Chilkat Online Tools

SQL Server / Support API / Upload Files

Back to Collection Items

-- Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
--
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    -- Important: Do not use nvarchar(max).  See the warning about using nvarchar(max).
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @http int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Http', @http OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int

    EXEC sp_OASetProperty @http, 'BasicAuth', 1
    EXEC sp_OASetProperty @http, 'Login', 'login'
    EXEC sp_OASetProperty @http, 'Password', 'password'

    EXEC sp_OAMethod @http, 'SetRequestHeader', NULL, 'Accept', 'application/json'

    DECLARE @resp int
    EXEC sp_OAMethod @http, 'QuickRequest', @resp OUT, 'POST', 'https://example.zendesk.com/api/v2/uploads'
    EXEC sp_OAGetProperty @http, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 = 0
      BEGIN
        EXEC sp_OAGetProperty @http, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @http
        RETURN
      END

    DECLARE @sbResponseBody int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.StringBuilder', @sbResponseBody OUT

    EXEC sp_OAMethod @resp, 'GetBodySb', @success OUT, @sbResponseBody

    DECLARE @jResp int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @jResp OUT

    EXEC sp_OAMethod @jResp, 'LoadSb', @success OUT, @sbResponseBody
    EXEC sp_OASetProperty @jResp, 'EmitCompact', 0


    PRINT 'Response Body:'
    EXEC sp_OAMethod @jResp, 'Emit', @sTmp0 OUT
    PRINT @sTmp0

    DECLARE @respStatusCode int
    EXEC sp_OAGetProperty @resp, 'StatusCode', @respStatusCode OUT

    PRINT 'Response Status Code = ' + @respStatusCode
    IF @respStatusCode >= 400
      BEGIN

        PRINT 'Response Header:'
        EXEC sp_OAGetProperty @resp, 'Header', @sTmp0 OUT
        PRINT @sTmp0

        PRINT 'Failed.'
        EXEC @hr = sp_OADestroy @resp

        EXEC @hr = sp_OADestroy @http
        EXEC @hr = sp_OADestroy @sbResponseBody
        EXEC @hr = sp_OADestroy @jResp
        RETURN
      END
    EXEC @hr = sp_OADestroy @resp

    -- Sample JSON response:
    -- (Sample code for parsing the JSON response is shown below)

