AmazonKMS Class

Properties   Methods   Events   Config Settings   Errors  

The AmazonKMS class provides an easy-to-use interface for Amazon's Key Management Service.

Class Name

CloudKeys_AmazonKMS

Procedural Interface

 cloudkeys_amazonkms_open();
 cloudkeys_amazonkms_close($res);
 cloudkeys_amazonkms_register_callback($res, $id, $function);
 cloudkeys_amazonkms_get_last_error($res);
 cloudkeys_amazonkms_get_last_error_code($res);
 cloudkeys_amazonkms_set($res, $id, $index, $value);
 cloudkeys_amazonkms_get($res, $id, $index);
 cloudkeys_amazonkms_do_addencryptioncontextitem($res, $name, $value);
 cloudkeys_amazonkms_do_addqueryparam($res, $name, $value);
 cloudkeys_amazonkms_do_cancelkeydeletion($res, $keyid);
 cloudkeys_amazonkms_do_clearkeydata($res, $plaintextonly);
 cloudkeys_amazonkms_do_config($res, $configurationstring);
 cloudkeys_amazonkms_do_createalias($res, $name, $keyid);
 cloudkeys_amazonkms_do_createkey($res, $keyspec, $forsigning, $description);
 cloudkeys_amazonkms_do_decrypt($res, $keyid, $algorithm);
 cloudkeys_amazonkms_do_deletealias($res, $aliasname);
 cloudkeys_amazonkms_do_doevents($res);
 cloudkeys_amazonkms_do_encrypt($res, $keyid, $algorithm);
 cloudkeys_amazonkms_do_generatedatakey($res, $keyspec, $keyid, $includeplaintext);
 cloudkeys_amazonkms_do_generatedatakeypair($res, $keypairspec, $keyid, $includeplaintext);
 cloudkeys_amazonkms_do_generaterandombytes($res, $numbytes);
 cloudkeys_amazonkms_do_getkeyinfo($res, $keyid);
 cloudkeys_amazonkms_do_getkeyrotationstatus($res, $keyid);
 cloudkeys_amazonkms_do_getpublickey($res, $keyid);
 cloudkeys_amazonkms_do_listaliases($res, $forkeyid);
 cloudkeys_amazonkms_do_listkeys($res);
 cloudkeys_amazonkms_do_reencrypt($res, $oldkeyid, $oldalgorithm, $newkeyid, $newalgorithm);
 cloudkeys_amazonkms_do_reset($res);
 cloudkeys_amazonkms_do_schedulekeydeletion($res, $keyid, $daystowait);
 cloudkeys_amazonkms_do_sendcustomrequest($res, $action);
 cloudkeys_amazonkms_do_setkeyenabled($res, $keyid, $enabled);
 cloudkeys_amazonkms_do_setkeyrotationstatus($res, $keyid, $enabled);
 cloudkeys_amazonkms_do_sign($res, $keyid, $algorithm, $isdigest);
 cloudkeys_amazonkms_do_updatealias($res, $aliasname, $newkeyid);
 cloudkeys_amazonkms_do_updatekeydescription($res, $keyid, $newdescription);
 cloudkeys_amazonkms_do_verify($res, $keyid, $algorithm, $isdigest);

Remarks

The AmazonKMS class makes it easy to work with the Amazon Key Management Service (KMS) in a secure manner using TLS. Amazon KMS allows you to create, manage, and use KMS keys for cryptographic operations. You can also work with aliases, and generate data keys and data key pairs.

To begin, register for an AWS account and obtain an AccessKey and SecretKey to use for authentication. Once one or more KMS keys have been created, either via the AWS console (recommended) or this API, you'll be ready to start using the class to manage and use the KMS keys.

Resource Terminology

As implied above, there are three kinds of resources associated with Amazon KMS. The primary resource type is the AWS KMS key, or "KMS key". KMS keys can be symmetric or asymmetric, and can be used either for encryption and decryption, or signing and verification. KMS keys themselves can never leave the Amazon cloud, they are used for server-side cryptographic operations only. This is a security feature, but it does mean that the amount of data that can be processed in a KMS key-based cryptographic operation is relatively small.

To work around the small server-side cryptographic operation data limit, Amazon KMS also supports the generation of data keys (symmetric) and data key pairs (asymmetric), which can then be used outside of Amazon KMS in order to encrypt/decrypt and sign/verify larger amounts data. KMS itself only generates these keys, it does not track them or make use of them for cryptographic operations. However, it does encrypt the data key (or, for data key pairs, the private key) using a KMS key when it is generated, which means that the key must be decrypted using a KMS key each time it needs to be used. For more information, refer to Amazon's Envelope Encryption description, which details the many security benefits of this strategy.

The last resource is called an alias. Aliases provide friendly names for KMS keys, which can otherwise only be identified by their Id or Amazon resource name (ARN). Since an alias is a standalone resource, it can be created and deleted without affecting the KMS key it refers to. It can also be updated to refer to a different KMS key at any time.

Note: KMS keys and aliases are region-specific resources. That is, KMS keys and aliases cannot be accessed or used outside of the region that they reside in.

Using the Class

KMS keys can be created using the CreateKey method. A KMS key's key spec (i.e., whether it is symmetric or asymmetric, and in the latter case, what kind of asymmetric) and usage (i.e., whether it is for encryption/decryption or signing/verification) must be set at the time of creation, and they cannot be changed later. A description of the KMS key can also be provided when it is created, and can be changed at any time using the UpdateKeyDescription method.

When a KMS key will no longer be used, it can be scheduled for deletion using the ScheduleKeyDeletion method. AWS requires that KMS keys remain in a "pending deletion" state for at least seven days to help ensure that they are truly no longer needed. If at any time during the waiting period it is discovered that the KMS key is still needed, the deletion can be canceled using the CancelKeyDeletion method (KMS keys cannot be used while they are pending deletion). // The CreateKey method returns the Amazon resource name of the newly-created KMS key. string keyArn = kms.CreateKey("SYMMETRIC_DEFAULT", false, "Test key"); // ... Some time later ... // Schedules the KMS key for deletion in 15 days. kms.ScheduleKeyDeletion(keyArn, 15);

Aliases can be created and deleted using the CreateAlias and DeleteAlias methods. Also, while aliases can be updated to refer to a different KMS key at any time during their lifetime. Note that all alias names must begin with the prefix alias/ (but cannot begin with alias/aws/, which is a reserved prefix). kms.CreateAlias("alias/MyTestKey", keyArn); kms.UpdateAlias("alias/MyTestKey", otherKeyArn); kms.DeleteAlias("alias/MyTestKey"); // Only deletes the alias; the KMS key it refers to is unaffected.

To list KMS keys or aliases, use the ListKeys and ListAliases methods. For the former, the IncludeKeyDetails property can optionally be enabled to have the class attempt to retrieve the full information for each KMS key (Amazon only returns the KMS key's ARN and Id while listing). // If there are many KMS keys to list, there may be multiple pages of results. This will // cause all pages of results to be accumulated into the Keys collection property. do { kms.ListKeys(); } while (!string.IsNullOrEmpty(kms.KeyMarker)); foreach (AWSKey key in kms.Keys) { Console.WriteLine(key.ARN); }

Depending on a KMS key's usage, it can be used to perform different cryptographic operations. KMS keys with encryption/decryption usage can be used in Encrypt, Decrypt, and ReEncrypt operations. KMS keys with sign/verify usage can be used in Sign and Verify operations. To perform a cryptographic operation, use InputData or InputFile to supply the input data that should be processed. All operations will output the result data to OutputData or OutputFile (except Verify; refer to its documentation for more information). // Create an asymmetric KMS key with encrypt/decrypt usage. string keyArn = kms.CreateKey("RSA_4096", false, "Encryption Key #237"); // Encrypt the string "Test123" and write the encrypted data to an output file. kms.InputData = "Test123"; kms.OutputFile = "C:/temp/enc.dat"; kms.Encrypt(keyArn, "RSAES_OAEP_SHA_256"); // ...Later, decrypt the data again. kms.InputFile = "C:/temp/enc.dat"; kms.OutputFile = ""; // So that the data will be output to the OutputData property. kms.Decrypt(keyArn, "RSAES_OAEP_SHA_256");

It's important to note that the amount of data that can be processed in server-side cryptographic operations is very small. For signing operations, it is limited to 4096 bytes; for encryption operations, the limit varies based on the selected KMS key's key spec and the selected encryption algorithm (see the Encrypt method's documentation for more information).

To work around this issue, Amazon KMS supports the generation of data keys and data key pairs (described above) which can be used locally to encrypt/decrypt or sign/verify large amounts of data. To generate a data key or a data key pair, call the GenerateDataKey and GenerateDataKeyPair methods. // Generates a data key, including a plaintext copy. // The encrypted copy is encrypted by the specified KMS key. kms.GenerateDataKey("AES_256", keyArn, true); // The resulting information is stored in the following properties: // kms.KeyData.ARN: The ARN of the KMS key used to encrypt the data key. // kms.KeyData.EncryptedKey: The encrypted copy of the data key. // kms.KeyData.KeySpec: The spec of the generated data key. // kms.KeyData.PlaintextKey: The plaintext copy of the data key (if it was requested). // Generates a data key pair, including plaintext copy. // The encrypted copy of the private key is encrypted by the specified KMS key. kms.GenerateDataKeyPair("ECC_NIST_P384", keyArn, true); // The resulting information is stored in the following properties: // kms.KeyData.ARN: The ARN of the KMS key used to encrypt the data key pair's private key. // kms.KeyData.EncryptedKey: The encrypted copy of the private key. // kms.KeyData.KeySpec: The spec of the generated data key pair. // kms.KeyData.PlaintextKey: The plaintext copy of the private key (if it was requested). // kms.KeyData.PublicKey: The data key pair's public key.

The class also supports a variety of other functionality, including:

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AccessKeyThe access key to use for authentication.
AliasCountThe number of records in the Alias arrays.
AliasARNThe Amazon resource name (ARN) of the alias.
AliasKeyIdThe Id of the KMS key that the alias is associated with.
AliasNameThe name of the alias.
AliasMarkerA marker indicating what page of aliases to return next.
EncryptionContextCountThe number of records in the EncryptionContext arrays.
EncryptionContextNameThe name of the context item.
EncryptionContextValueThe value of the context item.
FirewallAutoDetectThis property tells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallTypeThis property determines the type of firewall to connect through.
FirewallHostThis property contains the name or IP address of firewall (optional).
FirewallPasswordThis property contains a password if authentication is to be used when connecting through the firewall.
FirewallPortThis property contains the transmission control protocol (TCP) port for the firewall Host .
FirewallUserThis property contains a user name if authentication is to be used connecting through a firewall.
IdleThe current status of the class.
IncludeKeyDetailsWhether to attempt to retrieve full details when listing KMS keys.
InputDataThe data to process.
InputFileThe file whose data should be processed.
KeyDataAlgorithmsThe algorithms supported by the public key.
KeyDataARNThe Amazon resource name (ARN) of the associated KMS key.
KeyDataEncryptedKeyThe encrypted key or private key data.
KeyDataForSigningWhether the public key is for signing or encryption.
KeyDataKeySpecThe key spec of the downloaded key data.
KeyDataPlaintextKeyThe plaintext key or private key data.
KeyDataPublicKeyThe public key.
KeyMarkerA marker indicating what page of KMS keys to return next.
KeyCountThe number of records in the Key arrays.
KeyAccountIdThe Id of the AWS account that owns the KMS key.
KeyAlgorithmsA comma-separated list of algorithms that the KMS key supports.
KeyARNThe Amazon resource name (ARN) of the KMS key.
KeyAWSManagedWhether the KMS key is AWS-managed.
KeyCloudHSMClusterIdThe Id of the CloudHSM cluster the KMS key's key material resides in, if applicable.
KeyCreationDateThe creation date of the KMS key.
KeyCustomKeyStoreIdThe Id of the custom key store that the KMS key resides in, if applicable.
KeyDeletionDateThe date at which the KMS key will be deleted, if applicable.
KeyDescriptionThe KMS key's description.
KeyEnabledWhether the KMS key is enabled.
KeyExpirationDateThe date at which the KMS key's key material will expire, if applicable.
KeyForSigningWhether the KMS key is for signing or encryption.
KeyIdThe Id of the KMS key.
KeyKeySpecThe key spec of the KMS key.
KeyOriginThe origin of the KMS key's key material.
KeyStateThe KMS key's state.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
OtherHeadersThis property includes other headers as determined by the user (optional).
OutputDataThe output data.
OutputFileThe file to which output data should be written.
OverwriteWhether the output file should be overwritten if necessary.
ParsedHeaderCountThe number of records in the ParsedHeader arrays.
ParsedHeaderFieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
ParsedHeaderValueThis property contains the header contents.
ProxyAuthSchemeThis property is used to tell the class which type of authorization to perform when connecting to the proxy.
ProxyAutoDetectThis property tells the class whether or not to automatically detect and use proxy system settings, if available.
ProxyPasswordThis property contains a password if authentication is to be used for the proxy.
ProxyPortThis property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).
ProxyServerIf a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
ProxySSLThis property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.
ProxyUserThis property contains a user name, if authentication is to be used for the proxy.
QueryParamCountThe number of records in the QueryParam arrays.
QueryParamNameThe name of the query parameter.
QueryParamValueThe value of the query parameter.
RegionThe region that the class will make requests against.
SecretKeyThe secret key to use for authentication.
SSLAcceptServerCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertEncodedThis is the certificate (PEM/base64 encoded).
SSLCertStoreThis is the name of the certificate store for the client certificate.
SSLCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SSLCertStoreTypeThis is the type of certificate store for this certificate.
SSLCertSubjectThis is the subject of the certificate used for client authentication.
SSLProviderThis specifies the SSL/TLS implementation to use.
SSLServerCertEncodedThis is the certificate (PEM/base64 encoded).
TimeoutA timeout for the class.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddEncryptionContextItemAdds an item to the EncryptionContext properties.
AddQueryParamAdds a query parameter to the QueryParams properties.
CancelKeyDeletionCancels the deletion of the specified KMS key.
ClearKeyDataClears information stored in the KeyData properties.
ConfigSets or retrieves a configuration setting.
CreateAliasCreates a new alias.
CreateKeyCreates a new KMS key.
DecryptDecrypts data using a KMS key.
DeleteAliasDeletes an alias.
DoEventsProcesses events from the internal message queue.
EncryptEncrypts data using a KMS key.
GenerateDataKeyGenerates a data key that can be used outside of Amazon KMS.
GenerateDataKeyPairGenerates a data key pair that can be used outside of Amazon KMS.
GenerateRandomBytesGenerates a cryptographically-secure random byte string.
GetKeyInfoGets information about a KMS key.
GetKeyRotationStatusRetrieves the key rotation status for a KMS key.
GetPublicKeyRetrieves the public key of an asymmetric KMS key.
ListAliasesLists aliases in the current account and region.
ListKeysLists KMS keys in the current account and region.
ReEncryptDecrypts data using one KMS key and re-encrypts it using another KMS key.
ResetResets the class to its initial state.
ScheduleKeyDeletionSchedules the deletion of a KMS key.
SendCustomRequestSends a custom request to the server.
SetKeyEnabledEnables or disables a KMS key.
SetKeyRotationStatusEnables or disables automatic key rotation for a KMS key.
SignSigns a message using a KMS key.
UpdateAliasUpdates an alias to refer to a different KMS key.
UpdateKeyDescriptionUpdates a KMS key's description.
VerifyVerifies a digital signature using a KMS key.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

AliasListFires once for each alias when listing aliases.
EndTransferThis event fires when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
KeyListFires once for each KMS key when listing KMS keys.
LogThis event fires once for each log message.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AccumulatePagesWhether the class should accumulate subsequent pages of results when listing them.
AWSProfileThe name of the AWS CLI profile that the class should use to obtain authentication and region information.
AWSProfileDirThe location of the AWS CLI credentials and config files.
CreateKeyPolicyThe key policy JSON to send when creating a new KMS key.
CustomKeyStoreIdThe Id of the custom key store that the KMS key should be created in.
MaxAliasesThe maximum number of results to return when listing aliases.
MaxKeysThe maximum number of results to return when listing KMS keys.
MessageDigestThe message digest computed by the class during the last sign or verify operation, if any.
NewEncryptionContextThe new encryption context to use when re-encrypting data.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
SessionTokenThe session token to send in the request when using temporary credentials.
UseEC2RoleCredentialsWhether to authenticate requests with credentials obtained from the IAM role attached to the EC2 instance.
UseFIPSEndpointWhether to use the FIPs endpoint to communicate with the server.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLCheckCRLWhether to check the Certificate Revocation List for the server certificate.
SSLCheckOCSPWhether to use OCSP to check the status of the server certificate.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificate to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

AccessKey Property (CloudKeys_AmazonKMS Class)

The access key to use for authentication.

Object Oriented Interface


public function getAccessKey();


public function setAccessKey($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 1 );


cloudkeys_amazonkms_set($res, 1, $value );

Default Value

''

Remarks

This property specifies the access key that should be used for authentication. Both this property and SecretKey must be set before attempting any operations which connect to the server.

Data Type

String

AliasCount Property (CloudKeys_AmazonKMS Class)

The number of records in the Alias arrays.

Object Oriented Interface


public function getAliasCount();


Procedural Interface


cloudkeys_amazonkms_get($res, 2 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AliasCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AliasARN Property (CloudKeys_AmazonKMS Class)

The Amazon resource name (ARN) of the alias.

Object Oriented Interface


public function getAliasARN($aliasindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 3 , $aliasindex);


Default Value

''

Remarks

The Amazon resource name (ARN) of the alias.

This property reflects the Amazon resource name (ARN) of the alias.

The $aliasindex parameter specifies the index of the item in the array. The size of the array is controlled by the AliasCount property.

This property is read-only and not available at design time.

Data Type

String

AliasKeyId Property (CloudKeys_AmazonKMS Class)

The Id of the KMS key that the alias is associated with.

Object Oriented Interface


public function getAliasKeyId($aliasindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 4 , $aliasindex);


Default Value

''

Remarks

The Id of the KMS key that the alias is associated with.

This property reflects the Id of the KMS key that the alias is associated with.

Note that AWS pre-creates certain aliases, so it is possible for this property to be empty.

The $aliasindex parameter specifies the index of the item in the array. The size of the array is controlled by the AliasCount property.

This property is read-only and not available at design time.

Data Type

String

AliasName Property (CloudKeys_AmazonKMS Class)

The name of the alias.

Object Oriented Interface


public function getAliasName($aliasindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 5 , $aliasindex);


Default Value

''

Remarks

The name of the alias.

This property reflects the name of the alias, including the alias/ prefix.

The $aliasindex parameter specifies the index of the item in the array. The size of the array is controlled by the AliasCount property.

This property is read-only and not available at design time.

Data Type

String

AliasMarker Property (CloudKeys_AmazonKMS Class)

A marker indicating what page of aliases to return next.

Object Oriented Interface


public function getAliasMarker();


public function setAliasMarker($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 6 );


cloudkeys_amazonkms_set($res, 6, $value );

Default Value

''

Remarks

This property will be populated when ListAliases is called if the results are pages and there are more pages. To list all aliases, continue to call ListAliases until this property returns empty string.

Refer to ListAliases for more information.

This property is not available at design time.

Data Type

String

EncryptionContextCount Property (CloudKeys_AmazonKMS Class)

The number of records in the EncryptionContext arrays.

Object Oriented Interface


public function getEncryptionContextCount();


public function setEncryptionContextCount($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 7 );


cloudkeys_amazonkms_set($res, 7, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at EncryptionContextCount - 1.

This property is not available at design time.

Data Type

Integer

EncryptionContextName Property (CloudKeys_AmazonKMS Class)

The name of the context item.

Object Oriented Interface


public function getEncryptionContextName($encryptioncontextindex);


public function setEncryptionContextName($encryptioncontextindex, $value);

Procedural Interface


cloudkeys_amazonkms_get($res, 8 , $encryptioncontextindex);


cloudkeys_amazonkms_set($res, 8, $value , $encryptioncontextindex);

Default Value

''

Remarks

The name of the context item.

This property specifies the name of the context item.

The $encryptioncontextindex parameter specifies the index of the item in the array. The size of the array is controlled by the EncryptionContextCount property.

This property is not available at design time.

Data Type

String

EncryptionContextValue Property (CloudKeys_AmazonKMS Class)

The value of the context item.

Object Oriented Interface


public function getEncryptionContextValue($encryptioncontextindex);


public function setEncryptionContextValue($encryptioncontextindex, $value);

Procedural Interface


cloudkeys_amazonkms_get($res, 9 , $encryptioncontextindex);


cloudkeys_amazonkms_set($res, 9, $value , $encryptioncontextindex);

Default Value

''

Remarks

The value of the context item.

This property specifies the value of the context item.

The $encryptioncontextindex parameter specifies the index of the item in the array. The size of the array is controlled by the EncryptionContextCount property.

This property is not available at design time.

Data Type

String

FirewallAutoDetect Property (CloudKeys_AmazonKMS Class)

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Object Oriented Interface


public function getFirewallAutoDetect();


public function setFirewallAutoDetect($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 10 );


cloudkeys_amazonkms_set($res, 10, $value );

Default Value

false

Remarks

This property tells the class whether or not to automatically detect and use firewall system settings, if available.

Data Type

Boolean

FirewallType Property (CloudKeys_AmazonKMS Class)

This property determines the type of firewall to connect through.

Object Oriented Interface


public function getFirewallType();


public function setFirewallType($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 11 );


cloudkeys_amazonkms_set($res, 11, $value );

Default Value

0

Remarks

This property determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. FirewallPort is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Data Type

Integer

FirewallHost Property (CloudKeys_AmazonKMS Class)

This property contains the name or IP address of firewall (optional).

Object Oriented Interface


public function getFirewallHost();


public function setFirewallHost($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 12 );


cloudkeys_amazonkms_set($res, 12, $value );

Default Value

''

Remarks

This property contains the name or IP address of firewall (optional). If a FirewallHost is given, the requested connections will be authenticated through the specified firewall when connecting.

If this property is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this property is set to the corresponding address. If the search is not successful, the class fails with an error.

Data Type

String

FirewallPassword Property (CloudKeys_AmazonKMS Class)

This property contains a password if authentication is to be used when connecting through the firewall.

Object Oriented Interface


public function getFirewallPassword();


public function setFirewallPassword($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 13 );


cloudkeys_amazonkms_set($res, 13, $value );

Default Value

''

Remarks

This property contains a password if authentication is to be used when connecting through the firewall. If FirewallHost is specified, the FirewallUser and FirewallPassword properties are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Data Type

String

FirewallPort Property (CloudKeys_AmazonKMS Class)

This property contains the transmission control protocol (TCP) port for the firewall Host .

Object Oriented Interface


public function getFirewallPort();


public function setFirewallPort($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 14 );


cloudkeys_amazonkms_set($res, 14, $value );

Default Value

0

Remarks

This property contains the transmission control protocol (TCP) port for the firewall FirewallHost. See the description of the FirewallHost property for details.

Note: This property is set automatically when FirewallType is set to a valid value. See the description of the FirewallType property for details.

Data Type

Integer

FirewallUser Property (CloudKeys_AmazonKMS Class)

This property contains a user name if authentication is to be used connecting through a firewall.

Object Oriented Interface


public function getFirewallUser();


public function setFirewallUser($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 15 );


cloudkeys_amazonkms_set($res, 15, $value );

Default Value

''

Remarks

This property contains a user name if authentication is to be used connecting through a firewall. If the FirewallHost is specified, this property and FirewallPassword properties are used to connect and authenticate to the given Firewall. If the authentication fails, the class fails with an error.

