Chilkat Online Tools

Objective-C / Zoho CRM REST APIs / Generate Access Token and Refresh Token

Back to Collection Items

#import <CkoHttp.h>
#import <CkoHttpRequest.h>
#import <CkoJsonObject.h>
#import <CkoHttpResponse.h>

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

CkoHttp *http = [[CkoHttp alloc] init];
BOOL success;

CkoHttpRequest *req = [[CkoHttpRequest alloc] init];
req.HttpVerb = @"POST";
req.Path = @"/oauth/v2/token";
req.ContentType = @"multipart/form-data";

CkoJsonObject *jsonFormData1 = [[CkoJsonObject alloc] init];
[req AddParam: @"client_id" value: [jsonFormData1 Emit]];

CkoJsonObject *jsonFormData2 = [[CkoJsonObject alloc] init];
[req AddParam: @"client_secret" value: [jsonFormData2 Emit]];

CkoJsonObject *jsonFormData3 = [[CkoJsonObject alloc] init];
[req AddParam: @"redirect_uri" value: [jsonFormData3 Emit]];

[req AddParam: @"code" value: @"{{client-id}}{{client-secret}}{{redirect-uri}}paste_grant_token_here"];

[req AddParam: @"grant_type" value: @"{{client-id}}{{client-secret}}{{redirect-uri}}paste_grant_token_hereauthorization_code"];

CkoHttpResponse *resp = [http SynchronousRequest: @"domain.com" port: [NSNumber numberWithInt: 443] ssl: YES req: req];
if (http.LastMethodSuccess == NO) {
    NSLog(@"%@",http.LastErrorText);
    return;
}

NSLog(@"%d",[resp.StatusCode intValue]);
NSLog(@"%@",resp.BodyStr);

Curl Command

curl -X POST
	--form 'client_id={{client-id}}'
	--form 'client_secret={{client-id}}{{client-secret}}'
	--form 'redirect_uri={{client-id}}{{client-secret}}{{redirect-uri}}'
	--form 'code={{client-id}}{{client-secret}}{{redirect-uri}}paste_grant_token_here'
	--form 'grant_type={{client-id}}{{client-secret}}{{redirect-uri}}paste_grant_token_hereauthorization_code'
https://domain.com/oauth/v2/token

Postman Collection Item JSON

{
  "name": "Generate Access Token and Refresh Token",
  "event": [
    {
      "listen": "test",
      "script": {
        "exec": [
          "if (responseCode.code === 200)",
          "{",
          "    var jsonData = JSON.parse(responseBody);",
          "",
          "    pm.environment.set(\"refresh-token\", jsonData.refresh_token);",
          "    pm.environment.set(\"access-token\", jsonData.access_token);",
          "    pm.environment.set(\"expiry-time\", Date.now() + parseInt(jsonData.expires_in));",
          "}"
        ],
        "type": "text/javascript"
      }
    }
  ],
  "request": {
    "auth": {
      "type": "noauth"
    },
    "method": "POST",
    "header": [
    ],
    "body": {
      "mode": "formdata",
      "formdata": [
        {
          "key": "client_id",
          "value": "{{client-id}}",
          "type": "text"
        },
        {
          "key": "client_secret",
          "value": "{{client-secret}}",
          "type": "text"
        },
        {
          "key": "redirect_uri",
          "value": "{{redirect-uri}}",
          "type": "text"
        },
        {
          "key": "code",
          "value": "paste_grant_token_here",
          "type": "text"
        },
        {
          "key": "grant_type",
          "value": "authorization_code",
          "type": "text"
        }
      ]
    },
    "url": {
      "raw": "{{accounts-url}}/oauth/v2/token",
      "host": [
        "{{accounts-url}}"
      ],
      "path": [
        "oauth",
        "v2",
        "token"
      ]
    },
    "description": "### Step 3: Generate Access Token and Refresh Token\n\nOAuth2.0 requests are usually authenticated with an **access token**, which is passed as bearer token. To use this access token, you need to construct a normal HTTP request and include it in an Authorization header along with the value of Bearer."
  },
  "response": [
  ]
}