Chilkat Online Tools

CreateGraphqlApi delphiAx Example

AWS AppSync

var
rest: TChilkatRest;
success: Integer;
authAws: TChilkatAuthAws;
json: TChilkatJsonObject;
sbRequestBody: TChilkatStringBuilder;
sbResponseBody: TChilkatStringBuilder;
respStatusCode: Integer;
jResp: TChilkatJsonObject;
authenticationType: WideString;
lambdaAuthorizerConfigAuthorizerResultTtlInSeconds: Integer;
lambdaAuthorizerConfigAuthorizerUri: WideString;
lambdaAuthorizerConfigIdentityValidationExpression: WideString;
openIDConnectConfigAuthTTL: Integer;
openIDConnectConfigClientId: WideString;
openIDConnectConfigIatTTL: Integer;
openIDConnectConfigIssuer: WideString;
userPoolConfigAppIdClientRegex: WideString;
userPoolConfigAwsRegion: WideString;
userPoolConfigUserPoolId: WideString;
ApiId: WideString;
Arn: WideString;
AuthenticationType: WideString;
AuthorizerResultTtlInSeconds: Integer;
AuthorizerUri: WideString;
IdentityValidationExpression: WideString;
CloudWatchLogsRoleArn: WideString;
ExcludeVerboseContent: Integer;
FieldLogLevel: WideString;
Name: WideString;
AuthTTL: Integer;
ClientId: WideString;
IatTTL: Integer;
Issuer: WideString;
v_String: WideString;
UrisString: WideString;
AppIdClientRegex: WideString;
AwsRegion: WideString;
DefaultAction: WideString;
UserPoolId: WideString;
WafWebAclArn: WideString;
XrayEnabled: Integer;
i: Integer;
count_i: Integer;

begin
// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

rest := TChilkatRest.Create(Self);

authAws := TChilkatAuthAws.Create(Self);
authAws.AccessKey := 'AWS_ACCESS_KEY';
authAws.SecretKey := 'AWS_SECRET_KEY';

// Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
authAws.Region := 'us-west-2';
authAws.ServiceName := 'appsync';
// SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
rest.SetAuthAws(authAws.ControlInterface);

// URL: https://appsync.us-west-2.amazonaws.com/
// Use the same region as specified above.
success := rest.Connect('appsync.us-west-2.amazonaws.com',443,1,1);
if (success <> 1) then
  begin
    Memo1.Lines.Add('ConnectFailReason: ' + IntToStr(rest.ConnectFailReason));
    Memo1.Lines.Add(rest.LastErrorText);
    Exit;
  end;

// The following code creates the JSON request body.
// The JSON created by this code is shown below.

// Use this online tool to generate code from sample JSON:
// Generate Code to Create JSON

json := TChilkatJsonObject.Create(Self);
json.UpdateString('additionalAuthenticationProviders[0].authenticationType','string');
json.UpdateInt('additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerResultTtlInSeconds',123);
json.UpdateString('additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerUri','string');
json.UpdateString('additionalAuthenticationProviders[0].lambdaAuthorizerConfig.identityValidationExpression','string');
json.UpdateInt('additionalAuthenticationProviders[0].openIDConnectConfig.authTTL',123);
json.UpdateString('additionalAuthenticationProviders[0].openIDConnectConfig.clientId','string');
json.UpdateInt('additionalAuthenticationProviders[0].openIDConnectConfig.iatTTL',123);
json.UpdateString('additionalAuthenticationProviders[0].openIDConnectConfig.issuer','string');
json.UpdateString('additionalAuthenticationProviders[0].userPoolConfig.appIdClientRegex','string');
json.UpdateString('additionalAuthenticationProviders[0].userPoolConfig.awsRegion','string');
json.UpdateString('additionalAuthenticationProviders[0].userPoolConfig.userPoolId','string');
json.UpdateString('authenticationType','string');
json.UpdateInt('lambdaAuthorizerConfig.authorizerResultTtlInSeconds',123);
json.UpdateString('lambdaAuthorizerConfig.authorizerUri','string');
json.UpdateString('lambdaAuthorizerConfig.identityValidationExpression','string');
json.UpdateString('logConfig.cloudWatchLogsRoleArn','string');
json.UpdateInt('logConfig.excludeVerboseContent',123);
json.UpdateString('logConfig.fieldLogLevel','string');
json.UpdateString('name','string');
json.UpdateInt('openIDConnectConfig.authTTL',123);
json.UpdateString('openIDConnectConfig.clientId','string');
json.UpdateInt('openIDConnectConfig.iatTTL',123);
json.UpdateString('openIDConnectConfig.issuer','string');
json.UpdateString('tags.string','string');
json.UpdateString('userPoolConfig.appIdClientRegex','string');
json.UpdateString('userPoolConfig.awsRegion','string');
json.UpdateString('userPoolConfig.defaultAction','string');
json.UpdateString('userPoolConfig.userPoolId','string');
json.UpdateInt('xrayEnabled',123);

