GoogleSecrets Class

Properties   Methods   Events   Config Settings   Errors  

The GoogleSecrets class offers a simple interface for Google Secret Manager.

Syntax

GoogleSecrets

Remarks

The GoogleSecrets class provides an easy-to-use interface for the Google Cloud Secret Manager service. Google Secret Manager allows you to securely store secrets (e.g., passwords, symmetric keys, etc.) in the cloud so that they aren't persisted locally. This class helps you to create, manage, and access these secrets.

To begin, register for a Google Cloud account. Set the GoogleProjectId property to your full Google Cloud project Id.

This class requires authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth property to set the appropriate fields for the chosen ClientProfile and GrantType.

The class has the following defaults:

Authorization Server URL "https://accounts.google.com/o/oauth2/auth"
Token Server URL "https://accounts.google.com/o/oauth2/token"
Scopes "https://www.googleapis.com/auth/cloud-platform"
Below is a brief description of the different ClientProfile and GrantType values that are supported by this class. For a more in-depth description of what needs to be set, refer to the service documentation.

Application Profile

This profile encompasses the most basic grant types that OAuth supports. When this profile is set, all the requests and response handling is done by the class. Depending on the grant type, this may involve launching a browser so a user can login to authenticate with a authorization server. It may also involve starting an embedded web server to receive a response from a redirect.

To start the authentication and authorization process, the Authorize method should be called. If the authorization and authentication was successful, then the AccessToken field will be populated. Additionally, if a refresh token was provided the RefreshToken field will be populated as well. These values of the fields are for informational purposes. The class will also cache these tokens along with when the AccessToken will be expired. When a method that makes requests to the service provider is called or the Authorize method is called the class will automatically check to see if the access token is expired. If it is, it will then automatically try to get a new AccessToken. If the Authorize method was not used and user interaction would be required, the class will throw an error which can be caught. When user interaction is needed depends on what grant type is set in the GrantType field. To force the component to only check the access token when the Authorize method is called, the OAuthAutomaticRefresh configuration setting can be set to false.

A brief description of the supported values for the GrantType field are below. For more information, see the service documentation.

Authorization Code

When using the Authorization Code grant type, the class will use an authorization code to get an access token. For this GrantType the class expects a ClientId, ClientSecret, ServerAuthURL, and ServerTokenURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the authorization code, setting the AuthorizationCode field, from the redirect. Immediately, the class will make a request to the token server to exchange the authorization code for an access token. The token server will return an access token and possibly a refresh token. If the RefreshToken field is set, or a refresh token is cached, then the class will not launch the browser and use the refresh token in its request to the token server instead of an authorization code.

Example: GoogleSecrets googlesecrets = new GoogleSecrets(); googlesecrets.OAuth.ClientProfile = CloudOAuthClientProfiles.cocpApplication; googlesecrets.OAuth.GrantType = OAuthSettingsGrantTypes.cogtAuthorizationCode; googlesecrets.OAuth.ClientId = CLIENT_ID; googlesecrets.OAuth.ClientSecret = CLIENT_SECRET; googlesecrets.Authorize();

Implicit

Note: This grant type is considered insecure and should only be used when necessary.

When using the Implicit grant type, the class will request the authorization server to get an access token. For this GrantType the class expects a ClientId, ClientSecret, and ServerAuthURL to be set. When the Authorize method is called, the component will start the embedded web server and launch the browser so the user can authorize the application. Once the user authorizes, the service provider will redirect them to the embedded web server and the class will parse the access token from the redirect.

A disadvantage of the grant type is that can not use a refresh token to silently get a new access token. Most service providers offer a way to silently get a new access token. See the service documentation for specifics. This means the class will not be able to automatically get a fresh token once it expires.

Web Profile

This profile is similar to setting the class to the Application profile and Authorization Code grant type except the class will not launch the browser. It is typically used in situations where there is a back-end that is supporting some front end. This profile expects that ClientId, ClientSecret, ServerAuthURL, ServerTokenURL, and the ReturnURL fields to be set. Before calling the Authorize method, the WebAuthURL field should be queried to get a URL. This URL should be used to redirect the user to the authorization page for the service provider. The redirect_uri parameter of this URL is mapped to the ReturnURL field. The ReturnURL field should be set to some web server that will parse the authorization code out of the query parameter from the redirect. Once the authorization code is parsed, it should be passed back to the server where it is then set to the AuthorizationCode field. Once that is set, the Authorize method can be called to exchange the authorization code for an access token and refresh token if provided. The class will then cache these values like normal and use them to make requests. If the RefreshToken field is set, or a refresh token is cached, then the Authorize method can immediately be called to make a request to the token server to get a new access token.

External OAuth Support

For complex profiles or grant types, or for more control of the flow, it is possible to perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:
Bearer ACCESS_TOKEN_VALUE

Assign this value to the Authorization property before attempting any operations. Setting the Authorization property will cause the class to ignore the values set in the OAuth property.

For Example: Oauth oauth = new Oauth(); oauth.ClientId = "CLIENT_ID"; oauth.ClientSecret = "CLIENT_SECRET"; oauth.AuthorizationScope = "https://www.googleapis.com/auth/cloud-platform"; oauth.ServerAuthURL = "https://accounts.google.com/o/oauth2/auth"; oauth.ServerTokenURL = "https://accounts.google.com/o/oauth2/token"; oauth.GrantType = OauthGrantTypes.ogtAuthorizationCode; googlesecrets.Authorization = oauth.GetAuthorization(); Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Using the Class

In Google Secret Manager, a secret is a container for one or more secret versions, which is where secret data is actually stored. The CreateSecret method will create a new secret and then add an initial secret version to it with the specified secret data. To change a secret's data, simply create a new version of it using the CreateVersion method. Each version of the secret receives a sequentially-assigned version Id, and the first version's Id is always 1.

To retrieve a secret's data, call the GetSecret method, and specify the specific version whose data should be retrieved (if no version is specified, the latest version's data is retrieved).

Secret versions that will no longer be used can have their data destroyed using the DestroyVersion method; the version itself will still exist, but its data will not. The DeleteSecret method can be used to completely delete a secret and all of its versions. // Create a secret. googlesecrets.SecretData = "Test123"; googlesecrets.CreateSecret("MySecret"); // Create a new version of the secret. googlesecrets.SecretData = "Cats456"; googlesecrets.CreateVersion("MySecret"); // Download the latest secret version's data to a local file. googlesecrets.LocalFile = "C:\temp\secret.txt"; googlesecrets.GetSecret("MySecret", ""); // Download a previous version's data to a local file. googlesecrets.LocalFile = "C:\temp\oldsecret.txt"; googlesecrets.GetSecret("MySecret", "1"); // Destroy an old secret version's data. googlesecrets.DestroyVersion("MySecret", "1"); // Completely delete a secret, and all of its versions. googlesecrets.DeleteSecret("MySecret");

To list secrets, use the ListSecrets method. To list a secret's versions, use the ListVersions method. // If there are many secrets to list, there may be multiple pages of results. This will // cause all pages of results to be accumulated into the Secrets collection property. do { googlesecrets.ListSecrets(); } while (!string.IsNullOrEmpty(googlesecrets.SecretMarker)); // A similar thing applies to secret versions as well. do { googlesecrets.ListVersions("MySecret"); } while (!string.IsNullOrEmpty(googlesecrets.VersionMarker));

The class also supports other functionality, including:

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AuthorizationOAuth 2.0 Authorization Token.
FirewallA set of properties related to firewall access.
GoogleProjectIdThe Id of the Google Cloud project to make requests against.
IdleThis property specifies the current status of the class.
LabelsA collection of labels.
LocalFileThe local file to write data to, or whose data should be sent.
LocalHostThis property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.
OAuthThis property holds the OAuth Settings.
OtherHeadersThis property includes other headers as determined by the user (optional).
OverwriteWhether the local file should be overwritten if necessary.
ParsedHeadersThis property includes a collection of headers returned from the last request.
ProxyA set of properties related to proxy access.
QueryParamsAdditional query parameters to be included in the request.
SecretDataThe secret data that was retrieved, or that should be sent.
SecretMarkerA marker indicating what page of secrets to return next.
SecretsA collection of secrets.
SSLAcceptServerCertThis property instructs the class to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThis property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.
SSLProviderThis property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
SSLServerCertThis property includes the server certificate for the last established connection.
TimeoutThis property includes the timeout for the class.
VersionMarkerA marker indicating what page of secret versions to return next.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddLabelAdds an item to the Labels properties.
AddQueryParamAdds a query parameter to the QueryParams properties.
AuthorizeGet the authorization string required to access the protected resource.
ConfigSets or retrieves a configuration setting.
CreateSecretCreates a new secret.
CreateVersionCreates a new secret version.
DeleteSecretDeletes a secret.
DestroyVersionDestroys a secret version's data.
DoEventsThis method processes events from the internal message queue.
GetSecretRetrieves a secret version's data.
GetSecretInfoGets information about a secret.
GetVersionInfoGets information about a secret version.
ListSecretsLists the secrets in the project.
ListVersionsLists the secret versions for the specified secret.
ResetResets the class to its initial state.
SendCustomRequestSends a custom request to the server.
SetInputStreamSets the stream whose data should be sent.
SetOutputStreamSets the stream to which received data should be written.
SetVersionEnabledEnables or disables a secret version.
UpdateSecretLabelsUpdates a secret's labels.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

EndTransferThis event fires when a document finishes transferring.
ErrorFired when information is available about errors during data delivery.
HeaderThis event is fired every time a header line comes in.
LabelListFires once for each label returned when a secret's information is retrieved.
LogThis event fires once for each log message.
SecretListFires once for each secret when listing secrets.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusFired when secure connection progress messages are available.
StartTransferThis event fires when a document starts transferring (after the headers).
TransferThis event is fired while a document transfers (delivers document).

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AccumulatePagesWhether the class should accumulate subsequent pages of results when listing them.
CustomReplicationA custom replication configuration to send when creating a new secret.
MaxSecretsThe maximum number of results to return when listing secrets.
RawRequestReturns the data that was sent to the server.
RawResponseReturns the data that was received from the server.
XChildCountThe number of child elements of the current element.
XChildName[i]The name of the child element.
XChildXText[i]The inner text of the child element.
XElementThe name of the current element.
XParentThe parent of the current element.
XPathProvides a way to point to a specific element in the returned XML or JSON response.
XSubTreeA snapshot of the current element in the document.
XTextThe text of the current element.
OAuthAccessTokenExpirationThe lifetime of the access token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAutomaticRefreshWhether or not to refresh an expired access token automatically.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthIncludeEmptyRedirectURIWhether an empty redirect_uri parameter is included in requests.
OAuthJWTPayloadThe payload of the JWT access token if present.
OAuthJWTXChildCountThe number of child elements of the current element.
OauthJWTXChildName[i]The name of the child element.
OAuthJWTXChildXText[i]The inner text of the child element.
OAuthJWTXElementThe name of the current element.
OauthJWTXParentThe parent of the current element.
OAuthJWTXPathProvides a way to point to a specific element in the returned payload of a JWT based access token.
OAuthJWTXSubTreeA snapshot of the current element in the document.
OAuthJWTXTextThe text of the current element.
OAuthParamCountSpecifies the number of additional parameters variables to include in the request.
OAuthParamName[i]Specifies the parameter name at the specified index.
OAuthParamValue[i]Specifies the parameter value at the specified index.
OAuthPasswordGrantUsernameUsed in the Resource Owner Password grant type.
OAuthPKCEChallengeEncodingThe PKCE code challenge method to use.
OAuthPKCEVerifierThe PKCE verifier used to generate the challenge.
OAuthResetDataDetermines if the Reset method applies to the OAuth settings.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthTransferredRequestThe full OAuth request last sent by the client.
OAuthUsePKCESpecifies if PKCE should be used.
OAuthWebServerActiveSpecifies and controls whether the embedded web server is active.
OAuthWebServerCertStoreThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStorePasswordThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertStoreTypeThe certificate with private key to use when SSL is enabled.
OAuthWebServerCertSubjectThe certificate with private key to use when SSL is enabled.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe local port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerSSLEnabledWhether the web server requires SSL connections.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
CompressHTTPRequestSet to true to compress the body of a PUT or POST request.
EncodeURLIf set to True the URL will be encoded by the class.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to True the class will perform a GET on the new location.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
HTTPVersionThe version of HTTP used by the class.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
LogLevelThe level of detail that is logged.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
SentHeadersThe full set of headers as sent by the client.
StatusCodeThe status code of the last response from the server.
StatusLineThe first line of the last response from the server.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the class.
TransferredHeadersThe full set of headers as received from the server.
TransferredRequestThe full request as sent by the client.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
UseIDNsWhether to encode hostnames to internationalized domain names.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UseProxyAutoConfigURLWhether to use a Proxy auto-config file when attempting a connection.
UserAgentInformation about the user agent (browser).
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the class whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
KeepAliveRetryCountThe number of keep-alive packets to be sent before the remotehost is considered disconnected.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the class binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
TcpNoDelayWhether or not to delay when sending packets.
UseIPv6Whether to use IPv6.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
OpenSSLCADirThe path to a directory containing CA certificates.
OpenSSLCAFileName of the file containing the list of CA's trusted by your application.
OpenSSLCipherListA string that controls the ciphers to be used by SSL.
OpenSSLPrngSeedDataThe data to seed the pseudo random number generator (PRNG).
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCACertFilePathsThe paths to CA certificate files on Unix/Linux.
SSLCACertsA newline separated list of CA certificate to be included when performing an SSL handshake.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLClientCACertsA newline separated list of CA certificates to use during SSL client certificate validation.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLEnableRenegotiationWhether the renegotiation_info SSL extension is supported.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLKeyLogFileThe location of a file where per-session secrets are written for debugging purposes.
SSLNegotiatedCipherReturns the negotiated cipher suite.
SSLNegotiatedCipherStrengthReturns the negotiated cipher suite strength.
SSLNegotiatedCipherSuiteReturns the negotiated cipher suite.
SSLNegotiatedKeyExchangeReturns the negotiated key exchange algorithm.
SSLNegotiatedKeyExchangeStrengthReturns the negotiated key exchange algorithm strength.
SSLNegotiatedVersionReturns the negotiated protocol version.
SSLSecurityFlagsFlags that control certificate verification.
SSLServerCACertsA newline separated list of CA certificates to use during SSL server certificate validation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseFIPSCompliantAPITells the class whether or not to use FIPS certified APIs.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

Authorization Property (GoogleSecrets Class)

OAuth 2.0 Authorization Token.

Syntax

ANSI (Cross Platform)
char* GetAuthorization();
int SetAuthorization(const char* lpszAuthorization); Unicode (Windows) LPWSTR GetAuthorization();
INT SetAuthorization(LPCWSTR lpszAuthorization);
char* cloudkeys_googlesecrets_getauthorization(void* lpObj);
int cloudkeys_googlesecrets_setauthorization(void* lpObj, const char* lpszAuthorization);
QString GetAuthorization();
int SetAuthorization(QString qsAuthorization);

Default Value

""

Remarks

This class supports authentication via OAuth 2.0. First, perform OAuth authentication using the OAuth class or a separate process. Once complete you should have an authorization string which looks like:

Bearer ACCESS_TOKEN
Assign this value to the Authorization property before attempting any operations. Consult the documentation for the service for more information about supported scope values and more details on OAuth authentication.

Data Type

String

Firewall Property (GoogleSecrets Class)

A set of properties related to firewall access.

