Chilkat Online Tools

SQL Server / Anypoint Platform APIs / Get audit logs by filter

Back to Collection Items

-- Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
--
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    -- Important: Do not use nvarchar(max).  See the warning about using nvarchar(max).
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @http int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Http', @http OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int

    -- Use this online tool to generate code from sample JSON: Generate Code to Create JSON

    -- The following JSON is sent in the request body.

    -- {
    --   "startDate": "2021-04-20T12:05:21.714Z",
    --   "endDate": "2021-04-21T12:05:21.714Z",
    --   "platforms": [
    --   ],
    --   "objectTypes": [
    --   ],
    --   "environmentIds": [
    --   ],
    --   "actions": [
    --   ],
    --   "objectIds": [
    --   ],
    --   "userIds": [
    --   ],
    --   "ascending": false,
    --   "organizationId": "af696110-60f8-4a47-9367-e2464a468949",
    --   "offset": 0,
    --   "limit": 25
    -- }

    DECLARE @json int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @json OUT

    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'startDate', '2021-04-20T12:05:21.714Z'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'endDate', '2021-04-21T12:05:21.714Z'
    EXEC sp_OAMethod @json, 'UpdateNewArray', @success OUT, 'platforms'
    EXEC sp_OAMethod @json, 'UpdateNewArray', @success OUT, 'objectTypes'
    EXEC sp_OAMethod @json, 'UpdateNewArray', @success OUT, 'environmentIds'
    EXEC sp_OAMethod @json, 'UpdateNewArray', @success OUT, 'actions'
    EXEC sp_OAMethod @json, 'UpdateNewArray', @success OUT, 'objectIds'
    EXEC sp_OAMethod @json, 'UpdateNewArray', @success OUT, 'userIds'
    EXEC sp_OAMethod @json, 'UpdateBool', @success OUT, 'ascending', 0
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'organizationId', 'af696110-60f8-4a47-9367-e2464a468949'
    EXEC sp_OAMethod @json, 'UpdateInt', @success OUT, 'offset', 0
    EXEC sp_OAMethod @json, 'UpdateInt', @success OUT, 'limit', 25

    -- Adds the "Authorization: Bearer {{token}}" header.
    EXEC sp_OASetProperty @http, 'AuthToken', '{{token}}'

    DECLARE @resp int
    EXEC sp_OAMethod @http, 'PostJson3', @resp OUT, 'https://domain.com/audit/v2/organizations/{{organization_id}}/query?include_internal=false', 'application/json', @json
    EXEC sp_OAGetProperty @http, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 = 0
      BEGIN
        EXEC sp_OAGetProperty @http, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @http
        EXEC @hr = sp_OADestroy @json
        RETURN
      END

    EXEC sp_OAGetProperty @resp, 'StatusCode', @iTmp0 OUT
    PRINT @iTmp0
    EXEC sp_OAGetProperty @resp, 'BodyStr', @sTmp0 OUT
    PRINT @sTmp0
    EXEC @hr = sp_OADestroy @resp


    EXEC @hr = sp_OADestroy @http
    EXEC @hr = sp_OADestroy @json


END
GO

Curl Command

curl -X POST
	-H "Authorization: Bearer {{token}}"
	-d '{
   "startDate":"2021-04-20T12:05:21.714Z",
   "endDate":"2021-04-21T12:05:21.714Z",
   "platforms":[
      
   ],
   "objectTypes":[
      
   ],
   "environmentIds":[
      
   ],
   "actions":[
      
   ],
   "objectIds":[
      
   ],
   "userIds":[
      
   ],
   "ascending":false,
   "organizationId":"af696110-60f8-4a47-9367-e2464a468949",
   "offset":0,
   "limit":25
}'
https://domain.com/audit/v2/organizations/{{organization_id}}/query?include_internal=false

Postman Collection Item JSON

{
  "name": "Get audit logs by filter",
  "request": {
    "method": "POST",
    "header": [
      {
        "key": "Authorization",
        "value": "Bearer {{token}}",
        "type": "text"
      }
    ],
    "body": {
      "mode": "raw",
      "raw": "{\r\n   \"startDate\":\"2021-04-20T12:05:21.714Z\",\r\n   \"endDate\":\"2021-04-21T12:05:21.714Z\",\r\n   \"platforms\":[\r\n      \r\n   ],\r\n   \"objectTypes\":[\r\n      \r\n   ],\r\n   \"environmentIds\":[\r\n      \r\n   ],\r\n   \"actions\":[\r\n      \r\n   ],\r\n   \"objectIds\":[\r\n      \r\n   ],\r\n   \"userIds\":[\r\n      \r\n   ],\r\n   \"ascending\":false,\r\n   \"organizationId\":\"af696110-60f8-4a47-9367-e2464a468949\",\r\n   \"offset\":0,\r\n   \"limit\":25\r\n}",
      "options": {
        "raw": {
          "language": "json"
        }
      }
    },
    "url": {
      "raw": "{{url}}/audit/v2/organizations/{{organization_id}}/query?include_internal=false",
      "host": [
        "{{url}}"
      ],
      "path": [
        "audit",
        "v2",
        "organizations",
        "{{organization_id}}",
        "query"
      ],
      "query": [
        {
          "key": "include_internal",
          "value": "false"
        }
      ]
    }
  },
  "response": [
  ]
}