Data Type

String

Idle Property (CloudKeys_AmazonKMS Class)

The current status of the class.

Object Oriented Interface


public function getIdle();


Procedural Interface


cloudkeys_amazonkms_get($res, 16 );


Default Value

true

Remarks

Idle will be False if the component is currently busy (communicating and/or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

IncludeKeyDetails Property (CloudKeys_AmazonKMS Class)

Whether to attempt to retrieve full details when listing KMS keys.

Object Oriented Interface


public function getIncludeKeyDetails();


public function setIncludeKeyDetails($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 17 );


cloudkeys_amazonkms_set($res, 17, $value );

Default Value

false

Remarks

This property specifies whether the class should make additional requests when ListKeys is called in order to retrieve full information for each KMS key. By default, Amazon will only return the KeyARN and KeyId of each KMS key.

If this property is enabled, then after the initial listing is returned, the class will call GetKeyInfo internally for each KMS key returned. For all KMS keys for which this call is successful, the additional information will be used to populate the Key* properties. Any KMS keys for which the GetKeyInfo call fails will only have their KeyARN and KeyId properties populated, as usual.

This property is not available at design time.

Data Type

Boolean

InputData Property (CloudKeys_AmazonKMS Class)

The data to process.

Object Oriented Interface


public function getInputData();


public function setInputData($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 18 );


cloudkeys_amazonkms_set($res, 18, $value );

Default Value

''

Remarks

This property specifies the data that should be processed in a cryptographic operation.

Input Sources & Output Destinations

The class automatically determines the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

  1. The InputFile property
  2. The InputData property

The first valid input source found is used. The order in which the output properties are considered is as follows:

  1. The OutputFile property
  2. The OutputData property

This property is not available at design time.

Data Type

Binary String

InputFile Property (CloudKeys_AmazonKMS Class)

The file whose data should be processed.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 19 );


cloudkeys_amazonkms_set($res, 19, $value );

Default Value

''

Remarks

This property specifies the file whose data should be processed in a cryptographic operation. It accepts both absolute and relative file paths.

Input Sources & Output Destinations

The class automatically determines the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

  1. The InputFile property
  2. The InputData property

The first valid input source found is used. The order in which the output properties are considered is as follows:

  1. The OutputFile property
  2. The OutputData property

Data Type

String

KeyDataAlgorithms Property (CloudKeys_AmazonKMS Class)

The algorithms supported by the public key.

Object Oriented Interface


public function getKeyDataAlgorithms();


Procedural Interface


cloudkeys_amazonkms_get($res, 20 );


Default Value

''

Remarks

The algorithms supported by the public key.

When GetPublicKey is called, this property will contain a comma-separated list of algorithms that the KeyPublicKey can be used with. Always empty when GenerateDataKey or GenerateDataKeyPair is called.

If KeyForSigning is false, possible values are:

  • SYMMETRIC_DEFAULT
  • RSAES_OAEP_SHA_1
  • RSAES_OAEP_SHA_256

If KeyForSigning is true, possible values are:

  • RSASSA_PSS_SHA_256
  • RSASSA_PSS_SHA_384
  • RSASSA_PSS_SHA_512
  • RSASSA_PKCS1_V1_5_SHA_256
  • RSASSA_PKCS1_V1_5_SHA_384
  • RSASSA_PKCS1_V1_5_SHA_512
  • ECDSA_SHA_256
  • ECDSA_SHA_384
  • ECDSA_SHA_512

This property is read-only and not available at design time.

Data Type

String

KeyDataARN Property (CloudKeys_AmazonKMS Class)

The Amazon resource name (ARN) of the associated KMS key.

Object Oriented Interface


public function getKeyDataARN();


Procedural Interface


cloudkeys_amazonkms_get($res, 21 );


Default Value

''

Remarks

The Amazon resource name (ARN) of the associated KMS key.

When GetPublicKey is called, this property reflects the Amazon resource name (ARN) of the KMS key whose KeyPublicKey was downloaded.

When GenerateDataKey or GenerateDataKeyPair is called, this property reflects the ARN of the KMS key that encrypted the data key or the data key pair's private key (respectively) that is stored in KeyEncryptedKey.

This property is read-only and not available at design time.

Data Type

String

KeyDataEncryptedKey Property (CloudKeys_AmazonKMS Class)

The encrypted key or private key data.

Object Oriented Interface


public function getKeyDataEncryptedKey();


Procedural Interface


cloudkeys_amazonkms_get($res, 22 );


Default Value

''

Remarks

The encrypted key or private key data.

When GenerateDataKey is called, this property reflects the encrypted data key that was downloaded. When GenerateDataKeyPair is called, this property reflects the encrypted private key of the data key pair that was downloaded.

In the case of GenerateDataKeyPair, note that the actual private key data will be in DER format upon decryption. It is up to the application to convert it to another format after decryption if necessary.

Always empty when GetPublicKey is called.

This property is read-only and not available at design time.

Data Type

Binary String

KeyDataForSigning Property (CloudKeys_AmazonKMS Class)

Whether the public key is for signing or encryption.

Object Oriented Interface


public function getKeyDataForSigning();


Procedural Interface


cloudkeys_amazonkms_get($res, 23 );


Default Value

false

Remarks

Whether the public key is for signing or encryption.

When GetPublicKey is called, this property reflects whether the downloaded KeyPublicKey is to be used for verification (true) or encryption (false).

Always false when GenerateDataKey or GenerateDataKeyPair is called.

This property is read-only and not available at design time.

Data Type

Boolean

KeyDataKeySpec Property (CloudKeys_AmazonKMS Class)

The key spec of the downloaded key data.

Object Oriented Interface


public function getKeyDataKeySpec();


Procedural Interface


cloudkeys_amazonkms_get($res, 24 );


Default Value

''

Remarks

The key spec of the downloaded key data.

When GetPublicKey is called, this property reflects the spec of the KMS key whose KeyPublicKey was downloaded, and the possible values are:

  • RSA_2048
  • RSA_3072
  • RSA_4096
  • ECC_NIST_P256 (secp256r1)
  • ECC_NIST_P384 (secp384r1)
  • ECC_NIST_P521 (secp521r1)
  • ECC_SECG_P256K1 (secp256k1)

When GenerateDataKey is called, this property reflects either the spec of the data key or the size of the data key in bytes (whichever was passed to the method); one of:

  • AES_128
  • AES_256
  • Some number of bytes in the range 1 to 1024 (e.g., 64)

When GenerateDataKeyPair is called, this property reflects the spec of the data key pair, and the possible values are the same as they are for GetPublicKey.

This property is read-only and not available at design time.

Data Type

String

KeyDataPlaintextKey Property (CloudKeys_AmazonKMS Class)

The plaintext key or private key data.

Object Oriented Interface


public function getKeyDataPlaintextKey();


Procedural Interface


cloudkeys_amazonkms_get($res, 25 );


Default Value

''

Remarks

The plaintext key or private key data.

If, when GenerateDataKey or GenerateDataKeyPair is called, the IncludePlaintext parameter was true, this property will reflect the plaintext data key or private key of the data key pair (respectively) that was downloaded. Otherwise, it will be empty.

In the case of GenerateDataKeyPair, this property exposes the private key in PEM format for convenience.

Always empty when GetPublicKey is called.

This property is read-only and not available at design time.

Data Type

Binary String

KeyDataPublicKey Property (CloudKeys_AmazonKMS Class)

The public key.

Object Oriented Interface


public function getKeyDataPublicKey();


Procedural Interface


cloudkeys_amazonkms_get($res, 26 );


Default Value

''

Remarks

The public key.

When GetPublicKey is called, this property will reflect the public key of the KMS key. When GenerateDataKeyPair is called, this property will reflect the public key of the data key pair. The public key is exposed in PEM format for convenience.

Always empty when GenerateDataKey is called.

This property is read-only and not available at design time.

Data Type

String

KeyMarker Property (CloudKeys_AmazonKMS Class)

A marker indicating what page of KMS keys to return next.

Object Oriented Interface


public function getKeyMarker();


public function setKeyMarker($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 27 );


cloudkeys_amazonkms_set($res, 27, $value );

Default Value

''

Remarks

This property will be populated when ListKeys is called if the results are paged and there are more pages. To list all KMS keys, continue to call ListKeys until this property returns empty string.

Refer to ListKeys for more information.

This property is not available at design time.

Data Type

String

KeyCount Property (CloudKeys_AmazonKMS Class)

The number of records in the Key arrays.

Object Oriented Interface


public function getKeyCount();


Procedural Interface


cloudkeys_amazonkms_get($res, 28 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KeyCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

KeyAccountId Property (CloudKeys_AmazonKMS Class)

The Id of the AWS account that owns the KMS key.

Object Oriented Interface


public function getKeyAccountId($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 29 , $keyindex);


Default Value

''

Remarks

The Id of the AWS account that owns the KMS key.

This property reflects the Id of the AWS account that owns the KMS key.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyAlgorithms Property (CloudKeys_AmazonKMS Class)

A comma-separated list of algorithms that the KMS key supports.

Object Oriented Interface


public function getKeyAlgorithms($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 30 , $keyindex);


Default Value

''

Remarks

A comma-separated list of algorithms that the KMS key supports.

This property reflects a comma-separated list of algorithms that the KMS key supports.

If KeyForSigning is false, possible values are:

  • SYMMETRIC_DEFAULT
  • RSAES_OAEP_SHA_1
  • RSAES_OAEP_SHA_256

If KeyForSigning is true, possible values are:

  • RSASSA_PSS_SHA_256
  • RSASSA_PSS_SHA_384
  • RSASSA_PSS_SHA_512
  • RSASSA_PKCS1_V1_5_SHA_256
  • RSASSA_PKCS1_V1_5_SHA_384
  • RSASSA_PKCS1_V1_5_SHA_512
  • ECDSA_SHA_256
  • ECDSA_SHA_384
  • ECDSA_SHA_512

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyARN Property (CloudKeys_AmazonKMS Class)

The Amazon resource name (ARN) of the KMS key.

Object Oriented Interface


public function getKeyARN($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 31 , $keyindex);


Default Value

''

Remarks

The Amazon resource name (ARN) of the KMS key.

This property reflects the Amazon resource name (ARN) of the KMS key.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyAWSManaged Property (CloudKeys_AmazonKMS Class)

Whether the KMS key is AWS-managed.

Object Oriented Interface


public function getKeyAWSManaged($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 32 , $keyindex);


Default Value

false

Remarks

Whether the KMS key is AWS-managed.

This property reflects whether the KMS key is AWS-managed (true) or customer-managed (false).

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

Boolean

KeyCloudHSMClusterId Property (CloudKeys_AmazonKMS Class)

The Id of the CloudHSM cluster the KMS key's key material resides in, if applicable.

Object Oriented Interface


public function getKeyCloudHSMClusterId($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 33 , $keyindex);


Default Value

''

Remarks

The Id of the CloudHSM cluster the KMS key's key material resides in, if applicable.

If the KMS key resides in a custom key store, this property reflects the Id of the CloudHSM that the KMS key's key material resides in.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyCreationDate Property (CloudKeys_AmazonKMS Class)

The creation date of the KMS key.

Object Oriented Interface


public function getKeyCreationDate($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 34 , $keyindex);


Default Value

''

Remarks

The creation date of the KMS key.

This property reflects the creation date of the KMS key, in seconds since the Unix epoch (including fractional seconds).

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyCustomKeyStoreId Property (CloudKeys_AmazonKMS Class)

The Id of the custom key store that the KMS key resides in, if applicable.

Object Oriented Interface


public function getKeyCustomKeyStoreId($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 35 , $keyindex);


Default Value

''

Remarks

The Id of the custom key store that the KMS key resides in, if applicable.

