Chilkat Online Tools

Foxpro / Anypoint Platform APIs / Get audit logs by filter

Back to Collection Items

LOCAL loHttp
LOCAL lnSuccess
LOCAL loJson
LOCAL loResp

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loHttp = CreateObject('Chilkat_9_5_0.Http')

* Use this online tool to generate code from sample JSON: Generate Code to Create JSON

* The following JSON is sent in the request body.

* {
*   "startDate": "2021-04-20T12:05:21.714Z",
*   "endDate": "2021-04-21T12:05:21.714Z",
*   "platforms": [
*   ],
*   "objectTypes": [
*   ],
*   "environmentIds": [
*   ],
*   "actions": [
*   ],
*   "objectIds": [
*   ],
*   "userIds": [
*   ],
*   "ascending": false,
*   "organizationId": "af696110-60f8-4a47-9367-e2464a468949",
*   "offset": 0,
*   "limit": 25
* }

loJson = CreateObject('Chilkat_9_5_0.JsonObject')
loJson.UpdateString("startDate","2021-04-20T12:05:21.714Z")
loJson.UpdateString("endDate","2021-04-21T12:05:21.714Z")
loJson.UpdateNewArray("platforms")
loJson.UpdateNewArray("objectTypes")
loJson.UpdateNewArray("environmentIds")
loJson.UpdateNewArray("actions")
loJson.UpdateNewArray("objectIds")
loJson.UpdateNewArray("userIds")
loJson.UpdateBool("ascending",0)
loJson.UpdateString("organizationId","af696110-60f8-4a47-9367-e2464a468949")
loJson.UpdateInt("offset",0)
loJson.UpdateInt("limit",25)

* Adds the "Authorization: Bearer {{token}}" header.
loHttp.AuthToken = "{{token}}"

loResp = loHttp.PostJson3("https://domain.com/audit/v2/organizations/{{organization_id}}/query?include_internal=false","application/json",loJson)
IF (loHttp.LastMethodSuccess = 0) THEN
    ? loHttp.LastErrorText
    RELEASE loHttp
    RELEASE loJson
    CANCEL
ENDIF

? STR(loResp.StatusCode)
? loResp.BodyStr
RELEASE loResp

RELEASE loHttp
RELEASE loJson

Curl Command

curl -X POST
	-H "Authorization: Bearer {{token}}"
	-d '{
   "startDate":"2021-04-20T12:05:21.714Z",
   "endDate":"2021-04-21T12:05:21.714Z",
   "platforms":[
      
   ],
   "objectTypes":[
      
   ],
   "environmentIds":[
      
   ],
   "actions":[
      
   ],
   "objectIds":[
      
   ],
   "userIds":[
      
   ],
   "ascending":false,
   "organizationId":"af696110-60f8-4a47-9367-e2464a468949",
   "offset":0,
   "limit":25
}'
https://domain.com/audit/v2/organizations/{{organization_id}}/query?include_internal=false

Postman Collection Item JSON

{
  "name": "Get audit logs by filter",
  "request": {
    "method": "POST",
    "header": [
      {
        "key": "Authorization",
        "value": "Bearer {{token}}",
        "type": "text"
      }
    ],
    "body": {
      "mode": "raw",
      "raw": "{\r\n   \"startDate\":\"2021-04-20T12:05:21.714Z\",\r\n   \"endDate\":\"2021-04-21T12:05:21.714Z\",\r\n   \"platforms\":[\r\n      \r\n   ],\r\n   \"objectTypes\":[\r\n      \r\n   ],\r\n   \"environmentIds\":[\r\n      \r\n   ],\r\n   \"actions\":[\r\n      \r\n   ],\r\n   \"objectIds\":[\r\n      \r\n   ],\r\n   \"userIds\":[\r\n      \r\n   ],\r\n   \"ascending\":false,\r\n   \"organizationId\":\"af696110-60f8-4a47-9367-e2464a468949\",\r\n   \"offset\":0,\r\n   \"limit\":25\r\n}",
      "options": {
        "raw": {
          "language": "json"
        }
      }
    },
    "url": {
      "raw": "{{url}}/audit/v2/organizations/{{organization_id}}/query?include_internal=false",
      "host": [
        "{{url}}"
      ],
      "path": [
        "audit",
        "v2",
        "organizations",
        "{{organization_id}}",
        "query"
      ],
      "query": [
        {
          "key": "include_internal",
          "value": "false"
        }
      ]
    }
  },
  "response": [
  ]
}