Chilkat Online Tools

UpdateWorkspaceAuthentication delphiDll Example

AWS Managed Grafana

var
rest: HCkRest;
success: Boolean;
authAws: HCkAuthAws;
json: HCkJsonObject;
sbRequestBody: HCkStringBuilder;
sbResponseBody: HCkStringBuilder;
respStatusCode: Integer;
jResp: HCkJsonObject;
strVal: PWideChar;
SsoClientId: PWideChar;
v_Email: PWideChar;
Groups: PWideChar;
Login: PWideChar;
Name: PWideChar;
Org: PWideChar;
Role: PWideChar;
v_Url: PWideChar;
v_Xml: PWideChar;
LoginValidityDuration: Integer;
Status: PWideChar;
i: Integer;
count_i: Integer;

begin
// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

rest := CkRest_Create();

authAws := CkAuthAws_Create();
CkAuthAws_putAccessKey(authAws,'AWS_ACCESS_KEY');
CkAuthAws_putSecretKey(authAws,'AWS_SECRET_KEY');

// Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
CkAuthAws_putRegion(authAws,'us-west-2');
CkAuthAws_putServiceName(authAws,'grafana');
// SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
CkRest_SetAuthAws(rest,authAws);

// URL: https://grafana.us-west-2.amazonaws.com/
// Use the same region as specified above.
success := CkRest_Connect(rest,'grafana.us-west-2.amazonaws.com',443,True,True);
if (success <> True) then
  begin
    Memo1.Lines.Add('ConnectFailReason: ' + IntToStr(CkRest_getConnectFailReason(rest)));
    Memo1.Lines.Add(CkRest__lastErrorText(rest));
    Exit;
  end;

// The following code creates the JSON request body.
// The JSON created by this code is shown below.

// Use this online tool to generate code from sample JSON:
// Generate Code to Create JSON

json := CkJsonObject_Create();
CkJsonObject_UpdateString(json,'authenticationProviders[0]','string');
CkJsonObject_UpdateString(json,'samlConfiguration.allowedOrganizations[0]','string');
CkJsonObject_UpdateString(json,'samlConfiguration.assertionAttributes.email','string');
CkJsonObject_UpdateString(json,'samlConfiguration.assertionAttributes.groups','string');
CkJsonObject_UpdateString(json,'samlConfiguration.assertionAttributes.login','string');
CkJsonObject_UpdateString(json,'samlConfiguration.assertionAttributes.name','string');
CkJsonObject_UpdateString(json,'samlConfiguration.assertionAttributes.org','string');
CkJsonObject_UpdateString(json,'samlConfiguration.assertionAttributes.role','string');
CkJsonObject_UpdateString(json,'samlConfiguration.idpMetadata.url','string');
CkJsonObject_UpdateString(json,'samlConfiguration.idpMetadata.xml','string');
CkJsonObject_UpdateInt(json,'samlConfiguration.loginValidityDuration',123);
CkJsonObject_UpdateString(json,'samlConfiguration.roleValues.admin[0]','string');
CkJsonObject_UpdateString(json,'samlConfiguration.roleValues.editor[0]','string');

// The JSON request body created by the above code:

// {
//   "authenticationProviders": [
//     "string"
//   ],
//   "samlConfiguration": {
//     "allowedOrganizations": [
//       "string"
//     ],
//     "assertionAttributes": {
//       "email": "string",
//       "groups": "string",
//       "login": "string",
//       "name": "string",
//       "org": "string",
//       "role": "string"
//     },
//     "idpMetadata": {
//       "url": "string",
//       "xml": "string"
//     },
//     "loginValidityDuration": number,
//     "roleValues": {
//       "admin": [
//         "string"
//       ],
//       "editor": [
//         "string"
//       ]
//     }
//   }
// }