If the KMS key resides in a custom key store, this property reflects the Id of said custom key store.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyDeletionDate Property (CloudKeys_AmazonKMS Class)

The date at which the KMS key will be deleted, if applicable.

Object Oriented Interface


public function getKeyDeletionDate($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 36 , $keyindex);


Default Value

''

Remarks

The date at which the KMS key will be deleted, if applicable.

If the KMS key's KeyState is aksPendingDeletion (2), this property will reflect the deletion date, in seconds since the Unix epoch (including fractional seconds).

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyDescription Property (CloudKeys_AmazonKMS Class)

The KMS key's description.

Object Oriented Interface


public function getKeyDescription($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 37 , $keyindex);


Default Value

''

Remarks

The KMS key's description.

This property reflects the KMS key's description. To change a KMS key's description, use the UpdateKeyDescription method.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyEnabled Property (CloudKeys_AmazonKMS Class)

Whether the KMS key is enabled.

Object Oriented Interface


public function getKeyEnabled($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 38 , $keyindex);


Default Value

false

Remarks

Whether the KMS key is enabled.

This property reflects whether the KMS key is currently enabled.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

Boolean

KeyExpirationDate Property (CloudKeys_AmazonKMS Class)

The date at which the KMS key's key material will expire, if applicable.

Object Oriented Interface


public function getKeyExpirationDate($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 39 , $keyindex);


Default Value

''

Remarks

The date at which the KMS key's key material will expire, if applicable.

If the KMS key's key material KeyOrigin is akoExternal (1), and the external key material has an expiration date, this property will reflect said date, in seconds since the Unix epoch (including fractional seconds).

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyForSigning Property (CloudKeys_AmazonKMS Class)

Whether the KMS key is for signing or encryption.

Object Oriented Interface


public function getKeyForSigning($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 40 , $keyindex);


Default Value

false

Remarks

Whether the KMS key is for signing or encryption.

This property reflects whether the KMS key's usage is signing/verification (true) or encryption/decryption (false).

A KMS key's usage determines which cryptographic operations it can be used for. For example, a KMS key with signing/verification usage can be used for Sign and Verify operations, but not for Encrypt, Decrypt or ReEncrypt operations.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

Boolean

KeyId Property (CloudKeys_AmazonKMS Class)

The Id of the KMS key.

Object Oriented Interface


public function getKeyId($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 41 , $keyindex);


Default Value

''

Remarks

The Id of the KMS key.

This property reflects the Id of the KMS key.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyKeySpec Property (CloudKeys_AmazonKMS Class)

The key spec of the KMS key.

Object Oriented Interface


public function getKeyKeySpec($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 42 , $keyindex);


Default Value

''

Remarks

The key spec of the KMS key.

This property reflects the key spec of the KMS key. For symmetric KMS keys, the only possible value is SYMMETRIC_DEFAULT which, according to the Amazon KMS documentation, is based on AES-256-GCM. For asymmetric KMS keys, possible values are:

  • RSA_2048
  • RSA_3072
  • RSA_4096
  • ECC_NIST_P256 (secp256r1)
  • ECC_NIST_P384 (secp384r1)
  • ECC_NIST_P521 (secp521r1)
  • ECC_SECG_P256K1 (secp256k1)

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

String

KeyOrigin Property (CloudKeys_AmazonKMS Class)

The origin of the KMS key's key material.

Object Oriented Interface


public function getKeyOrigin($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 43 , $keyindex);


Default Value

0

Remarks

The origin of the KMS key's key material.

This property reflects the origin of the KMS key's key material. Possible values are:

  • akoKMS (0): Key material from Amazon KMS. (Also the default value used when ListKeys is called.)
  • akoExternal (1): External key material imported into Amazon KMS.
  • akoCloudHSM (2): Key material from an Amazon CloudHSM cluster.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

Integer

KeyState Property (CloudKeys_AmazonKMS Class)

The KMS key's state.

Object Oriented Interface


public function getKeyState($keyindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 44 , $keyindex);


Default Value

0

Remarks

The KMS key's state.

This property reflects the KMS key's state. Possible values are:

  • aksEnabled (0): The KMS key is enabled and ready for use. (Also the default value used when ListKeys is called.)
  • aksDisabled (1): The KMS key is disabled and cannot be used until it is enabled again.
  • aksPendingDeletion (2): The KMS key is pending deletion and cannot be used unless the deletion is canceled.
  • aksPendingImport (3): The KMS key has been created, but external key material has not yet been imported into it, so it cannot be used.
  • aksUnavailable (4): The KMS key is currently unavailable because the CloudHSM cluster that contains its key material has been disconnected from Amazon KMS.

The $keyindex parameter specifies the index of the item in the array. The size of the array is controlled by the KeyCount property.

This property is read-only and not available at design time.

Data Type

Integer

LocalHost Property (CloudKeys_AmazonKMS Class)

The name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Object Oriented Interface


public function getLocalHost();


public function setLocalHost($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 45 );


cloudkeys_amazonkms_set($res, 45, $value );

Default Value

''

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

NOTE: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

OtherHeaders Property (CloudKeys_AmazonKMS Class)

This property includes other headers as determined by the user (optional).

Object Oriented Interface


public function getOtherHeaders();


public function setOtherHeaders($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 46 );


cloudkeys_amazonkms_set($res, 46, $value );

Default Value

''

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the class beyond what is provided.

This property is not available at design time.

Data Type

String

OutputData Property (CloudKeys_AmazonKMS Class)

The output data.

Object Oriented Interface


public function getOutputData();


public function setOutputData($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 47 );


cloudkeys_amazonkms_set($res, 47, $value );

Default Value

''

Remarks

This property is populated with the data that was output from a successful cryptographic operation.

Note: For the Verify operation, this property functions as a secondary input property instead (along with InputData); refer to the Verify method for more information.

Input Sources & Output Destinations

The class automatically determines the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

  1. The InputFile property
  2. The InputData property

The first valid input source found is used. The order in which the output properties are considered is as follows:

  1. The OutputFile property
  2. The OutputData property

This property is not available at design time.

Data Type

Binary String

OutputFile Property (CloudKeys_AmazonKMS Class)

The file to which output data should be written.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 48 );


cloudkeys_amazonkms_set($res, 48, $value );

Default Value

''

Remarks

This property specifies the file to which data output from a successful cryptographic operation should be written.

Note: For the Verify operation, the specified file functions as a secondary input file instead (along with InputFile); refer to the Verify method for more information.

Input Sources & Output Destinations

The class automatically determines the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

  1. The InputFile property
  2. The InputData property

The first valid input source found is used. The order in which the output properties are considered is as follows:

  1. The OutputFile property
  2. The OutputData property

Data Type

String

Overwrite Property (CloudKeys_AmazonKMS Class)

Whether the output file should be overwritten if necessary.

Object Oriented Interface


public function getOverwrite();


public function setOverwrite($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 49 );


cloudkeys_amazonkms_set($res, 49, $value );

Default Value

false

Remarks

This property controls whether the specified OutputFile should be overwritten if it already exists.

Data Type

Boolean

ParsedHeaderCount Property (CloudKeys_AmazonKMS Class)

The number of records in the ParsedHeader arrays.

Object Oriented Interface


public function getParsedHeaderCount();


Procedural Interface


cloudkeys_amazonkms_get($res, 50 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ParsedHeaderCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

ParsedHeaderField Property (CloudKeys_AmazonKMS Class)

This property contains the name of the HTTP header (this is the same case as it is delivered).

Object Oriented Interface


public function getParsedHeaderField($parsedheaderindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 51 , $parsedheaderindex);


Default Value

''

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The $parsedheaderindex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ParsedHeaderValue Property (CloudKeys_AmazonKMS Class)

This property contains the header contents.

Object Oriented Interface


public function getParsedHeaderValue($parsedheaderindex);


Procedural Interface


cloudkeys_amazonkms_get($res, 52 , $parsedheaderindex);


Default Value

''

Remarks

This property contains the Header contents.

The $parsedheaderindex parameter specifies the index of the item in the array. The size of the array is controlled by the ParsedHeaderCount property.

This property is read-only and not available at design time.

Data Type

String

ProxyAuthScheme Property (CloudKeys_AmazonKMS Class)

This property is used to tell the class which type of authorization to perform when connecting to the proxy.

Object Oriented Interface


public function getProxyAuthScheme();


public function setProxyAuthScheme($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 53 );


cloudkeys_amazonkms_set($res, 53, $value );

Default Value

0

Remarks

This property is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the ProxyUser and ProxyPassword properties are set.

ProxyAuthScheme should be set to authNone (3) when no authentication is expected.

By default, ProxyAuthScheme is authBasic (0), and if the ProxyUser and ProxyPassword properties are set, the component will attempt basic authentication.

If ProxyAuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If ProxyAuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If ProxyAuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this property will clear the values of ProxyUser and ProxyPassword.

Data Type

Integer

ProxyAutoDetect Property (CloudKeys_AmazonKMS Class)

This property tells the class whether or not to automatically detect and use proxy system settings, if available.

Object Oriented Interface


public function getProxyAutoDetect();


public function setProxyAutoDetect($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 54 );


cloudkeys_amazonkms_set($res, 54, $value );

Default Value

false

Remarks

This property tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Data Type

Boolean

ProxyPassword Property (CloudKeys_AmazonKMS Class)

This property contains a password if authentication is to be used for the proxy.

Object Oriented Interface


public function getProxyPassword();


public function setProxyPassword($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 55 );


cloudkeys_amazonkms_set($res, 55, $value );

Default Value

''

Remarks

This property contains a password if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

ProxyPort Property (CloudKeys_AmazonKMS Class)

This property contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80).

Object Oriented Interface


public function getProxyPort();


public function setProxyPort($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 56 );


cloudkeys_amazonkms_set($res, 56, $value );

Default Value

80

Remarks

This property contains the Transmission Control Protocol (TCP) port for the proxy ProxyServer (default 80). See the description of the ProxyServer property for details.

Data Type

Integer

ProxyServer Property (CloudKeys_AmazonKMS Class)

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

Object Oriented Interface


public function getProxyServer();


public function setProxyServer($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 57 );


cloudkeys_amazonkms_set($res, 57, $value );

Default Value

''

Remarks

If a proxy ProxyServer is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the ProxyServer property is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the ProxyServer property is set to the corresponding address. If the search is not successful, an error is returned.

Data Type

String

ProxySSL Property (CloudKeys_AmazonKMS Class)

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy.

Object Oriented Interface


public function getProxySSL();


public function setProxySSL($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 58 );


cloudkeys_amazonkms_set($res, 58, $value );

Default Value

0

Remarks

This property determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL enabled.
psNever (2)The connection is not SSL enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

Data Type

Integer

ProxyUser Property (CloudKeys_AmazonKMS Class)

This property contains a user name, if authentication is to be used for the proxy.

Object Oriented Interface


public function getProxyUser();


public function setProxyUser($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 59 );


cloudkeys_amazonkms_set($res, 59, $value );

Default Value

''

Remarks

This property contains a user name, if authentication is to be used for the proxy.

If ProxyAuthScheme is set to Basic Authentication, the ProxyUser and ProxyPassword are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If ProxyAuthScheme is set to Digest Authentication, the ProxyUser and ProxyPassword properties are used to respond to the Digest Authentication challenge from the server.

If ProxyAuthScheme is set to NTLM Authentication, the ProxyUser and ProxyPassword properties are used to authenticate through NTLM negotiation.

Data Type

String

QueryParamCount Property (CloudKeys_AmazonKMS Class)

The number of records in the QueryParam arrays.

Object Oriented Interface


public function getQueryParamCount();


public function setQueryParamCount($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 60 );


cloudkeys_amazonkms_set($res, 60, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at QueryParamCount - 1.

This property is not available at design time.

Data Type

Integer

QueryParamName Property (CloudKeys_AmazonKMS Class)

The name of the query parameter.

