Chilkat Online Tools

Powershell / Datadog API Collection / Get an API test result

Back to Collection Items

Add-Type -Path "C:\chilkat\ChilkatDotNet47-9.5.0-x64\ChilkatDotNet47.dll"

# This example assumes the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

$http = New-Object Chilkat.Http

$http.SetRequestHeader("Accept","application/json")

$sbResponseBody = New-Object Chilkat.StringBuilder
$success = $http.QuickGetSb("https://api.app.ddog-gov.com/api/v1/synthetics/tests/:public_id/results/:result_id",$sbResponseBody)
if ($success -eq $false) {
    $($http.LastErrorText)
    exit
}

$jResp = New-Object Chilkat.JsonObject
$jResp.LoadSb($sbResponseBody)
$jResp.EmitCompact = $false

$("Response Body:")
$($jResp.Emit())

$respStatusCode = $http.LastStatus
$("Response Status Code = " + $respStatusCode)
if ($respStatusCode -ge 400) {
    $("Response Header:")
    $($http.LastHeader)
    $("Failed.")
    exit
}

# Sample JSON response:
# (Sample code for parsing the JSON response is shown below)

# {
#   "check": {
#     "config": {
#       "configVariables": [
#         {
#           "description": "Example for the variable.",
#           "type": "string"
#         },
#         {
#           "description": "Example for the variable.",
#           "type": "string"
#         }
#       ],
#       "request": {
#         "allow_insecure": false,
#         "basicAuth": {
#           "password": "PaSSw0RD!",
#           "username": "my_username",
#           "type": "web"
#         },
#         "body": "proident",
#         "bodyType": "text/plain",
#         "callType": "unary",
#         "certificate": {
#           "cert": {
#             "content": "reprehenderit labore Ut sed mollit",
#             "filename": "Duis consectetur incididunt eiusmod",
#             "updatedAt": "aliquip in"
#           },
#           "key": {
#             "content": "consequat sint nulla aute aliquip",
#             "filename": "non nisi",
#             "updatedAt": "et"
#           }
#         },
#         "compressedJsonDescriptor": "dolore",
#         "dnsServer": "elit nostrud in adipisic",
#         "dnsServerPort": 60578,
#         "follow_redirects": false,
#         "headers": {
#           "proident_69": "quis dolor occaecat"
#         },
#         "host": "laborum laboris",
#         "message": "aliqua ea laborum laboris",
#         "metadata": {
#           "dolor_d": "veniam nostrud anim nulla",
#           "labore_7c6": "consequat eu",
#           "sed002": "Excepteur eiusmod adipisicing"
#         },
#         "method": "et irure",
#         "noSavingResponseBody": false,
#         "numberOfPackets": 9,
#         "persistCookies": false,
#         "port": 99104800,
#         "proxy": {
#           "url": "https://example.com",
#           "headers": {
#             "ead": "i"
#           }
#         },
#         "query": {},
#         "servername": "cillum enim adipisicing",
#         "service": "Greeter",
#         "shouldTrackHops": true,
#         "timeout": -43666416.92792323,
#         "url": "https://example.com"
#       },
#       "variables": [
#         {
#           "description": "Example for the variable.",
#           "type": "string"
#         },
#         {
#           "description": "Example for the variable.",
#           "type": "string"
#         }
#       ]
#     }
#   },
#   "check_time": -61984290.348021574,
#   "check_version": -35585398,
#   "probe_dc": "Duis aute",
#   "result": {
#     "cert": {
#       "cipher": "laborum dolore elit reprehenderit",
#       "exponent": -97057115.16341409,
#       "extKeyUsage": [
#         "e",
#         "non nulla"
#       ],
#       "fingerprint": "enim",
#       "fingerprint256": "commodo Duis elit culpa",
#       "issuer": {
#         "C": "id",
#         "CN": "dolor esse",
#         "L": "Lorem magna",
#         "O": "adipisicing ullamco",
#         "OU": "nostrud labore",
#         "ST": "proident consequat ut"
#       },
#       "modulus": "ut dolore cupidatat officia",
#       "protocol": "cillum dolor commodo sit",
#       "serialNumber": "velit",
#       "subject": {
#         "C": "aliquip ad voluptate",
#         "CN": "irure",
#         "L": "elit",
#         "O": "in",
#         "OU": "cillum dolor dolor aliquip nulla",
#         "ST": "mollit velit et",
#         "altName": "veniam eu mollit irure"
#       },
#       "validFrom": "1993-10-19T21:25:09.532Z",
#       "validTo": "2015-01-05T06:21:16.689Z"
#     },
#     "eventType": "finished_with_error",
#     "failure": {
#       "code": "DECRYPTION",
#       "message": "Error during DNS resolution (ENOTFOUND)."
#     },
#     "httpStatusCode": 81890255,
#     "requestHeaders": {
#       "Ut2": {},
#       "ad_29": {}
#     },
#     "responseBody": "Excepteur laboris Ut dolor",
#     "responseHeaders": {
#       "ut19b": {
#         "description": "Returned request header."
#       },
#       "Ut_270": {
#         "description": "Returned request header."
#       }
#     },
#     "responseSize": -51226186,
#     "timings": {
#       "dns": 31944439.48881416,
#       "download": -87539924.41719314,
#       "firstByte": -96589047.25818287,
#       "handshake": 84645232.54590705,
#       "redirect": -32741896.0310553,
#       "ssl": -93300794.33204812,
#       "tcp": 65643.03422442079,
#       "total": 82914630.9958055,
#       "wait": 29723058.510239527
#     }
#   },
#   "result_id": "culpa adipisicing consectetur sit",
#   "status": 1
# }

