Chilkat Online Tools

UpdateGraphqlApi C# Example

AWS AppSync

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

Chilkat.Rest rest = new Chilkat.Rest();
bool success;

Chilkat.AuthAws authAws = new Chilkat.AuthAws();
authAws.AccessKey = "AWS_ACCESS_KEY";
authAws.SecretKey = "AWS_SECRET_KEY";

// Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
authAws.Region = "us-west-2";
authAws.ServiceName = "appsync";
// SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
rest.SetAuthAws(authAws);

// URL: https://appsync.us-west-2.amazonaws.com/
// Use the same region as specified above.
success = rest.Connect("appsync.us-west-2.amazonaws.com",443,true,true);
if (success != true) {
    Debug.WriteLine("ConnectFailReason: " + Convert.ToString(rest.ConnectFailReason));
    Debug.WriteLine(rest.LastErrorText);
    return;
}

// The following code creates the JSON request body.
// The JSON created by this code is shown below.

// Use this online tool to generate code from sample JSON:
// Generate Code to Create JSON

Chilkat.JsonObject json = new Chilkat.JsonObject();
json.UpdateString("additionalAuthenticationProviders[0].authenticationType","string");
json.UpdateInt("additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerResultTtlInSeconds",123);
json.UpdateString("additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerUri","string");
json.UpdateString("additionalAuthenticationProviders[0].lambdaAuthorizerConfig.identityValidationExpression","string");
json.UpdateInt("additionalAuthenticationProviders[0].openIDConnectConfig.authTTL",123);
json.UpdateString("additionalAuthenticationProviders[0].openIDConnectConfig.clientId","string");
json.UpdateInt("additionalAuthenticationProviders[0].openIDConnectConfig.iatTTL",123);
json.UpdateString("additionalAuthenticationProviders[0].openIDConnectConfig.issuer","string");
json.UpdateString("additionalAuthenticationProviders[0].userPoolConfig.appIdClientRegex","string");
json.UpdateString("additionalAuthenticationProviders[0].userPoolConfig.awsRegion","string");
json.UpdateString("additionalAuthenticationProviders[0].userPoolConfig.userPoolId","string");
json.UpdateString("authenticationType","string");
json.UpdateInt("lambdaAuthorizerConfig.authorizerResultTtlInSeconds",123);
json.UpdateString("lambdaAuthorizerConfig.authorizerUri","string");
json.UpdateString("lambdaAuthorizerConfig.identityValidationExpression","string");
json.UpdateString("logConfig.cloudWatchLogsRoleArn","string");
json.UpdateInt("logConfig.excludeVerboseContent",123);
json.UpdateString("logConfig.fieldLogLevel","string");
json.UpdateString("name","string");
json.UpdateInt("openIDConnectConfig.authTTL",123);
json.UpdateString("openIDConnectConfig.clientId","string");
json.UpdateInt("openIDConnectConfig.iatTTL",123);
json.UpdateString("openIDConnectConfig.issuer","string");
json.UpdateString("userPoolConfig.appIdClientRegex","string");
json.UpdateString("userPoolConfig.awsRegion","string");
json.UpdateString("userPoolConfig.defaultAction","string");
json.UpdateString("userPoolConfig.userPoolId","string");
json.UpdateInt("xrayEnabled",123);

// The JSON request body created by the above code:

// {
//   "additionalAuthenticationProviders": [
//     {
//       "authenticationType": "string",
//       "lambdaAuthorizerConfig": {
//         "authorizerResultTtlInSeconds": number,
//         "authorizerUri": "string",
//         "identityValidationExpression": "string"
//       },
//       "openIDConnectConfig": {
//         "authTTL": number,
//         "clientId": "string",
//         "iatTTL": number,
//         "issuer": "string"
//       },
//       "userPoolConfig": {
//         "appIdClientRegex": "string",
//         "awsRegion": "string",
//         "userPoolId": "string"
//       }
//     }
//   ],
//   "authenticationType": "string",
//   "lambdaAuthorizerConfig": {
//     "authorizerResultTtlInSeconds": number,
//     "authorizerUri": "string",
//     "identityValidationExpression": "string"
//   },
//   "logConfig": {
//     "cloudWatchLogsRoleArn": "string",
//     "excludeVerboseContent": boolean,
//     "fieldLogLevel": "string"
//   },
//   "name": "string",
//   "openIDConnectConfig": {
//     "authTTL": number,
//     "clientId": "string",
//     "iatTTL": number,
//     "issuer": "string"
//   },
//   "userPoolConfig": {
//     "appIdClientRegex": "string",
//     "awsRegion": "string",
//     "defaultAction": "string",
//     "userPoolId": "string"
//   },
//   "xrayEnabled": boolean
// }

rest.AddHeader("Content-Type","application/x-amz-json-1.1");
rest.AddHeader("X-Amz-Target","UpdateGraphqlApi");

Chilkat.StringBuilder sbRequestBody = new Chilkat.StringBuilder();
json.EmitSb(sbRequestBody);
Chilkat.StringBuilder sbResponseBody = new Chilkat.StringBuilder();
success = rest.FullRequestSb("POST","/v1/apis/{apiId}",sbRequestBody,sbResponseBody);
if (success != true) {
    Debug.WriteLine(rest.LastErrorText);
    return;
}

int respStatusCode = rest.ResponseStatusCode;
Debug.WriteLine("response status code = " + Convert.ToString(respStatusCode));
if (respStatusCode != 200) {
    Debug.WriteLine("Response Header:");
    Debug.WriteLine(rest.ResponseHeader);
    Debug.WriteLine("Response Body:");
    Debug.WriteLine(sbResponseBody.GetAsString());
    return;
}

Chilkat.JsonObject jResp = new Chilkat.JsonObject();
jResp.LoadSb(sbResponseBody);

// The following code parses the JSON response.
// A sample JSON response is shown below the sample code.

