Chilkat Online Tools

CreateGraphqlApi Java Example

AWS AppSync

import com.chilkatsoft.*;

public class ChilkatExample {

  static {
    try {
        System.loadLibrary("chilkat");
    } catch (UnsatisfiedLinkError e) {
      System.err.println("Native code library failed to load.\n" + e);
      System.exit(1);
    }
  }

  public static void main(String argv[])
  {
    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkRest rest = new CkRest();
    boolean success;

    CkAuthAws authAws = new CkAuthAws();
    authAws.put_AccessKey("AWS_ACCESS_KEY");
    authAws.put_SecretKey("AWS_SECRET_KEY");

    // Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
    authAws.put_Region("us-west-2");
    authAws.put_ServiceName("appsync");
    // SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
    rest.SetAuthAws(authAws);

    // URL: https://appsync.us-west-2.amazonaws.com/
    // Use the same region as specified above.
    success = rest.Connect("appsync.us-west-2.amazonaws.com",443,true,true);
    if (success != true) {
        System.out.println("ConnectFailReason: " + rest.get_ConnectFailReason());
        System.out.println(rest.lastErrorText());
        return;
        }

    // The following code creates the JSON request body.
    // The JSON created by this code is shown below.

    // Use this online tool to generate code from sample JSON:
    // Generate Code to Create JSON

    CkJsonObject json = new CkJsonObject();
    json.UpdateString("additionalAuthenticationProviders[0].authenticationType","string");
    json.UpdateInt("additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerResultTtlInSeconds",123);
    json.UpdateString("additionalAuthenticationProviders[0].lambdaAuthorizerConfig.authorizerUri","string");
    json.UpdateString("additionalAuthenticationProviders[0].lambdaAuthorizerConfig.identityValidationExpression","string");
    json.UpdateInt("additionalAuthenticationProviders[0].openIDConnectConfig.authTTL",123);
    json.UpdateString("additionalAuthenticationProviders[0].openIDConnectConfig.clientId","string");
    json.UpdateInt("additionalAuthenticationProviders[0].openIDConnectConfig.iatTTL",123);
    json.UpdateString("additionalAuthenticationProviders[0].openIDConnectConfig.issuer","string");
    json.UpdateString("additionalAuthenticationProviders[0].userPoolConfig.appIdClientRegex","string");
    json.UpdateString("additionalAuthenticationProviders[0].userPoolConfig.awsRegion","string");
    json.UpdateString("additionalAuthenticationProviders[0].userPoolConfig.userPoolId","string");
    json.UpdateString("authenticationType","string");
    json.UpdateInt("lambdaAuthorizerConfig.authorizerResultTtlInSeconds",123);
    json.UpdateString("lambdaAuthorizerConfig.authorizerUri","string");
    json.UpdateString("lambdaAuthorizerConfig.identityValidationExpression","string");
    json.UpdateString("logConfig.cloudWatchLogsRoleArn","string");
    json.UpdateInt("logConfig.excludeVerboseContent",123);
    json.UpdateString("logConfig.fieldLogLevel","string");
    json.UpdateString("name","string");
    json.UpdateInt("openIDConnectConfig.authTTL",123);
    json.UpdateString("openIDConnectConfig.clientId","string");
    json.UpdateInt("openIDConnectConfig.iatTTL",123);
    json.UpdateString("openIDConnectConfig.issuer","string");
    json.UpdateString("tags.string","string");
    json.UpdateString("userPoolConfig.appIdClientRegex","string");
    json.UpdateString("userPoolConfig.awsRegion","string");
    json.UpdateString("userPoolConfig.defaultAction","string");
    json.UpdateString("userPoolConfig.userPoolId","string");
    json.UpdateInt("xrayEnabled",123);

    // The JSON request body created by the above code:

    // {
    //   "additionalAuthenticationProviders": [
    //     {
    //       "authenticationType": "string",
    //       "lambdaAuthorizerConfig": {
    //         "authorizerResultTtlInSeconds": number,
    //         "authorizerUri": "string",
    //         "identityValidationExpression": "string"
    //       },
    //       "openIDConnectConfig": {
    //         "authTTL": number,
    //         "clientId": "string",
    //         "iatTTL": number,
    //         "issuer": "string"
    //       },
    //       "userPoolConfig": {
    //         "appIdClientRegex": "string",
    //         "awsRegion": "string",
    //         "userPoolId": "string"
    //       }
    //     }
    //   ],
    //   "authenticationType": "string",
    //   "lambdaAuthorizerConfig": {
    //     "authorizerResultTtlInSeconds": number,
    //     "authorizerUri": "string",
    //     "identityValidationExpression": "string"
    //   },
    //   "logConfig": {
    //     "cloudWatchLogsRoleArn": "string",
    //     "excludeVerboseContent": boolean,
    //     "fieldLogLevel": "string"
    //   },
    //   "name": "string",
    //   "openIDConnectConfig": {
    //     "authTTL": number,
    //     "clientId": "string",
    //     "iatTTL": number,
    //     "issuer": "string"
    //   },
    //   "tags": {
    //     "string": "string"
    //   },
    //   "userPoolConfig": {
    //     "appIdClientRegex": "string",
    //     "awsRegion": "string",
    //     "defaultAction": "string",
    //     "userPoolId": "string"
    //   },
    //   "xrayEnabled": boolean
    // }

    rest.AddHeader("Content-Type","application/x-amz-json-1.1");
    rest.AddHeader("X-Amz-Target","CreateGraphqlApi");

    CkStringBuilder sbRequestBody = new CkStringBuilder();
    json.EmitSb(sbRequestBody);
    CkStringBuilder sbResponseBody = new CkStringBuilder();
    success = rest.FullRequestSb("POST","/v1/apis",sbRequestBody,sbResponseBody);
    if (success != true) {
        System.out.println(rest.lastErrorText());
        return;
        }

    int respStatusCode = rest.get_ResponseStatusCode();
    System.out.println("response status code = " + respStatusCode);
    if (respStatusCode != 200) {
        System.out.println("Response Header:");
        System.out.println(rest.responseHeader());
        System.out.println("Response Body:");
        System.out.println(sbResponseBody.getAsString());
        return;
        }

    CkJsonObject jResp = new CkJsonObject();
    jResp.LoadSb(sbResponseBody);

    // The following code parses the JSON response.
    // A sample JSON response is shown below the sample code.

    // Use this online tool to generate parsing code from sample JSON:
    // Generate Parsing Code from JSON

    String authenticationType;
    int lambdaAuthorizerConfigAuthorizerResultTtlInSeconds;
    String lambdaAuthorizerConfigAuthorizerUri;
    String lambdaAuthorizerConfigIdentityValidationExpression;
    int openIDConnectConfigAuthTTL;
    String openIDConnectConfigClientId;
    int openIDConnectConfigIatTTL;
    String openIDConnectConfigIssuer;
    String userPoolConfigAppIdClientRegex;
    String userPoolConfigAwsRegion;
    String userPoolConfigUserPoolId;

