LogMeIn Rescue API User Guide

getReportDate_v2

Retrieves the start and end date of reports. You can set the report date range in the Reports tab of the Rescue Administration Center. For information on reports, see Generating Reports in the LogMeIn Rescue Administration Center User Guide.

Changes in Version 2 of getReportDate

The following has been updated in the getReportDate_v2 method:

  • The data type of the output parameters has been changed from string to dateTime.
  • The begindate and enddate values of the output have been changed to begindatetime and enddatetime respectively.

Input Parameters

Element Description
authcode The secret authentication code that is used to authenticate the user without logging in to Rescue. Optional.

Output

OK  BEGINDATETIME:7/15/2012 2:23:45 PM ENDDATETIME:8/15/2012 11:59:59 PM
BEGINDATETIME: The start date and time of the report in M/D/YYYY H:MM:SS format
ENDDATETIME: The end date and time of the report in M/D/YYYY H:MM:SS format

Return Values

Displayed Return Value Description
ERROR An unspecified error occurred, such as timeout.
OK Retrieving the start and end dates of the report succeeded.
NOTLOGGEDIN Retrieving the start and end dates of the report failed because the current user is no longer logged in.
INVALID_SECRETAUTHCODE The secret authentication code for the user is invalid.
USER_DELETED_OR_DISABLED The user is deleted or disabled.

Sample Code

The following are examples for using the getReportDate_v2 method that you can call in your environment.

HTTP GET

https://secure.logmeinrescue.com/API/getReportDate_v2.aspx?authcode=4ahx...80u0

HTTP POST

<form method="post" action="https://secure.logmeinrescue.com/API/getReportDate_v2.aspx">
        <input name="authcode" value="4ahx...80u0">
</form>

SOAP

For sample SOAP 1.1 and SOAP 1.2 request and response messages, visit https://secure.logmeinrescue.com/api/API.asmx?op=getReportDate_v2.

PHP with SOAP

The example values shown must be replaced with actual values.

<?php
	$soapclient = new SoapClient("https://secure.logmeinrescue.com/api/api.asmx?wsdl");

	$loginparams = array (
		'sEmail' => 'some@email.com',
		'sPassword' => 'secretPassword'
	);

	$getreportdate_v2params = array (
		'sAuthCode' => '4ahx...80u0'
	);

	$loginResult = $soapclient->login($loginparams);

	print_r($loginResult);

	$getReportDate_v2Result = $soapclient->getReportDate_v2($getreportdate_v2params);
	
	print_r($getReportDate_v2Result);
?>

C# with HttpWebRequest

The example values shown must be replaced with actual values.

<%@ Page Language="C#" %>
<%@ Import Namespace="System.Net" %>
<%@ Import Namespace="System.IO" %>
<%@ Import Namespace="System" %>

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
 "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
 <% 
     string sEndpoint = "https://secure.logmeinrescue.com/API/";  //add actionName.aspx?
 for each action called
     string sEmail = "some@email.com";
     string sPwd = "secretPassword";
     string sAuthCode = "4ahx...80u0";

     //set up the request
     HttpWebRequest oReq = (HttpWebRequest)System.Net.WebRequest.Create(sEndpoint
 + "login.aspx" + "?email=" + sEmail + "&pwd=" + sPwd);
    
     //create a cookie container to store the cookies for this session 
     oReq.CookieContainer = new CookieContainer();
     
     
     //get the response
     HttpWebResponse oResp = (HttpWebResponse)oReq.GetResponse();

string sResp = new StreamReader(oResp.GetResponseStream()).ReadToEnd();
Response.Write("Login result: " + sResp + "<br />");  //You can customize the response

/*
//debug cookies
foreach (Cookie cook in oResp.Cookies)
{
Response.Write("Cookie:" + "<br />");
Response.Write("Name: " + cook.Name + " " + "Value: " + cook.Value + "<br />");
Response.Write("Domain: " + cook.Domain + "<br />");
Response.Write("Path: " + cook.Path + "<br />");
Response.Write("Port: " + cook.Port + "<br />");
Response.Write("Secure: " + cook.Secure + "<br />");

Response.Write("When issued: " + cook.TimeStamp + "<br />");
Response.Write("Expires: " + cook.Expires + " " + "Expired? " + cook.Expired + "<br />");
Response.Write("Don't save: " + cook.Discard + "<br />");
Response.Write("Comment: " + cook.Comment + "<br />");
Response.Write("Uri for comments: " + cook.CommentUri + "<br />");
Response.Write("Version: RFC " + cook.Version + "<br />");
    
// Show the string representation of the cookie.
Response.Write("String: " + cook.ToString());
}*/
     
//add cookies to cookie container
CookieContainer sessioncookie = oReq.CookieContainer;

//get the ReportDate info
HttpWebRequest oReqReportDate = (HttpWebRequest)System.Net.WebRequest.Create(sEndpoint
 + "getReportDate_v2.aspx?authcode=" + sAuthCode);
oReqReportDate.CookieContainer = sessioncookie;

HttpWebResponse oRespReportDate = (HttpWebResponse)oReqReportDate.GetResponse();
string sRespReportDate = new StreamReader(oRespReportDate.GetResponseStream()).ReadToEnd();
Response.Write("getReportDate result: " + sRespReportDate + "<br />");  //You can 
customize the response


%>

<html xmlns="http://www.w3.org/1999/xhtml" >
<head id="Head1" runat="server">
    <title>Rescue API getReportDate_v2 Test</title>
</head>
<body>

</body>
</html>

C# with SOAP

The example values shown must be replaced with actual values.

using System;
using System.Collections.Generic;
using System.Linq;
using System.Net;
using System.Web;
using System.Web.UI;
using System.Web.UI.WebControls;
using apiSamples.WebServiceClients;

namespace apiSamples
{
    public partial class SOAP : System.Web.UI.Page
    {
        protected void Page_Load(object sender, EventArgs e)
        {
            try
            {
                WebServiceClients.API proxy = new WebServiceClients.API();
                proxy.CookieContainer = new CookieContainer();

                string sEmail = "some@email.com";
                string sPwd = "secretPassword";
                string sAuthCode = "4ahx...80u0";
                DateTime dBeginDate = new DateTime();
                DateTime dEndDate = new DateTime();

                WebServiceClients.loginRet oLogin = proxy.login(sEmail, sPwd);
                Response.Write(oLogin + "<br />");

                WebServiceClients.getReportDateRet oGetReportDate = proxy.getReportDate_v2
(sAuthCode, out dBeginDate, out dEndDate);
                Response.Write(oGetReportDate + "<br />");

                Response.Write("Begin date: " + dBeginDate + "<br />End date: " + dEndDate);
            }
            catch (Exception ex)
            {
                Response.Write(ex.Message);
            }
        }
    }
}