Syntax

CloudKeysFirewall* GetFirewall();
int SetFirewall(CloudKeysFirewall* val);
int cloudkeys_googlesecrets_getfirewallautodetect(void* lpObj);
int cloudkeys_googlesecrets_setfirewallautodetect(void* lpObj, int bFirewallAutoDetect);
int cloudkeys_googlesecrets_getfirewalltype(void* lpObj);
int cloudkeys_googlesecrets_setfirewalltype(void* lpObj, int iFirewallType);
char* cloudkeys_googlesecrets_getfirewallhost(void* lpObj);
int cloudkeys_googlesecrets_setfirewallhost(void* lpObj, const char* lpszFirewallHost);
char* cloudkeys_googlesecrets_getfirewallpassword(void* lpObj);
int cloudkeys_googlesecrets_setfirewallpassword(void* lpObj, const char* lpszFirewallPassword);
int cloudkeys_googlesecrets_getfirewallport(void* lpObj);
int cloudkeys_googlesecrets_setfirewallport(void* lpObj, int iFirewallPort);
char* cloudkeys_googlesecrets_getfirewalluser(void* lpObj);
int cloudkeys_googlesecrets_setfirewalluser(void* lpObj, const char* lpszFirewallUser);
bool GetFirewallAutoDetect();
int SetFirewallAutoDetect(bool bFirewallAutoDetect); int GetFirewallType();
int SetFirewallType(int iFirewallType); QString GetFirewallHost();
int SetFirewallHost(QString qsFirewallHost); QString GetFirewallPassword();
int SetFirewallPassword(QString qsFirewallPassword); int GetFirewallPort();
int SetFirewallPort(int iFirewallPort); QString GetFirewallUser();
int SetFirewallUser(QString qsFirewallUser);

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.

Data Type

CloudKeysFirewall

GoogleProjectId Property (GoogleSecrets Class)

The Id of the Google Cloud project to make requests against.

Syntax

ANSI (Cross Platform)
char* GetGoogleProjectId();
int SetGoogleProjectId(const char* lpszGoogleProjectId); Unicode (Windows) LPWSTR GetGoogleProjectId();
INT SetGoogleProjectId(LPCWSTR lpszGoogleProjectId);
char* cloudkeys_googlesecrets_getgoogleprojectid(void* lpObj);
int cloudkeys_googlesecrets_setgoogleprojectid(void* lpObj, const char* lpszGoogleProjectId);
QString GetGoogleProjectId();
int SetGoogleProjectId(QString qsGoogleProjectId);

Default Value

""

Remarks

This property specifies the Id of the Google Cloud project that the class should make requests against; it must be set before attempting any operations.

Note that the full Google Cloud project Id must be specified, not just the project number.

This property is not available at design time.

Data Type

String

Idle Property (GoogleSecrets Class)

This property specifies the current status of the class.

Syntax

ANSI (Cross Platform)
int GetIdle();

Unicode (Windows)
BOOL GetIdle();
int cloudkeys_googlesecrets_getidle(void* lpObj);
bool GetIdle();

Default Value

TRUE

Remarks

Idle will be False if the component is currently busy (communicating or waiting for an answer), and True at all other times.

This property is read-only.

Data Type

Boolean

Labels Property (GoogleSecrets Class)

A collection of labels.

Syntax

int cloudkeys_googlesecrets_getlabelcount(void* lpObj);
int cloudkeys_googlesecrets_setlabelcount(void* lpObj, int iLabelCount);
char* cloudkeys_googlesecrets_getlabelname(void* lpObj, int labelindex);
int cloudkeys_googlesecrets_setlabelname(void* lpObj, int labelindex, const char* lpszLabelName);
char* cloudkeys_googlesecrets_getlabelvalue(void* lpObj, int labelindex);
int cloudkeys_googlesecrets_setlabelvalue(void* lpObj, int labelindex, const char* lpszLabelValue);
int GetLabelCount();
int SetLabelCount(int iLabelCount); QString GetLabelName(int iLabelIndex);
int SetLabelName(int iLabelIndex, QString qsLabelName); QString GetLabelValue(int iLabelIndex);
int SetLabelValue(int iLabelIndex, QString qsLabelValue);

Remarks

This collection holds a list of GoogleLabel items.

Calling AddLabel or GetSecretInfo will populate this collection. The items in this collection are used by the CreateSecret and UpdateSecretLabels methods.

This property is not available at design time.

Data Type

CloudKeysGoogleLabel

LocalFile Property (GoogleSecrets Class)

The local file to write data to, or whose data should be sent.

Syntax

ANSI (Cross Platform)
char* GetLocalFile();
wchar_t* GetLocalFile_W(); // Windows only
int SetLocalFile(const char* lpszLocalFile);
int SetLocalFile(const wchar_t* lpszLocalFile); // Windows only Unicode (Windows) LPWSTR GetLocalFile();
INT SetLocalFile(LPCWSTR lpszLocalFile);
char* cloudkeys_googlesecrets_getlocalfile(void* lpObj);
wchar_t* cloudkeys_googlesecrets_getlocalfile_W(void* lpObj); // Windows only
int cloudkeys_googlesecrets_setlocalfile(void* lpObj, const char* lpszLocalFile);
int cloudkeys_googlesecrets_setlocalfile(void* lpObj, const wchar_t* lpszLocalFile); // Windows only
QString GetLocalFile();
int SetLocalFile(QString qsLocalFile);

Default Value

""

Remarks

This property specifies the location of a local file on disk. This is used as the source file when calling CreateSecret, and as the destination file when calling GetSecret.

Note: Setting this property to a non-empty value will discard and streams set using SetInputStream and SetOutputStream. Similarly, passing a non-null value to either of those methods will clear this property.

Data Type

String

LocalHost Property (GoogleSecrets Class)

This property includes the name of the local host or user-assigned IP interface through which connections are initiated or accepted.

Syntax

ANSI (Cross Platform)
char* GetLocalHost();
int SetLocalHost(const char* lpszLocalHost); Unicode (Windows) LPWSTR GetLocalHost();
INT SetLocalHost(LPCWSTR lpszLocalHost);
char* cloudkeys_googlesecrets_getlocalhost(void* lpObj);
int cloudkeys_googlesecrets_setlocalhost(void* lpObj, const char* lpszLocalHost);
QString GetLocalHost();
int SetLocalHost(QString qsLocalHost);

Default Value

""

Remarks

The LocalHost property contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface) setting LocalHost to the IP address of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface. It is recommended to provide an IP address rather than a hostname when setting this property to ensure the desired interface is used.

If the class is connected, the LocalHost property shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

Note: LocalHost is not persistent. You must always set it in code, and never in the property window.

Data Type

String

OAuth Property (GoogleSecrets Class)

This property holds the OAuth Settings.

Syntax

CloudKeysOAuthSettings* GetOAuth();

char* cloudkeys_googlesecrets_getoauthaccesstoken(void* lpObj);
int cloudkeys_googlesecrets_setoauthaccesstoken(void* lpObj, const char* lpszOAuthAccessToken);
char* cloudkeys_googlesecrets_getoauthauthorizationcode(void* lpObj);
int cloudkeys_googlesecrets_setoauthauthorizationcode(void* lpObj, const char* lpszOAuthAuthorizationCode);
char* cloudkeys_googlesecrets_getoauthauthorizationscope(void* lpObj);
int cloudkeys_googlesecrets_setoauthauthorizationscope(void* lpObj, const char* lpszOAuthAuthorizationScope);
char* cloudkeys_googlesecrets_getoauthclientid(void* lpObj);
int cloudkeys_googlesecrets_setoauthclientid(void* lpObj, const char* lpszOAuthClientId);
int cloudkeys_googlesecrets_getoauthclientprofile(void* lpObj);
int cloudkeys_googlesecrets_setoauthclientprofile(void* lpObj, int iOAuthClientProfile);
char* cloudkeys_googlesecrets_getoauthclientsecret(void* lpObj);
int cloudkeys_googlesecrets_setoauthclientsecret(void* lpObj, const char* lpszOAuthClientSecret);
int cloudkeys_googlesecrets_getoauthgranttype(void* lpObj);
int cloudkeys_googlesecrets_setoauthgranttype(void* lpObj, int iOAuthGrantType);
char* cloudkeys_googlesecrets_getoauthrefreshtoken(void* lpObj);
int cloudkeys_googlesecrets_setoauthrefreshtoken(void* lpObj, const char* lpszOAuthRefreshToken);
int cloudkeys_googlesecrets_getoauthrequestrefreshtoken(void* lpObj);
int cloudkeys_googlesecrets_setoauthrequestrefreshtoken(void* lpObj, int bOAuthRequestRefreshToken);
char* cloudkeys_googlesecrets_getoauthreturnurl(void* lpObj);
int cloudkeys_googlesecrets_setoauthreturnurl(void* lpObj, const char* lpszOAuthReturnURL);
char* cloudkeys_googlesecrets_getoauthserverauthurl(void* lpObj);
int cloudkeys_googlesecrets_setoauthserverauthurl(void* lpObj, const char* lpszOAuthServerAuthURL);
char* cloudkeys_googlesecrets_getoauthservertokenurl(void* lpObj);
int cloudkeys_googlesecrets_setoauthservertokenurl(void* lpObj, const char* lpszOAuthServerTokenURL);
char* cloudkeys_googlesecrets_getoauthwebauthurl(void* lpObj);
QString GetOAuthAccessToken();
int SetOAuthAccessToken(QString qsOAuthAccessToken); QString GetOAuthAuthorizationCode();
int SetOAuthAuthorizationCode(QString qsOAuthAuthorizationCode); QString GetOAuthAuthorizationScope();
int SetOAuthAuthorizationScope(QString qsOAuthAuthorizationScope); QString GetOAuthClientId();
int SetOAuthClientId(QString qsOAuthClientId); int GetOAuthClientProfile();
int SetOAuthClientProfile(int iOAuthClientProfile); QString GetOAuthClientSecret();
int SetOAuthClientSecret(QString qsOAuthClientSecret); int GetOAuthGrantType();
int SetOAuthGrantType(int iOAuthGrantType); QString GetOAuthRefreshToken();
int SetOAuthRefreshToken(QString qsOAuthRefreshToken); bool GetOAuthRequestRefreshToken();
int SetOAuthRequestRefreshToken(bool bOAuthRequestRefreshToken); QString GetOAuthReturnURL();
int SetOAuthReturnURL(QString qsOAuthReturnURL); QString GetOAuthServerAuthURL();
int SetOAuthServerAuthURL(QString qsOAuthServerAuthURL); QString GetOAuthServerTokenURL();
int SetOAuthServerTokenURL(QString qsOAuthServerTokenURL); QString GetOAuthWebAuthURL();

Remarks

This property is used to define the necessary fields to authenticate with the service provider. See the introduction for more information.

This property is read-only and not available at design time.

Data Type

CloudKeysOAuthSettings

OtherHeaders Property (GoogleSecrets Class)

This property includes other headers as determined by the user (optional).

Syntax

ANSI (Cross Platform)
char* GetOtherHeaders();
int SetOtherHeaders(const char* lpszOtherHeaders); Unicode (Windows) LPWSTR GetOtherHeaders();
INT SetOtherHeaders(LPCWSTR lpszOtherHeaders);
char* cloudkeys_googlesecrets_getotherheaders(void* lpObj);
int cloudkeys_googlesecrets_setotherheaders(void* lpObj, const char* lpszOtherHeaders);
QString GetOtherHeaders();
int SetOtherHeaders(QString qsOtherHeaders);

Default Value

""

Remarks

This property can be set to a string of headers to be appended to the HTTP request headers created from other properties like ContentType and From.

The headers must follow the format Header: Value as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this property with caution. If this property contains invalid headers, HTTP requests may fail.

This property is useful for extending the functionality of the class beyond what is provided.

This property is not available at design time.

Data Type

String

Overwrite Property (GoogleSecrets Class)

Whether the local file should be overwritten if necessary.

Syntax

ANSI (Cross Platform)
int GetOverwrite();
int SetOverwrite(int bOverwrite); Unicode (Windows) BOOL GetOverwrite();
INT SetOverwrite(BOOL bOverwrite);
int cloudkeys_googlesecrets_getoverwrite(void* lpObj);
int cloudkeys_googlesecrets_setoverwrite(void* lpObj, int bOverwrite);
bool GetOverwrite();
int SetOverwrite(bool bOverwrite);

Default Value

FALSE

Remarks

This property controls whether the specified LocalFile should be overwritten if it already exists.

This property is not available at design time.

Data Type

Boolean

ParsedHeaders Property (GoogleSecrets Class)

This property includes a collection of headers returned from the last request.

Syntax

CloudKeysList<CloudKeysHeader>* GetParsedHeaders();

int cloudkeys_googlesecrets_getparsedheadercount(void* lpObj);
char* cloudkeys_googlesecrets_getparsedheaderfield(void* lpObj, int parsedheaderindex);
char* cloudkeys_googlesecrets_getparsedheadervalue(void* lpObj, int parsedheaderindex);
int GetParsedHeaderCount();

QString GetParsedHeaderField(int iParsedHeaderIndex);

QString GetParsedHeaderValue(int iParsedHeaderIndex);

Remarks

This property contains a collection of headers returned from the last request. Whenever headers are returned from the server, the headers are parsed into a collection of headers. Each Header in this collection contains information describing that header.

MaxHeaders can be used to control the maximum number of headers saved.

This property is read-only and not available at design time.

Data Type

CloudKeysHeader

Proxy Property (GoogleSecrets Class)

A set of properties related to proxy access.

Syntax

CloudKeysProxy* GetProxy();
int SetProxy(CloudKeysProxy* val);
int cloudkeys_googlesecrets_getproxyauthscheme(void* lpObj);
int cloudkeys_googlesecrets_setproxyauthscheme(void* lpObj, int iProxyAuthScheme);
int cloudkeys_googlesecrets_getproxyautodetect(void* lpObj);
int cloudkeys_googlesecrets_setproxyautodetect(void* lpObj, int bProxyAutoDetect);
char* cloudkeys_googlesecrets_getproxypassword(void* lpObj);
int cloudkeys_googlesecrets_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int cloudkeys_googlesecrets_getproxyport(void* lpObj);
int cloudkeys_googlesecrets_setproxyport(void* lpObj, int iProxyPort);
char* cloudkeys_googlesecrets_getproxyserver(void* lpObj);
int cloudkeys_googlesecrets_setproxyserver(void* lpObj, const char* lpszProxyServer);
int cloudkeys_googlesecrets_getproxyssl(void* lpObj);
int cloudkeys_googlesecrets_setproxyssl(void* lpObj, int iProxySSL);
char* cloudkeys_googlesecrets_getproxyuser(void* lpObj);
int cloudkeys_googlesecrets_setproxyuser(void* lpObj, const char* lpszProxyUser);
int GetProxyAuthScheme();
int SetProxyAuthScheme(int iProxyAuthScheme); bool GetProxyAutoDetect();
int SetProxyAutoDetect(bool bProxyAutoDetect); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); QString GetProxyServer();
int SetProxyServer(QString qsProxyServer); int GetProxySSL();
int SetProxySSL(int iProxySSL); QString GetProxyUser();
int SetProxyUser(QString qsProxyUser);

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Data Type

CloudKeysProxy

QueryParams Property (GoogleSecrets Class)

Additional query parameters to be included in the request.

Syntax

CloudKeysList<CloudKeysQueryParam>* GetQueryParams();
int SetQueryParams(CloudKeysList<CloudKeysQueryParam>* val);
int cloudkeys_googlesecrets_getqueryparamcount(void* lpObj);
int cloudkeys_googlesecrets_setqueryparamcount(void* lpObj, int iQueryParamCount);
char* cloudkeys_googlesecrets_getqueryparamname(void* lpObj, int queryparamindex);
int cloudkeys_googlesecrets_setqueryparamname(void* lpObj, int queryparamindex, const char* lpszQueryParamName);
char* cloudkeys_googlesecrets_getqueryparamvalue(void* lpObj, int queryparamindex);
int cloudkeys_googlesecrets_setqueryparamvalue(void* lpObj, int queryparamindex, const char* lpszQueryParamValue);
int GetQueryParamCount();
int SetQueryParamCount(int iQueryParamCount); QString GetQueryParamName(int iQueryParamIndex);
int SetQueryParamName(int iQueryParamIndex, QString qsQueryParamName); QString GetQueryParamValue(int iQueryParamIndex);
int SetQueryParamValue(int iQueryParamIndex, QString qsQueryParamValue);

Remarks

This is a collection of query parameters that will be added to the request. Parameters can be added via the AddQueryParam method.