# Sample code for parsing the JSON response...
# Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

$Allow_insecure = $jResp.BoolOf("check.config.request.allow_insecure")
$Password = $jResp.StringOf("check.config.request.basicAuth.password")
$Username = $jResp.StringOf("check.config.request.basicAuth.username")
$v_Type = $jResp.StringOf("check.config.request.basicAuth.type")
$Body = $jResp.StringOf("check.config.request.body")
$BodyType = $jResp.StringOf("check.config.request.bodyType")
$CallType = $jResp.StringOf("check.config.request.callType")
$Content = $jResp.StringOf("check.config.request.certificate.cert.content")
$Filename = $jResp.StringOf("check.config.request.certificate.cert.filename")
$UpdatedAt = $jResp.StringOf("check.config.request.certificate.cert.updatedAt")
$KeyContent = $jResp.StringOf("check.config.request.certificate.key.content")
$KeyFilename = $jResp.StringOf("check.config.request.certificate.key.filename")
$KeyUpdatedAt = $jResp.StringOf("check.config.request.certificate.key.updatedAt")
$CompressedJsonDescriptor = $jResp.StringOf("check.config.request.compressedJsonDescriptor")
$DnsServer = $jResp.StringOf("check.config.request.dnsServer")
$DnsServerPort = $jResp.IntOf("check.config.request.dnsServerPort")
$Follow_redirects = $jResp.BoolOf("check.config.request.follow_redirects")
$Proident_69 = $jResp.StringOf("check.config.request.headers.proident_69")
$Host = $jResp.StringOf("check.config.request.host")
$Message = $jResp.StringOf("check.config.request.message")
$Dolor_d = $jResp.StringOf("check.config.request.metadata.dolor_d")
$Labore_7c6 = $jResp.StringOf("check.config.request.metadata.labore_7c6")
$Sed002 = $jResp.StringOf("check.config.request.metadata.sed002")
$Method = $jResp.StringOf("check.config.request.method")
$NoSavingResponseBody = $jResp.BoolOf("check.config.request.noSavingResponseBody")
$NumberOfPackets = $jResp.IntOf("check.config.request.numberOfPackets")
$PersistCookies = $jResp.BoolOf("check.config.request.persistCookies")
$Port = $jResp.IntOf("check.config.request.port")
$v_Url = $jResp.StringOf("check.config.request.proxy.url")
$Ead = $jResp.StringOf("check.config.request.proxy.headers.ead")
$Servername = $jResp.StringOf("check.config.request.servername")
$Service = $jResp.StringOf("check.config.request.service")
$ShouldTrackHops = $jResp.BoolOf("check.config.request.shouldTrackHops")
$Timeout = $jResp.StringOf("check.config.request.timeout")
$RequestUrl = $jResp.StringOf("check.config.request.url")
$check_time = $jResp.StringOf("check_time")
$check_version = $jResp.IntOf("check_version")
$probe_dc = $jResp.StringOf("probe_dc")
$Cipher = $jResp.StringOf("result.cert.cipher")
$Exponent = $jResp.StringOf("result.cert.exponent")
$Fingerprint = $jResp.StringOf("result.cert.fingerprint")
