbox app will use for access can be found under https://dropbox.com/home/Apps/my-folder

    Your Dropbox app will not have access to upload or download files from the root of the app folder. Instead, you must create a subfolder inside of the app folder for your Dropbox app to upload or download files from. You will use the name of that subfolder when specifying your remote URL in the next step. For example, if your Dropbox app uses an app folder named my-folder for access within the Apps top-level folder, and you create a subfolder named data within the my-folder app folder, then the subfolder that your Dropbox app will upload and download files from can be found under https://dropbox.com/home/Apps/my-folder/data

  4. Note the remote URL to your subfolder inside of the app folder, which takes the format dropbox://<subfolder-name>. For example, if your Dropbox app uses an app folder named my-folder for access within the Apps top-level folder, and you create a subfolder named data within the my-folder app folder, then the remote URL is dropbox://data

Replace an expired access token

Dropbox app access tokens are valid for only four hours. After this time, you can no longer use the expired access token.

To have Unstructured automatically replace expired access tokens on your behalf, do the following:

  1. Get the app key and app secret values for your Dropbox app. To do this:

    a) Sign in to the Dropbox Developers portal with the same credentials as your Dropbox account.
    b) Open your App Console.
    c) Click your Dropbox app’s icon.
    d) On the Settings tab, next to App key, copy the value of the app key.
    e) Next to App secret, click Show, and then copy the value of the app secret.

  2. Use your web browser to browse to the following URL, replacing <app-key> with the app key for your Dropbox app:

    https://www.dropbox.com/oauth2/authorize?client_id=<app-key>&response_type=code&token_access_type=offline
    
  3. Click Continue.

  4. Click Allow.

  5. In the Access code generated tile, copy the access code that is shown.

  6. Use the curl utility in your Terminal or Command Prompt, or use a REST API client such as Postman, to make the following REST API call, replacing the following placeholders:

    • Replace <access-code> with the access code that you just copied.
    • Replace <app-key> with the app key for your Dropbox app.
    • Replace <app-secret> with the app secret for your Dropbox app.
    curl https://api.dropbox.com/oauth2/token \
    --data code=<access-code> \
    --data grant_type=authorization_code \
    --user <app-key>:<app-secret>
    
  7. In the response, copy the following two values:

    • The value of access_token (starting with the characters sl) is the new, valid access token.
    • The value of refresh_token is the refresh token that can be used to replace this access token much faster and easier next time. If you lose this refresh token, you must go back to Step 2.

    For the Unstructured UI, if you want Unstructured to use this refresh token to automatically replace the expired access token instead of replacing it yourself, then add the following values to your connector settings, and then stop here:

    • Add the refresh_token value to the connector settings Refresh token field.
    • Add the <app-key> value to the connector settings App key field.
    • Add the <app-secret> value to the connector settings App secret field.

    For the Unstructured API and Unstructured Ingest, if you want Unstructured to use this refresh token to automatically replace the expired access token instead of replacing it yourself, then add the following values to your connector settings, and then stop here:

    • Add the refresh_token value to the refresh_token parameter.
    • Add the <app-key> value to the app_key parameter.
    • Add the <app-secret> value to the connector settings app_secret parameter.
  8. If for some reason you need to manually replace the expired access token yourself instead of having Unstructured do it for you, you can use the refresh token that you just copied to get a new access token:

    • Replace <refresh-token> with the refresh token.
    • Replace <app-key> with the app key for your Dropbox app.
    • Replace <app-secret> with the app secret for your Dropbox app.
    curl https://api.dropbox.com/oauth2/token \
    --data refresh_token=<refresh-token> \
    --data grant_type=refresh_token \
    --data client_id=<app-key> \
    --data client_secret=<app-secret>
    
  9. In the response, copy the following two values:

    • The value of access_token (starting with the characters sl) is the new, valid access token. In the connector, replace the old, expired access token value with this new, valid access token value.

    • The value of refresh_token is the new, valid refresh token. To replace the expired access token yourself, go back to Step 8.

To create a Dropbox source connector, see the following examples.

import os

from unstructured_client import UnstructuredClient
from unstructured_client.models.operations import CreateSourceRequest
from unstructured_client.models.shared import (
    CreateSourceConnector,
    SourceConnectorType,
    DropboxSourceConnectorConfigInput
)

with UnstructuredClient(api_key_auth=os.getenv("UNSTRUCTURED_API_KEY")) as client:
    response = client.sources.create_source(
        request=CreateSourceRequest(
            create_source_connector=CreateSourceConnector(
                name="<name>",
                type=SourceConnectorType.DROPBOX,
                config=DropboxSourceConnectorConfigInput(
                    remote_url="<remote-url>",
                    recursive=<True|False>,
                    refresh_token="<refresh-token>",
                    app_key="<app-key>",
                    app_secret="<app-secret>"
                )
            )
        )
    )

    print(response.source_connector_information)

Replace the preceding placeholders as follows:

  • <name> (required) - A unique name for this connector.
  • <remote-url> (required) - The remote URL to the target subfolder inside of the app folder for the Dropbox app.
  • Set recursive to true to recursively process data from subfolders within the target subfolder. The default is false if not otherwise specified.
  • <app-key> (required) - The app key for your Dropbox app. This allows Unstructured to automatically replace expired access tokens.
  • <app-secret> (required) - The app secret for your Dropbox app. This allows Unstructured automatically to replace expired access tokens.
  • <refresh-token> (required) - The refresh token for the Dropbox app. This allows Unstructured to automatically replace expired access tokens.