Chilkat Online Tools

Python / Zoho CRM REST APIs / Refresh Access Tokens

Back to Collection Items

import sys
import chilkat2

# This example assumes the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

http = chilkat2.Http()

req = chilkat2.HttpRequest()
req.HttpVerb = "POST"
req.Path = "/oauth/v2/token"
req.ContentType = "multipart/form-data"

jsonFormData1 = chilkat2.JsonObject()
req.AddParam("client_id",jsonFormData1.Emit())

jsonFormData2 = chilkat2.JsonObject()
req.AddParam("client_secret",jsonFormData2.Emit())

jsonFormData3 = chilkat2.JsonObject()
req.AddParam("refresh_token",jsonFormData3.Emit())

req.AddParam("grant_type","{{client-id}}{{client-secret}}{{refresh-token}}refresh_token")

# resp is a CkHttpResponse
resp = http.SynchronousRequest("domain.com",443,True,req)
if (http.LastMethodSuccess == False):
    print(http.LastErrorText)
    sys.exit()

print(str(resp.StatusCode))
print(resp.BodyStr)

Curl Command

curl -X POST
	--form 'client_id={{client-id}}'
	--form 'client_secret={{client-id}}{{client-secret}}'
	--form 'refresh_token={{client-id}}{{client-secret}}{{refresh-token}}'
	--form 'grant_type={{client-id}}{{client-secret}}{{refresh-token}}refresh_token'
https://domain.com/oauth/v2/token

Postman Collection Item JSON

{
  "name": "Refresh Access Tokens",
  "event": [
    {
      "listen": "test",
      "script": {
        "exec": [
          "if (responseCode.code === 200)",
          "{",
          "    var jsonData = JSON.parse(responseBody);",
          "",
          "    pm.environment.set(\"access-token\", jsonData.access_token);",
          "    pm.environment.set(\"expiry-time\", Date.now() + parseInt(jsonData.expires_in));",
          "}"
        ],
        "type": "text/javascript"
      }
    }
  ],
  "request": {
    "auth": {
      "type": "noauth"
    },
    "method": "POST",
    "header": [
    ],
    "body": {
      "mode": "formdata",
      "formdata": [
        {
          "key": "client_id",
          "value": "{{client-id}}",
          "type": "text"
        },
        {
          "key": "client_secret",
          "value": "{{client-secret}}",
          "type": "text"
        },
        {
          "key": "refresh_token",
          "value": "{{refresh-token}}",
          "type": "text"
        },
        {
          "key": "grant_type",
          "value": "refresh_token",
          "type": "text"
        }
      ]
    },
    "url": {
      "raw": "{{accounts-url}}/oauth/v2/token",
      "host": [
        "{{accounts-url}}"
      ],
      "path": [
        "oauth",
        "v2",
        "token"
      ]
    },
    "description": "### Step 4: Refresh Access Tokens\n\nAs obvious as it is, refresh tokens are used to generate new access tokens when the current ones are past the expiry time."
  },
  "response": [
  ]
}