Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Delphi DLL Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Delphi DLL) Amazon Cognito - List Users

See more Amazon Cognito Examples

Lists the users in the Amazon Cognito user pool.

For more information, see https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListUsers.html

Chilkat for Delphi Downloads

Chilkat non-ActiveX DLL for Delphi

Chilkat ActiveX DLL for Delphi

* The examples here use the non-ActiveX DLL.

uses
    Winapi.Windows, Winapi.Messages, System.SysUtils, System.Variants, System.Classes, Vcl.Graphics,
    Vcl.Controls, Vcl.Forms, Vcl.Dialogs, Vcl.StdCtrls, AuthAws, Rest, JsonObject, StringBuilder;

...

procedure TForm1.Button1Click(Sender: TObject);
var
rest: HCkRest;
success: Boolean;
authAws: HCkAuthAws;
bTls: Boolean;
port: Integer;
bAutoReconnect: Boolean;
json: HCkJsonObject;
sbRequestBody: HCkStringBuilder;
sbResponseBody: HCkStringBuilder;
respStatusCode: Integer;
jsonResponse: HCkJsonObject;
Enabled: Boolean;
UserCreateDate: PWideChar;
UserLastModifiedDate: PWideChar;
UserStatus: PWideChar;
Username: PWideChar;
j: Integer;
count_j: Integer;
Name: PWideChar;
Value: PWideChar;
i: Integer;
count_i: Integer;

begin
// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

rest := CkRest_Create();

authAws := CkAuthAws_Create();
CkAuthAws_putAccessKey(authAws,'AWS_ACCESS_KEY');
CkAuthAws_putSecretKey(authAws,'AWS_SECRET_KEY');
// Don't forget to change the region to your particular region. (Also make the same change in the call to Connect below.)
CkAuthAws_putRegion(authAws,'us-west-2');
CkAuthAws_putServiceName(authAws,'cognito-idp');
// SetAuthAws causes Chilkat to automatically add the following headers: Authorization, X-Amz-Date
CkRest_SetAuthAws(rest,authAws);

// URL: https://cognito-idp.us-west-2.amazonaws.com/
bTls := True;
port := 443;
bAutoReconnect := True;
// Use the same region as specified above.
success := CkRest_Connect(rest,'cognito-idp.us-west-2.amazonaws.com',port,bTls,bAutoReconnect);
if (success <> True) then
  begin
    Memo1.Lines.Add('ConnectFailReason: ' + IntToStr(CkRest_getConnectFailReason(rest)));
    Memo1.Lines.Add(CkRest__lastErrorText(rest));
    Exit;
  end;

// Note: The above code does not need to be repeatedly called for each REST request.
// The rest object can be setup once, and then many requests can be sent.  Chilkat will automatically
// reconnect within a FullRequest* method as needed.  It is only the very first connection that is explicitly
// made via the Connect method.

// The following JSON is sent in the request body.

// {
//     "UserPoolId": "us-west-2_yt6WzO3SA"
// }
// 

json := CkJsonObject_Create();
CkJsonObject_UpdateString(json,'UserPoolId','us-west-2_yt6WzO3SA');

CkRest_AddHeader(rest,'Content-Type','application/x-amz-json-1.0');
CkRest_AddHeader(rest,'X-Amz-Target','AWSCognitoIdentityProviderService.ListUsers');
CkRest_AddHeader(rest,'Accept-Encoding','identity');

sbRequestBody := CkStringBuilder_Create();
CkJsonObject_EmitSb(json,sbRequestBody);
sbResponseBody := CkStringBuilder_Create();
success := CkRest_FullRequestSb(rest,'POST','/',sbRequestBody,sbResponseBody);
if (success <> True) then
  begin
    Memo1.Lines.Add(CkRest__lastErrorText(rest));
    Exit;
  end;
respStatusCode := CkRest_getResponseStatusCode(rest);
Memo1.Lines.Add('response status code = ' + IntToStr(respStatusCode));
if (respStatusCode <> 200) then
  begin
    Memo1.Lines.Add('Response Status Code = ' + IntToStr(respStatusCode));
    Memo1.Lines.Add('Response Header:');
    Memo1.Lines.Add(CkRest__responseHeader(rest));
    Memo1.Lines.Add('Response Body:');
    Memo1.Lines.Add(CkStringBuilder__getAsString(sbResponseBody));
    Exit;
  end;

jsonResponse := CkJsonObject_Create();
CkJsonObject_LoadSb(jsonResponse,sbResponseBody);

CkJsonObject_putEmitCompact(jsonResponse,False);
Memo1.Lines.Add(CkJsonObject__emit(jsonResponse));

// Sample JSON response:
// (Sample code for parsing the JSON response is shown below)

// Use this online tool to generate parsing code from sample JSON: 
// Generate Parsing Code from JSON

// {
//   "Users": [
//     {
//       "Attributes": [
//         {
//           "Name": "sub",
//           "Value": "1874cf28-00d3-4ac1-a24a-68dcb0cecf09"
//         },
//         {
//           "Name": "email_verified",
//           "Value": "true"
//         },
//         {
//           "Name": "phone_number_verified",
//           "Value": "true"
//         },
//         {
//           "Name": "phone_number",
//           "Value": "+16302581871"
//         },
//         {
//           "Name": "email",
//           "Value": "admin@chilkatsoft.com"
//         }
//       ],
//       "Enabled": true,
//       "UserCreateDate": 1.636404386657E9,
//       "UserLastModifiedDate": 1.636404386657E9,
//       "UserStatus": "FORCE_CHANGE_PASSWORD",
//       "Username": "matt"
//     },
//     {
// 	. . .
//     }
//   ]
// }

i := 0;
count_i := CkJsonObject_SizeOfArray(jsonResponse,'Users');
while i < count_i do
  begin
    CkJsonObject_putI(jsonResponse,i);
    Enabled := CkJsonObject_BoolOf(jsonResponse,'Users[i].Enabled');
    UserCreateDate := CkJsonObject__stringOf(jsonResponse,'Users[i].UserCreateDate');
    UserLastModifiedDate := CkJsonObject__stringOf(jsonResponse,'Users[i].UserLastModifiedDate');
    UserStatus := CkJsonObject__stringOf(jsonResponse,'Users[i].UserStatus');
    Username := CkJsonObject__stringOf(jsonResponse,'Users[i].Username');
    j := 0;
    count_j := CkJsonObject_SizeOfArray(jsonResponse,'Users[i].Attributes');
    while j < count_j do
      begin
        CkJsonObject_putJ(jsonResponse,j);
        Name := CkJsonObject__stringOf(jsonResponse,'Users[i].Attributes[j].Name');
        Value := CkJsonObject__stringOf(jsonResponse,'Users[i].Attributes[j].Value');
        j := j + 1;
      end;

    i := i + 1;
  end;

CkRest_Dispose(rest);
CkAuthAws_Dispose(authAws);
CkJsonObject_Dispose(json);
CkStringBuilder_Dispose(sbRequestBody);
CkStringBuilder_Dispose(sbResponseBody);
CkJsonObject_Dispose(jsonResponse);

end;

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.