Data Type

CloudKeysQueryParam

SecretData Property (GoogleSecrets Class)

The secret data that was retrieved, or that should be sent.

Syntax

ANSI (Cross Platform)
int GetSecretData(char* &lpSecretData, int &lenSecretData);
int SetSecretData(const char* lpSecretData, int lenSecretData); Unicode (Windows) INT GetSecretData(LPSTR &lpSecretData, INT &lenSecretData);
INT SetSecretData(LPCSTR lpSecretData, INT lenSecretData);
int cloudkeys_googlesecrets_getsecretdata(void* lpObj, char** lpSecretData, int* lenSecretData);
int cloudkeys_googlesecrets_setsecretdata(void* lpObj, const char* lpSecretData, int lenSecretData);
QByteArray GetSecretData();
int SetSecretData(QByteArray qbaSecretData);

Default Value

""

Remarks

This property is populated with secret data after calling GetSecret if SetOutputStream and LocalFile are not set.

This property can also be set before calling CreateSecret; its data will be sent if SetInputStream and LocalFile are not set.

This property is not available at design time.

Data Type

Binary String

SecretMarker Property (GoogleSecrets Class)

A marker indicating what page of secrets to return next.

Syntax

ANSI (Cross Platform)
char* GetSecretMarker();
int SetSecretMarker(const char* lpszSecretMarker); Unicode (Windows) LPWSTR GetSecretMarker();
INT SetSecretMarker(LPCWSTR lpszSecretMarker);
char* cloudkeys_googlesecrets_getsecretmarker(void* lpObj);
int cloudkeys_googlesecrets_setsecretmarker(void* lpObj, const char* lpszSecretMarker);
QString GetSecretMarker();
int SetSecretMarker(QString qsSecretMarker);

Default Value

""

Remarks

This property will be populated when ListSecrets is called if the results are paged and there are more pages. To list all secrets, continue to call ListSecrets until this property returns empty string.

Refer to ListSecrets for more information.

This property is not available at design time.

Data Type

String

Secrets Property (GoogleSecrets Class)

A collection of secrets.

Syntax

int cloudkeys_googlesecrets_getsecretcount(void* lpObj);
char* cloudkeys_googlesecrets_getsecretcreationdate(void* lpObj, int secretindex);
char* cloudkeys_googlesecrets_getsecretdestructiondate(void* lpObj, int secretindex);
char* cloudkeys_googlesecrets_getsecretname(void* lpObj, int secretindex);
char* cloudkeys_googlesecrets_getsecretstate(void* lpObj, int secretindex);
char* cloudkeys_googlesecrets_getsecretversionid(void* lpObj, int secretindex);
int GetSecretCount();

QString GetSecretCreationDate(int iSecretIndex);

QString GetSecretDestructionDate(int iSecretIndex);

QString GetSecretName(int iSecretIndex);

QString GetSecretState(int iSecretIndex);

QString GetSecretVersionId(int iSecretIndex);

Remarks

This collection holds a list of GoogleSecret items.

Calling GetSecretInfo, ListSecrets, GetVersionInfo, or ListVersions will populate this collection.

This property is read-only and not available at design time.

Data Type

CloudKeysGoogleSecret

SSLAcceptServerCert Property (GoogleSecrets Class)

This property instructs the class to unconditionally accept the server certificate that matches the supplied certificate.

Syntax

CloudKeysCertificate* GetSSLAcceptServerCert();
int SetSSLAcceptServerCert(CloudKeysCertificate* val);
char* cloudkeys_googlesecrets_getsslacceptservercerteffectivedate(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertexpirationdate(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertextendedkeyusage(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertfingerprint(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertfingerprintsha1(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertfingerprintsha256(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertissuer(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertprivatekey(void* lpObj);
int cloudkeys_googlesecrets_getsslacceptservercertprivatekeyavailable(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertprivatekeycontainer(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertpublickey(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertpublickeyalgorithm(void* lpObj);
int cloudkeys_googlesecrets_getsslacceptservercertpublickeylength(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertserialnumber(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertsignaturealgorithm(void* lpObj);
int cloudkeys_googlesecrets_getsslacceptservercertstore(void* lpObj, char** lpSSLAcceptServerCertStore, int* lenSSLAcceptServerCertStore);
int cloudkeys_googlesecrets_setsslacceptservercertstore(void* lpObj, const char* lpSSLAcceptServerCertStore, int lenSSLAcceptServerCertStore);
char* cloudkeys_googlesecrets_getsslacceptservercertstorepassword(void* lpObj);
int cloudkeys_googlesecrets_setsslacceptservercertstorepassword(void* lpObj, const char* lpszSSLAcceptServerCertStorePassword);
int cloudkeys_googlesecrets_getsslacceptservercertstoretype(void* lpObj);
int cloudkeys_googlesecrets_setsslacceptservercertstoretype(void* lpObj, int iSSLAcceptServerCertStoreType);
char* cloudkeys_googlesecrets_getsslacceptservercertsubjectaltnames(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertthumbprintmd5(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertthumbprintsha1(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertthumbprintsha256(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertusage(void* lpObj);
int cloudkeys_googlesecrets_getsslacceptservercertusageflags(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertversion(void* lpObj);
char* cloudkeys_googlesecrets_getsslacceptservercertsubject(void* lpObj);
int cloudkeys_googlesecrets_setsslacceptservercertsubject(void* lpObj, const char* lpszSSLAcceptServerCertSubject);
int cloudkeys_googlesecrets_getsslacceptservercertencoded(void* lpObj, char** lpSSLAcceptServerCertEncoded, int* lenSSLAcceptServerCertEncoded);
int cloudkeys_googlesecrets_setsslacceptservercertencoded(void* lpObj, const char* lpSSLAcceptServerCertEncoded, int lenSSLAcceptServerCertEncoded);
QString GetSSLAcceptServerCertEffectiveDate();

QString GetSSLAcceptServerCertExpirationDate();

QString GetSSLAcceptServerCertExtendedKeyUsage();

QString GetSSLAcceptServerCertFingerprint();

QString GetSSLAcceptServerCertFingerprintSHA1();

QString GetSSLAcceptServerCertFingerprintSHA256();

QString GetSSLAcceptServerCertIssuer();

QString GetSSLAcceptServerCertPrivateKey();

bool GetSSLAcceptServerCertPrivateKeyAvailable();

QString GetSSLAcceptServerCertPrivateKeyContainer();

QString GetSSLAcceptServerCertPublicKey();

QString GetSSLAcceptServerCertPublicKeyAlgorithm();

int GetSSLAcceptServerCertPublicKeyLength();

QString GetSSLAcceptServerCertSerialNumber();

QString GetSSLAcceptServerCertSignatureAlgorithm();

QByteArray GetSSLAcceptServerCertStore();
int SetSSLAcceptServerCertStore(QByteArray qbaSSLAcceptServerCertStore); QString GetSSLAcceptServerCertStorePassword();
int SetSSLAcceptServerCertStorePassword(QString qsSSLAcceptServerCertStorePassword); int GetSSLAcceptServerCertStoreType();
int SetSSLAcceptServerCertStoreType(int iSSLAcceptServerCertStoreType); QString GetSSLAcceptServerCertSubjectAltNames(); QString GetSSLAcceptServerCertThumbprintMD5(); QString GetSSLAcceptServerCertThumbprintSHA1(); QString GetSSLAcceptServerCertThumbprintSHA256(); QString GetSSLAcceptServerCertUsage(); int GetSSLAcceptServerCertUsageFlags(); QString GetSSLAcceptServerCertVersion(); QString GetSSLAcceptServerCertSubject();
int SetSSLAcceptServerCertSubject(QString qsSSLAcceptServerCertSubject); QByteArray GetSSLAcceptServerCertEncoded();
int SetSSLAcceptServerCertEncoded(QByteArray qbaSSLAcceptServerCertEncoded);

Remarks

If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.

You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.

Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.

Data Type

CloudKeysCertificate

SSLCert Property (GoogleSecrets Class)

This property includes the certificate to be used during Secure Sockets Layer (SSL) negotiation.

Syntax

CloudKeysCertificate* GetSSLCert();
int SetSSLCert(CloudKeysCertificate* val);
char* cloudkeys_googlesecrets_getsslcerteffectivedate(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertexpirationdate(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertextendedkeyusage(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertfingerprint(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertfingerprintsha1(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertfingerprintsha256(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertissuer(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertprivatekey(void* lpObj);
int cloudkeys_googlesecrets_getsslcertprivatekeyavailable(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertprivatekeycontainer(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertpublickey(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertpublickeyalgorithm(void* lpObj);
int cloudkeys_googlesecrets_getsslcertpublickeylength(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertserialnumber(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertsignaturealgorithm(void* lpObj);
int cloudkeys_googlesecrets_getsslcertstore(void* lpObj, char** lpSSLCertStore, int* lenSSLCertStore);
int cloudkeys_googlesecrets_setsslcertstore(void* lpObj, const char* lpSSLCertStore, int lenSSLCertStore);
char* cloudkeys_googlesecrets_getsslcertstorepassword(void* lpObj);
int cloudkeys_googlesecrets_setsslcertstorepassword(void* lpObj, const char* lpszSSLCertStorePassword);
int cloudkeys_googlesecrets_getsslcertstoretype(void* lpObj);
int cloudkeys_googlesecrets_setsslcertstoretype(void* lpObj, int iSSLCertStoreType);
char* cloudkeys_googlesecrets_getsslcertsubjectaltnames(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertthumbprintmd5(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertthumbprintsha1(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertthumbprintsha256(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertusage(void* lpObj);
int cloudkeys_googlesecrets_getsslcertusageflags(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertversion(void* lpObj);
char* cloudkeys_googlesecrets_getsslcertsubject(void* lpObj);
int cloudkeys_googlesecrets_setsslcertsubject(void* lpObj, const char* lpszSSLCertSubject);
int cloudkeys_googlesecrets_getsslcertencoded(void* lpObj, char** lpSSLCertEncoded, int* lenSSLCertEncoded);
int cloudkeys_googlesecrets_setsslcertencoded(void* lpObj, const char* lpSSLCertEncoded, int lenSSLCertEncoded);
QString GetSSLCertEffectiveDate();

QString GetSSLCertExpirationDate();

QString GetSSLCertExtendedKeyUsage();

QString GetSSLCertFingerprint();

QString GetSSLCertFingerprintSHA1();

QString GetSSLCertFingerprintSHA256();

QString GetSSLCertIssuer();

QString GetSSLCertPrivateKey();

bool GetSSLCertPrivateKeyAvailable();

QString GetSSLCertPrivateKeyContainer();

QString GetSSLCertPublicKey();

QString GetSSLCertPublicKeyAlgorithm();

int GetSSLCertPublicKeyLength();

QString GetSSLCertSerialNumber();

QString GetSSLCertSignatureAlgorithm();

QByteArray GetSSLCertStore();
int SetSSLCertStore(QByteArray qbaSSLCertStore); QString GetSSLCertStorePassword();
int SetSSLCertStorePassword(QString qsSSLCertStorePassword); int GetSSLCertStoreType();
int SetSSLCertStoreType(int iSSLCertStoreType); QString GetSSLCertSubjectAltNames(); QString GetSSLCertThumbprintMD5(); QString GetSSLCertThumbprintSHA1(); QString GetSSLCertThumbprintSHA256(); QString GetSSLCertUsage(); int GetSSLCertUsageFlags(); QString GetSSLCertVersion(); QString GetSSLCertSubject();
int SetSSLCertSubject(QString qsSSLCertSubject); QByteArray GetSSLCertEncoded();
int SetSSLCertEncoded(QByteArray qbaSSLCertEncoded);

Remarks

This property includes the digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.

Data Type

CloudKeysCertificate

SSLProvider Property (GoogleSecrets Class)

This property specifies the Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.

Syntax

ANSI (Cross Platform)
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider); Unicode (Windows) INT GetSSLProvider();
INT SetSSLProvider(INT iSSLProvider);

Possible Values

SSLP_AUTOMATIC(0), 
SSLP_PLATFORM(1),
SSLP_INTERNAL(2)
int cloudkeys_googlesecrets_getsslprovider(void* lpObj);
int cloudkeys_googlesecrets_setsslprovider(void* lpObj, int iSSLProvider);
int GetSSLProvider();
int SetSSLProvider(int iSSLProvider);

Default Value

0

Remarks

This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.

Possible values are as follows:

0 (sslpAutomatic - default)Automatically selects the appropriate implementation.
1 (sslpPlatform) Uses the platform/system implementation.
2 (sslpInternal) Uses the internal implementation.
Additional Notes

In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.

When Automatic is selected, on Windows, the class will use the platform implementation. On Linux/macOS, the class will use the internal implementation. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used on all platforms.

Data Type

Integer

SSLServerCert Property (GoogleSecrets Class)

This property includes the server certificate for the last established connection.

Syntax

CloudKeysCertificate* GetSSLServerCert();

char* cloudkeys_googlesecrets_getsslservercerteffectivedate(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertexpirationdate(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertextendedkeyusage(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertfingerprint(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertfingerprintsha1(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertfingerprintsha256(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertissuer(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertprivatekey(void* lpObj);
int cloudkeys_googlesecrets_getsslservercertprivatekeyavailable(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertprivatekeycontainer(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertpublickey(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertpublickeyalgorithm(void* lpObj);
int cloudkeys_googlesecrets_getsslservercertpublickeylength(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertserialnumber(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertsignaturealgorithm(void* lpObj);
int cloudkeys_googlesecrets_getsslservercertstore(void* lpObj, char** lpSSLServerCertStore, int* lenSSLServerCertStore);
char* cloudkeys_googlesecrets_getsslservercertstorepassword(void* lpObj);
int cloudkeys_googlesecrets_getsslservercertstoretype(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertsubjectaltnames(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertthumbprintmd5(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertthumbprintsha1(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertthumbprintsha256(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertusage(void* lpObj);
int cloudkeys_googlesecrets_getsslservercertusageflags(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertversion(void* lpObj);
char* cloudkeys_googlesecrets_getsslservercertsubject(void* lpObj);
int cloudkeys_googlesecrets_getsslservercertencoded(void* lpObj, char** lpSSLServerCertEncoded, int* lenSSLServerCertEncoded);
QString GetSSLServerCertEffectiveDate();

QString GetSSLServerCertExpirationDate();

QString GetSSLServerCertExtendedKeyUsage();

QString GetSSLServerCertFingerprint();

QString GetSSLServerCertFingerprintSHA1();

QString GetSSLServerCertFingerprintSHA256();

QString GetSSLServerCertIssuer();

QString GetSSLServerCertPrivateKey();

bool GetSSLServerCertPrivateKeyAvailable();

QString GetSSLServerCertPrivateKeyContainer();

QString GetSSLServerCertPublicKey();

QString GetSSLServerCertPublicKeyAlgorithm();

int GetSSLServerCertPublicKeyLength();

QString GetSSLServerCertSerialNumber();

QString GetSSLServerCertSignatureAlgorithm();

QByteArray GetSSLServerCertStore();

QString GetSSLServerCertStorePassword();

int GetSSLServerCertStoreType();

QString GetSSLServerCertSubjectAltNames();

QString GetSSLServerCertThumbprintMD5();

QString GetSSLServerCertThumbprintSHA1();

QString GetSSLServerCertThumbprintSHA256();

QString GetSSLServerCertUsage();

int GetSSLServerCertUsageFlags();

QString GetSSLServerCertVersion();

QString GetSSLServerCertSubject();

QByteArray GetSSLServerCertEncoded();

Remarks

SSLServerCert contains the server certificate for the last established connection.

SSLServerCert is reset every time a new connection is attempted.

This property is read-only.

Data Type

CloudKeysCertificate

Timeout Property (GoogleSecrets Class)

This property includes the timeout for the class.