Object Oriented Interface


public function getQueryParamName($queryparamindex);


public function setQueryParamName($queryparamindex, $value);

Procedural Interface


cloudkeys_amazonkms_get($res, 61 , $queryparamindex);


cloudkeys_amazonkms_set($res, 61, $value , $queryparamindex);

Default Value

''

Remarks

The name of the query parameter.

This property specifies the name of the query parameter.

The $queryparamindex parameter specifies the index of the item in the array. The size of the array is controlled by the QueryParamCount property.

This property is not available at design time.

Data Type

String

QueryParamValue Property (CloudKeys_AmazonKMS Class)

The value of the query parameter.

Object Oriented Interface


public function getQueryParamValue($queryparamindex);


public function setQueryParamValue($queryparamindex, $value);

Procedural Interface


cloudkeys_amazonkms_get($res, 62 , $queryparamindex);


cloudkeys_amazonkms_set($res, 62, $value , $queryparamindex);

Default Value

''

Remarks

The value of the query parameter.

This property specifies the value of the query parameter. The class will automatically URL-encode this value when sending the request.

The $queryparamindex parameter specifies the index of the item in the array. The size of the array is controlled by the QueryParamCount property.

This property is not available at design time.

Data Type

String

Region Property (CloudKeys_AmazonKMS Class)

The region that the class will make requests against.

Object Oriented Interface


public function getRegion();


public function setRegion($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 63 );


cloudkeys_amazonkms_set($res, 63, $value );

Default Value

'us-east-1'

Remarks

This property controls which region the class will make requests against. By default the class uses us-east-1, the US East (N. Virginia) region. This property should be changed in order to create or access resources in other regions, as KMS keys and aliases are region-specific resources.

Regions:

Value Region
us-east-1 (Default) US East (N. Virginia)
us-east-2 US East (Ohio)
us-west-1 US West (N. California)
us-west-2 US West (Oregon)
af-south-1 Africa (Cape Town)
ap-east-1 Asia Pacific (Hong Kong)
ap-northeast-1 Asia Pacific (Tokyo)
ap-northeast-2 Asia Pacific (Seoul)
ap-northeast-3 Asia Pacific (Osaka-Local)
ap-south-1 Asia Pacific (Mumbai)
ap-southeast-1 Asia Pacific (Singapore)
ap-southeast-2 Asia Pacific (Sydney)
ca-central-1 Canada (Central)
cn-north-1 China (Beijing)
cn-northwest-1 China (Ningxia)
eu-central-1 Europe (Frankfurt)
eu-north-1 Europe (Stockholm)
eu-south-1 Europe (Milan)
eu-west-1 Europe (Ireland)
eu-west-2 Europe (London)
eu-west-3 Europe (Paris)
me-south-1 Middle East (Bahrain)
sa-east-1 South America (Sao Paulo)
us-gov-east-1 AWS GovCloud (US East)
us-gov-west-1 AWS GovCloud (US West)

The class will always convert this property's value to lowercase. If this property is cleared, the class will reset it to the default value.

Data Type

String

SecretKey Property (CloudKeys_AmazonKMS Class)

The secret key to use for authentication.

Object Oriented Interface


public function getSecretKey();


public function setSecretKey($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 64 );


cloudkeys_amazonkms_set($res, 64, $value );

Default Value

''

Remarks

This property specifies the secret key that should be used for authentication. Both this property and AccessKey must be set before attempting any operations which connect to the server.

Data Type

String

SSLAcceptServerCertEncoded Property (CloudKeys_AmazonKMS Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLAcceptServerCertEncoded();


public function setSSLAcceptServerCertEncoded($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 66 );


cloudkeys_amazonkms_set($res, 66, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLAcceptServerCertStore and SSLAcceptServerCertSubject properties also may be used to specify a certificate.

When SSLAcceptServerCertEncoded is set, a search is initiated in the current SSLAcceptServerCertStore for the private key of the certificate. If the key is found, SSLAcceptServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLAcceptServerCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertEncoded Property (CloudKeys_AmazonKMS Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLCertEncoded();


public function setSSLCertEncoded($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 94 );


cloudkeys_amazonkms_set($res, 94, $value );

Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLCertStore and SSLCertSubject properties also may be used to specify a certificate.

When SSLCertEncoded is set, a search is initiated in the current SSLCertStore for the private key of the certificate. If the key is found, SSLCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLCertSubject is set to an empty string.

This property is not available at design time.

Data Type

Binary String

SSLCertStore Property (CloudKeys_AmazonKMS Class)

This is the name of the certificate store for the client certificate.

Object Oriented Interface


public function getSSLCertStore();


public function setSSLCertStore($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 110 );


cloudkeys_amazonkms_set($res, 110, $value );

Default Value

'MY'

Remarks

This is the name of the certificate store for the client certificate.

The SSLCertStoreType property denotes the type of the certificate store specified by SSLCertStore. If the store is password protected, specify the password in SSLCertStorePassword.

SSLCertStore is used in conjunction with the SSLCertSubject property to specify client certificates. If SSLCertStore has a value, and SSLCertSubject or SSLCertEncoded is set, a search for a certificate is initiated. Please see the SSLCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

Data Type

Binary String

SSLCertStorePassword Property (CloudKeys_AmazonKMS Class)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Object Oriented Interface


public function getSSLCertStorePassword();


public function setSSLCertStorePassword($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 111 );


cloudkeys_amazonkms_set($res, 111, $value );

Default Value

''

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SSLCertStoreType Property (CloudKeys_AmazonKMS Class)

This is the type of certificate store for this certificate.

Object Oriented Interface


public function getSSLCertStoreType();


public function setSSLCertStoreType($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 112 );


cloudkeys_amazonkms_set($res, 112, $value );

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SSLCertStore and set SSLCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SSLCertSubject Property (CloudKeys_AmazonKMS Class)

This is the subject of the certificate used for client authentication.

Object Oriented Interface


public function getSSLCertSubject();


public function setSSLCertSubject($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 113 );


cloudkeys_amazonkms_set($res, 113, $value );

Default Value

''

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SSLProvider Property (CloudKeys_AmazonKMS Class)

This specifies the SSL/TLS implementation to use.

Object Oriented Interface


public function getSSLProvider();


public function setSSLProvider($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 121 );


cloudkeys_amazonkms_set($res, 121, $value );

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic) the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows the class will use the platform implementation. On Linux/macOS the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols the internal implementation is used on all platforms.

Data Type

Integer

SSLServerCertEncoded Property (CloudKeys_AmazonKMS Class)

This is the certificate (PEM/base64 encoded).

Object Oriented Interface


public function getSSLServerCertEncoded();


Procedural Interface


cloudkeys_amazonkms_get($res, 123 );


Default Value

''

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SSLServerCertStore and SSLServerCertSubject properties also may be used to specify a certificate.

When SSLServerCertEncoded is set, a search is initiated in the current SSLServerCertStore for the private key of the certificate. If the key is found, SSLServerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SSLServerCertSubject is set to an empty string.

This property is read-only and not available at design time.

Data Type

Binary String

Timeout Property (CloudKeys_AmazonKMS Class)

A timeout for the class.

Object Oriented Interface


public function getTimeout();


public function setTimeout($value);

Procedural Interface


cloudkeys_amazonkms_get($res, 150 );


cloudkeys_amazonkms_set($res, 150, $value );

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not "freeze" and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Please note that by default, all timeouts are inactivity timeouts, i.e. the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

AddEncryptionContextItem Method (CloudKeys_AmazonKMS Class)

Adds an item to the EncryptionContext properties.

Object Oriented Interface

public function doAddEncryptionContextItem($name, $value);

Procedural Interface

cloudkeys_amazonkms_do_addencryptioncontextitem($res, $name, $value);

Remarks

This method adds an item to the EncryptionContext* properties. Name specifies the name of the item, and Value specifies the value of the item.

AddQueryParam Method (CloudKeys_AmazonKMS Class)

Adds a query parameter to the QueryParams properties.

Object Oriented Interface

public function doAddQueryParam($name, $value);

Procedural Interface

cloudkeys_amazonkms_do_addqueryparam($res, $name, $value);

Remarks

This method is used to add a query parameter to the QueryaParam* properties. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the class automatically. Consult the service documentation for details on the available parameters.

CancelKeyDeletion Method (CloudKeys_AmazonKMS Class)

Cancels the deletion of the specified KMS key.

Object Oriented Interface

public function doCancelKeyDeletion($keyid);

Procedural Interface

cloudkeys_amazonkms_do_cancelkeydeletion($res, $keyid);

Remarks

This method cancels the deletion of the KMS key specified by KeyId. Refer to the ScheduleKeyDeletion method for more information.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key in the current account and Region.

ClearKeyData Method (CloudKeys_AmazonKMS Class)

Clears information stored in the KeyData properties.

Object Oriented Interface

public function doClearKeyData($plaintextonly);

Procedural Interface

cloudkeys_amazonkms_do_clearkeydata($res, $plaintextonly);

Remarks

This method clears the information stored in the KeyData* properties, removing it from memory. If the PlaintextOnly parameter is true, only the KeyDataPlaintextKey property is cleared.

Config Method (CloudKeys_AmazonKMS Class)

Sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

cloudkeys_amazonkms_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateAlias Method (CloudKeys_AmazonKMS Class)

Creates a new alias.

Object Oriented Interface

public function doCreateAlias($name, $keyid);

Procedural Interface

cloudkeys_amazonkms_do_createalias($res, $name, $keyid);

Remarks

This method creates a new alias with the given Name and associates it with the KMS key specified by KeyId.

The value passed for Name must begin with alias/, and must consist solely of alphanumeric characters, forward slashes /, underscores _, and hyphens -. The final name must not begin with alias/aws/, which is a reserved prefix.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key in the current account and Region.

CreateKey Method (CloudKeys_AmazonKMS Class)

Creates a new KMS key.

Object Oriented Interface

public function doCreateKey($keyspec, $forsigning, $description);

Procedural Interface

cloudkeys_amazonkms_do_createkey($res, $keyspec, $forsigning, $description);

Remarks

This method creates a new KMS key of the specified KeySpec, and returns its Amazon resource name (ARN). The new KMS key's Id is the last part of the returned ARN; for example, if the ARN is arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab, then the KMS key's Id is 1234abcd-12ab-34cd-56ef-1234567890ab.

The KeySpec parameter specifies the type of KMS key that should be created. To create a symmetric key, pass SYMMETRIC_DEFAULT (or empty string); this will create a key using a symmetric algorithm based on AES-256-GCM. To create an asymmetric key, pass one of the following strings instead:

  • RSA_2048
  • RSA_3072
  • RSA_4096
  • ECC_NIST_P256 (secp256r1)
  • ECC_NIST_P384 (secp384r1)
  • ECC_NIST_P521 (secp521r1)
  • ECC_SECG_P256K1 (secp256k1)

The ForSigning parameter specifies whether the new KMS key should be for encryption and decryption (false) or signing and verification (true). However, this is only applicable for RSA key specs; symmetric keys are always for encryption/decryption, and elliptic curve key specs are always for signing/verification, so this parameter is ignored if one of those specs is passed for KeySpec.

The Description parameter specifies the KMS key's description. This description can be changed at any time using the UpdateKeyDescription method.

To create the KMS key in a custom key store, set the CustomKeyStoreId configuration setting before calling this method. To set the KMS key's key policy, set the CreateKeyPolicy configuration setting before calling this method. Refer to these configuration settings for more information.

Decrypt Method (CloudKeys_AmazonKMS Class)

Decrypts data using a KMS key.

Object Oriented Interface

public function doDecrypt($keyid, $algorithm);

Procedural Interface

cloudkeys_amazonkms_do_decrypt($res, $keyid, $algorithm);

Remarks

This method decrypts data using the KMS key specified by KeyId and the given Algorithm. The data to decrypt is taken from the the specified InputFile or the InputData property. The decrypted data is output to the the specified OutputFile or the OutputData property.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place.

