Chilkat Online Tools

Perl / Support API / Count Users

Back to Collection Items

use chilkat();

# This example assumes the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

$http = chilkat::CkHttp->new();

$http->put_BasicAuth(1);
$http->put_Login("login");
$http->put_Password("password");

$queryParams = chilkat::CkJsonObject->new();
$queryParams->UpdateString("role","end-user");
$queryParams->UpdateString("role[]","<string>");
$queryParams->UpdateString("permission_set","<integer>");

$http->SetRequestHeader("Accept","application/json");

# resp is a HttpResponse
$resp = $http->QuickRequestParams("GET","https://example.zendesk.com/api/v2/users/count",$queryParams);
if ($http->get_LastMethodSuccess() == 0) {
    print $http->lastErrorText() . "\r\n";
    exit;
}

$sbResponseBody = chilkat::CkStringBuilder->new();
$resp->GetBodySb($sbResponseBody);

$jResp = chilkat::CkJsonObject->new();
$jResp->LoadSb($sbResponseBody);
$jResp->put_EmitCompact(0);

print "Response Body:" . "\r\n";
print $jResp->emit() . "\r\n";

$respStatusCode = $resp->get_StatusCode();
print "Response Status Code = " . $respStatusCode . "\r\n";
if ($respStatusCode >= 400) {
    print "Response Header:" . "\r\n";
    print $resp->header() . "\r\n";
    print "Failed." . "\r\n";

    exit;
}

# Sample JSON response:
# (Sample code for parsing the JSON response is shown below)

# {
#   "count": {
#     "refreshed_at": "<string>",
#     "value": "<integer>"
#   }
# }

# Sample code for parsing the JSON response...
# Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

$Refreshed_at = $jResp->stringOf("count.refreshed_at");
$Value = $jResp->stringOf("count.value");

Curl Command

curl  -u login:password -G -d "role=end-user"
	-d "role[]=%3Cstring%3E"
	-d "permission_set=%3Cinteger%3E"
	-H "Accept: application/json"
https://example.zendesk.com/api/v2/users/count

Postman Collection Item JSON

{
  "name": "Count Users",
  "request": {
    "method": "GET",
    "header": [
      {
        "key": "Accept",
        "value": "application/json"
      }
    ],
    "url": {
      "raw": "{{baseUrl}}/api/v2/users/count?role=end-user&role[]=<string>&permission_set=<integer>",
      "host": [
        "{{baseUrl}}"
      ],
      "path": [
        "api",
        "v2",
        "users",
        "count"
      ],
      "query": [
        {
          "key": "role",
          "value": "end-user",
          "description": "Filters the results by role. Possible values are \"end-user\", \"agent\", or \"admin\"\n"
        },
        {
          "key": "role[]",
          "value": "<string>",
          "description": "Filters the results by more than one role using the format `role[]={role}&role[]={role}`\n"
        },
        {
          "key": "permission_set",
          "value": "<integer>",
          "description": "For custom roles which is available on the Enterprise plan and above. You can only filter by one role ID per request"
        }
      ]
    },
    "description": "Returns an approximate count of users. If the count exceeds 100,000, it is updated every 24 hours.\n\nThe response includes a `refreshed_at` property in a `count` object that contains a timestamp indicating when the count was last updated.\n\n**Note**: When the count exceeds 100,000, the `refreshed_at` property may occasionally be null.\nThis indicates that the count is being updated in the background. The `count` object's `value` property is limited to 100,000 until the update is complete.\n\n#### Allowed For\n\n* Admins, Agents and Light Agents\n"
  },
  "response": [
    {
      "name": "Success response",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "description": "Added as a part of security scheme: basic",
            "key": "Authorization",
            "value": "Basic <credentials>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/users/count?role=end-user&role[]=<string>&permission_set=<integer>",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "users",
            "count"
          ],
          "query": [
            {
              "key": "role",
              "value": "end-user",
              "description": "Filters the results by role. Possible values are \"end-user\", \"agent\", or \"admin\"\n"
            },
            {
              "key": "role[]",
              "value": "<string>",
              "description": "Filters the results by more than one role using the format `role[]={role}&role[]={role}`\n"
            },
            {
              "key": "permission_set",
              "value": "<integer>",
              "description": "For custom roles which is available on the Enterprise plan and above. You can only filter by one role ID per request"
            }
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"count\": {\n    \"refreshed_at\": \"<string>\",\n    \"value\": \"<integer>\"\n  }\n}"
    }
  ]
}