// The JSON request body created by the above code:

// {
//   "additionalAuthenticationProviders": [
//     {
//       "authenticationType": "string",
//       "lambdaAuthorizerConfig": {
//         "authorizerResultTtlInSeconds": number,
//         "authorizerUri": "string",
//         "identityValidationExpression": "string"
//       },
//       "openIDConnectConfig": {
//         "authTTL": number,
//         "clientId": "string",
//         "iatTTL": number,
//         "issuer": "string"
//       },
//       "userPoolConfig": {
//         "appIdClientRegex": "string",
//         "awsRegion": "string",
//         "userPoolId": "string"
//       }
//     }
//   ],
//   "authenticationType": "string",
//   "lambdaAuthorizerConfig": {
//     "authorizerResultTtlInSeconds": number,
//     "authorizerUri": "string",
//     "identityValidationExpression": "string"
//   },
//   "logConfig": {
//     "cloudWatchLogsRoleArn": "string",
//     "excludeVerboseContent": boolean,
//     "fieldLogLevel": "string"
//   },
//   "name": "string",
//   "openIDConnectConfig": {
//     "authTTL": number,
//     "clientId": "string",
//     "iatTTL": number,
//     "issuer": "string"
//   },
//   "tags": {
//     "string": "string"
//   },
//   "userPoolConfig": {
//     "appIdClientRegex": "string",
//     "awsRegion": "string",
//     "defaultAction": "string",
//     "userPoolId": "string"
//   },
//   "xrayEnabled": boolean
// }

rest.AddHeader('Content-Type','application/x-amz-json-1.1');
rest.AddHeader('X-Amz-Target','CreateGraphqlApi');

sbRequestBody := TChilkatStringBuilder.Create(Self);
json.EmitSb(sbRequestBody.ControlInterface);
sbResponseBody := TChilkatStringBuilder.Create(Self);
success := rest.FullRequestSb('POST','/v1/apis',sbRequestBody.ControlInterface,sbResponseBody.ControlInterface);
if (success <> 1) then
  begin
    Memo1.Lines.Add(rest.LastErrorText);
    Exit;
  end;
respStatusCode := rest.ResponseStatusCode;
Memo1.Lines.Add('response status code = ' + IntToStr(respStatusCode));
if (respStatusCode <> 200) then
  begin
    Memo1.Lines.Add('Response Header:');
    Memo1.Lines.Add(rest.ResponseHeader);
    Memo1.Lines.Add('Response Body:');
    Memo1.Lines.Add(sbResponseBody.GetAsString());
    Exit;
  end;

jResp := TChilkatJsonObject.Create(Self);
jResp.LoadSb(sbResponseBody.ControlInterface);

// The following code parses the JSON response.
// A sample JSON response is shown below the sample code.

// Use this online tool to generate parsing code from sample JSON:
// Generate Parsing Code from JSON