Syntax

ANSI (Cross Platform)
int GetTimeout();
int SetTimeout(int iTimeout); Unicode (Windows) INT GetTimeout();
INT SetTimeout(INT iTimeout);
int cloudkeys_googlesecrets_gettimeout(void* lpObj);
int cloudkeys_googlesecrets_settimeout(void* lpObj, int iTimeout);
int GetTimeout();
int SetTimeout(int iTimeout);

Default Value

60

Remarks

If the Timeout property is set to 0, all operations will run uninterrupted until successful completion or an error condition is encountered.

If Timeout is set to a positive value, the class will wait for the operation to complete before returning control.

The class will use DoEvents to enter an efficient wait loop during any potential waiting period, making sure that all system events are processed immediately as they arrive. This ensures that the host application does not freeze and remains responsive.

If Timeout expires, and the operation is not yet complete, the class fails with an error.

Note: By default, all timeouts are inactivity timeouts, that is, the timeout period is extended by Timeout seconds when any amount of data is successfully sent or received.

The default value for the Timeout property is 60 seconds.

Data Type

Integer

VersionMarker Property (GoogleSecrets Class)

A marker indicating what page of secret versions to return next.

Syntax

ANSI (Cross Platform)
char* GetVersionMarker();
int SetVersionMarker(const char* lpszVersionMarker); Unicode (Windows) LPWSTR GetVersionMarker();
INT SetVersionMarker(LPCWSTR lpszVersionMarker);
char* cloudkeys_googlesecrets_getversionmarker(void* lpObj);
int cloudkeys_googlesecrets_setversionmarker(void* lpObj, const char* lpszVersionMarker);
QString GetVersionMarker();
int SetVersionMarker(QString qsVersionMarker);

Default Value

""

Remarks

This property will be populated when ListVersions is called if the results are paged and there are more pages. To list all secret versions, continue to call ListVersions until this property returns empty string.

Refer to ListVersions for more information.

This property is not available at design time.

Data Type

String

AddLabel Method (GoogleSecrets Class)

Adds an item to the Labels properties.

Syntax

ANSI (Cross Platform)
int AddLabel(const char* lpszName, const char* lpszValue);

Unicode (Windows)
INT AddLabel(LPCWSTR lpszName, LPCWSTR lpszValue);
int cloudkeys_googlesecrets_addlabel(void* lpObj, const char* lpszName, const char* lpszValue);
int AddLabel(const QString& qsName, const QString& qsValue);

Remarks

This method adds an item to the Labels properties. Name specifies the name of the item, and Value specifies the value of the item.

A resource may have up to 64 labels. Label names and values must consist solely of lowercase letters, numbers, underscores, and hyphens; and may be up to 63 characters in length. Label names must also be unique and begin with a lowercase letter.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

AddQueryParam Method (GoogleSecrets Class)

Adds a query parameter to the QueryParams properties.

Syntax

ANSI (Cross Platform)
int AddQueryParam(const char* lpszName, const char* lpszValue);

Unicode (Windows)
INT AddQueryParam(LPCWSTR lpszName, LPCWSTR lpszValue);
int cloudkeys_googlesecrets_addqueryparam(void* lpObj, const char* lpszName, const char* lpszValue);
int AddQueryParam(const QString& qsName, const QString& qsValue);

Remarks

This method is used to add a query parameter to the QueryParams properties. Name specifies the name of the parameter, and Value specifies the value of the parameter.

All specified Values will be URL encoded by the class automatically. Consult the service documentation for details on the available parameters.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Authorize Method (GoogleSecrets Class)

Get the authorization string required to access the protected resource.

Syntax

ANSI (Cross Platform)
int Authorize();

Unicode (Windows)
INT Authorize();
int cloudkeys_googlesecrets_authorize(void* lpObj);
int Authorize();

Remarks

This method is used to get an access token that is required to access the protected resource. The method will act differently based on what is set in the ClientProfile field and the GrantType field. This method is not to be used in conjunction with the Authorization property. It should instead be used when setting the OAuth property.

For more information, see the introduction section.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Config Method (GoogleSecrets Class)

Sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* cloudkeys_googlesecrets_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

CreateSecret Method (GoogleSecrets Class)

Creates a new secret.

Syntax

ANSI (Cross Platform)
int CreateSecret(const char* lpszSecretName);

Unicode (Windows)
INT CreateSecret(LPCWSTR lpszSecretName);
int cloudkeys_googlesecrets_createsecret(void* lpObj, const char* lpszSecretName);
int CreateSecret(const QString& qsSecretName);

Remarks

This method creates a new secret with the given SecretName. The secret data is taken from the input stream supplied via the SetInputStream method, the specified LocalFile, or the SecretData property; it may be up to 65536 bytes in length.

The value passed for SecretName must consist solely of alphanumeric characters, hyphens (-), and underscores (_); and may be up to 255 characters in length.

If there are any items in the Labels properties, they will be applied to the newly-created secret. Secrets may have up to 64 labels.

Note that this method makes two requests: the first one creates the empty secret itself (which is just a container for secret versions), and the second one creates an initial secret version with the actual secret data (as if CreateVersion had been called). The Id of the initial secret version is always 1.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

CreateVersion Method (GoogleSecrets Class)

Creates a new secret version.

Syntax

ANSI (Cross Platform)
char* CreateVersion(const char* lpszSecretName);

Unicode (Windows)
LPWSTR CreateVersion(LPCWSTR lpszSecretName);
char* cloudkeys_googlesecrets_createversion(void* lpObj, const char* lpszSecretName);
QString CreateVersion(const QString& qsSecretName);

Remarks

This method creates a new version of the secret specified by SecretName. The secret data is taken from the input stream supplied via the SetInputStream method, the specified LocalFile, or the SecretData property; it may be up to 65536 bytes in length.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DeleteSecret Method (GoogleSecrets Class)

Deletes a secret.

Syntax

ANSI (Cross Platform)
int DeleteSecret(const char* lpszSecretName);

Unicode (Windows)
INT DeleteSecret(LPCWSTR lpszSecretName);
int cloudkeys_googlesecrets_deletesecret(void* lpObj, const char* lpszSecretName);
int DeleteSecret(const QString& qsSecretName);

Remarks

This method permanently deletes a secret and all of its versions.

To make individual versions inaccessible (either temporarily or permanently), use the SetVersionEnabled or DestroyVersion method instead.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DestroyVersion Method (GoogleSecrets Class)

Destroys a secret version's data.

Syntax

ANSI (Cross Platform)
int DestroyVersion(const char* lpszSecretName, const char* lpszVersionId);

Unicode (Windows)
INT DestroyVersion(LPCWSTR lpszSecretName, LPCWSTR lpszVersionId);
int cloudkeys_googlesecrets_destroyversion(void* lpObj, const char* lpszSecretName, const char* lpszVersionId);
int DestroyVersion(const QString& qsSecretName, const QString& qsVersionId);

Remarks

This method permanently destroys the secret data held by the secret version specified by SecretName and VersionId. The secret version itself remains in existence, but its State changes to DESTROYED and attempting to call GetSecret on it will result in an error.

To make a secret version's data temporarily inaccessible, use the SetVersionEnabled method instead.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

DoEvents Method (GoogleSecrets Class)

This method processes events from the internal message queue.

Syntax

ANSI (Cross Platform)
int DoEvents();

Unicode (Windows)
INT DoEvents();
int cloudkeys_googlesecrets_doevents(void* lpObj);
int DoEvents();

Remarks

When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetSecret Method (GoogleSecrets Class)

Retrieves a secret version's data.

Syntax

ANSI (Cross Platform)
int GetSecret(const char* lpszSecretName, const char* lpszVersionId);

Unicode (Windows)
INT GetSecret(LPCWSTR lpszSecretName, LPCWSTR lpszVersionId);
int cloudkeys_googlesecrets_getsecret(void* lpObj, const char* lpszSecretName, const char* lpszVersionId);
int GetSecret(const QString& qsSecretName, const QString& qsVersionId);

Remarks

This method retrieves the secret data held by the secret version specified by SecretName and VersionId. If empty string is passed for VersionId, the latest secret version's data will be retrieved.

The secret data is returned via the output stream supplied via the SetOutputStream method, the specified LocalFile, or the SecretData property.

Note that a secret version's data can only be retrieved if it is in the ENABLED State.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetSecretInfo Method (GoogleSecrets Class)

Gets information about a secret.

Syntax

ANSI (Cross Platform)
int GetSecretInfo(const char* lpszSecretName);

Unicode (Windows)
INT GetSecretInfo(LPCWSTR lpszSecretName);
int cloudkeys_googlesecrets_getsecretinfo(void* lpObj, const char* lpszSecretName);
int GetSecretInfo(const QString& qsSecretName);

Remarks

This method gets information about the secret specified by SecretName.

When the information is returned, the class clears the Secrets properties and repopulates it properties. The SecretList and LabelList events are also fired.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetVersionInfo Method (GoogleSecrets Class)

Gets information about a secret version.

Syntax

ANSI (Cross Platform)
int GetVersionInfo(const char* lpszSecretName, const char* lpszVersionId);

Unicode (Windows)
INT GetVersionInfo(LPCWSTR lpszSecretName, LPCWSTR lpszVersionId);
int cloudkeys_googlesecrets_getversioninfo(void* lpObj, const char* lpszSecretName, const char* lpszVersionId);
int GetVersionInfo(const QString& qsSecretName, const QString& qsVersionId);

Remarks

This method gets information about the secret version specified by SecretName and VersionId. If empty string is passed for VersionId, the latest secret version's data will be retrieved.

When the information is returned, the class clears the Secrets properties and repopulates them with a single item that contains the secret version's information. The SecretList event is also fired.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListSecrets Method (GoogleSecrets Class)

Lists the secrets in the project.

Syntax

ANSI (Cross Platform)
int ListSecrets();

Unicode (Windows)
INT ListSecrets();
int cloudkeys_googlesecrets_listsecrets(void* lpObj);
int ListSecrets();

Remarks

This method lists the secrets in the Google Cloud project selected by GoogleProjectId.

Calling this method will fire the SecretList event once for each secret, and will also populate the Secrets properties.

If there are still more secrets available to list when this method returns, the SecretMarker property will be populated. Continue to call this method until SecretMarker is empty to accumulate all pages of results in the Secrets properties.

The MaxSecrets configuration setting can be used to control the maximum number of results to return at once.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ListVersions Method (GoogleSecrets Class)

Lists the secret versions for the specified secret.

Syntax

ANSI (Cross Platform)
int ListVersions(const char* lpszSecretName);

Unicode (Windows)
INT ListVersions(LPCWSTR lpszSecretName);
int cloudkeys_googlesecrets_listversions(void* lpObj, const char* lpszSecretName);
int ListVersions(const QString& qsSecretName);

Remarks

This method lists the secret versions for the secret specified by SecretName.

Calling this method will fire the SecretList event once for each secret version, and will also populate the Secrets properties.

If there are still more secret versions available to list when this method returns, the VersionMarker property will be populated. Continue to call this method until VersionMarker is empty to accumulate all pages of results in the Secrets properties.

The MaxSecrets configuration setting can be used to control the maximum number of results to return at once.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (GoogleSecrets Class)

Resets the class to its initial state.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int cloudkeys_googlesecrets_reset(void* lpObj);
int Reset();

Remarks

This method resets the class to its initial state.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SendCustomRequest Method (GoogleSecrets Class)

Sends a custom request to the server.

Syntax

ANSI (Cross Platform)
int SendCustomRequest(const char* lpszHttpMethod, const char* lpszSecretName, const char* lpszVersionId, const char* lpszAction, const char* lpszBody);

Unicode (Windows)
INT SendCustomRequest(LPCWSTR lpszHttpMethod, LPCWSTR lpszSecretName, LPCWSTR lpszVersionId, LPCWSTR lpszAction, LPCWSTR lpszBody);
int cloudkeys_googlesecrets_sendcustomrequest(void* lpObj, const char* lpszHttpMethod, const char* lpszSecretName, const char* lpszVersionId, const char* lpszAction, const char* lpszBody);
int SendCustomRequest(const QString& qsHttpMethod, const QString& qsSecretName, const QString& qsVersionId, const QString& qsAction, const QString& qsBody);

Remarks

This method can be used to send arbitrary requests to the server.

Valid values for HttpMethod are:

  • GET (default if empty)
  • HEAD
  • POST
  • PUT
  • PATCH
  • DELETE

SecretName, VersionId, Action, and Body are optional. If SecretName is empty, VersionId will be ignored.

When this method is called, the class does the following:

  1. Builds a request URL, including query parameters, like https://secretmanager.googleapis.com/v1/projects/{GoogleProjectId}[/secrets/{SecretName}[/versions/{VersionId}]][{Action}] using:
  2. Adds an Authorization header with the value specified by Authorization.
  3. Adds any request headers from OtherHeaders.
  4. Adds the specified request Body, if non-empty.
  5. Sends the request to the server.
  6. Stores the response headers in the ParsedHeaders properties; and the response body in the stream specified using SetOutputStream, the specified LocalFile, or SecretData.

If the response body is JSON data, the XPath, XText, and other X* configuration settings can then be used to navigate and extract information from it.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetInputStream Method (GoogleSecrets Class)

Sets the stream whose data should be sent.

Syntax

ANSI (Cross Platform)
int SetInputStream(CloudKeysStream* sInputStream);

Unicode (Windows)
INT SetInputStream(CloudKeysStream* sInputStream);
int cloudkeys_googlesecrets_setinputstream(void* lpObj, CloudKeysStream* sInputStream);
int SetInputStream(CloudKeysStream* sInputStream);

Remarks

This method sets the stream whose data should be sent when CreateSecret is called.

Note: Passing a non-null value for InputStream will cause the LocalFile property to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetOutputStream Method (GoogleSecrets Class)

Sets the stream to which received data should be written.

Syntax

ANSI (Cross Platform)
int SetOutputStream(CloudKeysStream* sOutputStream);

Unicode (Windows)
INT SetOutputStream(CloudKeysStream* sOutputStream);
int cloudkeys_googlesecrets_setoutputstream(void* lpObj, CloudKeysStream* sOutputStream);
int SetOutputStream(CloudKeysStream* sOutputStream);

Remarks

This method sets the stream to which data should be written when GetSecret is called.

Note: Passing a non-null value for OutputStream will cause the LocalFile property to be cleared. Similarly, setting LocalFile to a non-empty value will discard any stream set using this method.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetVersionEnabled Method (GoogleSecrets Class)

Enables or disables a secret version.

Syntax

ANSI (Cross Platform)
int SetVersionEnabled(const char* lpszSecretName, const char* lpszVersionId, int bEnabled);

Unicode (Windows)
INT SetVersionEnabled(LPCWSTR lpszSecretName, LPCWSTR lpszVersionId, BOOL bEnabled);
int cloudkeys_googlesecrets_setversionenabled(void* lpObj, const char* lpszSecretName, const char* lpszVersionId, int bEnabled);
int SetVersionEnabled(const QString& qsSecretName, const QString& qsVersionId, bool bEnabled);

Remarks

This method enables or disables the secret version specified by SecretName and VersionId.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

UpdateSecretLabels Method (GoogleSecrets Class)

Updates a secret's labels.

Syntax

ANSI (Cross Platform)
int UpdateSecretLabels(const char* lpszSecretName);

Unicode (Windows)
INT UpdateSecretLabels(LPCWSTR lpszSecretName);
int cloudkeys_googlesecrets_updatesecretlabels(void* lpObj, const char* lpszSecretName);
int UpdateSecretLabels(const QString& qsSecretName);

Remarks

This method updates the labels of the secret specified by SecretName, replacing any which currently exist with those in the Labels properties (which can be empty).

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

EndTransfer Event (GoogleSecrets Class)

This event fires when a document finishes transferring.

