Chilkat Online Tools

CreateGraphqlApi unicodeCpp Example

AWS AppSync

#include <CkRestW.h>
#include <CkAuthAwsW.h>
#include <CkJsonObjectW.h>
#include <CkStringBuilderW.h>

void ChilkatSample(void)
    {
    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkRestW rest;
    bool success;

    CkAuthAwsW authAws;
    authAws.put_AccessKey(L"AWS_ACCESS_KEY");
    authAws.put_SecretKey(L"AWS_SECRET_KEY");

    // Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
    authAws.put_Region(L"us-west-2");
    authAws.put_ServiceName(L"appsync");
    // SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
    rest.SetAuthAws(authAws);

    // URL: https://appsync.us-west-2.amazonaws.com/
    // Use the same region as specified above.
    success = rest.Connect(L"appsync.us-west-2.amazonaws.com",443,true,true);
    if (success != true) {
        wprintf(L"ConnectFailReason: %d\n",rest.get_ConnectFailReason());
        wprintf(L"%s\n",rest.lastErrorText());
        return;
    }

    // The following code creates the JSON request body.
    // The JSON created by this code is shown below.

    // Use this online tool to generate code from sample JSON:
    // Generate Code to Create JSON

    CkJsonObjectW json;
    json.UpdateString(L"additionalAuthenticationProviders[0].authenticationType",L"string");
    json.UpdateInt(L"additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerResultTtlInSeconds",123);
    json.UpdateString(L"additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerUri",L"string");
    json.UpdateString(L"additionalAuthenticationProviders[0].lambdaAuthorizerConfig.identityValidationExpression",L"string");
    json.UpdateInt(L"additionalAuthenticationProviders[0].openIDConnectConfig.authTTL",123);
    json.UpdateString(L"additionalAuthenticationProviders[0].openIDConnectConfig.clientId",L"string");
    json.UpdateInt(L"additionalAuthenticationProviders[0].openIDConnectConfig.iatTTL",123);
    json.UpdateString(L"additionalAuthenticationProviders[0].openIDConnectConfig.issuer",L"string");
    json.UpdateString(L"additionalAuthenticationProviders[0].userPoolConfig.appIdClientRegex",L"string");
    json.UpdateString(L"additionalAuthenticationProviders[0].userPoolConfig.awsRegion",L"string");
    json.UpdateString(L"additionalAuthenticationProviders[0].userPoolConfig.userPoolId",L"string");
    json.UpdateString(L"authenticationType",L"string");
    json.UpdateInt(L"lambdaAuthorizerConfig.authorizerResultTtlInSeconds",123);
    json.UpdateString(L"lambdaAuthorizerConfig.authorizerUri",L"string");
    json.UpdateString(L"lambdaAuthorizerConfig.identityValidationExpression",L"string");
    json.UpdateString(L"logConfig.cloudWatchLogsRoleArn",L"string");
    json.UpdateInt(L"logConfig.excludeVerboseContent",123);
    json.UpdateString(L"logConfig.fieldLogLevel",L"string");
    json.UpdateString(L"name",L"string");
    json.UpdateInt(L"openIDConnectConfig.authTTL",123);
    json.UpdateString(L"openIDConnectConfig.clientId",L"string");
    json.UpdateInt(L"openIDConnectConfig.iatTTL",123);
    json.UpdateString(L"openIDConnectConfig.issuer",L"string");
    json.UpdateString(L"tags.string",L"string");
    json.UpdateString(L"userPoolConfig.appIdClientRegex",L"string");
    json.UpdateString(L"userPoolConfig.awsRegion",L"string");
    json.UpdateString(L"userPoolConfig.defaultAction",L"string");
    json.UpdateString(L"userPoolConfig.userPoolId",L"string");
    json.UpdateInt(L"xrayEnabled",123);

    // The JSON request body created by the above code:

    // {
    //   "additionalAuthenticationProviders": [
    //     {
    //       "authenticationType": "string",
    //       "lambdaAuthorizerConfig": {
    //         "authorizerResultTtlInSeconds": number,
    //         "authorizerUri": "string",
    //         "identityValidationExpression": "string"
    //       },
    //       "openIDConnectConfig": {
    //         "authTTL": number,
    //         "clientId": "string",
    //         "iatTTL": number,
    //         "issuer": "string"
    //       },
    //       "userPoolConfig": {
    //         "appIdClientRegex": "string",
    //         "awsRegion": "string",
    //         "userPoolId": "string"
    //       }
    //     }
    //   ],
    //   "authenticationType": "string",
    //   "lambdaAuthorizerConfig": {
    //     "authorizerResultTtlInSeconds": number,
    //     "authorizerUri": "string",
    //     "identityValidationExpression": "string"
    //   },
    //   "logConfig": {
    //     "cloudWatchLogsRoleArn": "string",
    //     "excludeVerboseContent": boolean,
    //     "fieldLogLevel": "string"
    //   },
    //   "name": "string",
    //   "openIDConnectConfig": {
    //     "authTTL": number,
    //     "clientId": "string",
    //     "iatTTL": number,
    //     "issuer": "string"
    //   },
    //   "tags": {
    //     "string": "string"
    //   },
    //   "userPoolConfig": {
    //     "appIdClientRegex": "string",
    //     "awsRegion": "string",
    //     "defaultAction": "string",
    //     "userPoolId": "string"
    //   },
    //   "xrayEnabled": boolean
    // }

    rest.AddHeader(L"Content-Type",L"application/x-amz-json-1.1");
    rest.AddHeader(L"X-Amz-Target",L"CreateGraphqlApi");

    CkStringBuilderW sbRequestBody;
    json.EmitSb(sbRequestBody);
    CkStringBuilderW sbResponseBody;
    success = rest.FullRequestSb(L"POST",L"/v1/apis",sbRequestBody,sbResponseBody);
    if (success != true) {
        wprintf(L"%s\n",rest.lastErrorText());
        return;
    }

    int respStatusCode = rest.get_ResponseStatusCode();
    wprintf(L"response status code = %d\n",respStatusCode);
    if (respStatusCode != 200) {
        wprintf(L"Response Header:\n");
        wprintf(L"%s\n",rest.responseHeader());
        wprintf(L"Response Body:\n");
        wprintf(L"%s\n",sbResponseBody.getAsString());
        return;
    }

    CkJsonObjectW jResp;
    jResp.LoadSb(sbResponseBody);

    // The following code parses the JSON response.
    // A sample JSON response is shown below the sample code.

    // Use this online tool to generate parsing code from sample JSON:
    // Generate Parsing Code from JSON

    // Chilkat functions returning "const char *" return a pointer to temporary internal memory owned and managed by Chilkat.
    // See this example explaining how this memory should be used: const char * functions.

    const wchar_t *authenticationType = 0;
    int lambdaAuthorizerConfigAuthorizerResultTtlInSeconds;
    const wchar_t *lambdaAuthorizerConfigAuthorizerUri = 0;
    const wchar_t *lambdaAuthorizerConfigIdentityValidationExpression = 0;
    int openIDConnectConfigAuthTTL;
    const wchar_t *openIDConnectConfigClientId = 0;
    int openIDConnectConfigIatTTL;
    const wchar_t *openIDConnectConfigIssuer = 0;
    const wchar_t *userPoolConfigAppIdClientRegex = 0;
    const wchar_t *userPoolConfigAwsRegion = 0;
    const wchar_t *userPoolConfigUserPoolId = 0;