CkRest_AddHeader(rest,'Content-Type','application/x-amz-json-1.1');
CkRest_AddHeader(rest,'X-Amz-Target','UpdateWorkspaceAuthentication');

sbRequestBody := CkStringBuilder_Create();
CkJsonObject_EmitSb(json,sbRequestBody);
sbResponseBody := CkStringBuilder_Create();
success := CkRest_FullRequestSb(rest,'POST','/workspaces/{workspaceId}/authentication',sbRequestBody,sbResponseBody);
if (success <> True) then
  begin
    Memo1.Lines.Add(CkRest__lastErrorText(rest));
    Exit;
  end;
respStatusCode := CkRest_getResponseStatusCode(rest);
Memo1.Lines.Add('response status code = ' + IntToStr(respStatusCode));
if (respStatusCode <> 200) then
  begin
    Memo1.Lines.Add('Response Header:');
    Memo1.Lines.Add(CkRest__responseHeader(rest));
    Memo1.Lines.Add('Response Body:');
    Memo1.Lines.Add(CkStringBuilder__getAsString(sbResponseBody));
    Exit;
  end;

jResp := CkJsonObject_Create();
CkJsonObject_LoadSb(jResp,sbResponseBody);

// The following code parses the JSON response.
// A sample JSON response is shown below the sample code.

// Use this online tool to generate parsing code from sample JSON:
// Generate Parsing Code from JSON

SsoClientId := CkJsonObject__stringOf(jResp,'authentication.awsSso.ssoClientId');
v_Email := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.assertionAttributes.email');
Groups := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.assertionAttributes.groups');
Login := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.assertionAttributes.login');
Name := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.assertionAttributes.name');
Org := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.assertionAttributes.org');
Role := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.assertionAttributes.role');
v_Url := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.idpMetadata.url');
v_Xml := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.idpMetadata.xml');
LoginValidityDuration := CkJsonObject_IntOf(jResp,'authentication.saml.configuration.loginValidityDuration');
Status := CkJsonObject__stringOf(jResp,'authentication.saml.status');
i := 0;
count_i := CkJsonObject_SizeOfArray(jResp,'authentication.providers');
while i < count_i do
  begin
    CkJsonObject_putI(jResp,i);
    strVal := CkJsonObject__stringOf(jResp,'authentication.providers[i]');
    i := i + 1;
  end;

i := 0;
count_i := CkJsonObject_SizeOfArray(jResp,'authentication.saml.configuration.allowedOrganizations');
while i < count_i do
  begin
    CkJsonObject_putI(jResp,i);
    strVal := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.allowedOrganizations[i]');
    i := i + 1;
  end;

i := 0;
count_i := CkJsonObject_SizeOfArray(jResp,'authentication.saml.configuration.roleValues.admin');
while i < count_i do
  begin
    CkJsonObject_putI(jResp,i);
    strVal := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.roleValues.admin[i]');
    i := i + 1;
  end;

i := 0;
count_i := CkJsonObject_SizeOfArray(jResp,'authentication.saml.configuration.roleValues.editor');
while i < count_i do
  begin
    CkJsonObject_putI(jResp,i);
    strVal := CkJsonObject__stringOf(jResp,'authentication.saml.configuration.roleValues.editor[i]');
    i := i + 1;
  end;

// A sample JSON response body parsed by the above code:

// {
//   "authentication": {
//     "awsSso": {
//       "ssoClientId": "string"
//     },
//     "providers": [
//       "string"
//     ],
//     "saml": {
//       "configuration": {
//         "allowedOrganizations": [
//           "string"
//         ],
//         "assertionAttributes": {
//           "email": "string",
//           "groups": "string",
//           "login": "string",
//           "name": "string",
//           "org": "string",
//           "role": "string"
//         },
//         "idpMetadata": {
//           "url": "string",
//           "xml": "string"
//         },
//         "loginValidityDuration": number,
//         "roleValues": {
//           "admin": [
//             "string"
//           ],
//           "editor": [
//             "string"
//           ]
//         }
//       },
//       "status": "string"
//     }
//   }
// }

CkRest_Dispose(rest);
CkAuthAws_Dispose(authAws);
CkJsonObject_Dispose(json);
CkStringBuilder_Dispose(sbRequestBody);
CkStringBuilder_Dispose(sbResponseBody);
CkJsonObject_Dispose(jResp);