cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
What’s new: end-to-end encryption, Replay and Dash updates. Find out more about these updates, new features and more here.

Dropbox API Support & Feedback

Find help with the Dropbox API from other developers.

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

invalid_access_token

invalid_access_token

Ivan_Gusev
Explorer | Level 3

Hello,

We develop the tool which has an option to upload files to Dropbox. For the correct work with Dropbox, we use Dropbox.Api for .NET Framework version 4.7.0. One of our clients gets the following error message:

Dropbox.Api.AuthException: invalid_access_token/.
at Dropbox.Api.DropboxRequestHandler.<RequestJsonString>d__2f.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Dropbox.Api.DropboxRequestHandler.<RequestJsonStringWithRetry>d__1a.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Dropbox.Api.DropboxRequestHandler.<Dropbox.Api.Stone.ITransport.SendRpcRequestAsync>d__5`3.MoveNext()
--- End of inner exception stack trace ---
at System.Threading.Tasks.Task.ThrowIfExceptional(Boolean includeTaskCanceledExceptions)
at System.Threading.Tasks.Task.Wait(Int32 millisecondsTimeout, CancellationToken cancellationToken)
at SqlBak.Destination.Dropbox.Impl.DropboxConnection.DoOpenConnection()
---> (Inner Exception #0) Dropbox.Api.AuthException: invalid_access_token/.
at Dropbox.Api.DropboxRequestHandler.<RequestJsonString>d__2f.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Dropbox.Api.DropboxRequestHandler.<RequestJsonStringWithRetry>d__1a.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Dropbox.Api.DropboxRequestHandler.<Dropbox.Api.Stone.ITransport.SendRpcRequestAsync>d__5`3.MoveNext(); Request Id: 46213a402ce103c26a5a632bb88d9e04<---

The reauthorization to Dropbox doesn't help.

We have many clients and they send files to their Dropbox accounts without any issues. Could you please check the Request Id what is going on with this token?

Request id: 

46213a402ce103c26a5a632bb88d9e04

If you need additional information, please let us know.

1 Reply 1

Greg-DB
Dropbox Staff

I'm afraid I can't offer more information than what's documented for that error in this case. An 'invalid_access_token' error means that the access token used to make the API call isn't valid, e.g., it wasn't a valid access token, was revoked by the app or user, the app folder (if using that permission) was deleted, or the user account was deleted, etc.

Having the user re-authorize the app if they want to keep using it is the right solution. That would give a new access token to the app. Can you double check that the app is using the new access token, and isn't accidentally holding on to the old one, and isn't somehow changing the access token itself?

If that doesn't seem to be the problem, please open a ticket with the relevant app name, account ID, and steps to reproduce the problem so we can look into it: 

https://www.dropbox.com/developers/contact

Need more support?
Who's talking

Top contributors to this post

  • User avatar
    Greg-DB Dropbox Staff
What do Dropbox user levels mean?