    const wchar_t *ApiId = jResp.stringOf(L"graphqlApi.apiId");
    const wchar_t *Arn = jResp.stringOf(L"graphqlApi.arn");
    const wchar_t *AuthenticationType = jResp.stringOf(L"graphqlApi.authenticationType");
    int AuthorizerResultTtlInSeconds = jResp.IntOf(L"graphqlApi.lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
    const wchar_t *AuthorizerUri = jResp.stringOf(L"graphqlApi.lambdaAuthorizerConfig.authorizerUri");
    const wchar_t *IdentityValidationExpression = jResp.stringOf(L"graphqlApi.lambdaAuthorizerConfig.identityValidationExpression");
    const wchar_t *CloudWatchLogsRoleArn = jResp.stringOf(L"graphqlApi.logConfig.cloudWatchLogsRoleArn");
    int ExcludeVerboseContent = jResp.IntOf(L"graphqlApi.logConfig.excludeVerboseContent");
    const wchar_t *FieldLogLevel = jResp.stringOf(L"graphqlApi.logConfig.fieldLogLevel");
    const wchar_t *Name = jResp.stringOf(L"graphqlApi.name");
    int AuthTTL = jResp.IntOf(L"graphqlApi.openIDConnectConfig.authTTL");
    const wchar_t *ClientId = jResp.stringOf(L"graphqlApi.openIDConnectConfig.clientId");
    int IatTTL = jResp.IntOf(L"graphqlApi.openIDConnectConfig.iatTTL");
    const wchar_t *Issuer = jResp.stringOf(L"graphqlApi.openIDConnectConfig.issuer");
    const wchar_t *v_String = jResp.stringOf(L"graphqlApi.tags.string");
    const wchar_t *UrisString = jResp.stringOf(L"graphqlApi.uris.string");
    const wchar_t *AppIdClientRegex = jResp.stringOf(L"graphqlApi.userPoolConfig.appIdClientRegex");
    const wchar_t *AwsRegion = jResp.stringOf(L"graphqlApi.userPoolConfig.awsRegion");
    const wchar_t *DefaultAction = jResp.stringOf(L"graphqlApi.userPoolConfig.defaultAction");
    const wchar_t *UserPoolId = jResp.stringOf(L"graphqlApi.userPoolConfig.userPoolId");
    const wchar_t *WafWebAclArn = jResp.stringOf(L"graphqlApi.wafWebAclArn");
    int XrayEnabled = jResp.IntOf(L"graphqlApi.xrayEnabled");
    int i = 0;
    int count_i = jResp.SizeOfArray(L"graphqlApi.additionalAuthenticationProviders");
    while (i < count_i) {
        jResp.put_I(i);
        authenticationType = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].authenticationType");
        lambdaAuthorizerConfigAuthorizerResultTtlInSeconds = jResp.IntOf(L"graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
        lambdaAuthorizerConfigAuthorizerUri = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerUri");
        lambdaAuthorizerConfigIdentityValidationExpression = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.identityValidationExpression");
        openIDConnectConfigAuthTTL = jResp.IntOf(L"graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.authTTL");
        openIDConnectConfigClientId = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.clientId");
        openIDConnectConfigIatTTL = jResp.IntOf(L"graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.iatTTL");
        openIDConnectConfigIssuer = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.issuer");
        userPoolConfigAppIdClientRegex = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.appIdClientRegex");
        userPoolConfigAwsRegion = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.awsRegion");
        userPoolConfigUserPoolId = jResp.stringOf(L"graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.userPoolId");
        i = i + 1;
    }

    // A sample JSON response body parsed by the above code:

    // {
    //   "graphqlApi": {
    //     "additionalAuthenticationProviders": [
    //       {
    //         "authenticationType": "string",
    //         "lambdaAuthorizerConfig": {
    //           "authorizerResultTtlInSeconds": number,
    //           "authorizerUri": "string",
    //           "identityValidationExpression": "string"
    //         },
    //         "openIDConnectConfig": {
    //           "authTTL": number,
    //           "clientId": "string",
    //           "iatTTL": number,
    //           "issuer": "string"
    //         },
    //         "userPoolConfig": {
    //           "appIdClientRegex": "string",
    //           "awsRegion": "string",
    //           "userPoolId": "string"
    //         }
    //       }
    //     ],
    //     "apiId": "string",
    //     "arn": "string",
    //     "authenticationType": "string",
    //     "lambdaAuthorizerConfig": {
    //       "authorizerResultTtlInSeconds": number,
    //       "authorizerUri": "string",
    //       "identityValidationExpression": "string"
    //     },
    //     "logConfig": {
    //       "cloudWatchLogsRoleArn": "string",
    //       "excludeVerboseContent": boolean,
    //       "fieldLogLevel": "string"
    //     },
    //     "name": "string",
    //     "openIDConnectConfig": {
    //       "authTTL": number,
    //       "clientId": "string",
    //       "iatTTL": number,
    //       "issuer": "string"
    //     },
    //     "tags": {
    //       "string": "string"
    //     },
    //     "uris": {
    //       "string": "string"
    //     },
    //     "userPoolConfig": {
    //       "appIdClientRegex": "string",
    //       "awsRegion": "string",
    //       "defaultAction": "string",
    //       "userPoolId": "string"
    //     },
    //     "wafWebAclArn": "string",
    //     "xrayEnabled": boolean
    //   }
    // }
    }