    -- {
    --   "upload": {
    --     "attachment": {
    --       "content_type": "<string>",
    --       "content_url": "<string>",
    --       "deleted": "<boolean>",
    --       "file_name": "<string>",
    --       "height": "<string>",
    --       "id": "<integer>",
    --       "inline": "<boolean>",
    --       "malware_access_override": "<boolean>",
    --       "malware_scan_result": "<string>",
    --       "mapped_content_url": "<string>",
    --       "size": "<integer>",
    --       "url": "<string>",
    --       "width": "<string>",
    --       "thumbnails": [
    --         {
    --           "content_type": "<string>",
    --           "content_url": "<string>",
    --           "deleted": "<boolean>",
    --           "file_name": "<string>",
    --           "height": "<string>",
    --           "id": "<integer>",
    --           "inline": "<boolean>",
    --           "malware_access_override": "<boolean>",
    --           "malware_scan_result": "<string>",
    --           "mapped_content_url": "<string>",
    --           "size": "<integer>",
    --           "url": "<string>",
    --           "width": "<string>"
    --         },
    --         {
    --           "content_type": "<string>",
    --           "content_url": "<string>",
    --           "deleted": "<boolean>",
    --           "file_name": "<string>",
    --           "height": "<string>",
    --           "id": "<integer>",
    --           "inline": "<boolean>",
    --           "malware_access_override": "<boolean>",
    --           "malware_scan_result": "<string>",
    --           "mapped_content_url": "<string>",
    --           "size": "<integer>",
    --           "url": "<string>",
    --           "width": "<string>"
    --         }
    --       ]
    --     },
    --     "attachments": [
    --       {
    --         "content_type": "<string>",
    --         "content_url": "<string>",
    --         "deleted": "<boolean>",
    --         "file_name": "<string>",
    --         "height": "<string>",
    --         "id": "<integer>",
    --         "inline": "<boolean>",
    --         "malware_access_override": "<boolean>",
    --         "malware_scan_result": "<string>",
    --         "mapped_content_url": "<string>",
    --         "size": "<integer>",
    --         "url": "<string>",
    --         "width": "<string>",
    --         "thumbnails": [
    --           {
    --             "content_type": "<string>",
    --             "content_url": "<string>",
    --             "deleted": "<boolean>",
    --             "file_name": "<string>",
    --             "height": "<string>",
    --             "id": "<integer>",
    --             "inline": "<boolean>",
    --             "malware_access_override": "<boolean>",
    --             "malware_scan_result": "<string>",
    --             "mapped_content_url": "<string>",
    --             "size": "<integer>",
    --             "url": "<string>",
    --             "width": "<string>"
    --           },
    --           {
    --             "content_type": "<string>",
    --             "content_url": "<string>",
    --             "deleted": "<boolean>",
    --             "file_name": "<string>",
    --             "height": "<string>",
    --             "id": "<integer>",
    --             "inline": "<boolean>",
    --             "malware_access_override": "<boolean>",
    --             "malware_scan_result": "<string>",
    --             "mapped_content_url": "<string>",
    --             "size": "<integer>",
    --             "url": "<string>",
    --             "width": "<string>"
    --           }
    --         ]
    --       },
    --       {
    --         "content_type": "<string>",
    --         "content_url": "<string>",
    --         "deleted": "<boolean>",
    --         "file_name": "<string>",
    --         "height": "<string>",
    --         "id": "<integer>",
    --         "inline": "<boolean>",
    --         "malware_access_override": "<boolean>",
    --         "malware_scan_result": "<string>",
    --         "mapped_content_url": "<string>",
    --         "size": "<integer>",
    --         "url": "<string>",
    --         "width": "<string>",
    --         "thumbnails": [
    --           {
    --             "content_type": "<string>",
    --             "content_url": "<string>",
    --             "deleted": "<boolean>",
    --             "file_name": "<string>",
    --             "height": "<string>",
    --             "id": "<integer>",
    --             "inline": "<boolean>",
    --             "malware_access_override": "<boolean>",
    --             "malware_scan_result": "<string>",
    --             "mapped_content_url": "<string>",
    --             "size": "<integer>",
    --             "url": "<string>",
    --             "width": "<string>"
    --           },
    --           {
    --             "content_type": "<string>",
    --             "content_url": "<string>",
    --             "deleted": "<boolean>",
    --             "file_name": "<string>",
    --             "height": "<string>",
    --             "id": "<integer>",
    --             "inline": "<boolean>",
    --             "malware_access_override": "<boolean>",
    --             "malware_scan_result": "<string>",
    --             "mapped_content_url": "<string>",
    --             "size": "<integer>",
    --             "url": "<string>",
    --             "width": "<string>"
    --           }
    --         ]
    --       }
    --     ],
    --     "token": "<string>"
    --   }
    -- }

    -- Sample code for parsing the JSON response...
    -- Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

    DECLARE @content_type nvarchar(4000)

    DECLARE @content_url nvarchar(4000)

    DECLARE @deleted nvarchar(4000)

    DECLARE @file_name nvarchar(4000)

    DECLARE @height nvarchar(4000)

    DECLARE @id nvarchar(4000)

    DECLARE @inline nvarchar(4000)

    DECLARE @malware_access_override nvarchar(4000)

    DECLARE @malware_scan_result nvarchar(4000)

    DECLARE @mapped_content_url nvarchar(4000)

    DECLARE @size nvarchar(4000)

    DECLARE @url nvarchar(4000)

    DECLARE @width nvarchar(4000)