The Algorithm parameter specifies which algorithm to use to decrypt the data; it must match the algorithm used to encrypt the data previously. Possible values vary depending on the specified KMS key's key spec:

KMS key's Key Spec Valid Algorithms
SYMMETRIC_DEFAULT SYMMETRIC_DEFAULT (default if empty)
RSA_2048 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

RSA_3072 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

RSA_4096 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

If Algorithm is SYMMETRIC_DEFAULT, the encryption context items in the EncryptionContext* properties will be included in the request. Keep in mind that in order to successfully decrypt the data, the exact same encryption context items that were present when the data was encrypted must be supplied again. Encryption context items are case-sensitive, but not order-sensitive.

This method will fail if any of the following are true regarding the specified KMS key:

  • Its KeyState is anything other than aksEnabled (0).
  • It is for signing/verification instead of encryption/decryption (see KeyForSigning).
  • It is an AWS-managed KMS key (see KeyAWSManaged).

DeleteAlias Method (CloudKeys_AmazonKMS Class)

Deletes an alias.

Object Oriented Interface

public function doDeleteAlias($aliasname);

Procedural Interface

cloudkeys_amazonkms_do_deletealias($res, $aliasname);

Remarks

This method deletes the alias with the given AliasName.

The value passed for the AliasName parameter must include the alias/ prefix, and must be the name of an alias in the current account and Region

DoEvents Method (CloudKeys_AmazonKMS Class)

Processes events from the internal message queue.

Object Oriented Interface

public function doEvents();

Procedural Interface

cloudkeys_amazonkms_do_doevents($res);

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Encrypt Method (CloudKeys_AmazonKMS Class)

Encrypts data using a KMS key.

Object Oriented Interface

public function doEncrypt($keyid, $algorithm);

Procedural Interface

cloudkeys_amazonkms_do_encrypt($res, $keyid, $algorithm);

Remarks

This method encrypts data using the KMS key specified by KeyId and the given Algorithm. The data to encrypt is taken from the the specified InputFile or the InputData property. The encrypted data is output to the the specified OutputFile or the OutputData property.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place.

The Algorithm parameter specifies which algorithm to use to encrypt the data. Possible values vary depending on the specified KMS key's key spec. The KMS key's key spec and the selected algorithm together dictate the maximum size of the input data.

KMS key's Key Spec Valid Algorithms Max Bytes
SYMMETRIC_DEFAULT SYMMETRIC_DEFAULT (default if empty) 4096
RSA_2048 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

214

190

RSA_3072 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

342

318

RSA_4096 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

470

446

Note that it is important to keep track of the encryption algorithm used, since it must be specified again when calling Decrypt (or ReEncrypt) later.

If Algorithm is SYMMETRIC_DEFAULT, the encryption context items in the EncryptionContext* properties will be included in the request. Including an encryption context when encrypting data means that the exact same encryption context must be supplied again in order to decrypt the data. Encryption context items are case-sensitive, but not order-sensitive.

This method will fail if any of the following are true regarding the specified KMS key:

  • Its KeyState is anything other than aksEnabled (0).
  • It is for signing/verification instead of encryption/decryption (see KeyForSigning).
  • It is an AWS-managed KMS key (see KeyAWSManaged).

GenerateDataKey Method (CloudKeys_AmazonKMS Class)

Generates a data key that can be used outside of Amazon KMS.

Object Oriented Interface

public function doGenerateDataKey($keyspec, $keyid, $includeplaintext);

Procedural Interface

cloudkeys_amazonkms_do_generatedatakey($res, $keyspec, $keyid, $includeplaintext);

Remarks

This method generates a data key that can be used outside of Amazon KMS for encryption and decryption. The generated data key will be encrypted using the KMS key specified by KeyId before it is returned. The key and its related information will be downloaded to the following KeyData* properties, refer to their documentation for more information:

The KeySpec parameter specifies either the spec of the data key, or the size of the data key in bytes. Valid values are:

  • AES_128
  • AES_256
  • Some number of bytes in the range 1 to 1024 (e.g., 64)

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place. The specified KMS key must be symmetric. Any encryption context items present in the EncryptionContext* properties will be included in the request and used when encrypting the data key; they must be supplied again in order to decrypt it.

The IncludePlaintext parameter specifies whether the server should return a plaintext (i.e., unencrypted) copy of the data key in addition to the encrypted copy. This can be useful if the data key will be used immediately.

This method will fail if any of the following are true regarding the specified KMS key:

GenerateDataKeyPair Method (CloudKeys_AmazonKMS Class)

Generates a data key pair that can be used outside of Amazon KMS.

Object Oriented Interface

public function doGenerateDataKeyPair($keypairspec, $keyid, $includeplaintext);

Procedural Interface

cloudkeys_amazonkms_do_generatedatakeypair($res, $keypairspec, $keyid, $includeplaintext);

Remarks

This method generates a data key pair that can be used outside of Amazon KMS for encryption and decryption, or signing and verification. The private key of the generated key pair will be encrypted using the KMS key specified by KeyId before it is returned. The key and its related information will be downloaded to the following KeyData* properties, refer to their documentation for more information:

The KeySpec parameter specifies the spec of the data key pair. Valid values are:

  • RSA_2048
  • RSA_3072
  • RSA_4096
  • ECC_NIST_P256 (secp256r1)
  • ECC_NIST_P384 (secp384r1)
  • ECC_NIST_P521 (secp521r1)
  • ECC_SECG_P256K1 (secp256k1)

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place. The specified KMS key must be symmetric. Any encryption context items present in the EncryptionContext* properties will be included in the request and used when encrypting the private key; they must be supplied again in order to decrypt it.

The IncludePlaintext parameter specifies whether the server should return a plaintext (i.e., unencrypted) copy of the data key pair's private key in addition to the encrypted copy. This can be useful if the private key will be used immediately.

This method will fail if any of the following are true regarding the specified KMS key:

GenerateRandomBytes Method (CloudKeys_AmazonKMS Class)

Generates a cryptographically-secure random byte string.

Object Oriented Interface

public function doGenerateRandomBytes($numbytes);

Procedural Interface

cloudkeys_amazonkms_do_generaterandombytes($res, $numbytes);

Remarks

This method uses Amazon KMS to generate a cryptographically-secure random byte string of the specified length (measured in bytes). The random bytes are output to the the OutputFile or the OutputData property.

The value passed for NumBytes must be in the range 1 to 1024.

GetKeyInfo Method (CloudKeys_AmazonKMS Class)

Gets information about a KMS key.

Object Oriented Interface

public function doGetKeyInfo($keyid);

Procedural Interface

cloudkeys_amazonkms_do_getkeyinfo($res, $keyid);

Remarks

This method gets information about the KMS key specified by KeyId. When the information is returned, the class clears the Key* properties and repopulates them with a single item that contains the KMS key's information. The KeyList event is also fired.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place.

GetKeyRotationStatus Method (CloudKeys_AmazonKMS Class)

Retrieves the key rotation status for a KMS key.

Object Oriented Interface

public function doGetKeyRotationStatus($keyid);

Procedural Interface

cloudkeys_amazonkms_do_getkeyrotationstatus($res, $keyid);

Remarks

This method retrieves the key rotation status for the KMS key specified by KeyId; it will return true if the KMS key's key material is set to be automatically rotated, or false if not.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key in the current Region. If an ARN is provided, it can be for a KMS key in another account so long as the appropriate permissions are in place.

This method will always return false for asymmetric KMS keys, KMS keys with imported key material, and KMS keys that reside in a custom key store, as such KMS keys do not support automatic key rotation. This method will also return false if the server returns an error for any other reason.

GetPublicKey Method (CloudKeys_AmazonKMS Class)

Retrieves the public key of an asymmetric KMS key.

Object Oriented Interface

public function doGetPublicKey($keyid);

Procedural Interface

cloudkeys_amazonkms_do_getpublickey($res, $keyid);

Remarks

This method retrieves the public key of the asymmetric KMS key specified by KeyId. The public key and its related information will be downloaded to the following KeyData* properties, refer to their documentation for more information:

This method will fail if any of the following are true regarding the specified KMS key:

ListAliases Method (CloudKeys_AmazonKMS Class)

Lists aliases in the current account and region.

Object Oriented Interface

public function doListAliases($forkeyid);

Procedural Interface

cloudkeys_amazonkms_do_listaliases($res, $forkeyid);

Remarks

This method lists the aliases in the current account and Region. Optionally, aliases for a specific KMS key (in the current account and Region) can be listed by passing its Id or ARN for the ForKeyId parameter.

Calling this method will fire the AliasList event once for each alias, and will also populate the Alias* properties.

If there are still more aliases available to list when this method returns, the AliasMarker property will be populated. Continue to call this method until AliasMarker is empty to accumulate all pages of results in the Alias* properties.

The MaxAliases configuration setting can be used to control the maximum number of results to return at once.

ListKeys Method (CloudKeys_AmazonKMS Class)

Lists KMS keys in the current account and region.

Object Oriented Interface

public function doListKeys();

Procedural Interface

cloudkeys_amazonkms_do_listkeys($res);

Remarks

This method lists the KMS keys in the current account and Region.

Calling this method will fire the KeyList event once for each KMS key, and will also populate the Key* properties. However, note that by default only the KeyARN and KeyId properties will be populated, since the server does not return full information for KMS keys when listing them. The IncludeKeyDetails property can be enabled to have the class attempt to retrieve full information for each KMS key; refer to its documentation for more information.

If there are still more KMS keys available to list when this method returns, the KeyMarker property will be populated. Continue to call this method until KeyMarker is empty to accumulate all pages of results in the Key* properties.

The MaxKeys configuration setting can be used to control the maximum number of results to return at once.

ReEncrypt Method (CloudKeys_AmazonKMS Class)

Decrypts data using one KMS key and re-encrypts it using another KMS key.

Object Oriented Interface

public function doReEncrypt($oldkeyid, $oldalgorithm, $newkeyid, $newalgorithm);

Procedural Interface

cloudkeys_amazonkms_do_reencrypt($res, $oldkeyid, $oldalgorithm, $newkeyid, $newalgorithm);

Remarks

This method decrypts data using the KMS key specified by OldKeyId and re-encrypts it using the KMS key specified by NewKeyId. This process happens completely on the server; at no point is the unencrypted data transferred over the wire.

The encrypted data is taken from the the specified InputFile or the InputData property. The re-encrypted data is output to the the specified OutputFile or the OutputData property.

The values passed for the OldKeyId and NewKeyId parameters must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. For either or both parameters, if an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place.

The OldAlgorithm and NewAlgorithm parameters specify the encryption algorithm currently in use, and the new encryption algorithm, respectively. Valid values vary depending on the old and new KMS keys key specs:

KMS key's Key Spec Valid Algorithms
SYMMETRIC_DEFAULT SYMMETRIC_DEFAULT (default if empty)
RSA_2048 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

RSA_3072 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

RSA_4096 RSAES_OAEP_SHA_1

RSAES_OAEP_SHA_256

Note that it is important to keep track of the new encryption algorithm used, since it must be specified again when calling Decrypt (or ReEncrypt) later.

If OldAlgorithm is SYMMETRIC_DEFAULT, the encryption context items in the EncryptionContext* properties will be included in the request for use with decryption. Keep in mind that in order to successfully decrypt the data, the exact same encryption context items that were present when the data was encrypted must be supplied again. Encryption context items are case-sensitive, but not order-sensitive.

If NewAlgorithm is SYMMETRIC_DEFAULT, the encryption context items in the EncryptionContext* properties will also be included in the request for use with re-encryption, effectively causing the encryption context to be transferred to the re-encrypted data. Alternatively, the NewEncryptionContext configuration setting can be set before calling this method in order to supply a new encryption context (or, if set to {}, to "remove" the existing one).

This method will fail if any of the following are true regarding either of the specified KMS keys:

  • Its KeyState is anything other than aksEnabled (0).
  • It is for signing/verification instead of encryption/decryption (see KeyForSigning).
  • It is an AWS-managed KMS key (see KeyAWSManaged).

