Chilkat Online Tools

Objective-C / Anypoint Platform APIs / Get audit logs by filter

Back to Collection Items

#import <CkoHttp.h>
#import <CkoJsonObject.h>
#import <CkoHttpResponse.h>

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

CkoHttp *http = [[CkoHttp alloc] init];
BOOL success;

// Use this online tool to generate code from sample JSON: Generate Code to Create JSON

// The following JSON is sent in the request body.

// {
//   "startDate": "2021-04-20T12:05:21.714Z",
//   "endDate": "2021-04-21T12:05:21.714Z",
//   "platforms": [
//   ],
//   "objectTypes": [
//   ],
//   "environmentIds": [
//   ],
//   "actions": [
//   ],
//   "objectIds": [
//   ],
//   "userIds": [
//   ],
//   "ascending": false,
//   "organizationId": "af696110-60f8-4a47-9367-e2464a468949",
//   "offset": 0,
//   "limit": 25
// }

CkoJsonObject *json = [[CkoJsonObject alloc] init];
[json UpdateString: @"startDate" value: @"2021-04-20T12:05:21.714Z"];
[json UpdateString: @"endDate" value: @"2021-04-21T12:05:21.714Z"];
[json UpdateNewArray: @"platforms"];
[json UpdateNewArray: @"objectTypes"];
[json UpdateNewArray: @"environmentIds"];
[json UpdateNewArray: @"actions"];
[json UpdateNewArray: @"objectIds"];
[json UpdateNewArray: @"userIds"];
[json UpdateBool: @"ascending" value: NO];
[json UpdateString: @"organizationId" value: @"af696110-60f8-4a47-9367-e2464a468949"];
[json UpdateInt: @"offset" value: [NSNumber numberWithInt: 0]];
[json UpdateInt: @"limit" value: [NSNumber numberWithInt: 25]];

// Adds the "Authorization: Bearer {{token}}" header.
http.AuthToken = @"{{token}}";

CkoHttpResponse *resp = [http PostJson3: @"https://domain.com/audit/v2/organizations/{{organization_id}}/query?include_internal=false" contentType: @"application/json" json: json];
if (http.LastMethodSuccess == NO) {
    NSLog(@"%@",http.LastErrorText);
    return;
}

NSLog(@"%d",[resp.StatusCode intValue]);
NSLog(@"%@",resp.BodyStr);

Curl Command

curl -X POST
	-H "Authorization: Bearer {{token}}"
	-d '{
   "startDate":"2021-04-20T12:05:21.714Z",
   "endDate":"2021-04-21T12:05:21.714Z",
   "platforms":[
      
   ],
   "objectTypes":[
      
   ],
   "environmentIds":[
      
   ],
   "actions":[
      
   ],
   "objectIds":[
      
   ],
   "userIds":[
      
   ],
   "ascending":false,
   "organizationId":"af696110-60f8-4a47-9367-e2464a468949",
   "offset":0,
   "limit":25
}'
https://domain.com/audit/v2/organizations/{{organization_id}}/query?include_internal=false

Postman Collection Item JSON

{
  "name": "Get audit logs by filter",
  "request": {
    "method": "POST",
    "header": [
      {
        "key": "Authorization",
        "value": "Bearer {{token}}",
        "type": "text"
      }
    ],
    "body": {
      "mode": "raw",
      "raw": "{\r\n   \"startDate\":\"2021-04-20T12:05:21.714Z\",\r\n   \"endDate\":\"2021-04-21T12:05:21.714Z\",\r\n   \"platforms\":[\r\n      \r\n   ],\r\n   \"objectTypes\":[\r\n      \r\n   ],\r\n   \"environmentIds\":[\r\n      \r\n   ],\r\n   \"actions\":[\r\n      \r\n   ],\r\n   \"objectIds\":[\r\n      \r\n   ],\r\n   \"userIds\":[\r\n      \r\n   ],\r\n   \"ascending\":false,\r\n   \"organizationId\":\"af696110-60f8-4a47-9367-e2464a468949\",\r\n   \"offset\":0,\r\n   \"limit\":25\r\n}",
      "options": {
        "raw": {
          "language": "json"
        }
      }
    },
    "url": {
      "raw": "{{url}}/audit/v2/organizations/{{organization_id}}/query?include_internal=false",
      "host": [
        "{{url}}"
      ],
      "path": [
        "audit",
        "v2",
        "organizations",
        "{{organization_id}}",
        "query"
      ],
      "query": [
        {
          "key": "include_internal",
          "value": "false"
        }
      ]
    }
  },
  "response": [
  ]
}