Syntax

ANSI (Cross Platform)
virtual int FireEndTransfer(GoogleSecretsEndTransferEventParams *e);
typedef struct {
int Direction; int reserved; } GoogleSecretsEndTransferEventParams;
Unicode (Windows) virtual INT FireEndTransfer(GoogleSecretsEndTransferEventParams *e);
typedef struct {
INT Direction; INT reserved; } GoogleSecretsEndTransferEventParams;
#define EID_GOOGLESECRETS_ENDTRANSFER 1

virtual INT CLOUDKEYS_CALL FireEndTransfer(INT &iDirection);
class GoogleSecretsEndTransferEventParams {
public:
  int Direction();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void EndTransfer(GoogleSecretsEndTransferEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireEndTransfer(GoogleSecretsEndTransferEventParams *e) {...}

Remarks

The EndTransfer event is fired when the document text finishes transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Error Event (GoogleSecrets Class)

Fired when information is available about errors during data delivery.

Syntax

ANSI (Cross Platform)
virtual int FireError(GoogleSecretsErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } GoogleSecretsErrorEventParams;
Unicode (Windows) virtual INT FireError(GoogleSecretsErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } GoogleSecretsErrorEventParams;
#define EID_GOOGLESECRETS_ERROR 2

virtual INT CLOUDKEYS_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class GoogleSecretsErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(GoogleSecretsErrorEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireError(GoogleSecretsErrorEventParams *e) {...}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Header Event (GoogleSecrets Class)

This event is fired every time a header line comes in.

Syntax

ANSI (Cross Platform)
virtual int FireHeader(GoogleSecretsHeaderEventParams *e);
typedef struct {
const char *Field;
const char *Value; int reserved; } GoogleSecretsHeaderEventParams;
Unicode (Windows) virtual INT FireHeader(GoogleSecretsHeaderEventParams *e);
typedef struct {
LPCWSTR Field;
LPCWSTR Value; INT reserved; } GoogleSecretsHeaderEventParams;
#define EID_GOOGLESECRETS_HEADER 3

virtual INT CLOUDKEYS_CALL FireHeader(LPSTR &lpszField, LPSTR &lpszValue);
class GoogleSecretsHeaderEventParams {
public:
  const QString &Field();

  const QString &Value();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Header(GoogleSecretsHeaderEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireHeader(GoogleSecretsHeaderEventParams *e) {...}

Remarks

The Field parameter contains the name of the HTTP header (which is the same as it is delivered). The Value parameter contains the header contents.

If the header line being retrieved is a continuation header line, then the Field parameter contains "" (empty string).

LabelList Event (GoogleSecrets Class)

Fires once for each label returned when a secret's information is retrieved.

Syntax

ANSI (Cross Platform)
virtual int FireLabelList(GoogleSecretsLabelListEventParams *e);
typedef struct {
const char *SecretName;
const char *Name;
const char *Value; int reserved; } GoogleSecretsLabelListEventParams;
Unicode (Windows) virtual INT FireLabelList(GoogleSecretsLabelListEventParams *e);
typedef struct {
LPCWSTR SecretName;
LPCWSTR Name;
LPCWSTR Value; INT reserved; } GoogleSecretsLabelListEventParams;
#define EID_GOOGLESECRETS_LABELLIST 4

virtual INT CLOUDKEYS_CALL FireLabelList(LPSTR &lpszSecretName, LPSTR &lpszName, LPSTR &lpszValue);
class GoogleSecretsLabelListEventParams {
public:
  const QString &SecretName();

  const QString &Name();

  const QString &Value();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void LabelList(GoogleSecretsLabelListEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireLabelList(GoogleSecretsLabelListEventParams *e) {...}

Remarks

This event fires once for each label returned when GetSecretInfo is called.

SecretName reflects the name of the key.

Name reflects the name of the label.

Value reflects the value of the label.

Log Event (GoogleSecrets Class)

This event fires once for each log message.

Syntax

ANSI (Cross Platform)
virtual int FireLog(GoogleSecretsLogEventParams *e);
typedef struct {
int LogLevel;
const char *Message;
const char *LogType; int reserved; } GoogleSecretsLogEventParams;
Unicode (Windows) virtual INT FireLog(GoogleSecretsLogEventParams *e);
typedef struct {
INT LogLevel;
LPCWSTR Message;
LPCWSTR LogType; INT reserved; } GoogleSecretsLogEventParams;
#define EID_GOOGLESECRETS_LOG 5

virtual INT CLOUDKEYS_CALL FireLog(INT &iLogLevel, LPSTR &lpszMessage, LPSTR &lpszLogType);
class GoogleSecretsLogEventParams {
public:
  int LogLevel();

  const QString &Message();

  const QString &LogType();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Log(GoogleSecretsLogEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireLog(GoogleSecretsLogEventParams *e) {...}

Remarks

This event fires once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.

LogLevel indicates the level of message. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

Message is the log entry.

LogType identifies the type of log entry. Possible values are as follows:

  • "Info"
  • "RequestHeaders"
  • "ResponseHeaders"
  • "RequestBody"
  • "ResponseBody"
  • "ProxyRequest"
  • "ProxyResponse"
  • "FirewallRequest"
  • "FirewallResponse"

SecretList Event (GoogleSecrets Class)

Fires once for each secret when listing secrets.

Syntax

ANSI (Cross Platform)
virtual int FireSecretList(GoogleSecretsSecretListEventParams *e);
typedef struct {
const char *Name;
const char *VersionId;
const char *State;
const char *CreationDate;
const char *DestructionDate; int reserved; } GoogleSecretsSecretListEventParams;
Unicode (Windows) virtual INT FireSecretList(GoogleSecretsSecretListEventParams *e);
typedef struct {
LPCWSTR Name;
LPCWSTR VersionId;
LPCWSTR State;
LPCWSTR CreationDate;
LPCWSTR DestructionDate; INT reserved; } GoogleSecretsSecretListEventParams;
#define EID_GOOGLESECRETS_SECRETLIST 6

virtual INT CLOUDKEYS_CALL FireSecretList(LPSTR &lpszName, LPSTR &lpszVersionId, LPSTR &lpszState, LPSTR &lpszCreationDate, LPSTR &lpszDestructionDate);
class GoogleSecretsSecretListEventParams {
public:
  const QString &Name();

  const QString &VersionId();

  const QString &State();

  const QString &CreationDate();

  const QString &DestructionDate();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SecretList(GoogleSecretsSecretListEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireSecretList(GoogleSecretsSecretListEventParams *e) {...}

Remarks

This event fires once for each secret or secret version returned when GetSecretInfo, ListSecrets, GetVersionInfo, or ListVersions is called. Note that for secrets, only the Name and CreationDate parameters will be populated.

Name reflects the name of the secret.

VersionId reflects the Id of the secret version.

State reflects the state of the secret version.

CreationDate reflects the creation date of the secret or secret version, formatted as an RFC 3339 UTC timestamp.

DestructionDate reflects the destruction date of the secret version, formatted as an RFC 3339 UTC timestamp, or empty if the secret version has not been destroyed.

SSLServerAuthentication Event (GoogleSecrets Class)

Fired after the server presents its certificate to the client.

Syntax

ANSI (Cross Platform)
virtual int FireSSLServerAuthentication(GoogleSecretsSSLServerAuthenticationEventParams *e);
typedef struct {
const char *CertEncoded; int lenCertEncoded;
const char *CertSubject;
const char *CertIssuer;
const char *Status;
int Accept; int reserved; } GoogleSecretsSSLServerAuthenticationEventParams;
Unicode (Windows) virtual INT FireSSLServerAuthentication(GoogleSecretsSSLServerAuthenticationEventParams *e);
typedef struct {
LPCSTR CertEncoded; INT lenCertEncoded;
LPCWSTR CertSubject;
LPCWSTR CertIssuer;
LPCWSTR Status;
BOOL Accept; INT reserved; } GoogleSecretsSSLServerAuthenticationEventParams;
#define EID_GOOGLESECRETS_SSLSERVERAUTHENTICATION 7

virtual INT CLOUDKEYS_CALL FireSSLServerAuthentication(LPSTR &lpCertEncoded, INT &lenCertEncoded, LPSTR &lpszCertSubject, LPSTR &lpszCertIssuer, LPSTR &lpszStatus, BOOL &bAccept);
class GoogleSecretsSSLServerAuthenticationEventParams {
public:
  const QByteArray &CertEncoded();

  const QString &CertSubject();

  const QString &CertIssuer();

  const QString &Status();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLServerAuthentication(GoogleSecretsSSLServerAuthenticationEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireSSLServerAuthentication(GoogleSecretsSSLServerAuthenticationEventParams *e) {...}

Remarks

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.

SSLStatus Event (GoogleSecrets Class)

Fired when secure connection progress messages are available.

Syntax

ANSI (Cross Platform)
virtual int FireSSLStatus(GoogleSecretsSSLStatusEventParams *e);
typedef struct {
const char *Message; int reserved; } GoogleSecretsSSLStatusEventParams;
Unicode (Windows) virtual INT FireSSLStatus(GoogleSecretsSSLStatusEventParams *e);
typedef struct {
LPCWSTR Message; INT reserved; } GoogleSecretsSSLStatusEventParams;
#define EID_GOOGLESECRETS_SSLSTATUS 8

virtual INT CLOUDKEYS_CALL FireSSLStatus(LPSTR &lpszMessage);
class GoogleSecretsSSLStatusEventParams {
public:
  const QString &Message();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SSLStatus(GoogleSecretsSSLStatusEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireSSLStatus(GoogleSecretsSSLStatusEventParams *e) {...}

Remarks

The event is fired for informational and logging purposes only. This event tracks the progress of the connection.

StartTransfer Event (GoogleSecrets Class)

This event fires when a document starts transferring (after the headers).

Syntax

ANSI (Cross Platform)
virtual int FireStartTransfer(GoogleSecretsStartTransferEventParams *e);
typedef struct {
int Direction; int reserved; } GoogleSecretsStartTransferEventParams;
Unicode (Windows) virtual INT FireStartTransfer(GoogleSecretsStartTransferEventParams *e);
typedef struct {
INT Direction; INT reserved; } GoogleSecretsStartTransferEventParams;
#define EID_GOOGLESECRETS_STARTTRANSFER 9

virtual INT CLOUDKEYS_CALL FireStartTransfer(INT &iDirection);
class GoogleSecretsStartTransferEventParams {
public:
  int Direction();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void StartTransfer(GoogleSecretsStartTransferEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireStartTransfer(GoogleSecretsStartTransferEventParams *e) {...}

Remarks

The StartTransfer event is fired when the document text starts transferring from the server to the local host.

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

Transfer Event (GoogleSecrets Class)

This event is fired while a document transfers (delivers document).

Syntax

ANSI (Cross Platform)
virtual int FireTransfer(GoogleSecretsTransferEventParams *e);
typedef struct {
int Direction;
int64 BytesTransferred;
int PercentDone;
const char *Text; int lenText; int reserved; } GoogleSecretsTransferEventParams;
Unicode (Windows) virtual INT FireTransfer(GoogleSecretsTransferEventParams *e);
typedef struct {
INT Direction;
LONG64 BytesTransferred;
INT PercentDone;
LPCSTR Text; INT lenText; INT reserved; } GoogleSecretsTransferEventParams;
#define EID_GOOGLESECRETS_TRANSFER 10

virtual INT CLOUDKEYS_CALL FireTransfer(INT &iDirection, LONG64 &lBytesTransferred, INT &iPercentDone, LPSTR &lpText, INT &lenText);
class GoogleSecretsTransferEventParams {
public:
  int Direction();

  qint64 BytesTransferred();

  int PercentDone();

  const QByteArray &Text();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Transfer(GoogleSecretsTransferEventParams *e);
// Or, subclass GoogleSecrets and override this emitter function. virtual int FireTransfer(GoogleSecretsTransferEventParams *e) {...}

Remarks

The Text parameter contains the portion of the document text being received. It is empty if data are being posted to the server.

The BytesTransferred parameter contains the number of bytes transferred in this Direction since the beginning of the document text (excluding HTTP response headers).

The Direction parameter shows whether the client (0) or the server (1) is sending the data.

The PercentDone parameter shows the progress of the transfer in the corresponding direction. If PercentDone can not be calculated the value will be -1.

Note: Events are not re-entrant. Performing time-consuming operations within this event will prevent it from firing again in a timely manner and may affect overall performance.

Certificate Type

This is the digital certificate being used.

Syntax

CloudKeysCertificate (declared in cloudkeys.h)

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
char* (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

ExpirationDate
char* (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
char* (read-only)

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
char* (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
char* (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
char* (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
char* (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
char* (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
int (read-only)

Default Value: FALSE

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
char* (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
char* (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
char* (read-only)

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
char* (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
char* (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
char*

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StorePassword
char*

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: this store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SubjectAltNames
char* (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
char* (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
char* (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
char* (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
char* (read-only)

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int (read-only)

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
char* (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Subject
char*

Default Value: ""

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the field is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Encoded
char*

Default Value: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

Constructors

Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

Certificate(const char* lpEncoded, int lenEncoded)

Parses Encoded as an X.509 public key.

Certificate(int iStoreType, const char* lpStore, int lenStore, const char* lpszStorePassword, const char* lpszSubject)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or Base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

Firewall Type

The firewall the component will connect through.

Syntax

CloudKeysFirewall (declared in cloudkeys.h)

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

Fields

AutoDetect
int

Default Value: FALSE

This field tells the class whether or not to automatically detect and use firewall system settings, if available.

FirewallType
int

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
char*

Default Value: ""

This field contains the name or IP address of the firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class fails with an error.

Password
char*

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Port
int

Default Value: 0

This field contains the Transmission Control Protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
char*

Default Value: ""

This field contains a username if authentication is to be used when connecting through a firewall. If Host is specified, this field and the Password field are used to connect and authenticate to the given Firewall. If the authentication fails, the class fails with an error.

Constructors

Firewall()

GoogleLabel Type

A Google resource label.

Syntax

CloudKeysGoogleLabel (declared in cloudkeys.h)

Remarks

This type represents a Google resource label.

Fields

Name
char*

Default Value: ""

The name of the label.

This field specifies the name of the label.

Value
char*

Default Value: ""

The value of the label.

This field specifies the value of the label.

Constructors

GoogleLabel()
GoogleLabel(const char* lpszName, const char* lpszValue)

GoogleSecret Type

A Google secret or secret version.

Syntax

CloudKeysGoogleSecret (declared in cloudkeys.h)

Remarks

This type represents a Google secret or secret version.

Fields

CreationDate
char* (read-only)

Default Value: ""

The secret's creation date.

This field reflects the creation date of the secret or secret version, formatted as an RFC 3339 UTC timestamp.

DestructionDate
char* (read-only)

Default Value: ""

The secret version's destruction date.

This field reflects the destruction date of the secret version, formatted as an RFC 3339 UTC timestamp, or empty string if the secret version has not been destroyed.

Name
char* (read-only)

Default Value: ""

The name of the secret.

This field reflects the name of the secret.

State
char* (read-only)

Default Value: ""

The state of the secret version.

This field reflects the state of the secret version, possible values are:

  • ENABLED: The secret version is enabled and accessible.
  • DISABLED: The secret version is disabled, and cannot be accessed.
  • DESTROYED: The data held by the secret version has been permanently destroyed.

VersionId
char* (read-only)

Default Value: ""

The Id of the secret version.

This field reflects the Id of the secret version.

Header Type

This is an HTTP header as it is received from the server.

Syntax

CloudKeysHeader (declared in cloudkeys.h)

Remarks

When a header is received through a Header event, it is parsed into a Header type. This type contains a Field, and its corresponding Value.

Fields

Field
char*

Default Value: ""

This field contains the name of the HTTP Header (this is the same case as it is delivered).

Value
char*

Default Value: ""

This field contains the Header contents.

Constructors

Header()
Header(const char* lpszField, const char* lpszValue)

OAuthSettings Type

The settings to use to authenticate with the service provider.

Syntax

CloudKeysOAuthSettings (declared in cloudkeys.h)

Remarks

Used to set give the class the necessary information needed to complete OAuth authentication.

Fields

AccessToken
char*

Default Value: ""

The access token returned by the authorization server. This is set when the class makes a request to the token server.

AuthorizationCode
char*

Default Value: ""

The authorization code that is exchanged for an access token. This is required to be set when the OAuthClientProfile property is set to the Web profile. Otherwise, this field is for information purposes only.