Reset Method (CloudKeys_AmazonKMS Class)

Resets the class to its initial state.

Object Oriented Interface

public function doReset();

Procedural Interface

cloudkeys_amazonkms_do_reset($res);

Remarks

This method resets the class to its initial state.

ScheduleKeyDeletion Method (CloudKeys_AmazonKMS Class)

Schedules the deletion of a KMS key.

Object Oriented Interface

public function doScheduleKeyDeletion($keyid, $daystowait);

Procedural Interface

cloudkeys_amazonkms_do_schedulekeydeletion($res, $keyid, $daystowait);

Remarks

This method schedules the deletion of the KMS key specified by KeyId. The DaysToWait parameter specifies the length of the waiting period; it must be a value between 7 and 30.

When a KMS key is scheduled for deletion, it cannot be used. This is a safety feature designed to help identify any code that still relies on the KMS key.

SendCustomRequest Method (CloudKeys_AmazonKMS Class)

Sends a custom request to the server.

Object Oriented Interface

public function doSendCustomRequest($action);

Procedural Interface

cloudkeys_amazonkms_do_sendcustomrequest($res, $action);

Remarks

This method can be used to send arbitrary requests to the server. The value passed for the Action parameter must be one of the actions described in the Amazon KMS documentation.

When this method is called, the class does the following:

  1. Builds a request URL, including query parameters, based on the following:
  2. Adds request headers from OtherHeaders.
  3. Adds any request body supplied via the specified InputFile or InputData.
  4. Signs the request.
  5. Sends the request to the server.
  6. Stores the response headers in the ParsedHeader* properties; and the response body in the specified OutputFile or OutputData.

If the response body is JSON data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

SetKeyEnabled Method (CloudKeys_AmazonKMS Class)

Enables or disables a KMS key.

Object Oriented Interface

public function doSetKeyEnabled($keyid, $enabled);

Procedural Interface

cloudkeys_amazonkms_do_setkeyenabled($res, $keyid, $enabled);

Remarks

This method enables or disables the KMS key specified by KeyId.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key in the current account and Region.

This method will fail if any of the following are true regarding the specified KMS key:

  • Its KeyState is aksPendingDeletion (2) or aksPendingImport (3).
  • It is an AWS-managed KMS key (see KeyAWSManaged).

SetKeyRotationStatus Method (CloudKeys_AmazonKMS Class)

Enables or disables automatic key rotation for a KMS key.

Object Oriented Interface

public function doSetKeyRotationStatus($keyid, $enabled);

Procedural Interface

cloudkeys_amazonkms_do_setkeyrotationstatus($res, $keyid, $enabled);

Remarks

This method enables or disables automatic key material rotation for the KMS key specified by KeyId.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key in the current account and Region.

This method will fail if any of the following are true regarding the specified KMS key:

Sign Method (CloudKeys_AmazonKMS Class)

Signs a message using a KMS key.

Object Oriented Interface

public function doSign($keyid, $algorithm, $isdigest);

Procedural Interface

cloudkeys_amazonkms_do_sign($res, $keyid, $algorithm, $isdigest);

Remarks

This method signs a message using the KMS key specified by KeyId and the given Algorithm. The message data to sign is taken from the the specified InputFile or the InputData property. The signature data is output to the the specified OutputFile or the OutputData property.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place.

The Algorithm parameter specifies which algorithm to use to sign the data. Possible values are:

  • RSASSA_PSS_SHA_256
  • RSASSA_PSS_SHA_384
  • RSASSA_PSS_SHA_512
  • RSASSA_PKCS1_V1_5_SHA_256
  • RSASSA_PKCS1_V1_5_SHA_384
  • RSASSA_PKCS1_V1_5_SHA_512
  • ECDSA_SHA_256
  • ECDSA_SHA_384
  • ECDSA_SHA_512

The IsDigest parameter specifies whether the message data is the original message (false) or a message digest (true). When supplying a message digest, keep in mind that the same digest will need to be provided in order to Verify the signature later.

Note that a maximum of 4096 bytes of message data can be sent to the server. If IsDigest is false, and more than 4096 bytes of message data are provided, the class will automatically compute an appropriate message digest and send it instead. In such cases, the computed digest is made available via the MessageDigest configuration setting.

This method will fail if any of the following are true regarding the specified KMS key:

UpdateAlias Method (CloudKeys_AmazonKMS Class)

Updates an alias to refer to a different KMS key.

Object Oriented Interface

public function doUpdateAlias($aliasname, $newkeyid);

Procedural Interface

cloudkeys_amazonkms_do_updatealias($res, $aliasname, $newkeyid);

Remarks

This method updates the alias named AliasName, changing it so that it refers to the KMS key specified by NewKeyId.

The value passed for the AliasName parameter must include the alias/ prefix, and must be the name of an alias in the current account and Region

The value passed for the NewKeyId parameter must be the Id or ARN of a KMS key in the current account and Region. The specified KMS key must be of the same type (i.e., symmetric or asymmetric) and have the same usage (i.e., encryption/decryption or signing/verification) as the KMS key that the alias currently refers to.

This method will fail if the specified alias is AWS-managed (i.e., its name begins with alias/aws/). This method will also fail if the specified KMS key's state is aksPendingDeletion (2), or if it is AWS-managed (see KeyAWSManaged).

UpdateKeyDescription Method (CloudKeys_AmazonKMS Class)

Updates a KMS key's description.

Object Oriented Interface

public function doUpdateKeyDescription($keyid, $newdescription);

Procedural Interface

cloudkeys_amazonkms_do_updatekeydescription($res, $keyid, $newdescription);

Remarks

This method updates the description of the KMS key specified by KeyId.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key in the current account and Region.

This method will fail if the specified KMS key's state is aksPendingDeletion (2), or if it is AWS-managed (see KeyAWSManaged).

Verify Method (CloudKeys_AmazonKMS Class)

Verifies a digital signature using a KMS key.

Object Oriented Interface

public function doVerify($keyid, $algorithm, $isdigest);

Procedural Interface

cloudkeys_amazonkms_do_verify($res, $keyid, $algorithm, $isdigest);

Remarks

This method verifies a digital signature using the KMS key specified by KeyId and the given Algorithm. The message data is taken from the the specified InputFile or the InputData property. The digital signature data is taken from the specified OutputFile or the OutputData property. If the signature is successfully verified, this method returns true, otherwise it returns false.

The value passed for the KeyId parameter must be the Id or ARN of a KMS key, or the name or ARN of an alias, in the current Region. If an ARN is provided, it can be for a KMS key or alias in another account so long as the appropriate permissions are in place.

The Algorithm parameter specifies which algorithm was used to sign the data. Possible values are:

  • RSASSA_PSS_SHA_256
  • RSASSA_PSS_SHA_384
  • RSASSA_PSS_SHA_512
  • RSASSA_PKCS1_V1_5_SHA_256
  • RSASSA_PKCS1_V1_5_SHA_384
  • RSASSA_PKCS1_V1_5_SHA_512
  • ECDSA_SHA_256
  • ECDSA_SHA_384
  • ECDSA_SHA_512

The IsDigest parameter specifies whether the data whose signature is being verified is the original message (false) or a message digest (true). When a message digest is supplied, keep in mind that it must be the exact same digest that was used at signing time, regardless of whether it has been recomputed.

Note that, as with the Sign method, a maximum of 4096 bytes of message data can be sent to the server. If IsDigest is false, and more than 4096 bytes of message data are provided, the class will automatically compute an appropriate message digest and send it instead. In such cases, the computed digest is made available via the MessageDigest configuration setting.

This method will fail if any of the following are true regarding the specified KMS key:

AliasList Event (CloudKeys_AmazonKMS Class)

Fires once for each alias when listing aliases.

Object Oriented Interface

public function fireAliasList($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 1, array($this, 'fireAliasList'));

Parameter List

 'arn'
'name'
'keyid'

Remarks

This event fires once for each alias returned when ListAliases is called.

ARN reflects the Amazon resource name of the alias.

Name reflects the name of the alias, including the alias/ prefix.

KeyId reflects the Id of the KMS key that the alias refers to.

EndTransfer Event (CloudKeys_AmazonKMS Class)

This event fires when a document finishes transferring.

Object Oriented Interface

public function fireEndTransfer($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 2, array($this, 'fireEndTransfer'));

Parameter List

 'direction'

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (CloudKeys_AmazonKMS Class)

Information about errors during data delivery.

Object Oriented Interface

public function fireError($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 3, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (CloudKeys_AmazonKMS Class)

This event is fired every time a header line comes in.

Object Oriented Interface

public function fireHeader($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 4, array($this, 'fireHeader'));

Parameter List

 'field'
'value'

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

KeyList Event (CloudKeys_AmazonKMS Class)

Fires once for each KMS key when listing KMS keys.

Object Oriented Interface

public function fireKeyList($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 5, array($this, 'fireKeyList'));

Parameter List

 'arn'
'id'
'accountid'
'description'
'enabled'
'awsmanaged'
'forsigning'
'keyspec'
'algorithms'
'state'
'creationdate'
'deletiondate'

Remarks

This event fires once for each KMS key returned when ListKeys or GetKeyInfo is called. However, note that only ARN and Id are populated when ListKeys is called (unless the IncludeKeyDetails property is enabled; refer to its documentation for more information).

ARN reflects the Amazon resource name of the KMS key.

Id reflects the Id of the KMS key.

AccountId reflects the Id of the AWS account that owns the KMS key.

Description reflects the KMS key's description.

Enabled reflects whether the KMS key is currently enabled.

AWSManaged reflects whether the KMS key is AWS-managed (true) or customer-managed (false).

ForSigning reflects whether the KMS key's usage is signing/verification (true) or encryption/decryption (false).

KeySpec reflects the key spec of the KMS key. For symmetric KMS keys, the only possible value is SYMMETRIC_DEFAULT which, according to the Amazon KMS documentation, is based on AES-256-GCM. For asymmetric KMS keys, possible values are:

  • RSA_2048
  • RSA_3072
  • RSA_4096
  • ECC_NIST_P256 (secp256r1)
  • ECC_NIST_P384 (secp384r1)
  • ECC_NIST_P521 (secp521r1)
  • ECC_SECG_P256K1 (secp256k1)

Algorithms reflects a comma-separated list of algorithms that the KMS key supports. If KeyForSigning is false, possible values are:

  • SYMMETRIC_DEFAULT
  • RSAES_OAEP_SHA_1
  • RSAES_OAEP_SHA_256

If KeyForSigning is true, possible values are:

  • RSASSA_PSS_SHA_256
  • RSASSA_PSS_SHA_384
  • RSASSA_PSS_SHA_512
  • RSASSA_PKCS1_V1_5_SHA_256
  • RSASSA_PKCS1_V1_5_SHA_384
  • RSASSA_PKCS1_V1_5_SHA_512
  • ECDSA_SHA_256
  • ECDSA_SHA_384
  • ECDSA_SHA_512

State reflects the KMS key's state. Possible values are:

  • aksEnabled (0): The KMS key is enabled and ready for use. (Also the default value used when ListKeys is called.)
  • aksDisabled (1): The KMS key is disabled and cannot be used until it is enabled again.
  • aksPendingDeletion (2): The KMS key is pending deletion and cannot be used unless the deletion is canceled.
  • aksPendingImport (3): The KMS key has been created, but external key material has not yet been imported into it, so it cannot be used.
  • aksUnavailable (4): The KMS key is currently unavailable because the CloudHSM cluster that contains its key material has been disconnected from Amazon KMS.

CreationDate reflects the creation date of the KMS key, in seconds since the Unix epoch (including fractional seconds).

If the KMS key's state is aksPendingDeletion (2), DeletionDate reflects the deletion date, in seconds since the Unix epoch (including fractional seconds)

Log Event (CloudKeys_AmazonKMS Class)

This event fires once for each log message.