$Fingerprint256 = $jResp.StringOf("result.cert.fingerprint256")
$C = $jResp.StringOf("result.cert.issuer.C")
$CN = $jResp.StringOf("result.cert.issuer.CN")
$L = $jResp.StringOf("result.cert.issuer.L")
$O = $jResp.StringOf("result.cert.issuer.O")
$OU = $jResp.StringOf("result.cert.issuer.OU")
$ST = $jResp.StringOf("result.cert.issuer.ST")
$Modulus = $jResp.StringOf("result.cert.modulus")
$Protocol = $jResp.StringOf("result.cert.protocol")
$SerialNumber = $jResp.StringOf("result.cert.serialNumber")
$SubjectC = $jResp.StringOf("result.cert.subject.C")
$SubjectCN = $jResp.StringOf("result.cert.subject.CN")
$SubjectL = $jResp.StringOf("result.cert.subject.L")
$SubjectO = $jResp.StringOf("result.cert.subject.O")
$SubjectOU = $jResp.StringOf("result.cert.subject.OU")
$SubjectST = $jResp.StringOf("result.cert.subject.ST")
$AltName = $jResp.StringOf("result.cert.subject.altName")
$ValidFrom = $jResp.StringOf("result.cert.validFrom")
$ValidTo = $jResp.StringOf("result.cert.validTo")
$EventType = $jResp.StringOf("result.eventType")
$Code = $jResp.StringOf("result.failure.code")
$FailureMessage = $jResp.StringOf("result.failure.message")
$HttpStatusCode = $jResp.IntOf("result.httpStatusCode")
$ResponseBody = $jResp.StringOf("result.responseBody")
$Description = $jResp.StringOf("result.responseHeaders.ut19b.description")
$Ut_270Description = $jResp.StringOf("result.responseHeaders.Ut_270.description")
$ResponseSize = $jResp.IntOf("result.responseSize")
$v_Dns = $jResp.StringOf("result.timings.dns")
$Download = $jResp.StringOf("result.timings.download")
$FirstByte = $jResp.StringOf("result.timings.firstByte")
$Handshake = $jResp.StringOf("result.timings.handshake")
$Redirect = $jResp.StringOf("result.timings.redirect")
$Ssl = $jResp.StringOf("result.timings.ssl")
$Tcp = $jResp.StringOf("result.timings.tcp")
$Total = $jResp.StringOf("result.timings.total")
$Wait = $jResp.StringOf("result.timings.wait")
$result_id = $jResp.StringOf("result_id")
$status = $jResp.IntOf("status")
$i = 0
$count_i = $jResp.SizeOfArray("check.config.configVariables")
while ($i -lt $count_i) {
    $jResp.I = $i
    $description = $jResp.StringOf("check.config.configVariables[i].description")
    $v_type = $jResp.StringOf("check.config.configVariables[i].type")
    $i = $i + 1
}

$i = 0
$count_i = $jResp.SizeOfArray("check.config.variables")
while ($i -lt $count_i) {
    $jResp.I = $i
    $description = $jResp.StringOf("check.config.variables[i].description")
    $v_type = $jResp.StringOf("check.config.variables[i].type")
    $i = $i + 1
}

$i = 0
$count_i = $jResp.SizeOfArray("result.cert.extKeyUsage")
while ($i -lt $count_i) {
    $jResp.I = $i
    $strVal = $jResp.StringOf("result.cert.extKeyUsage[i]")
    $i = $i + 1
}

