Chilkat Online Tools

ListGraphqlApis C++ Example

AWS AppSync

#include <CkRest.h>
#include <CkAuthAws.h>
#include <CkStringBuilder.h>
#include <CkJsonObject.h>

void ChilkatSample(void)
    {
    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkRest rest;
    bool success;

    CkAuthAws authAws;
    authAws.put_AccessKey("AWS_ACCESS_KEY");
    authAws.put_SecretKey("AWS_SECRET_KEY");

    // Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
    authAws.put_Region("us-west-2");
    authAws.put_ServiceName("appsync");
    // SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
    rest.SetAuthAws(authAws);

    // URL: https://appsync.us-west-2.amazonaws.com/
    // Use the same region as specified above.
    success = rest.Connect("appsync.us-west-2.amazonaws.com",443,true,true);
    if (success != true) {
        std::cout << "ConnectFailReason: " << rest.get_ConnectFailReason() << "\r\n";
        std::cout << rest.lastErrorText() << "\r\n";
        return;
    }

    rest.AddHeader("Content-Type","application/x-amz-json-1.1");
    rest.AddHeader("X-Amz-Target","ListGraphqlApis");

    CkStringBuilder sbResponseBody;
    success = rest.FullRequestNoBodySb("GET","/v1/apis",sbResponseBody);
    if (success != true) {
        std::cout << rest.lastErrorText() << "\r\n";
        return;
    }

    int respStatusCode = rest.get_ResponseStatusCode();
    std::cout << "response status code = " << respStatusCode << "\r\n";
    if (respStatusCode != 200) {
        std::cout << "Response Header:" << "\r\n";
        std::cout << rest.responseHeader() << "\r\n";
        std::cout << "Response Body:" << "\r\n";
        std::cout << sbResponseBody.getAsString() << "\r\n";
        return;
    }

    CkJsonObject jResp;
    jResp.LoadSb(sbResponseBody);

    // The following code parses the JSON response.
    // A sample JSON response is shown below the sample code.

    // Use this online tool to generate parsing code from sample JSON:
    // Generate Parsing Code from JSON

    // Chilkat functions returning "const char *" return a pointer to temporary internal memory owned and managed by Chilkat.
    // See this example explaining how this memory should be used: const char * functions.

    const char *apiId = 0;
    const char *arn = 0;
    const char *authenticationType = 0;
    int AuthorizerResultTtlInSeconds;
    const char *AuthorizerUri = 0;
    const char *IdentityValidationExpression = 0;
    const char *CloudWatchLogsRoleArn = 0;
    int ExcludeVerboseContent;
    const char *FieldLogLevel = 0;
    const char *name = 0;
    int AuthTTL;
    const char *ClientId = 0;
    int IatTTL;
    const char *Issuer = 0;
    const char *v_String = 0;
    const char *urisString = 0;
    const char *AppIdClientRegex = 0;
    const char *AwsRegion = 0;
    const char *DefaultAction = 0;
    const char *UserPoolId = 0;
    const char *wafWebAclArn = 0;
    int xrayEnabled;
    int j;
    int count_j;
    int lambdaAuthorizerConfigAuthorizerResultTtlInSeconds;
    const char *lambdaAuthorizerConfigAuthorizerUri = 0;
    const char *lambdaAuthorizerConfigIdentityValidationExpression = 0;
    int openIDConnectConfigAuthTTL;
    const char *openIDConnectConfigClientId = 0;
    int openIDConnectConfigIatTTL;
    const char *openIDConnectConfigIssuer = 0;
    const char *userPoolConfigAppIdClientRegex = 0;
    const char *userPoolConfigAwsRegion = 0;
    const char *userPoolConfigUserPoolId = 0;

