Chilkat Online Tools

phpAx / Support API / Show Compliance Deletion Statuses

Back to Collection Items

<?php

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

$http = new COM("Chilkat_9_5_0.Http");

$http->BasicAuth = 1;
$http->Login = 'login';
$http->Password = 'password';

$queryParams = new COM("Chilkat_9_5_0.JsonObject");
$queryParams->UpdateString('application','<string>');

$http->SetRequestHeader('Accept','application/json');

// resp is a Chilkat_9_5_0.HttpResponse
$resp = $http->QuickRequestParams('GET','https://example.zendesk.com/api/v2/users/:user_id/compliance_deletion_statuses',$queryParams);
if ($http->LastMethodSuccess == 0) {
    print $http->LastErrorText . "\n";
    exit;
}

$sbResponseBody = new COM("Chilkat_9_5_0.StringBuilder");
$resp->GetBodySb($sbResponseBody);

$jResp = new COM("Chilkat_9_5_0.JsonObject");
$jResp->LoadSb($sbResponseBody);
$jResp->EmitCompact = 0;

print 'Response Body:' . "\n";
print $jResp->emit() . "\n";

$respStatusCode = $resp->StatusCode;
print 'Response Status Code = ' . $respStatusCode . "\n";
if ($respStatusCode >= 400) {
    print 'Response Header:' . "\n";
    print $resp->Header . "\n";
    print 'Failed.' . "\n";

    exit;
}

// Sample JSON response:
// (Sample code for parsing the JSON response is shown below)

// {
//   "compliance_deletion_statuses": [
//     {
//       "action": "<string>",
//       "application": "<string>",
//       "account_subdomain": "<string>",
//       "executer_id": "<integer>",
//       "user_id": "<integer>",
//       "created_at": "<string>"
//     },
//     {
//       "action": "<string>",
//       "application": "<string>",
//       "account_subdomain": "<string>",
//       "executer_id": "<integer>",
//       "user_id": "<integer>",
//       "created_at": "<string>"
//     }
//   ]
// }

// Sample code for parsing the JSON response...
// Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

$i = 0;
$count_i = $jResp->SizeOfArray('compliance_deletion_statuses');
while ($i < $count_i) {
    $jResp->I = $i;
    $action = $jResp->stringOf('compliance_deletion_statuses[i].action');
    $application = $jResp->stringOf('compliance_deletion_statuses[i].application');
    $account_subdomain = $jResp->stringOf('compliance_deletion_statuses[i].account_subdomain');
    $executer_id = $jResp->stringOf('compliance_deletion_statuses[i].executer_id');
    $user_id = $jResp->stringOf('compliance_deletion_statuses[i].user_id');
    $created_at = $jResp->stringOf('compliance_deletion_statuses[i].created_at');
    $i = $i + 1;
}


?>

Curl Command

curl  -u login:password -G -d "application=%3Cstring%3E"
	-H "Accept: application/json"
https://example.zendesk.com/api/v2/users/:user_id/compliance_deletion_statuses

Postman Collection Item JSON

{
  "name": "Show Compliance Deletion Statuses",
  "request": {
    "method": "GET",
    "header": [
      {
        "key": "Accept",
        "value": "application/json"
      }
    ],
    "url": {
      "raw": "{{baseUrl}}/api/v2/users/:user_id/compliance_deletion_statuses?application=<string>",
      "host": [
        "{{baseUrl}}"
      ],
      "path": [
        "api",
        "v2",
        "users",
        ":user_id",
        "compliance_deletion_statuses"
      ],
      "query": [
        {
          "key": "application",
          "value": "<string>",
          "description": "Area of compliance"
        }
      ],
      "variable": [
        {
          "key": "user_id",
          "value": "<integer>"
        }
      ]
    },
    "description": "Returns the GDPR status for each user per area of compliance. A Zendesk area of compliance is typically a product like \"support/explore\" but can be more fine-grained for areas within the product lines.\n\nIf the user is not in the account, the request returns a 404 status.\n\n```http\nStatus: 404\n{\n  \"error\":\"RecordNotFound\",\n  \"description\":\"Not found\"\n}\n```\n\n#### Allowed For\n\n* Agents, with restrictions\n"
  },
  "response": [
    {
      "name": "Success response",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "description": "Added as a part of security scheme: basic",
            "key": "Authorization",
            "value": "Basic <credentials>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/users/:user_id/compliance_deletion_statuses?application=<string>",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "users",
            ":user_id",
            "compliance_deletion_statuses"
          ],
          "query": [
            {
              "key": "application",
              "value": "<string>",
              "description": "Area of compliance"
            }
          ],
          "variable": [
            {
              "key": "user_id"
            }
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"compliance_deletion_statuses\": [\n    {\n      \"action\": \"<string>\",\n      \"application\": \"<string>\",\n      \"account_subdomain\": \"<string>\",\n      \"executer_id\": \"<integer>\",\n      \"user_id\": \"<integer>\",\n      \"created_at\": \"<string>\"\n    },\n    {\n      \"action\": \"<string>\",\n      \"application\": \"<string>\",\n      \"account_subdomain\": \"<string>\",\n      \"executer_id\": \"<integer>\",\n      \"user_id\": \"<integer>\",\n      \"created_at\": \"<string>\"\n    }\n  ]\n}"
    }
  ]
}