ApiId := jResp.StringOf('graphqlApi.apiId');
Arn := jResp.StringOf('graphqlApi.arn');
AuthenticationType := jResp.StringOf('graphqlApi.authenticationType');
AuthorizerResultTtlInSeconds := jResp.IntOf('graphqlApi.lambdaAuthorizerConfig.authorizerResultTtlInSeconds');
AuthorizerUri := jResp.StringOf('graphqlApi.lambdaAuthorizerConfig.authorizerUri');
IdentityValidationExpression := jResp.StringOf('graphqlApi.lambdaAuthorizerConfig.identityValidationExpression');
CloudWatchLogsRoleArn := jResp.StringOf('graphqlApi.logConfig.cloudWatchLogsRoleArn');
ExcludeVerboseContent := jResp.IntOf('graphqlApi.logConfig.excludeVerboseContent');
FieldLogLevel := jResp.StringOf('graphqlApi.logConfig.fieldLogLevel');
Name := jResp.StringOf('graphqlApi.name');
AuthTTL := jResp.IntOf('graphqlApi.openIDConnectConfig.authTTL');
ClientId := jResp.StringOf('graphqlApi.openIDConnectConfig.clientId');
IatTTL := jResp.IntOf('graphqlApi.openIDConnectConfig.iatTTL');
Issuer := jResp.StringOf('graphqlApi.openIDConnectConfig.issuer');
v_String := jResp.StringOf('graphqlApi.tags.string');
UrisString := jResp.StringOf('graphqlApi.uris.string');
AppIdClientRegex := jResp.StringOf('graphqlApi.userPoolConfig.appIdClientRegex');
AwsRegion := jResp.StringOf('graphqlApi.userPoolConfig.awsRegion');
DefaultAction := jResp.StringOf('graphqlApi.userPoolConfig.defaultAction');
UserPoolId := jResp.StringOf('graphqlApi.userPoolConfig.userPoolId');
WafWebAclArn := jResp.StringOf('graphqlApi.wafWebAclArn');
XrayEnabled := jResp.IntOf('graphqlApi.xrayEnabled');
i := 0;
count_i := jResp.SizeOfArray('graphqlApi.additionalAuthenticationProviders');
while i < count_i do
  begin
    jResp.I := i;
    authenticationType := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].authenticationType');
    lambdaAuthorizerConfigAuthorizerResultTtlInSeconds := jResp.IntOf('graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerResultTtlInSeconds');
    lambdaAuthorizerConfigAuthorizerUri := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerUri');
    lambdaAuthorizerConfigIdentityValidationExpression := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.identityValidationExpression');
    openIDConnectConfigAuthTTL := jResp.IntOf('graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.authTTL');
    openIDConnectConfigClientId := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.clientId');
    openIDConnectConfigIatTTL := jResp.IntOf('graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.iatTTL');
    openIDConnectConfigIssuer := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.issuer');
    userPoolConfigAppIdClientRegex := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.appIdClientRegex');
    userPoolConfigAwsRegion := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.awsRegion');
    userPoolConfigUserPoolId := jResp.StringOf('graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.userPoolId');
    i := i + 1;
  end;

// A sample JSON response body parsed by the above code:

// {
//   "graphqlApi": {
//     "additionalAuthenticationProviders": [
//       {
//         "authenticationType": "string",
//         "lambdaAuthorizerConfig": {
//           "authorizerResultTtlInSeconds": number,
//           "authorizerUri": "string",
//           "identityValidationExpression": "string"
//         },
//         "openIDConnectConfig": {
//           "authTTL": number,
//           "clientId": "string",
//           "iatTTL": number,
//           "issuer": "string"
//         },
//         "userPoolConfig": {
//           "appIdClientRegex": "string",
//           "awsRegion": "string",
//           "userPoolId": "string"
//         }
//       }
//     ],
//     "apiId": "string",
//     "arn": "string",
//     "authenticationType": "string",
//     "lambdaAuthorizerConfig": {
//       "authorizerResultTtlInSeconds": number,
//       "authorizerUri": "string",
//       "identityValidationExpression": "string"
//     },
//     "logConfig": {
//       "cloudWatchLogsRoleArn": "string",
//       "excludeVerboseContent": boolean,
//       "fieldLogLevel": "string"
//     },
//     "name": "string",
//     "openIDConnectConfig": {
//       "authTTL": number,
//       "clientId": "string",
//       "iatTTL": number,
//       "issuer": "string"
//     },
//     "tags": {
//       "string": "string"
//     },
//     "uris": {
//       "string": "string"
//     },
//     "userPoolConfig": {
//       "appIdClientRegex": "string",
//       "awsRegion": "string",
//       "defaultAction": "string",
//       "userPoolId": "string"
//     },
//     "wafWebAclArn": "string",
//     "xrayEnabled": boolean
//   }
// }