Chilkat Online Tools

Foxpro / Datadog API Collection / List standard patterns

Back to Collection Items

LOCAL loHttp
LOCAL lnSuccess
LOCAL loSbResponseBody
LOCAL loJResp
LOCAL lnRespStatusCode
LOCAL lcDescription
LOCAL lcName
LOCAL lcPattern
LOCAL lcId
LOCAL lcV_type
LOCAL j
LOCAL lnCount_j
LOCAL lcStrVal
LOCAL i
LOCAL lnCount_i

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loHttp = CreateObject('Chilkat_9_5_0.Http')

loHttp.SetRequestHeader("Accept","application/json")

loSbResponseBody = CreateObject('Chilkat_9_5_0.StringBuilder')
lnSuccess = loHttp.QuickGetSb("https://api.app.ddog-gov.com/api/v2/sensitive-data-scanner/config/standard-patterns",loSbResponseBody)
IF (lnSuccess = 0) THEN
    ? loHttp.LastErrorText
    RELEASE loHttp
    RELEASE loSbResponseBody
    CANCEL
ENDIF

loJResp = CreateObject('Chilkat_9_5_0.JsonObject')
loJResp.LoadSb(loSbResponseBody)
loJResp.EmitCompact = 0

? "Response Body:"
? loJResp.Emit()

lnRespStatusCode = loHttp.LastStatus
? "Response Status Code = " + STR(lnRespStatusCode)
IF (lnRespStatusCode >= 400) THEN
    ? "Response Header:"
    ? loHttp.LastHeader
    ? "Failed."
    RELEASE loHttp
    RELEASE loSbResponseBody
    RELEASE loJResp
    CANCEL
ENDIF

* Sample JSON response:
* (Sample code for parsing the JSON response is shown below)

* {
*   "data": [
*     {
*       "attributes": {
*         "description": "<string>",
*         "name": "<string>",
*         "pattern": "<string>",
*         "tags": [
*           "<string>",
*           "<string>"
*         ]
*       },
*       "id": "<string>",
*       "type": "sensitive_data_scanner_standard_pattern"
*     },
*     {
*       "attributes": {
*         "description": "<string>",
*         "name": "<string>",
*         "pattern": "<string>",
*         "tags": [
*           "<string>",
*           "<string>"
*         ]
*       },
*       "id": "<string>",
*       "type": "sensitive_data_scanner_standard_pattern"
*     }
*   ]
* }

* Sample code for parsing the JSON response...
* Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

i = 0
lnCount_i = loJResp.SizeOfArray("data")
DO WHILE i < lnCount_i
    loJResp.I = i
    lcDescription = loJResp.StringOf("data[i].attributes.description")
    lcName = loJResp.StringOf("data[i].attributes.name")
    lcPattern = loJResp.StringOf("data[i].attributes.pattern")
    lcId = loJResp.StringOf("data[i].id")
    lcV_type = loJResp.StringOf("data[i].type")
    j = 0
    lnCount_j = loJResp.SizeOfArray("data[i].attributes.tags")
    DO WHILE j < lnCount_j
        loJResp.J = j
        lcStrVal = loJResp.StringOf("data[i].attributes.tags[j]")
        j = j + 1
    ENDDO
    i = i + 1
ENDDO

RELEASE loHttp
RELEASE loSbResponseBody
RELEASE loJResp

Curl Command

curl -X GET
	-H "Accept: application/json"
https://api.app.ddog-gov.com/api/v2/sensitive-data-scanner/config/standard-patterns

Postman Collection Item JSON

{
  "name": "List standard patterns",
  "request": {
    "method": "GET",
    "header": [
      {
        "key": "Accept",
        "value": "application/json"
      }
    ],
    "url": {
      "raw": "{{baseUrl}}/api/v2/sensitive-data-scanner/config/standard-patterns",
      "host": [
        "{{baseUrl}}"
      ],
      "path": [
        "api",
        "v2",
        "sensitive-data-scanner",
        "config",
        "standard-patterns"
      ]
    },
    "description": "Returns all standard patterns."
  },
  "response": [
    {
      "name": "OK",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/sensitive-data-scanner/config/standard-patterns",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "sensitive-data-scanner",
            "config",
            "standard-patterns"
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"data\": [\n    {\n      \"attributes\": {\n        \"description\": \"<string>\",\n        \"name\": \"<string>\",\n        \"pattern\": \"<string>\",\n        \"tags\": [\n          \"<string>\",\n          \"<string>\"\n        ]\n      },\n      \"id\": \"<string>\",\n      \"type\": \"sensitive_data_scanner_standard_pattern\"\n    },\n    {\n      \"attributes\": {\n        \"description\": \"<string>\",\n        \"name\": \"<string>\",\n        \"pattern\": \"<string>\",\n        \"tags\": [\n          \"<string>\",\n          \"<string>\"\n        ]\n      },\n      \"id\": \"<string>\",\n      \"type\": \"sensitive_data_scanner_standard_pattern\"\n    }\n  ]\n}"
    },
    {
      "name": "Bad Request",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/sensitive-data-scanner/config/standard-patterns",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "sensitive-data-scanner",
            "config",
            "standard-patterns"
          ]
        }
      },
      "status": "Bad Request",
      "code": 400,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"<string>\",\n    \"<string>\"\n  ]\n}"
    },
    {
      "name": "Authentication Error",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/sensitive-data-scanner/config/standard-patterns",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "sensitive-data-scanner",
            "config",
            "standard-patterns"
          ]
        }
      },
      "status": "Forbidden",
      "code": 403,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"<string>\",\n    \"<string>\"\n  ]\n}"
    },
    {
      "name": "Too many requests",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/sensitive-data-scanner/config/standard-patterns",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "sensitive-data-scanner",
            "config",
            "standard-patterns"
          ]
        }
      },
      "status": "Too Many Requests",
      "code": 429,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"<string>\",\n    \"<string>\"\n  ]\n}"
    }
  ]
}