    DECLARE @j int

    DECLARE @count_j int

    DECLARE @Content_type nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Content_type OUT, 'upload.attachment.content_type'
    DECLARE @Content_url nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Content_url OUT, 'upload.attachment.content_url'
    DECLARE @Deleted nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Deleted OUT, 'upload.attachment.deleted'
    DECLARE @File_name nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @File_name OUT, 'upload.attachment.file_name'
    DECLARE @Height nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Height OUT, 'upload.attachment.height'
    DECLARE @Id nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Id OUT, 'upload.attachment.id'
    DECLARE @Inline nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Inline OUT, 'upload.attachment.inline'
    DECLARE @Malware_access_override nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Malware_access_override OUT, 'upload.attachment.malware_access_override'
    DECLARE @Malware_scan_result nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Malware_scan_result OUT, 'upload.attachment.malware_scan_result'
    DECLARE @Mapped_content_url nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Mapped_content_url OUT, 'upload.attachment.mapped_content_url'
    DECLARE @Size nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Size OUT, 'upload.attachment.size'
    DECLARE @v_Url nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @v_Url OUT, 'upload.attachment.url'
    DECLARE @Width nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Width OUT, 'upload.attachment.width'
    DECLARE @Token nvarchar(4000)
    EXEC sp_OAMethod @jResp, 'StringOf', @Token OUT, 'upload.token'
    DECLARE @i int
    SELECT @i = 0
    DECLARE @count_i int
    EXEC sp_OAMethod @jResp, 'SizeOfArray', @count_i OUT, 'upload.attachment.thumbnails'
    WHILE @i < @count_i
      BEGIN
        EXEC sp_OASetProperty @jResp, 'I', @i
        EXEC sp_OAMethod @jResp, 'StringOf', @content_type OUT, 'upload.attachment.thumbnails[i].content_type'
        EXEC sp_OAMethod @jResp, 'StringOf', @content_url OUT, 'upload.attachment.thumbnails[i].content_url'
        EXEC sp_OAMethod @jResp, 'StringOf', @deleted OUT, 'upload.attachment.thumbnails[i].deleted'
        EXEC sp_OAMethod @jResp, 'StringOf', @file_name OUT, 'upload.attachment.thumbnails[i].file_name'
        EXEC sp_OAMethod @jResp, 'StringOf', @height OUT, 'upload.attachment.thumbnails[i].height'
        EXEC sp_OAMethod @jResp, 'StringOf', @id OUT, 'upload.attachment.thumbnails[i].id'
        EXEC sp_OAMethod @jResp, 'StringOf', @inline OUT, 'upload.attachment.thumbnails[i].inline'
        EXEC sp_OAMethod @jResp, 'StringOf', @malware_access_override OUT, 'upload.attachment.thumbnails[i].malware_access_override'
        EXEC sp_OAMethod @jResp, 'StringOf', @malware_scan_result OUT, 'upload.attachment.thumbnails[i].malware_scan_result'
        EXEC sp_OAMethod @jResp, 'StringOf', @mapped_content_url OUT, 'upload.attachment.thumbnails[i].mapped_content_url'
        EXEC sp_OAMethod @jResp, 'StringOf', @size OUT, 'upload.attachment.thumbnails[i].size'
        EXEC sp_OAMethod @jResp, 'StringOf', @url OUT, 'upload.attachment.thumbnails[i].url'