Curl Command

curl -X GET
	-H "Accept: application/json"
https://api.app.ddog-gov.com/api/v1/synthetics/tests/:public_id/results/:result_id

Postman Collection Item JSON

{
  "name": "Get an API test result",
  "request": {
    "method": "GET",
    "header": [
      {
        "key": "Accept",
        "value": "application/json"
      }
    ],
    "url": {
      "raw": "{{baseUrl}}/api/v1/synthetics/tests/:public_id/results/:result_id",
      "host": [
        "{{baseUrl}}"
      ],
      "path": [
        "api",
        "v1",
        "synthetics",
        "tests",
        ":public_id",
        "results",
        ":result_id"
      ],
      "variable": [
        {
          "key": "public_id",
          "value": "tempor Ut sed velit"
        },
        {
          "key": "result_id",
          "value": "tempor Ut sed velit"
        }
      ]
    },
    "description": "Get a specific full result from a given Synthetic API test."
  },
  "response": [
    {
      "name": "OK",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v1/synthetics/tests/:public_id/results/:result_id",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v1",
            "synthetics",
            "tests",
            ":public_id",
            "results",
            ":result_id"
          ],
          "variable": [
            {
              "key": "public_id"
            },
            {
              "key": "result_id"
            }
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"check\": {\n    \"config\": {\n      \"configVariables\": [\n        {\n          \"description\": \"Example for the variable.\",\n          \"type\": \"string\"\n        },\n        {\n          \"description\": \"Example for the variable.\",\n          \"type\": \"string\"\n        }\n      ],\n      \"request\": {\n        \"allow_insecure\": false,\n        \"basicAuth\": {\n          \"password\": \"PaSSw0RD!\",\n          \"username\": \"my_username\",\n          \"type\": \"web\"\n        },\n        \"body\": \"proident\",\n        \"bodyType\": \"text/plain\",\n        \"callType\": \"unary\",\n        \"certificate\": {\n          \"cert\": {\n            \"content\": \"reprehenderit labore Ut sed mollit\",\n            \"filename\": \"Duis consectetur incididunt eiusmod\",\n            \"updatedAt\": \"aliquip in\"\n          },\n          \"key\": {\n            \"content\": \"consequat sint nulla aute aliquip\",\n            \"filename\": \"non nisi\",\n            \"updatedAt\": \"et\"\n          }\n        },\n        \"compressedJsonDescriptor\": \"dolore\",\n        \"dnsServer\": \"elit nostrud in adipisic\",\n        \"dnsServerPort\": 60578,\n        \"follow_redirects\": false,\n        \"headers\": {\n          \"proident_69\": \"quis dolor occaecat\"\n        },\n        \"host\": \"laborum laboris\",\n        \"message\": \"aliqua ea laborum laboris\",\n        \"metadata\": {\n          \"dolor_d\": \"veniam nostrud anim nulla\",\n          \"labore_7c6\": \"consequat eu\",\n          \"sed002\": \"Excepteur eiusmod adipisicing\"\n        },\n        \"method\": \"et irure\",\n        \"noSavingResponseBody\": false,\n        \"numberOfPackets\": 9,\n        \"persistCookies\": false,\n        \"port\": 99104800,\n        \"proxy\": {\n          \"url\": \"https://example.com\",\n          \"headers\": {\n            \"ead\": \"i\"\n          }\n        },\n        \"query\": {},\n        \"servername\": \"cillum enim adipisicing\",\n        \"service\": \"Greeter\",\n        \"shouldTrackHops\": true,\n        \"timeout\": -43666416.92792323,\n        \"url\": \"https://example.com\"\n      },\n      \"variables\": [\n        {\n          \"description\": \"Example for the variable.\",\n          \"type\": \"string\"\n        },\n        {\n          \"description\": \"Example for the variable.