    String ApiId = jResp.stringOf("graphqlApi.apiId");
    String Arn = jResp.stringOf("graphqlApi.arn");
    String AuthenticationType = jResp.stringOf("graphqlApi.authenticationType");
    int AuthorizerResultTtlInSeconds = jResp.IntOf("graphqlApi.lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
    String AuthorizerUri = jResp.stringOf("graphqlApi.lambdaAuthorizerConfig.authorizerUri");
    String IdentityValidationExpression = jResp.stringOf("graphqlApi.lambdaAuthorizerConfig.identityValidationExpression");
    String CloudWatchLogsRoleArn = jResp.stringOf("graphqlApi.logConfig.cloudWatchLogsRoleArn");
    int ExcludeVerboseContent = jResp.IntOf("graphqlApi.logConfig.excludeVerboseContent");
    String FieldLogLevel = jResp.stringOf("graphqlApi.logConfig.fieldLogLevel");
    String Name = jResp.stringOf("graphqlApi.name");
    int AuthTTL = jResp.IntOf("graphqlApi.openIDConnectConfig.authTTL");
    String ClientId = jResp.stringOf("graphqlApi.openIDConnectConfig.clientId");
    int IatTTL = jResp.IntOf("graphqlApi.openIDConnectConfig.iatTTL");
    String Issuer = jResp.stringOf("graphqlApi.openIDConnectConfig.issuer");
    String v_String = jResp.stringOf("graphqlApi.tags.string");
    String UrisString = jResp.stringOf("graphqlApi.uris.string");
    String AppIdClientRegex = jResp.stringOf("graphqlApi.userPoolConfig.appIdClientRegex");
    String AwsRegion = jResp.stringOf("graphqlApi.userPoolConfig.awsRegion");
    String DefaultAction = jResp.stringOf("graphqlApi.userPoolConfig.defaultAction");
    String UserPoolId = jResp.stringOf("graphqlApi.userPoolConfig.userPoolId");
    String WafWebAclArn = jResp.stringOf("graphqlApi.wafWebAclArn");
    int XrayEnabled = jResp.IntOf("graphqlApi.xrayEnabled");
    int i = 0;
    int count_i = jResp.SizeOfArray("graphqlApi.additionalAuthenticationProviders");
    while (i < count_i) {
        jResp.put_I(i);
        authenticationType = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].authenticationType");
        lambdaAuthorizerConfigAuthorizerResultTtlInSeconds = jResp.IntOf("graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerResultTtlInSeconds");
        lambdaAuthorizerConfigAuthorizerUri = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.authorizerUri");
        lambdaAuthorizerConfigIdentityValidationExpression = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].lambdaAuthorizerConfig.identityValidationExpression");
        openIDConnectConfigAuthTTL = jResp.IntOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.authTTL");
        openIDConnectConfigClientId = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.clientId");
        openIDConnectConfigIatTTL = jResp.IntOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.iatTTL");
        openIDConnectConfigIssuer = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].openIDConnectConfig.issuer");
        userPoolConfigAppIdClientRegex = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.appIdClientRegex");
        userPoolConfigAwsRegion = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.awsRegion");
        userPoolConfigUserPoolId = jResp.stringOf("graphqlApi.additionalAuthenticationProviders[i].userPoolConfig.userPoolId");
        i = i+1;
        }

    // A sample JSON response body parsed by the above code:

    // {
    //   "graphqlApi": {
    //     "additionalAuthenticationProviders": [
    //       {
    //         "authenticationType": "string",
    //         "lambdaAuthorizerConfig": {
    //           "authorizerResultTtlInSeconds": number,
    //           "authorizerUri": "string",
    //           "identityValidationExpression": "string"
    //         },
    //         "openIDConnectConfig": {
    //           "authTTL": number,
    //           "clientId": "string",
    //           "iatTTL": number,
    //           "issuer": "string"
    //         },
    //         "userPoolConfig": {
    //           "appIdClientRegex": "string",
    //           "awsRegion": "string",
    //           "userPoolId": "string"
    //         }
    //       }
    //     ],
    //     "apiId": "string",
    //     "arn": "string",
    //     "authenticationType": "string",
    //     "lambdaAuthorizerConfig": {
    //       "authorizerResultTtlInSeconds": number,
    //       "authorizerUri": "string",
    //       "identityValidationExpression": "string"
    //     },
    //     "logConfig": {
    //       "cloudWatchLogsRoleArn": "string",
    //       "excludeVerboseContent": boolean,
    //       "fieldLogLevel": "string"
    //     },
    //     "name": "string",
    //     "openIDConnectConfig": {
    //       "authTTL": number,
    //       "clientId": "string",
    //       "iatTTL": number,
    //       "issuer": "string"
    //     },
    //     "tags": {
    //       "string": "string"
    //     },
    //     "uris": {
    //       "string": "string"
    //     },
    //     "userPoolConfig": {
    //       "appIdClientRegex": "string",
    //       "awsRegion": "string",
    //       "defaultAction": "string",
    //       "userPoolId": "string"
    //     },
    //     "wafWebAclArn": "string",
    //     "xrayEnabled": boolean
    //   }
    // }
  }
}