        EXEC sp_OAMethod @jResp, 'StringOf', @width OUT, 'upload.attachment.thumbnails[i].width'
        SELECT @i = @i + 1
      END
    SELECT @i = 0
    EXEC sp_OAMethod @jResp, 'SizeOfArray', @count_i OUT, 'upload.attachments'
    WHILE @i < @count_i
      BEGIN
        EXEC sp_OASetProperty @jResp, 'I', @i
        EXEC sp_OAMethod @jResp, 'StringOf', @content_type OUT, 'upload.attachments[i].content_type'
        EXEC sp_OAMethod @jResp, 'StringOf', @content_url OUT, 'upload.attachments[i].content_url'
        EXEC sp_OAMethod @jResp, 'StringOf', @deleted OUT, 'upload.attachments[i].deleted'
        EXEC sp_OAMethod @jResp, 'StringOf', @file_name OUT, 'upload.attachments[i].file_name'
        EXEC sp_OAMethod @jResp, 'StringOf', @height OUT, 'upload.attachments[i].height'
        EXEC sp_OAMethod @jResp, 'StringOf', @id OUT, 'upload.attachments[i].id'
        EXEC sp_OAMethod @jResp, 'StringOf', @inline OUT, 'upload.attachments[i].inline'
        EXEC sp_OAMethod @jResp, 'StringOf', @malware_access_override OUT, 'upload.attachments[i].malware_access_override'
        EXEC sp_OAMethod @jResp, 'StringOf', @malware_scan_result OUT, 'upload.attachments[i].malware_scan_result'
        EXEC sp_OAMethod @jResp, 'StringOf', @mapped_content_url OUT, 'upload.attachments[i].mapped_content_url'
        EXEC sp_OAMethod @jResp, 'StringOf', @size OUT, 'upload.attachments[i].size'
        EXEC sp_OAMethod @jResp, 'StringOf', @url OUT, 'upload.attachments[i].url'
        EXEC sp_OAMethod @jResp, 'StringOf', @width OUT, 'upload.attachments[i].width'
        SELECT @j = 0
        EXEC sp_OAMethod @jResp, 'SizeOfArray', @count_j OUT, 'upload.attachments[i].thumbnails'
        WHILE @j < @count_j
          BEGIN
            EXEC sp_OASetProperty @jResp, 'J', @j
            EXEC sp_OAMethod @jResp, 'StringOf', @content_type OUT, 'upload.attachments[i].thumbnails[j].content_type'
            EXEC sp_OAMethod @jResp, 'StringOf', @content_url OUT, 'upload.attachments[i].thumbnails[j].content_url'
            EXEC sp_OAMethod @jResp, 'StringOf', @deleted OUT, 'upload.attachments[i].thumbnails[j].deleted'
            EXEC sp_OAMethod @jResp, 'StringOf', @file_name OUT, 'upload.attachments[i].thumbnails[j].file_name'
            EXEC sp_OAMethod @jResp, 'StringOf', @height OUT, 'upload.attachments[i].thumbnails[j].height'
            EXEC sp_OAMethod @jResp, 'StringOf', @id OUT, 'upload.attachments[i].thumbnails[j].id'
            EXEC sp_OAMethod @jResp, 'StringOf', @inline OUT, 'upload.attachments[i].thumbnails[j].inline'
            EXEC sp_OAMethod @jResp, 'StringOf', @malware_access_override OUT, 'upload.attachments[i].thumbnails[j].malware_access_override'
            EXEC sp_OAMethod @jResp, 'StringOf', @malware_scan_result OUT, 'upload.attachments[i].thumbnails[j].malware_scan_result'
            EXEC sp_OAMethod @jResp, 'StringOf', @mapped_content_url OUT, 'upload.attachments[i].thumbnails[j].mapped_content_url'
            EXEC sp_OAMethod @jResp, 'StringOf', @size OUT, 'upload.attachments[i].thumbnails[j].size'
            EXEC sp_OAMethod @jResp, 'StringOf', @url OUT, 'upload.attachments[i].thumbnails[j].url'
            EXEC sp_OAMethod @jResp, 'StringOf', @width OUT, 'upload.attachments[i].thumbnails[j].width'
            SELECT @j = @j + 1
          END
        SELECT @i = @i + 1
      END