\",\n          \"type\": \"string\"\n        }\n      ]\n    }\n  },\n  \"check_time\": -61984290.348021574,\n  \"check_version\": -35585398,\n  \"probe_dc\": \"Duis aute\",\n  \"result\": {\n    \"cert\": {\n      \"cipher\": \"laborum dolore elit reprehenderit\",\n      \"exponent\": -97057115.16341409,\n      \"extKeyUsage\": [\n        \"e\",\n        \"non nulla\"\n      ],\n      \"fingerprint\": \"enim\",\n      \"fingerprint256\": \"commodo Duis elit culpa\",\n      \"issuer\": {\n        \"C\": \"id\",\n        \"CN\": \"dolor esse\",\n        \"L\": \"Lorem magna\",\n        \"O\": \"adipisicing ullamco\",\n        \"OU\": \"nostrud labore\",\n        \"ST\": \"proident consequat ut\"\n      },\n      \"modulus\": \"ut dolore cupidatat officia\",\n      \"protocol\": \"cillum dolor commodo sit\",\n      \"serialNumber\": \"velit\",\n      \"subject\": {\n        \"C\": \"aliquip ad voluptate\",\n        \"CN\": \"irure\",\n        \"L\": \"elit\",\n        \"O\": \"in\",\n        \"OU\": \"cillum dolor dolor aliquip nulla\",\n        \"ST\": \"mollit velit et\",\n        \"altName\": \"veniam eu mollit irure\"\n      },\n      \"validFrom\": \"1993-10-19T21:25:09.532Z\",\n      \"validTo\": \"2015-01-05T06:21:16.689Z\"\n    },\n    \"eventType\": \"finished_with_error\",\n    \"failure\": {\n      \"code\": \"DECRYPTION\",\n      \"message\": \"Error during DNS resolution (ENOTFOUND).\"\n    },\n    \"httpStatusCode\": 81890255,\n    \"requestHeaders\": {\n      \"Ut2\": {},\n      \"ad_29\": {}\n    },\n    \"responseBody\": \"Excepteur laboris Ut dolor\",\n    \"responseHeaders\": {\n      \"ut19b\": {\n        \"description\": \"Returned request header.\"\n      },\n      \"Ut_270\": {\n        \"description\": \"Returned request header.\"\n      }\n    },\n    \"responseSize\": -51226186,\n    \"timings\": {\n      \"dns\": 31944439.48881416,\n      \"download\": -87539924.41719314,\n      \"firstByte\": -96589047.25818287,\n      \"handshake\": 84645232.54590705,\n      \"redirect\": -32741896.0310553,\n      \"ssl\": -93300794.33204812,\n      \"tcp\": 65643.03422442079,\n      \"total\": 82914630.9958055,\n      \"wait\": 29723058.510239527\n    }\n  },\n  \"result_id\": \"culpa adipisicing consectetur sit\",\n  \"status\": 1\n}"
    },
    {
      "name": "Forbidden",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v1/synthetics/tests/:public_id/results/:result_id",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v1",
            "synthetics",
            "tests",
            ":public_id",
            "results",
            ":result_id"
          ],
          "variable": [
            {
              "key": "public_id"
            },
            {
              "key": "result_id"
            }
          ]
        }
      },
      "status": "Forbidden",
      "code": 403,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"Bad Request\",\n    \"Bad Request\"\n  ]\n}"
    },
    {
      "name": "- Synthetic Monitoring is not activated for the user\n- Test or result is not owned by the user",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v1/synthetics/tests/:public_id/results/:result_id",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v1",
            "synthetics",
            "tests",
            ":public_id",
            "results",
            ":result_id"
          ],
          "variable": [
            {
              "key": "public_id"
            },
            {
              "key": "result_id"
            }
          ]
        }
      },
      "status": "Not Found",
      "code": 404,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"Bad Request\",\n    \"Bad Request\"\n  ]\n}"
    },
    {
      "name": "Too many requests",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v1/synthetics/tests/:public_id/results/:result_id",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v1",
            "synthetics",
            "tests",
            ":public_id",
            "results",
            ":result_id"
          ],
          "variable": [
            {
              "key": "public_id"
            },
            {
              "key": "result_id"
            }
          ]
        }
      },
      "status": "Too Many Requests",
      "code": 429,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"Bad Request\",\n    \"Bad Request\"\n  ]\n}"
    }
  ]
}