AuthorizationScope
char*

Default Value: ""

The scope request or response parameter used during authorization.

ClientId
char*

Default Value: ""

The id of the client assigned when registering the application.

ClientProfile
int

Default Value: 0

The type of client that is requesting authorization. See the introduction section for more information. Possible values are:

0 (cocpApplication - Default)The application profile is applicable to applications that are run by the user directly. For instance a windows form application would use the application profile. To authorize your application (client) using the application profile see the introduction section.
1 (cocpWeb)The Web profile is applicable to applications that are run on the server side where the user uses the application from a web browser. To authorize your application (client) using this profile follow see the introduction section.

ClientSecret
char*

Default Value: ""

The secret value for the client assigned when registering the application.

GrantType
int

Default Value: 0

The OAuth grant type used to acquire an OAuth access token. See the introduction section for more information. Possible values are:

0 (cogtAuthorizationCode - Default) Authorization Code grant type
1 (cogtImplicit) Implicit grant type
2 (cogtPassword) Resource Owner Password Credentials grant type
3 (cogtClientCredentials) Client Credentials grant type

RefreshToken
char*

Default Value: ""

Specifies the refresh token received from or sent to the authorization server. This field is set automatically if a refresh token is retrieved from the token server. If the OAuthAutomaticRefresh configuration setting is set to true, and the OAuthGrantType field is set to a grant that can use refresh tokens.

RequestRefreshToken
int

Default Value: TRUE

Specifies whether the class will request a refresh token during authorization. By default, this value is True.

When True, the class will automatically add the necessary scopes or parameters to obtain a refresh token. When False, this field will have no effect. If the necessary scopes or parameters are specified manually, a refresh token can still be obtained.

Note: This field is only applicable when the OAuthGrantType field is set to cogtAuthorizationCode.

ReturnURL
char*

Default Value: ""

The URL where the user (browser) returns after authenticating. This field is mapped to the redirect_uri parameter when making a request to the authorization server. Typically, this is automatically set by the class when using the embedded web server. If the OAuthWebServerPort or OAuthWebServerHost configuration settings is set, then this field should be set to match. If using the Web client profile, this should be set to the place where the authorization code will be parsed out of the response after the user finishes authorizing.

ServerAuthURL
char*

Default Value: ""

The URL of the authorization server.

ServerTokenURL
char*

Default Value: ""

The URL of the token server used to obtain the access token.

WebAuthURL
char* (read-only)

Default Value: ""

The URL to which the user should be re-directed for authorization. This field is used to get the URL that the user should be redirected to when using the Web client profile. See introduction section for more information.

Constructors

OAuthSettings()

Proxy Type

The proxy the component will connect to.

Syntax

CloudKeysProxy (declared in cloudkeys.h)

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

Fields

AuthScheme
int

Default Value: 0

This field is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
int

Default Value: FALSE

This field tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Password
char*

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
char*

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
int

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
char*

Default Value: ""

This field contains a username if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

Proxy()
Proxy(const char* lpszServer, int iPort)
Proxy(const char* lpszServer, int iPort, const char* lpszUser, const char* lpszPassword)

QueryParam Type

A query parameter to send in the request.

Syntax

CloudKeysQueryParam (declared in cloudkeys.h)

Remarks

This type represents a query parameter to send in the request.

Fields

Name
char*

Default Value: ""

The name of the query parameter.

This field specifies the name of the query parameter.

Value
char*

Default Value: ""

The value of the query parameter.

This field specifies the value of the query parameter. The class will automatically URL-encode this value when sending the request.

Constructors

QueryParam()
QueryParam(const char* lpszName, const char* lpszValue)

CloudKeysList Type

Syntax

CloudKeysList<T> (declared in cloudkeys.h)

Remarks

CloudKeysList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the GoogleSecrets class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

CloudKeysStream Type

Syntax

CloudKeysStream (declared in cloudkeys.h)

Remarks

The GoogleSecrets class includes one or more API members that take a stream object as a parameter. To use such API members, create a concrete class that implements the CloudKeysStream interface and pass the GoogleSecrets class an instance of that concrete class.

When implementing the CloudKeysStream interface's properties and methods, they must behave as described below. If the concrete class's implementation does not behave as expected, undefined behavior may occur.

Properties

CanRead Whether the stream supports reading.

bool CanRead() { return true; }
CanSeek Whether the stream supports seeking.

bool CanSeek() { return true; }
CanWrite Whether the stream supports writing.

bool CanWrite() { return true; }
Length Gets the length of the stream, in bytes.

int64 GetLength() = 0;

Methods

Close Closes the stream, releasing all resources currently allocated for it.

void Close() {}

This method is called automatically when a CloudKeysStream object is deleted.

Flush Forces all data held by the stream's buffers to be written out to storage.

int Flush() { return 0; }

Must return 0 if flushing is successful; or -1 if an error occurs or the stream is closed. If the stream does not support writing, this method must do nothing and return 0.

Read Reads a sequence of bytes from the stream and advances the current position within the stream by the number of bytes read.

int Read(void* buffer, int count) = 0;

Buffer specifies the buffer to populate with data from the stream. Count specifies the number of bytes that should be read from the stream.

Must return the total number of bytes read into Buffer; this may be less than Count if that many bytes are not currently available, or 0 if the end of the stream has been reached. Must return -1 if an error occurs, if reading is not supported, or if the stream is closed.

Seek Sets the current position within the stream based on a particular point of origin.

int64 Seek(int64 offset, int seekOrigin) = 0;

Offset specifies the offset in the stream to seek to, relative to SeekOrigin. Valid values for SeekOrigin are:

  • 0: Seek from beginning.
  • 1: Seek from current position.
  • 2: Seek from end.

Must return the new position within the stream; or -1 if an error occurs, if seeking is not supported, or if the stream is closed (however, see note below). If -1 is returned, the current position within the stream must remain unchanged.

Note: If the stream is not closed, it must always be possible to call this method with an Offset of 0 and a SeekOrigin of 1 to obtain the current position within the stream, even if seeking is not otherwise supported.

Write Writes a sequence of bytes to the stream and advances the current position within the stream by the number of bytes written.

int Write(const void* buffer, int count) = 0;

Buffer specifies the buffer with data to write to the stream. Count specifies the number of bytes that should be written to the stream.

Must return the total number of bytes written to the stream; this may be less than Count if that many bytes could not be written. Must return -1 if an error occurs, if writing is not supported, or if the stream is closed.

Config Settings (GoogleSecrets Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

GoogleSecrets Config Settings

AccumulatePages:   Whether the class should accumulate subsequent pages of results when listing them.

This setting controls how the class behaves when listing multiple pages of results. If this setting is enabled, each successive page of results will be appended to the appropriate collection properties until the last page of results has been listed (at which point the next list call will cause said collection to be cleared first). If this setting is disabled, the collection will be cleared every time a page of results is returned.

By default, this setting is enabled, allowing all pages of results to be accumulated in the appropriate collection properties.

CustomReplication:   A custom replication configuration to send when creating a new secret.

This setting can be set to a fully-formed replication JSON object before calling CreateSecret in order to specify the replication configuration of the new secret.

By default, this setting is empty, and the class creates secrets that use automatic replication with the default Google encryption scheme. Refer to the Google Secret Manager documentation for more information.

Note that this setting's value, if non-empty, is included in the request as-is without and validation; it must be a valid replication JSON object structured according to the Google Secret Manager documentation.

MaxSecrets:   The maximum number of results to return when listing secrets.

This setting specifies the maximum number of results that should be returned by a call to ListSecrets or ListVersions.

If this setting is -1 (default), the server chooses an appropriate default. Otherwise, the setting must be set to a value in the range 1 to 25000.

RawRequest:   Returns the data that was sent to the server.

This setting may be queried after calling any method that sends data to the server to obtain the request data that was transmitted. Such data may be useful for troubleshooting purposes.

RawResponse:   Returns the data that was received from the server.

This setting may be queried after calling any method that sends data to the server to obtain the response data that was received. Such data may be useful for troubleshooting purposes.

XChildCount:   The number of child elements of the current element.

This configuration settings specifies the number of child attributes of the current element. The XChild configuration settings will be indexed from 0 to (XChildCount - 1).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildName[i]:   The name of the child element.

This configuration setting provides the name of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XChildXText[i]:   The inner text of the child element.

This configuration setting provides the inner text of the i-th child element of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XElement:   The name of the current element.

This configuration setting provides the name of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XParent:   The parent of the current element.

This configuration setting provides the parent of the current element.

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XPath:   Provides a way to point to a specific element in the returned XML or JSON response.

The XPath setting allows you to point to specific elements in the XML or JSON response.

When XPath is set to a valid path, XElement points to the name of the element, with XText, XParent, XSubTree, XChildCount, XChildName[i], and XChildXText[i] providing other properties of the element.

XPath syntax is available for both XML and JSON documents. An XPath is a series of one or more element accessors separated by the / character, for example, /A/B/C/D. An XPath can be absolute (i.e., it starts with /), or it can be relative to the current XPath location.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors, which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
name[@attrname="attrvalue"]The first element with a particular name that contains the specified attribute-value pair.

Supports single and double quotes. (XML Only)

. The current element.
.. The parent element.
Note: XPath indices are 1-based.

For example, assume the following XML and JSON responses.

XML:

<firstlevel>
  <one>value</one>
  <two>
    <item>first</item>
    <item>second</item>
  </two>
  <three>value three</three>
</firstlevel>

JSON:

{
  "firstlevel": {
    "one": "value",
    "two": ["first", "second"],
    "three": "value three"
  }
}

The following are examples of valid XPaths for these responses:

DescriptionXML XPath JSON XPath
Document root / /json
Specific element /firstlevel/one /json/firstlevel/one
i-th child /firstlevel/two/item[2]/json/firstlevel/two/[2]

This list is not exhaustive, but it provides a general idea of the possibilities.

XSubTree:   A snapshot of the current element in the document.

This configuration setting provides the entirety of the current element (including its subelements).

The current element is specified through the XPath configuration setting. This configuration setting is read-only.

XText:   The text of the current element.

This configuration setting provides the inner text of the current element.

The current element is specified in the XPath configuration setting. This configuration setting is read-only.

OAuth Config Settings

OAuthAccessTokenExpiration:   The lifetime of the access token.

This setting holds the lifetime of the access token in seconds. For instance the value 3600 indicates that the token will expire in one hour from the time it was generated.

OAuthAuthorizationTokenType:   The type of access token returned.

The applicable values include the following:

Bearer (default)When the access token returned by the server is a Bearer type, the authorization string returned by Authorize will be in the format "Bearer access_token". This can be supplied as the value of the HTTP Authorization header.
OAuthAutomaticRefresh:   Whether or not to refresh an expired access token automatically.

When this setting is set to true and the Authorization property is not set, the class will automatically get a new access token if it has the necessary properties to do so without user interaction.

For example, when using the Authorization Code grant type, the RefreshToken field should be set to a valid refresh token. When using the Client Credential grant type however, the class does not need any additional properties set as it can already get a new access token without user interaction.

OAuthBrowserResponseTimeout:   Specifies the amount of time to wait for a response from the browser.

This setting specifies the amount of time (in seconds) the class will wait for a response from the browser when requesting user authentication. The default value is 0, meaning that the class will wait indefinitely.

OAuthIncludeEmptyRedirectURI:   Whether an empty redirect_uri parameter is included in requests.

This setting specifies whether redirect_uri is included in the request made by Authorize if it is empty.

If set to true (default) the redirect_uri will be sent in all cases. If set to false the redirect_uri will only be sent if it has a value.

OAuthJWTPayload:   The payload of the JWT access token if present.

This configuration setting provides the payload section of a JWT access token if the access token is a JWT and the class is able to parse out the payload section. This setting only applies to access tokens that are returned from a service provider after successfully authorizing and authenticating with the service.

To parse the payload for specific claims, see OAuthJWTXPath.

OAuthJWTXChildCount:   The number of child elements of the current element.

The number of child attributes of the current element. The OAuthJWTXChildCount configuration settings will be indexed from 0 to (OAuthJWTXChildCount - 1).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXChildName[i]:   The name of the child element.

Provides the name of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXChildXText[i]:   The inner text of the child element.

Provides the inner text of the i'th child element of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXElement:   The name of the current element.

Provides the name of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OauthJWTXParent:   The parent of the current element.

Provides the parent of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXPath:   Provides a way to point to a specific element in the returned payload of a JWT based access token.

The OAuthJWTXPath setting allows you to point to specific claims within the payload of a JWT based access token.

XPath syntax is available for the payload of JWT based access tokens if available. An XPath is a series of one or more element accessors separated by the / character, for example: /A/B/C/D.

The following are possible values for an element accessor, which operates relative to the current location specified by the XPath accessors which proceed it in the overall XPath string:

Accessor Description
name The first element with a particular name. Can be *.
[i] The i-th element.
name[i] The i-th element with a particular name.
[last()] The last element.
[last()-i] The element i before the last element.
Here are some examples of valid XPaths and some common claims:
DescriptionJSON XPath
Document root /json
Specific element /json/element_one
Username Claim (Microsoft Specific) /json/preferred_username
Registered Application Name Claim (Microsoft Specific) /json/app_displayname

This is not an exhaustive list by any means, but should provide a general idea of the possibilities. To get the text of the specified element, see OAuthJWTXText.

OAuthJWTXSubTree:   A snapshot of the current element in the document.

Provides the entirety of the current element (including its sub-elements).

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthJWTXText:   The text of the current element.

Provides the inner text of the current element.

The current element is specified in the OAuthJWTXPath configuration setting. This configuration setting is read-only.

OAuthParamCount:   Specifies the number of additional parameters variables to include in the request.

This setting can be used to add query string parameters to the outgoing request. One common use for this method would be to add the "state" parameter to the request, which can be used when the ClientProfile is cocpWeb to add user defined data. The authorization server will include the "state" parameter in the response and will be available in the post back to your server which will allow you to maintain state in your application. This is used in conjunction with OAuthParamName[i] and OAuthParamValue[i]. For instance:

component.Config("OAuthParamCount=2"); component.Config("OAuthParamName[0]=myvar"); component.Config("OAuthParamValue[0]=myvalue"); component.Config("OAuthParamName[1]=testname"); component.Config("OAuthParamValue[1]=testvalue");

Additionally, this will also be updated to hold the parameters returned in the response.

for (int i = 0; i < int.Parse(component.Config("OAuthParamCount")); i++) { string name = component.Config("OAuthParamName[" + i + "]"); string value = component.Config("OAuthParamValue[" + i + "]"); }

OAuthParamName[i]:   Specifies the parameter name at the specified index.

This setting can be used to retrieve or specify the parameter variable name at the index specified. See OAuthParamCount for details.

OAuthParamValue[i]:   Specifies the parameter value at the specified index.

This setting can be used to retrieve or specify the parameter variable value at the index specified. See OAuthParamCount for details.

OAuthPasswordGrantUsername:   Used in the Resource Owner Password grant type.

Used to set the username field when the GrantType is set to the password grant type and Authorize is called.

OAuthPKCEChallengeEncoding:   The PKCE code challenge method to use.

This setting controls the PKCE code challenge method used when OAuthUsePKCE is set to true. Possible values are:

  • 1 (Plain)
  • 2 (S256/SHA256 - default)
OAuthPKCEVerifier:   The PKCE verifier used to generate the challenge.

This configuration setting when queried provides the PKCE verifier that is used to generate the PKCE challenge for the Authorize method and the WebAuthURL field when OAuthUsePKCE is set to true. When using the cocpWeb ClientProfile, the configuration setting can be set instead to allow the authorization request to be made from a different instance than the authentication (token) request.

OAuthResetData:   Determines if the Reset method applies to the OAuth settings.

If set to true (default), the Reset method will reset the OAuth settings including any authorization fields like AccessToken and RefreshToken. This means the Authorize method must be called again to get new authorization information. When set to false, the Reset method will not reset the OAuth property and the OAuth* configuration settings. This allows for the class to be reset without having to get authorization again.

OAuthReUseWebServer:   Determines if the same server instance is used between requests.