    EXEC @hr = sp_OADestroy @http
    EXEC @hr = sp_OADestroy @sbResponseBody
    EXEC @hr = sp_OADestroy @jResp


END
GO

Curl Command

curl  -u login:password -X POST
	-H "Accept: application/json"
https://example.zendesk.com/api/v2/uploads

Postman Collection Item JSON

{
  "name": "Upload Files",
  "request": {
    "method": "POST",
    "header": [
      {
        "key": "Accept",
        "value": "application/json"
      }
    ],
    "url": {
      "raw": "{{baseUrl}}/api/v2/uploads",
      "host": [
        "{{baseUrl}}"
      ],
      "path": [
        "api",
        "v2",
        "uploads"
      ]
    },
    "description": "Uploads a file that can be attached to a ticket comment. It doesn't attach the file to the comment. For details and examples, see [Attaching ticket comments with the API](/documentation/ticketing/using-the-zendesk-api/adding-ticket-attachments-with-the-api).\n\nThe endpoint has a required `filename` query parameter. The parameter specifies what the file will be named when attached to the ticket comment (to give the agent more context about the file). The parameter does not specify the file on the local system to be uploaded. While the two names can be different, their file extensions must be the same. If they don't match, the agent's browser or file reader could give an error when attempting to open the attachment.\n\nThe `Content-Type` header must contain a recognized MIME type that correctly describes the type of the uploaded file. Failing to send a recognized, correct type may cause undesired behavior. For example, in-browser audio playback may be interrupted by the browser's security mechanisms for MP3s uploaded with an incorrect type.\n\nAdding multiple files to the same upload is handled by splitting requests and passing the API token received from the first request to each subsequent request. The token is valid for 3 days.\n\n**Note**: Even if [private attachments](https://support.zendesk.com/hc/en-us/articles/204265396) are enabled in the Zendesk Support instance, uploaded files are visible to any authenticated user at the `content_URL` specified in the [JSON response](#json-format) until the upload token is consumed. Once a file is associated with a ticket or post, visibility is restricted to users with access to the ticket or post with the attachment.\n\n#### Allowed For\n\n* End users\n"
  },
  "response": [
    {
      "name": "Created response",
      "originalRequest": {
        "method": "POST",
        "header": [
          {
            "description": "Added as a part of security scheme: basic",
            "key": "Authorization",
            "value": "Basic <credentials>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/uploads",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "uploads"
          ]
        }
      },
      "status": "Created",
      "code": 201,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"upload\": {\n    \"attachment\": {\n      \"content_type\": \"<string>\",\n      \"content_url\": \"<string>\",\n      \"deleted\": \"<boolean>\",\n      \"file_name\": \"<string>\",\n      \"height\": \"<string>\",\n      \"id\": \"<integer>\",\n      \"inline\": \"<boolean>\",\n      \"malware_access_override\": \"<boolean>\",\n      \"malware_scan_result\": \"<string>\",\n      \"mapped_content_url\": \"<string>\",\n      \"size\": \"<integer>\",\n      \"url\": \"<string>\",\n      \"width\": \"<string>\",\n      \"thumbnails\": [\n        {\n          \"content_type\": \"<string>\",\n          \"content_url\": \"<string>\",\n          \"deleted\": \"<boolean>\",\n          \"file_name\": \"<string>\",\n          \"height\": \"<string>\",\n          \"id\": \"<integer>\",\n          \"inline\": \"<boolean>\",\n          \"malware_access_override\": \"<boolean>\",\n          \"malware_scan_result\": \"<string>\",\n          \"mapped_content_url\": \"<string>\",\n          \"size\": \"<integer>\",\n          \"url\": \"<string>\",\n          \"width\": \"<string>\"\n        },\n        {\n          \"content_type\": \"<string>\",\n          \"content_url\": \"<string>\",\n          \"deleted\": \"<boolean>\",\n          \"file_name\": \"<string>\",\n          \"height\": \"<string>\",\n          \"id\": \"<integer>\",\n          \"inline\": \"<boolean>\",\n          \"malware_access_override\": \"<boolean>\",\n          \"malware_scan_result\": \"<string>\",\n          \"mapped_content_url\": \"<string>\",\n          \"size\": \"<integer>\",\n          \"url\": \"<string>\",\n          \"width\": \"<string>\"\n        }\n      ]\n    },\n    \"attachments\": [\n      {\n        \"content_type\": \"<string>\",\n        \"content_url\": \"<string>\",\n        \"deleted\": \"<boolean>\",\n        \"file_name\": \"<string>\",\n        \"height\": \"<string>\",\n        \"id\": \"<integer>\",\n        \"inline\": \"<boolean>\",\n        \"malware_access_override\": \"<boolean>\",\n        \"malware_scan_result\": \"<string>\",\n        \"mapped_content_url\": \"<string>\",\n        \"size\": \"<integer>\",\n        \"url\": \"<string>\",\n        \"width\": \"<string>\",\n        \"thumbnails\": [\n          {\n            \"content_type\": \"<string>\",\n            \"content_url\": \"<string>\",\n            \"deleted\": \"<boolean>\",\n            \"file_name\": \"<string>\",\n            \"height\": \"<string>\",\n            \"id\": \"<integer>\",\n            \"inline\": \"<boolean>\",\n            \"malware_access_override\": \"<boolean>\",\n            \"malware_scan_result\": \"<string>\",\n            \"mapped_content_url\": \"<string>\",\n            \"size\": \"<integer>\",\n            \"url\": \"<string>\",\n            \"width\": \"<string>\"\n          },\n          {\n            \"content_type\": \"<string>\",\n            \"content_url\": \"<string>\",\n            \"deleted\": \"<boolean>\",\n            \"file_name\": \"<string>\",\n            \"height\": \"<string>\",\n            \"id\": \"<integer>\",\n            \"inline\": \"<boolean>\",\n            \"malware_access_override\": \"<boolean>\",\n            \"malware_scan_result\": \"<string>\",\n            \"mapped_content_url\": \"<string>\",\n            \"size\": \"<integer>\",\n            \"url\": \"<string>\",\n            \"width\": \"<string>\"\n          }\n        ]\n      },\n      {\n        \"content_type\": \"<string>\",\n        \"content_url\": \"<string>\",\n        \"deleted\": \"<boolean>\",\n        \"file_name\": \"<string>\",\n        \"height\": \"<string>\",\n        \"id\": \"<integer>\",\n        \"inline\": \"<boolean>\",\n        \"malware_access_override\": \"<boolean>\",\n        \"malware_scan_result\": \"<string>\",\n        \"mapped_content_url\": \"<string>\",\n        \"size\": \"<integer>\",\n        \"url\": \"<string>\",\n        \"width\": \"<string>\",\n        \"thumbnails\": [\n          {\n            \"content_type\": \"<string>\",\n            \"content_url\": \"<string>\",\n            \"deleted\": \"<boolean>\",\n            \"file_name\": \"<string>\",\n            \"height\": \"<string>\",\n            \"id\": \"<integer>\",\n            \"inline\": \"<boolean>\",\n            \"malware_access_override\": \"<boolean>\",\n            \"malware_scan_result\": \"<string>\",\n            \"mapped_content_url\": \"<string>\",\n            \"size\": \"<integer>\",\n            \"url\": \"<string>\",\n            \"width\": \"<string>\"\n          },\n          {\n            \"content_type\": \"<string>\",\n            \"content_url\": \"<string>\",\n            \"deleted\": \"<boolean>\",\n            \"file_name\": \"<string>\",\n            \"height\": \"<string>\",\n            \"id\": \"<integer>\",\n            \"inline\": \"<boolean>\",\n            \"malware_access_override\": \"<boolean>\",\n            \"malware_scan_result\": \"<string>\",\n            \"mapped_content_url\": \"<string>\",\n            \"size\": \"<integer>\",\n            \"url\": \"<string>\",\n            \"width\": \"<string>\"\n          }\n        ]\n      }\n    ],\n    \"token\": \"<string>\"\n  }\n}"
    }
  ]
}