Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Android™ Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Android™) Using the OAuth2 Authorization Token in REST API Calls

Demonstrates how to use an OAuth2 authorization token in REST API calls after obtaining it.

Chilkat Android™ Downloads

Android™ Java Libraries

Android C/C++ Libraries

// Important: Don't forget to include the call to System.loadLibrary
// as shown at the bottom of this code sample.
package com.test;

import android.app.Activity;
import com.chilkatsoft.*;

import android.widget.TextView;
import android.os.Bundle;

public class SimpleActivity extends Activity {

  private static final String TAG = "Chilkat";

  // Called when the activity is first created.
  @Override
  public void onCreate(Bundle savedInstanceState) {
    super.onCreate(savedInstanceState);

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // This example demonstrates how to include the OAuth2 authorization token in HTTP requests (REST API calls).
    // An OAuth2 authorization token is typically in JSON format, and looks something like this:

    // {
    //   "token_type": "Bearer",
    //   "scope": "openid profile User.ReadWrite Mail.ReadWrite Mail.Send Files.ReadWrite User.Read Calendars.ReadWrite Group.ReadWrite.All",
    //   "expires_in": 3600,
    //   "ext_expires_in": 3600,
    //   "access_token": "EwCQA8l6...rW5az09bI0C",
    //   "refresh_token": "MCZhZ...6jBNRcpuQW",
    //   "id_token": "eyJ0eXAi...kcuQQrT03jMyA",
    //   "expires_on": "1569281808"
    // }

    // A few notes about the JSON above:
    // 
    // 1) Different OAuth2 implementations (servers) may have different JSON members. 
    //    The important ones for this discussion are "access_token" and "refresh_token".   
    //    These members should always be named exactly "access_token" and "refresh_token".  
    //    (I've never seen them named differently, although I don't think it's a formal standard.)
    // 
    // 2) The "id_token" is present if you obtained the OAuth2 authorization token including "openid" in the scope.
    //    It contains information about the user.  It is a JWT (per the OIDC specification) and here is the Chilkat
    //    example for decoding the id_token.
    // 
    // 3) If you don't have a "refresh_token" in your JSON, some REST API's require "offline_access" to be included
    //    in the scope when obtaining the OAuth2 token.
    // 
    // 4) IMPORTANT: Quite often, access_token's are only valid for a limited amount of time.  (Often just 1 hour (i.e. 3600 seconds)).
    //    When the access token expires, your HTTP request will fail with a 401 Unauthorized status response.  This is where your application
    //    can automatically recover by fetching a new access_token and re-sending the request.  I'll explain...  
    //    Usually getting an OAuth2 token for a user requires interactive approval from the user in a browser.
    //    However, refreshing the access_token does NOT require user interaction.  You should design
    //    your application to automatically recover from an expired access token by 
    //    (A) Automatically fetch a new access_token using the refresh_token as shown in this example.
    //    (B) Persist the new JSON to wherever you're storing the access token, such as in a file or database record.  You'll need it for the next time you refresh.
    //    (C) Update the http.AuthToken or rest.Authorization property (as shown below)
    //    (D) Re-send the request using the updated auth token.
    //    The above 4 steps (A, B, C, D) can be automatic such that the user never notices, except for a small delay in performance.

    // When your application obtains the OAuth2 access token, it should store the JSON in persistent manner, such as in 
    // a file, a database record, etc.  The "access_token" is used by your application when sending REST requests.  Typically, it is sent
    // in the Authorization request header.  For example:
    // 
    // Authorization: Bearer <token>
    // 

    // -----
    // Chilkat has two classes for sending HTTP requests.  One is named "Http" and the other is named "Rest".  Either can be used.  
    // Once you become familiar with both, you'll find that some requests are more convenient to code in one or the other.
    // 
    // I'll demonstrate how to get the access_token from the JSON and add the Authorization header for both cases.
    // 

    // ----
    // ---- (1) Get the access_token ----
    CkJsonObject json = new CkJsonObject();
    boolean success = json.LoadFile("qa_data/tokens/myToken.json");
    if (success != true) {
        Log.i(TAG, json.lastErrorText());
        return;
        }

    // Get the access_token member.
    String accessToken = json.stringOf("access_token");

    // ----
    // ---- (2) Demonstrate adding the "Authorization: Bearer <token>" header using Chilkat Http ----
    CkHttp http = new CkHttp();

    // Setting the AuthToken property causes the "Authorization: Bearer <token>" header to be added to each request.
    http.put_AuthToken(accessToken);

    // For example:
    String responseStr = http.quickGetStr("https://example.com/someApiCall");

    // Another example:
    CkHttpRequest req = new CkHttpRequest();
    // ...
    CkHttpResponse resp = http.PostUrlEncoded("https://example.com/someApiCall",req);
    // ...

    // In both of the above cases, the "Authorization: Bearer <token>" header is automatically added to each request.

    // ----
    // ---- (3) Add the Authorization header using Chilkat Rest ----
    CkRest rest = new CkRest();

    success = rest.Connect("example.com",443,true,true);
    // ...

    // Set the Authorization property to "Bearer <token>"
    CkStringBuilder sbAuthHeaderVal = new CkStringBuilder();
    sbAuthHeaderVal.Append("Bearer ");
    sbAuthHeaderVal.Append(accessToken);
    rest.put_Authorization(sbAuthHeaderVal.getAsString());

    // All requests sent by the rest object will now include the "Authorization: Bearer <token>" header.

    // For example:
    responseStr = rest.fullRequestNoBody("GET","/someApiCall");

  }

  static {
      System.loadLibrary("chilkat");

      // Note: If the incorrect library name is passed to System.loadLibrary,
      // then you will see the following error message at application startup:
      //"The application <your-application-name> has stopped unexpectedly. Please try again."
  }
}

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.