If set to true (default), the same embedded web server instance will be used for multiple requests. If set to false the embedded web server will be created and destroyed on each call to Authorize

OAuthTransferredRequest:   The full OAuth request last sent by the client.

This configuration setting returns the full OAuth request last sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Gmail gmail = new Gmail(); gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); Console.WriteLine(gmail.Config("OAuthTransferredRequest")); C++ Gmail gmail; gmail.Config("OAuthTransferredRequest=on"); gmail.Authorize(); printf("%s\r\n", gmail.Config("OAuthTransferredRequest"));

OAuthUsePKCE:   Specifies if PKCE should be used.

If set to true (default), Proof Key for Code Exchange (PKCE) defined by RFC 7636 will be used when performing authorization. This setting applies when using the Authorization Code GrantType. The OAuthPKCEChallengeEncoding configuration setting can be used to control the code challenge method that will be used.

OAuthWebServerActive:   Specifies and controls whether the embedded web server is active.

The setting when queried will return the current state of the web server. If the webserver is active, it will return "true" and if it is inactive it will return "false".

This setting can also be set to activate or deactivate the web server. Under normal circumstances, this would not be required as the class will automatically start and stop the web server when Authorize is called. In certain cases, it is required to start the webserver before calling Authorize. For example, if the ReturnURL needs to be set to a relay server, then you will need to start the web server manually. Another example would be when the OAuthReUseWebServer is set to true, the server will not be automatically stopped, and this configuration setting must be set to "false" to stop the embedded web server.

OAuthWebServerCertStore:   The certificate with private key to use when SSL is enabled.

The name of the certificate store used for the embedded web server's SSL.

The OAuthWebServerCertStoreType field specifies the type of the certificate store specified by OAuthWebServerCertStore. If the store is password protected, specify the password in OAuthWebServerCertStorePassword.

OAuthWebServerCertStore is used in conjunction with the OAuthWebServerCertSubject field in order to specify the certificate to be used during SSL.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStorePassword:   The certificate with private key to use when SSL is enabled.

If the certificate store is of a type that requires a password, this property is used to specify that password in order to open the certificate store.

Note: This is only applicable when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerCertStoreType:   The certificate with private key to use when SSL is enabled.

This specifies the type of certificate store. Possible values are:

0 User - This is the default for Windows. This specifies that the certificate store is a certificate store owned by the current user. Note: This store type is not available in Java.
1 Machine - For Windows, this specifies that the certificate store is a machine store. Note: This store type is not available in Java.
2 PFXFile - The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 PFXBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 JKSFile - The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: This store type is available only in Java.
5 JKSBlob - The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: This store type is available only in Java.
6 PEMKeyFile - The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 PEMKeyBlob - The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
14 PPKFile - The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 PPKBlob - The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 XMLFile - The certificate store is the name of a file that contains a certificate in XML format.
17 XMLBlob - The certificate store is a string that contains a certificate in XML format.
Note: This is required when OAuthWebServerSSLEnabled is set to true.
OAuthWebServerCertSubject:   The certificate with private key to use when SSL is enabled.

The subject of the SSL certificate.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Note: This is required when OAuthWebServerSSLEnabled is set to true.

OAuthWebServerFailedResponse:   The custom response that will be displayed to the user if authentication failed.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. If authentication failed, the HTML specified here will be sent to the user's browser.

OAuthWebServerHost:   The hostname used by the embedded web server displayed in the ReturnURL.

This setting specifies the hostname used by the embedded web server when ClientProfile is set to cocpApplication. This specifies the interface on which the embedded web server listens, and also the value displayed in the ReturnURL. This should be set to the hostname only, not the full URL.

The default value is localhost.

OAuthWebServerPort:   The local port on which the embedded web server listens.

This property specifies the port on which the embedded web server listens. Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be returned when this setting is queried after the server has started listening.This is only applicable when using the embedded web server.

OAuthWebServerResponse:   The custom response that will be displayed to the user.

When Authorize is called the user will be redirected to the embedded web server upon completing authentication with the authorization server. This setting allows you to specify the HTML that will be sent to the user's browser.

OAuthWebServerSSLEnabled:   Whether the web server requires SSL connections.

This setting specifies whether the embedded web server will use SSL. If set to True OAuthWebServerCert* configs are required and the server will only accept SSL connections. If set to False only plaintext connects are supported.

HTTP Config Settings

AcceptEncoding:   Used to tell the server which types of content encodings the client supports.

When AllowHTTPCompression is True, the class adds an Accept-Encoding header to the request being sent to the server. By default, this header's value is "gzip, deflate". This configuration setting allows you to change the value of the Accept-Encoding header. Note: The class only supports gzip and deflate decompression algorithms.

AllowHTTPCompression:   This property enables HTTP compression for receiving data.

This configuration setting enables HTTP compression for receiving data. When set to True (default), the class will accept compressed data. It then will uncompress the data it has received. The class will handle data compressed by both gzip and deflate compression algorithms.

When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".

The default value is True.

AllowHTTPFallback:   Whether HTTP/2 connections are permitted to fallback to HTTP/1.1.

This configuration setting controls whether HTTP/2 connections are permitted to fall back to HTTP/1.1 when the server does not support HTTP/2. This setting is applicable only when HTTPVersion is set to "2.0".

If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class fails with an error if the server does not support HTTP/2.

The default value is True.

Append:   Whether to append data to LocalFile.

This configuration setting determines whether data will be appended when writing to LocalFile. When set to True, downloaded data will be appended to LocalFile. This may be used in conjunction with Range to resume a failed download. This is applicable only when LocalFile is set. The default value is False.

Authorization:   The Authorization string to be sent to the server.

If the Authorization property contains a nonempty string, an Authorization HTTP request header is added to the request. This header conveys Authorization information to the server.

This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.

The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".

BytesTransferred:   Contains the number of bytes transferred in the response data.

This configuration setting returns the raw number of bytes from the HTTP response data, before the component processes the data, whether it is chunked or compressed. This returns the same value as the Transfer event, by BytesTransferred.

ChunkSize:   Specifies the chunk size in bytes when using chunked encoding.

This is applicable only when UseChunkedEncoding is True. This setting specifies the chunk size in bytes to be used when posting data. The default value is 16384.

CompressHTTPRequest:   Set to true to compress the body of a PUT or POST request.

If set to True, the body of a PUT or POST request will be compressed into gzip format before sending the request. The "Content-Encoding" header is also added to the outgoing request.

The default value is False.

EncodeURL:   If set to True the URL will be encoded by the class.

If set to True, the URL passed to the class will be URL encoded. The default value is False.

FollowRedirects:   Determines what happens when the server issues a redirect.

This option determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to 1 (always), the new URL for the object is retrieved automatically every time.

If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class fails with an error.

Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.

Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.

A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).

The default value is 0 (Never). In this case, redirects are never followed, and the class fails with an error instead.

Following are the valid options:

  • 0 - Never
  • 1 - Always
  • 2 - Same Scheme

GetOn302Redirect:   If set to True the class will perform a GET on the new location.

The default value is False. If set to True, the class will perform a GET on the new location. Otherwise, it will use the same HTTP method again.

HTTP2HeadersWithoutIndexing:   HTTP2 headers that should not update the dynamic header table with incremental indexing.

HTTP/2 servers maintain a dynamic table of headers and values seen over the course of a connection. Typically, these headers are inserted into the table through incremental indexing (also known as HPACK, defined in RFC 7541). To tell the component not to use incremental indexing for certain headers, and thus not update the dynamic table, set this configuration option to a comma-delimited list of the header names.

HTTPVersion:   The version of HTTP used by the class.

This property specifies the HTTP version used by the class. Possible values are as follows:

  • "1.0"
  • "1.1" (default)
  • "2.0"
  • "3.0"

When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.

HTTP/2 Notes

When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.

If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.

HTTP/3 Notes

HTTP/3 is supported only in .NET and Java.

When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.

IfModifiedSince:   A date determining the maximum age of the desired document.

If this setting contains a nonempty string, an If-Modified-Since HTTP header is added to the request. The value of this header is used to make the HTTP request conditional: if the requested documented has not been modified since the time specified in the field, a copy of the document will not be returned from the server; instead, a 304 (not modified) response will be returned by the server and the component throws an exception

The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example: Sat, 29 Oct 2017 19:43:31 GMT.

KeepAlive:   Determines whether the HTTP connection is closed after completion of the request.

If true, the component will not send the Connection: Close header. The absence of the Connection header indicates to the server that HTTP persistent connections should be used if supported. Note: Not all servers support persistent connections. If false, the connection will be closed immediately after the server response is received.

The default value for KeepAlive is false.

KerberosSPN:   The Service Principal Name for the Kerberos Domain Controller.

If the Service Principal Name on the Kerberos Domain Controller is not the same as the URL that you are authenticating to, the Service Principal Name should be set here.

LogLevel:   The level of detail that is logged.

This configuration setting controls the level of detail that is logged through the Log event. Possible values are as follows:

0 (None) No events are logged.
1 (Info - default) Informational events are logged.
2 (Verbose) Detailed data are logged.
3 (Debug) Debug data are logged.

The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.

The value 2 (Verbose) logs additional information about the request and response.

The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).

MaxRedirectAttempts:   Limits the number of redirects that are followed in a request.

When FollowRedirects is set to any value other than frNever, the class will follow redirects until this maximum number of redirect attempts are made. The default value is 20.

NegotiatedHTTPVersion:   The negotiated HTTP version.

This configuration setting may be queried after the request is complete to indicate the HTTP version used. When HTTPVersion is set to "2.0" (if the server does not support "2.0"), then the class will fall back to using "1.1" automatically. This setting will indicate which version was used.

OtherHeaders:   Other headers as determined by the user (optional).

This configuration setting can be set to a string of headers to be appended to the HTTP request headers.

The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .

Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.

This configuration setting is useful for extending the functionality of the class beyond what is provided.

ProxyAuthorization:   The authorization string to be sent to the proxy server.

This is similar to the Authorization configuration setting, but is used for proxy authorization. If this configuration setting contains a nonempty string, a Proxy-Authorization HTTP request header is added to the request. This header conveys proxy Authorization information to the server. If User and Password are specified, this value is calculated using the algorithm specified by AuthScheme.

ProxyAuthScheme:   The authorization scheme to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPassword:   A password if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyPort:   Port for the proxy server (default 80).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyServer:   Name or IP address of a proxy server (optional).

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

ProxyUser:   A user name if authentication is to be used for the proxy.

This configuration setting is provided for use by classs that do not directly expose Proxy properties.

SentHeaders:   The full set of headers as sent by the client.

This configuration setting returns the complete set of raw headers as sent by the client.

StatusCode:   The status code of the last response from the server.

This configuration setting contains the result code of the last response from the server.

StatusLine:   The first line of the last response from the server.

This setting contains the first line of the last response from the server. The format of the line will be [HTTP version] [Result Code] [Description].

TransferredData:   The contents of the last response from the server.

This configuration setting contains the contents of the last response from the server.

TransferredDataLimit:   The maximum number of incoming bytes to be stored by the class.

If TransferredDataLimit is set to 0 (default), no limits are imposed. Otherwise, this reflects the maximum number of incoming bytes that can be stored by the class.

TransferredHeaders:   The full set of headers as received from the server.

This configuration setting returns the complete set of raw headers as received from the server.

TransferredRequest:   The full request as sent by the client.

This configuration setting returns the full request as sent by the client. For performance reasons, the request is not normally saved. Set this configuration setting to ON before making a request to enable it. Following are examples of this request:

.NET Http http = new Http(); http.Config("TransferredRequest=on"); http.PostData = "body"; http.Post("http://someserver.com"); Console.WriteLine(http.Config("TransferredRequest")); C++ HTTP http; http.Config("TransferredRequest=on"); http.SetPostData("body", 5); http.Post("http://someserver.com"); printf("%s\r\n", http.Config("TransferredRequest"));

UseChunkedEncoding:   Enables or Disables HTTP chunked encoding for transfers.

If UseChunkedEncoding is set to True, the class will use HTTP-chunked encoding when posting, if possible. HTTP-chunked encoding allows large files to be sent in chunks instead of all at once. If set to False, the class will not use HTTP-chunked encoding. The default value is False.

Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.

UseIDNs:   Whether to encode hostnames to internationalized domain names.

This configuration setting specifies whether hostnames containing non-ASCII characters are encoded to internationalized domain names. When set to True, if a hostname contains non-ASCII characters, it is encoded using Punycode to an IDN (internationalized domain name).

The default value is False and the hostname will always be used exactly as specified. Note: The CodePage setting must be set to a value capable of interpreting the specified host name. For instance, to specify UTF-8, set CodePage to 65001. In the C++ Edition for Windows, the *W version of the class must be used. For instance, DNSW or HTTPW.

UsePlatformHTTPClient:   Whether or not to use the platform HTTP client.

When using this configuration setting, if True, the component will use the default HTTP client for the platform (URLConnection in Java, WebRequest in .NET, or CFHTTPMessage in Mac/iOS) instead of the internal HTTP implementation. This is important for environments in which direct access to sockets is limited or not allowed (e.g., in the Google AppEngine).

Note: This setting is applicable only to Mac/iOS editions.

UseProxyAutoConfigURL:   Whether to use a Proxy auto-config file when attempting a connection.

This configuration specifies whether the class will attempt to use the Proxy auto-config URL when establishing a connection and AutoDetect is set to True.

When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.

UserAgent:   Information about the user agent (browser).

This is the value supplied in the HTTP User-Agent header. The default setting is "IPWorks HTTP Component - www.nsoftware.com".

Override the default with the name and version of your software.

TCPClient Config Settings

ConnectionTimeout:   Sets a separate timeout value for establishing a connection.

When set, this configuration setting allows you to specify a different timeout value for establishing a connection. Otherwise, the class will use Timeout for establishing a connection and transmitting/receiving data.

FirewallAutoDetect:   Tells the class whether or not to automatically detect and use firewall system settings, if available.

This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallHost:   Name or IP address of firewall (optional).

If a FirewallHost is given, requested connections will be authenticated through the specified firewall when connecting.

If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPassword:   Password to be used if authentication is to be used when connecting through the firewall.

If FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the given firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallPort:   The TCP port for the FirewallHost;.

The FirewallPort is set automatically when FirewallType is set to a valid value.

Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.

FirewallType:   Determines the type of firewall to connect through.

The appropriate values are as follows:

0No firewall (default setting).
1Connect through a tunneling proxy. FirewallPort is set to 80.
2Connect through a SOCKS4 Proxy. FirewallPort is set to 1080.
3Connect through a SOCKS5 Proxy. FirewallPort is set to 1080.
10Connect through a SOCKS4A Proxy. FirewallPort is set to 1080.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

FirewallUser:   A user name if authentication is to be used connecting through a firewall.

If the FirewallHost is specified, the FirewallUser and FirewallPassword settings are used to connect and authenticate to the Firewall. If the authentication fails, the class fails with an error.

Note: This setting is provided for use by classs that do not directly expose Firewall properties.

KeepAliveInterval:   The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the interval at which the successive keep-alive packets are sent in milliseconds. This system default if this value is not specified here is 1 second.

Note: This value is not applicable in macOS.

KeepAliveRetryCount:   The number of keep-alive packets to be sent before the remotehost is considered disconnected.

When set, TCPKeepAlive will automatically be set to True. A TCP keep-alive packet will be sent after a period of inactivity as defined by KeepAliveTime. If no acknowledgment is received from the remote host, the keep-alive packet will be sent again. This configuration setting specifies the number of times that the keep-alive packets will be sent before the remote host is considered disconnected. The system default if this value is not specified here is 9.

Note: This configuration setting is only available in the Unix platform. It is not supported in masOS or FreeBSD.

KeepAliveTime:   The inactivity time in milliseconds before a TCP keep-alive packet is sent.

When set, TCPKeepAlive will automatically be set to True. By default, the operating system will determine the time a connection is idle before a Transmission Control Protocol (TCP) keep-alive packet is sent. This system default if this value is not specified here is 2 hours. In many cases, a shorter interval is more useful. Set this value to the desired interval in milliseconds.