Object Oriented Interface

public function fireLog($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 6, array($this, 'fireLog'));

Parameter List

 'loglevel'
'message'
'logtype'

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

SSLServerAuthentication Event (CloudKeys_AmazonKMS Class)

Fired after the server presents its certificate to the client.

Object Oriented Interface

public function fireSSLServerAuthentication($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 7, array($this, 'fireSSLServerAuthentication'));

Parameter List

 'certencoded'
'certsubject'
'certissuer'
'status'
'accept'

Remarks

This event is where the client can decide whether to continue with the connection process or not. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether to continue or not.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string "OK"). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (CloudKeys_AmazonKMS Class)

Shows the progress of the secure connection.

Object Oriented Interface

public function fireSSLStatus($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 8, array($this, 'fireSSLStatus'));

Parameter List

 'message'

Remarks

The event is fired for informational and logging purposes only. Used to track the progress of the connection.

StartTransfer Event (CloudKeys_AmazonKMS Class)

This event fires when a document starts transferring (after the headers).

Object Oriented Interface

public function fireStartTransfer($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 9, array($this, 'fireStartTransfer'));

Parameter List

 'direction'

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (CloudKeys_AmazonKMS Class)

This event is fired while a document transfers (delivers document).

Object Oriented Interface

public function fireTransfer($param);

Procedural Interface

cloudkeys_amazonkms_register_callback($res, 10, array($this, 'fireTransfer'));

Parameter List

 'direction'
'bytestransferred'
'percentdone'
'text'

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Config Settings (AmazonKMS Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

AmazonKMS Config Settings

AccumulatePages:   Whether the class should accumulate subsequent pages of results when listing them.

This setting controls how the class behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection properties until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection properties.

AWSProfile:   The name of the AWS CLI profile that the class should use to obtain authentication and region information.

This setting, if non-empty, must contain the name of the AWS CLI profile whose authentication and (optionally) region information the class should use to communicate with the server. To use the default profile, set this setting to default. Refer to the following pages of the AWS CLI documentation for more information about AWS profiles, and the credentials and config files used to store them:

The class supports key-based credential profiles; i.e., those which include the aws_access_key_id, aws_secret_access_key, and (optionally) aws_session_token elements. Role-based profiles are not supported at this time.

In addition to the authentication-related elements mentioned above, the class also supports the region element, if it is present in the specified profile.

The class searches for the specified profile's information in the credentials and config files. The AWSProfileDir setting can be used to configure the directory where the class looks for these files. If the aforementioned files do not exist, or the specified profile cannot be found or is missing information, an error will occur.

AWSProfileDir:   The location of the AWS CLI credentials and config files.

This setting specifies the directory that the class should check when attempting to locate the AWS CLI credentials and config files. This setting is only used if the AWSProfile setting is non-empty.

By default, this setting is empty, which will cause the class to check the default location used by the AWS CLI: an .aws directory in the current user's home directory; i.e., %UserProfile%\.aws (Windows) or ~/.aws (Linux/macOS).

CreateKeyPolicy:   The key policy JSON to send when creating a new KMS key.

This setting can be set to a fully-formed key policy JSON object before calling CreateKey in order to specify the key policy of the new KMS key.

Note that this setting's value, if non-empty, is included in the request as-is without any validation; it must be a valid key policy JSON object structured according the Amazon KMS documentation.

CustomKeyStoreId:   The Id of the custom key store that the KMS key should be created in.

This setting can be set to the Id of a custom key store before calling CreateKey in order to have the KMS key be created in that custom key store. Refer to the Amazon KMS documentation for more information.

MaxAliases:   The maximum number of results to return when listing aliases.

This setting specifies the maximum number of results that should be returned by a call to ListAliases.

If this setting is -1 (default), the server's default (50) is used. Acceptable values are 1 to 100 (inclusive).

MaxKeys:   The maximum number of results to return when listing KMS keys.

This setting specifies the maximum number of results that should be returned by a call to ListKeys.

If this setting is -1 (default), the server's default (100) is used. Acceptable values are 1 to 1000 (inclusive).

MessageDigest:   The message digest computed by the class during the last sign or verify operation, if any.

This setting can be queried after calling Sign or Verify to obtain the (hex-encoded) message digest computed by the class during the call. If the class did not generate a message digest as part of the call, an empty string will be returned.

NewEncryptionContext:   The new encryption context to use when re-encrypting data.

This setting can be set to a JSON object with string properties before calling ReEncrypt in order to have the server change the encryption context when re-encrypting (assuming SYMMETRIC_DEFAULT is passed for the NewAlgorithm parameter; other encryption algorithms do not support encryption contexts).

If this setting is empty when ReEncrypt is called, the existing encryption context specified by the EncryptionContext* properties is maintained (if possible). To explicitly remove the existing encryption context, set this setting to {}.

Note that this setting's value, if non-empty and not {}, is included in the request as-is without any validation; it must be a valid JSON object with only string-typed properties.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

SessionToken:   The session token to send in the request when using temporary credentials.

When using temporary credentials, AWS requires you to send the session token provided with the temporary access and secret key in every request.

UseEC2RoleCredentials:   Whether to authenticate requests with credentials obtained from the IAM role attached to the EC2 instance.

When the class is running within an Amazon EC2 instance, this setting can be set to authenticate requests using the IAM role attached to the instance using temporary credentials obtained from the instance metadata service. The IMDSv2 protocol is used by default. Please see the IMDSVersion configuration setting for more information.

In order for the class to be able to auto-obtain authentication credentials, the EC2 instance must have an "instance profile" with an appropriate IAM role attached to it. Refer to the "Using an IAM Role to Grant Permissions to Applications Running on Amazon EC2 Instances" page in the Amazon IAM documentation for more information.

By default, this setting is false. When set to true the class will do the following before each request:

  1. Make a request against the EC2 instance to get the name of the role attached to it.
  2. Make a request against the metadata service to initiate a session. The request returns a token that must be included in subsequent requests.
  3. Parse the response, automatically populating the AccessKey and SecretKey properties and the SessionToken configuration setting.
  4. Execute the original request using the temporary security credentials that were acquired.

Note: This setting is ignored if the AWSProfile setting is set to a profile that includes credential information.

UseFIPSEndpoint:   Whether to use the FIPs endpoint to communicate with the server.

This setting specifies whether the class should use the FIPS endpoint for the currently-selected Region when communicating with the server.

By default, this setting is disabled, and the normal (non-FIPS) endpoint is used.

XChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

Provides the name of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath Syntax

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

XPath Examples

Assuming the following XML response:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

Or, alternatively, the following JSON response:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

Here are some examples of valid XPaths:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This is not an exhaustive list by any means, but should provide a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified via the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If ProxyUser and ProxyPassword are specified, this value is calculated using the algorithm specified by ProxyAuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001. In the C++ Edition for Windows, the *W version of the class must be used. For instance, DNSW or HTTPW.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

Note: This setting is applicable only to Mac/iOS editions.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and ProxyAutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multi-homed hosts (machines with more than one IP interface) setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multi-homed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This; setting is useful when trying to connect to services that require a trusted port in the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When true, the socket will send all data that is ready to send at once. When false, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this config is set to false.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are:

0 IPv4 Only
1 IPv6 Only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this setting controls whether SSL packets should be logged. By default, this setting is False, as it is only useful for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g. 9d66eef0.0, 9d66eef0.1 etc). OpenSSL recommends to use the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

sequences. Before, between, and after the certificates text is allowed which can be used e.g. for descriptions of the certificates. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default OpenSSL uses the device file "/dev/urandom" to seed the PRNG and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to true, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to use during SSL client authentication.

This setting specifies one or more CA certificates to be included in the request when performing SSL client authentication. Some servers require the entire chain, including CA certificates, to be presented when performing SSL client authentication. The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCheckCRL:   Whether to check the Certificate Revocation List for the server certificate.

This setting specifies whether the class will check the Certificate Revocation List specified by the server certificate. If set to 1 or 2, the class will first obtain the list of CRL URLs from the server certificate's CRL distribution points extension. The class will then make HTTP requests to each CRL endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCheckOCSP:   Whether to use OCSP to check the status of the server certificate.

This setting specifies whether the class will use OCSP to check the validity of the server certificate. If set to 1 or 2, the class will first obtain the OCSP URL from the server certificate's OCSP extension. The class will then locate the issuing certificate and make an HTTP request to the OCSP endpoint to check the validity of the server's certificate. If the certificate has been revoked or any other issues are found during validation the class fails with an error.

When set to 0 (default) the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.

This configuration setting is only supported in the Java, C#, and C++ editions. In the C++ edition, it is only supported on Windows operating systems.

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Please note that this setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList config setting.

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

The enabled cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internal: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_DH_ANON_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_DH_RSA_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_RSA_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_128_GCM_SHA256 (Not Recommended)
  • TLS_DH_DSS_WITH_AES_256_GCM_SHA384 (Not Recommended)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols) only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

Used to enable/disable the supported security protocols.

Not all supported protocols are enabled by default (the value of this setting is 4032). If you want more granular control over the enabled protocols, you can set this property to the binary 'OR' of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default)
TLS1.1768 (Hex 300) (Default)
TLS1 192 (Hex C0) (Default)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

SSLEnabledProtocols - TLS 1.3 Notes

By default when TLS 1.3 is enabled the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions which are designed to run on Windows SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is only supported on Windows 11 / Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider) please be aware of the following notes:

  • The platform provider is only available on Windows 11 / Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2 the above restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This setting is true by default, but can be set to false to disable the extension.

This setting is only applicable when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffice for debugging purposes. When writing to this file the class will only append, it will not overwrite previous values.

Note: This setting is only applicable when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

Returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g.TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

Returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

Returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

Returns the strenghth of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

Returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g. TCPServer) this is a per-connection setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be or-ed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown Certificate Authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown Certificate Authority revocation status.
0x00000800Ignore unknown Root revocation status.
0x00008000Allow test Root certificate.
0x00004000Trust test Root certificate.
0x80000000Ignore non-matching CN (certificate CN not-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificate to use during SSL server certificate validation.

This setting optionally specifies one or more CA certificates to be used when verifying the server certificate. When verifying the server's certificate the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This setting should only be set if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this setting is a newline (CrLf) separated list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
..
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this setting. If the server certificate signature algorithm is unsupported the class fails with an error.

The format of this value is a comma separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

In order to not restrict the server's certificate signature algorithm, specify an empty string as the value for this setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This setting specifies a comma separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional round trip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result only some groups are included by default in this setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used which is not present in this list it will incur an additional round trip and time to generate the key share for that group.

In most cases this setting does not need to be modified. This should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This setting holds a comma separated list of allowed signature algorithms. Possible values are:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This setting is only applicable when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This setting specifies a comma separated list of named groups used in TLS 1.3 for key exchange. This setting should only be modified if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method which does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for UDP ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g. headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. Increasing the value of the InBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. Increasing the value of the OutBufferSize setting can provide significant improvements in performance in some cases.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (AmazonKMS Class)

Common Errors

600   A server error occurred, and/or the class was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An operation failed because the specified OutputFile already exists and Overwrite is false.
607   An exception occurred while working with the specified InputFile or OutputFile (or the current value of one of those properties is invalid). Please refer to the error message for more information.
608   An exception occurred while working with the specified input or output stream. Please refer to the error message for more information.

The class may also return one of the following error codes, which are inherited from other classes.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

The class may also return one of the following error codes, which are inherited from other classes.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on non-socket.
10039   [10039] Destination address required.
10040   [10040] Message too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol not supported.
10044   [10044] Socket type not supported.
10045   [10045] Operation not supported on socket.
10046   [10046] Protocol family not supported.
10047   [10047] Address family not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Can't assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Can't send after socket shutdown.
10059   [10059] Too many references, can't splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock not loaded yet.
11001   [11001] Host not found.
11002   [11002] Non-authoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Non-recoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).