// Use this online tool to generate parsing code from sample JSON:
// Generate Parsing Code from JSON

string authenticationType;
int lambdaAuthorizerConfigAuthorizerResultTtlInSeconds;
string lambdaAuthorizerConfigAuthorizerUri;
string lambdaAuthorizerConfigIdentityValidationExpression;
int openIDConnectConfigAuthTTL;
string openIDConnectConfigClientId;
int openIDConnectConfigIatTTL;
string openIDConnectConfigIssuer;
string userPoolConfigAppIdClientRegex;
string userPoolConfigAwsRegion;
string userPoolConfigUserPoolId;

string ApiId = jResp.StringOf("graphqlApi.apiId");
string Arn = jResp.StringOf("graphqlApi.arn");
string AuthenticationType = jResp.StringOf("graphqlApi.authenticationType");
int AuthorizerResultTtlInSeconds = jResp.IntOf("graphqlApi.lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
string AuthorizerUri = jResp.StringOf("graphqlApi.lambdaAuthorizerConfig.authorizerUri");
string IdentityValidationExpression = jResp.StringOf("graphqlApi.lambdaAuthorizerConfig.identityValidationExpression");
string CloudWatchLogsRoleArn = jResp.StringOf("graphqlApi.logConfig.cloudWatchLogsRoleArn");
int ExcludeVerboseContent = jResp.IntOf("graphqlApi.logConfig.excludeVerboseContent");
string FieldLogLevel = jResp.StringOf("graphqlApi.logConfig.fieldLogLevel");
string Name = jResp.StringOf("graphqlApi.name");
int AuthTTL = jResp.IntOf("graphqlApi.openIDConnectConfig.authTTL");
string ClientId = jResp.StringOf("graphqlApi.openIDConnectConfig.clientId");
int IatTTL = jResp.IntOf("graphqlApi.openIDConnectConfig.iatTTL");
string Issuer = jResp.StringOf("graphqlApi.openIDConnectConfig.issuer");
string v_String = jResp.StringOf("graphqlApi.tags.string");
string UrisString = jResp.StringOf("graphqlApi.uris.string");
string AppIdClientRegex = jResp.StringOf("graphqlApi.userPoolConfig.appIdClientRegex");
string AwsRegion = jResp.StringOf("graphqlApi.userPoolConfig.awsRegion");
string DefaultAction = jResp.StringOf("graphqlApi.userPoolConfig.defaultAction");
string UserPoolId = jResp.StringOf("graphqlApi.userPoolConfig.userPoolId");
string WafWebAclArn = jResp.StringOf("graphqlApi.wafWebAclArn");
int XrayEnabled = jResp.IntOf("graphqlApi.xrayEnabled");
int i = 0;
int count_i = jResp.SizeOfArray("graphqlApi.additionalAuthenticationProviders");
while (i < count_i) {
    jResp.I = i;
    authenticationType = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].authenticationType");
    lambdaAuthorizerConfigAuthorizerResultTtlInSeconds = jResp.IntOf("graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
    lambdaAuthorizerConfigAuthorizerUri = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerUri");
    lambdaAuthorizerConfigIdentityValidationExpression = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.identityValidationExpression");
    openIDConnectConfigAuthTTL = jResp.IntOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.authTTL");
    openIDConnectConfigClientId = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.clientId");
    openIDConnectConfigIatTTL = jResp.IntOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.iatTTL");
    openIDConnectConfigIssuer = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.issuer");
    userPoolConfigAppIdClientRegex = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.appIdClientRegex");
    userPoolConfigAwsRegion = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.awsRegion");
    userPoolConfigUserPoolId = jResp.StringOf("graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.userPoolId");
    i = i + 1;
}

// A sample JSON response body parsed by the above code:

// {
//   "graphqlApi": {
//     "additionalAuthenticationProviders": [
//       {
//         "authenticationType": "string",
//         "lambdaAuthorizerConfig": {
//           "authorizerResultTtlInSeconds": number,
//           "authorizerUri": "string",
//           "identityValidationExpression": "string"
//         },
//         "openIDConnectConfig": {
//           "authTTL": number,
//           "clientId": "string",
//           "iatTTL": number,
//           "issuer": "string"
//         },
//         "userPoolConfig": {
//           "appIdClientRegex": "string",
//           "awsRegion": "string",
//           "userPoolId": "string"
//         }
//       }
//     ],
//     "apiId": "string",
//     "arn": "string",
//     "authenticationType": "string",
//     "lambdaAuthorizerConfig": {
//       "authorizerResultTtlInSeconds": number,
//       "authorizerUri": "string",
//       "identityValidationExpression": "string"
//     },
//     "logConfig": {
//       "cloudWatchLogsRoleArn": "string",
//       "excludeVerboseContent": boolean,
//       "fieldLogLevel": "string"
//     },
//     "name": "string",
//     "openIDConnectConfig": {
//       "authTTL": number,
//       "clientId": "string",
//       "iatTTL": number,
//       "issuer": "string"
//     },
//     "tags": {
//       "string": "string"
//     },
//     "uris": {
//       "string": "string"
//     },
//     "userPoolConfig": {
//       "appIdClientRegex": "string",
//       "awsRegion": "string",
//       "defaultAction": "string",
//       "userPoolId": "string"
//     },
//     "wafWebAclArn": "string",
//     "xrayEnabled": boolean
//   }
// }