    const char *nextToken = jResp.stringOf("nextToken");
    int i = 0;
    int count_i = jResp.SizeOfArray("graphqlApis");
    while (i < count_i) {
        jResp.put_I(i);
        apiId = jResp.stringOf("graphqlApis[i].apiId");
        arn = jResp.stringOf("graphqlApis[i].arn");
        authenticationType = jResp.stringOf("graphqlApis[i].authenticationType");
        AuthorizerResultTtlInSeconds = jResp.IntOf("graphqlApis[i].lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
        AuthorizerUri = jResp.stringOf("graphqlApis[i].lambdaAuthorizerConfig.authorizerUri");
        IdentityValidationExpression = jResp.stringOf("graphqlApis[i].lambdaAuthorizerConfig.identityValidationExpression");
        CloudWatchLogsRoleArn = jResp.stringOf("graphqlApis[i].logConfig.cloudWatchLogsRoleArn");
        ExcludeVerboseContent = jResp.IntOf("graphqlApis[i].logConfig.excludeVerboseContent");
        FieldLogLevel = jResp.stringOf("graphqlApis[i].logConfig.fieldLogLevel");
        name = jResp.stringOf("graphqlApis[i].name");
        AuthTTL = jResp.IntOf("graphqlApis[i].openIDConnectConfig.authTTL");
        ClientId = jResp.stringOf("graphqlApis[i].openIDConnectConfig.clientId");
        IatTTL = jResp.IntOf("graphqlApis[i].openIDConnectConfig.iatTTL");
        Issuer = jResp.stringOf("graphqlApis[i].openIDConnectConfig.issuer");
        v_String = jResp.stringOf("graphqlApis[i].tags.string");
        urisString = jResp.stringOf("graphqlApis[i].uris.string");
        AppIdClientRegex = jResp.stringOf("graphqlApis[i].userPoolConfig.appIdClientRegex");
        AwsRegion = jResp.stringOf("graphqlApis[i].userPoolConfig.awsRegion");
        DefaultAction = jResp.stringOf("graphqlApis[i].userPoolConfig.defaultAction");
        UserPoolId = jResp.stringOf("graphqlApis[i].userPoolConfig.userPoolId");
        wafWebAclArn = jResp.stringOf("graphqlApis[i].wafWebAclArn");
        xrayEnabled = jResp.IntOf("graphqlApis[i].xrayEnabled");
        j = 0;
        count_j = jResp.SizeOfArray("graphqlApis[i].additionalAuthenticationProviders");
        while (j < count_j) {
            jResp.put_J(j);
            authenticationType = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].authenticationType");
            lambdaAuthorizerConfigAuthorizerResultTtlInSeconds = jResp.IntOf("graphqlApis[i].additionalAuthenticationProviders[j].lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
            lambdaAuthorizerConfigAuthorizerUri = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].lambdaAuthorizerConfig.authorizerUri");
            lambdaAuthorizerConfigIdentityValidationExpression = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].lambdaAuthorizerConfig.identityValidationExpression");
            openIDConnectConfigAuthTTL = jResp.IntOf("graphqlApis[i].additionalAuthenticationProviders[j].openIDConnectConfig.authTTL");
            openIDConnectConfigClientId = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].openIDConnectConfig.clientId");
            openIDConnectConfigIatTTL = jResp.IntOf("graphqlApis[i].additionalAuthenticationProviders[j].openIDConnectConfig.iatTTL");
            openIDConnectConfigIssuer = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].openIDConnectConfig.issuer");
            userPoolConfigAppIdClientRegex = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].userPoolConfig.appIdClientRegex");
            userPoolConfigAwsRegion = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].userPoolConfig.awsRegion");
            userPoolConfigUserPoolId = jResp.stringOf("graphqlApis[i].additionalAuthenticationProviders[j].userPoolConfig.userPoolId");
            j = j + 1;
        }

        i = i + 1;
    }

    // A sample JSON response body parsed by the above code:

    // {
    //   "graphqlApis": [
    //     {
    //       "additionalAuthenticationProviders": [
    //         {
    //           "authenticationType": "string",
    //           "lambdaAuthorizerConfig": {
    //             "authorizerResultTtlInSeconds": number,
    //             "authorizerUri": "string",
    //             "identityValidationExpression": "string"
    //           },
    //           "openIDConnectConfig": {
    //             "authTTL": number,
    //             "clientId": "string",
    //             "iatTTL": number,
    //             "issuer": "string"
    //           },
    //           "userPoolConfig": {
    //             "appIdClientRegex": "string",
    //             "awsRegion": "string",
    //             "userPoolId": "string"
    //           }
    //         }
    //       ],
    //       "apiId": "string",
    //       "arn": "string",
    //       "authenticationType": "string",
    //       "lambdaAuthorizerConfig": {
    //         "authorizerResultTtlInSeconds": number,
    //         "authorizerUri": "string",
    //         "identityValidationExpression": "string"
    //       },
    //       "logConfig": {
    //         "cloudWatchLogsRoleArn": "string",
    //         "excludeVerboseContent": boolean,
    //         "fieldLogLevel": "string"
    //       },
    //       "name": "string",
    //       "openIDConnectConfig": {
    //         "authTTL": number,
    //         "clientId": "string",
    //         "iatTTL": number,
    //         "issuer": "string"
    //       },
    //       "tags": {
    //         "string": "string"
    //       },
    //       "uris": {
    //         "string": "string"
    //       },
    //       "userPoolConfig": {
    //         "appIdClientRegex": "string",
    //         "awsRegion": "string",
    //         "defaultAction": "string",
    //         "userPoolId": "string"
    //       },
    //       "wafWebAclArn": "string",
    //       "xrayEnabled": boolean
    //     }
    //   ],
    //   "nextToken": "string"
    // }
    }