Linger:   When set to True, connections are terminated gracefully.

This property controls how a connection is closed. The default is True.

In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.

In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.

The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).

Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.

LingerTime:   Time in seconds to have the connection linger.

LingerTime is the time, in seconds, the socket connection will linger. This value is 0 by default, which means it will use the default IP timeout.

LocalHost:   The name of the local host through which connections are initiated or accepted.

The LocalHost setting contains the name of the local host as obtained by the gethostname() system call, or if the user has assigned an IP address, the value of that address.

In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.

If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).

LocalPort:   The port in the local host where the class binds.

This configuration setting must be set before a connection is attempted. It instructs the class to bind to a specific port (or communication endpoint) in the local machine.

Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.

LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.

This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.

MaxLineLength:   The maximum amount of data to accumulate when no EOL is found.

MaxLineLength is the size of an internal buffer, which holds received data while waiting for an EOL string.

If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.

If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.

The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.

MaxTransferRate:   The transfer rate limit in bytes per second.

This configuration setting can be used to throttle outbound TCP traffic. Set this to the number of bytes to be sent per second. By default, this is not set and there is no limit.

ProxyExceptionsList:   A semicolon separated list of hosts and IPs to bypass when using a proxy.

This configuration setting optionally specifies a semicolon-separated list of hostnames or IP addresses to bypass when a proxy is in use. When requests are made to hosts specified in this property, the proxy will not be used. For instance:

www.google.com;www.nsoftware.com

TCPKeepAlive:   Determines whether or not the keep alive socket option is enabled.

If set to True, the socket's keep-alive option is enabled and keep-alive packets will be sent periodically to maintain the connection. Set KeepAliveTime and KeepAliveInterval to configure the timing of the keep-alive packets.

Note: This value is not applicable in Java.

TcpNoDelay:   Whether or not to delay when sending packets.

When set to True, the socket will send all data that are ready to send at once. When set to False, the socket will send smaller buffered packets of data at small intervals. This is known as the Nagle algorithm.

By default, this configuration setting is set to False.

UseIPv6:   Whether to use IPv6.

When set to 0 (default), the class will use IPv4 exclusively. When set to 1, the class will use IPv6 exclusively. To instruct the class to prefer IPv6 addresses, but use IPv4 if IPv6 is not supported on the system, this setting should be set to 2. The default value is 0. Possible values are as follows:

0 IPv4 only
1 IPv6 only
2 IPv6 with IPv4 fallback

SSL Config Settings

LogSSLPackets:   Controls whether SSL packets are logged when using the internal security API.

When SSLProvider is set to Internal, this configuration setting controls whether Secure Sockets Layer (SSL) packets should be logged. By default, this configuration setting is False, as it is useful only for debugging purposes.

When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.

Enabling this configuration setting has no effect if SSLProvider is set to Platform.

OpenSSLCADir:   The path to a directory containing CA certificates.

This functionality is available only when the provider is OpenSSL.

The path set by this property should point to a directory containing CA certificates in PEM format. The files each contain one CA certificate. The files are looked up by the CA subject name hash value, which must hence be available. If more than one CA certificate with the same name hash value exist, the extension must be different (e.g., 9d66eef0.0, 9d66eef0.1). OpenSSL recommends the use of the c_rehash utility to create the necessary links. Please refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCAFile:   Name of the file containing the list of CA's trusted by your application.

This functionality is available only when the provider is OpenSSL.

The file set by this property should contain a list of CA certificates in PEM format. The file can contain several CA certificates identified by the following sequences:

-----BEGIN CERTIFICATE-----

... (CA certificate in base64 encoding) ...

-----END CERTIFICATE-----

Before, between, and after the certificate text is allowed, which can be used, for example, for descriptions of the certificates. Refer to the OpenSSL man page SSL_CTX_load_verify_locations(3) for details.

OpenSSLCipherList:   A string that controls the ciphers to be used by SSL.

This functionality is available only when the provider is OpenSSL.

The format of this string is described in the OpenSSL man page ciphers(1) section "CIPHER LIST FORMAT". Please refer to it for details. The default string "DEFAULT" is determined at compile time and is normally equivalent to "ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH".

OpenSSLPrngSeedData:   The data to seed the pseudo random number generator (PRNG).

This functionality is available only when the provider is OpenSSL.

By default, OpenSSL uses the device file "/dev/urandom" to seed the PRNG, and setting OpenSSLPrngSeedData is not required. If set, the string specified is used to seed the PRNG.

ReuseSSLSession:   Determines if the SSL session is reused.

If set to True, the class will reuse the context if and only if the following criteria are met:

  • The target host name is the same.
  • The system cache entry has not expired (default timeout is 10 hours).
  • The application process that calls the function is the same.
  • The logon session is the same.
  • The instance of the class is the same.

SSLCACertFilePaths:   The paths to CA certificate files on Unix/Linux.

This configuration setting specifies the paths on disk to CA certificate files on Unix/Linux.

The value is formatted as a list of paths separated by semicolons. The class will check for the existence of each file in the order specified. When a file is found, the CA certificates within the file will be loaded and used to determine the validity of server or client certificates.

The default value is as follows:

/etc/ssl/ca-bundle.pem;/etc/pki/tls/certs/ca-bundle.crt;/etc/ssl/certs/ca-certificates.crt;/etc/pki/tls/cacert.pem

SSLCACerts:   A newline separated list of CA certificate to be included when performing an SSL handshake.

When SSLProvider is set to Internal, this configuration setting specifies one or more CA certificates to be included with the SSLCert property. Some servers or clients require the entire chain, including CA certificates, to be presented when performing SSL authentication. The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermedaite Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLCipherStrength:   The minimum cipher strength used for bulk encryption.

This minimum cipher strength is largely dependent on the security modules installed on the system. If the cipher strength specified is not supported, an error will be returned when connections are initiated.

Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.

Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.

When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.

SSLClientCACerts:   A newline separated list of CA certificates to use during SSL client certificate validation.

This configuration setting is only applicable to server components (e.g., TCPServer) see SSLServerCACerts for client components (e.g., TCPClient). This setting can be used to optionally specify one or more CA certificates to be used when verifying the client certificate that is presented by the client during the SSL handshake when SSLAuthenticateClients is enabled. When verifying the client's certificate, the certificates trusted by the system will be used as part of the verification process. If the client's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the client's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert ...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert ...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

SSLEnabledCipherSuites:   The cipher suite to be used in an SSL negotiation.

This configuration setting enables the cipher suites to be used in SSL negotiation.

By default, the enabled cipher suites will include all available ciphers ("*").

The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.

Multiple cipher suites are separated by semicolons.

Example values when SSLProvider is set to Platform include the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=CALG_AES_256"); obj.config("SSLEnabledCipherSuites=CALG_AES_256;CALG_3DES"); Possible values when SSLProvider is set to Platform include the following:

  • CALG_3DES
  • CALG_3DES_112
  • CALG_AES
  • CALG_AES_128
  • CALG_AES_192
  • CALG_AES_256
  • CALG_AGREEDKEY_ANY
  • CALG_CYLINK_MEK
  • CALG_DES
  • CALG_DESX
  • CALG_DH_EPHEM
  • CALG_DH_SF
  • CALG_DSS_SIGN
  • CALG_ECDH
  • CALG_ECDH_EPHEM
  • CALG_ECDSA
  • CALG_ECMQV
  • CALG_HASH_REPLACE_OWF
  • CALG_HUGHES_MD5
  • CALG_HMAC
  • CALG_KEA_KEYX
  • CALG_MAC
  • CALG_MD2
  • CALG_MD4
  • CALG_MD5
  • CALG_NO_SIGN
  • CALG_OID_INFO_CNG_ONLY
  • CALG_OID_INFO_PARAMETERS
  • CALG_PCT1_MASTER
  • CALG_RC2
  • CALG_RC4
  • CALG_RC5
  • CALG_RSA_KEYX
  • CALG_RSA_SIGN
  • CALG_SCHANNEL_ENC_KEY
  • CALG_SCHANNEL_MAC_KEY
  • CALG_SCHANNEL_MASTER_HASH
  • CALG_SEAL
  • CALG_SHA
  • CALG_SHA1
  • CALG_SHA_256
  • CALG_SHA_384
  • CALG_SHA_512
  • CALG_SKIPJACK
  • CALG_SSL2_MASTER
  • CALG_SSL3_MASTER
  • CALG_SSL3_SHAMD5
  • CALG_TEK
  • CALG_TLS1_MASTER
  • CALG_TLS1PRF
Example values when SSLProvider is set to Internalinclude the following: obj.config("SSLEnabledCipherSuites=*"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA"); obj.config("SSLEnabledCipherSuites=TLS_DHE_DSS_WITH_AES_128_CBC_SHA;TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"); Possible values when SSLProvider is set to Internal include the following:
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA
  • TLS_DHE_DSS_WITH_DES_CBC_SHA
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA

When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:

  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_GCM_SHA256

SSLEnabledCipherSuites is used together with SSLCipherStrength.

SSLEnabledProtocols:   Used to enable/disable the supported security protocols.

This configuration setting is used to enable or disable the supported security protocols.

Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:

TLS1.312288 (Hex 3000)
TLS1.23072 (Hex C00) (Default - Client and Server)
TLS1.1768 (Hex 300) (Default - Client)
TLS1 192 (Hex C0) (Default - Client)
SSL3 48 (Hex 30)
SSL2 12 (Hex 0C)

Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.

SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:

By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.

In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.

If set to 1 (Platform provider), please be aware of the following notes:

  • The platform provider is available only on Windows 11/Windows Server 2022 and up.
  • SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
  • If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.

SSLEnabledProtocols: SSL2 and SSL3 Notes:

SSL 2.0 and 3.0 are not supported by the class when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.

SSLEnableRenegotiation:   Whether the renegotiation_info SSL extension is supported.

This configuration setting specifies whether the renegotiation_info SSL extension will be used in the request when using the internal security API. This configuration setting is false by default, but it can be set to true to enable the extension.

This configuration setting is applicable only when SSLProvider is set to Internal.

SSLIncludeCertChain:   Whether the entire certificate chain is included in the SSLServerAuthentication event.

This configuration setting specifies whether the Encoded parameter of the SSLServerAuthentication event contains the full certificate chain. By default this value is False and only the leaf certificate will be present in the Encoded parameter of the SSLServerAuthentication event.

If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.

SSLKeyLogFile:   The location of a file where per-session secrets are written for debugging purposes.

This configuration setting optionally specifies the full path to a file on disk where per-session secrets are stored for debugging purposes.

When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.

Note: This configuration setting is applicable only when SSLProvider is set to Internal.

SSLNegotiatedCipher:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipher[connId]");

SSLNegotiatedCipherStrength:   Returns the negotiated cipher suite strength.

This configuration setting returns the strength of the cipher suite negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherStrength[connId]");

SSLNegotiatedCipherSuite:   Returns the negotiated cipher suite.

This configuration setting returns the cipher suite negotiated during the SSL handshake represented as a single string.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedCipherSuite[connId]");

SSLNegotiatedKeyExchange:   Returns the negotiated key exchange algorithm.

This configuration setting returns the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchange[connId]");

SSLNegotiatedKeyExchangeStrength:   Returns the negotiated key exchange algorithm strength.

This configuration setting returns the strength of the key exchange algorithm negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedKeyExchangeStrength[connId]");

SSLNegotiatedVersion:   Returns the negotiated protocol version.

This configuration setting returns the protocol version negotiated during the SSL handshake.

Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example: server.Config("SSLNegotiatedVersion[connId]");

SSLSecurityFlags:   Flags that control certificate verification.

The following flags are defined (specified in hexadecimal notation). They can be ORed together to exclude multiple conditions:

0x00000001Ignore time validity status of certificate.
0x00000002Ignore time validity status of CTL.
0x00000004Ignore non-nested certificate times.
0x00000010Allow unknown certificate authority.
0x00000020Ignore wrong certificate usage.
0x00000100Ignore unknown certificate revocation status.
0x00000200Ignore unknown CTL signer revocation status.
0x00000400Ignore unknown certificate authority revocation status.
0x00000800Ignore unknown root revocation status.
0x00008000Allow test root certificate.
0x00004000Trust test root certificate.
0x80000000Ignore non-matching CN (certificate CN non-matching server name).

This functionality is currently not available when the provider is OpenSSL.

SSLServerCACerts:   A newline separated list of CA certificates to use during SSL server certificate validation.

This configuration setting is only used by client components (e.g., TCPClient) see SSLClientCACerts for server components (e.g., TCPServer). This configuration setting can be used to optionally specify one or more CA certificates to be used when connecting to the server and verifying the server certificate. When verifying the server's certificate, the certificates trusted by the system will be used as part of the verification process. If the server's CA certificates are not installed to the trusted system store, they may be specified here so they are included when performing the verification process. This configuration setting should be set only if the server's CA certificates are not already trusted on the system and cannot be installed to the trusted system store.

The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:

-----BEGIN CERTIFICATE-----
MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw
... Intermediate Cert...
eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w
F0I1XhM+pKj7FjDr+XNj
-----END CERTIFICATE-----
\r \n
-----BEGIN CERTIFICATE-----
MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp
... Root Cert...
d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA
-----END CERTIFICATE-----

TLS12SignatureAlgorithms:   Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal.

This configuration setting specifies the allowed server certificate signature algorithms when SSLProvider is set to Internal and SSLEnabledProtocols is set to allow TLS 1.2.

When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class fails with an error.

The format of this value is a comma-separated list of hash-signature combinations. For instance: component.SSLProvider = TCPClientSSLProviders.sslpInternal; component.Config("SSLEnabledProtocols=3072"); //TLS 1.2 component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa"); The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.

To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.

TLS12SupportedGroups:   The supported groups for ECC.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.2 for ECC.

The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.

When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:

  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)

TLS13KeyShareGroups:   The groups for which to pregenerate key shares.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. The groups specified here will have key share data pregenerated locally before establishing a connection. This can prevent an additional roundtrip during the handshake if the group is supported by the server.

The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.

Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.

In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448"
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1"
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096"
  • "ffdhe_6144"
  • "ffdhe_8192"

TLS13SignatureAlgorithms:   The allowed certificate signature algorithms.

This configuration setting holds a comma-separated list of allowed signature algorithms. Possible values include the following:

  • "ed25519" (default)
  • "ed448" (default)
  • "ecdsa_secp256r1_sha256" (default)
  • "ecdsa_secp384r1_sha384" (default)
  • "ecdsa_secp521r1_sha512" (default)
  • "rsa_pkcs1_sha256" (default)
  • "rsa_pkcs1_sha384" (default)
  • "rsa_pkcs1_sha512" (default)
  • "rsa_pss_sha256" (default)
  • "rsa_pss_sha384" (default)
  • "rsa_pss_sha512" (default)
The default value is rsa_pss_sha256,rsa_pss_sha384,rsa_pss_sha512,rsa_pkcs1_sha256,rsa_pkcs1_sha384,rsa_pkcs1_sha512,ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384,ecdsa_secp521r1_sha512,ed25519,ed448. This configuration setting is applicable only when SSLEnabledProtocols includes TLS 1.3.
TLS13SupportedGroups:   The supported groups for (EC)DHE key exchange.

This configuration setting specifies a comma-separated list of named groups used in TLS 1.3 for key exchange. This configuration setting should be modified only if there is a specific reason to do so.

The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192

The values are ordered from most preferred to least preferred. The following values are supported:

  • "ecdhe_x25519" (default)
  • "ecdhe_x448" (default)
  • "ecdhe_secp256r1" (default)
  • "ecdhe_secp384r1" (default)
  • "ecdhe_secp521r1" (default)
  • "ffdhe_2048" (default)
  • "ffdhe_3072" (default)
  • "ffdhe_4096" (default)
  • "ffdhe_6144" (default)
  • "ffdhe_8192" (default)

Socket Config Settings

AbsoluteTimeout:   Determines whether timeouts are inactivity timeouts or absolute timeouts.

If AbsoluteTimeout is set to True, any method that does not complete within Timeout seconds will be aborted. By default, AbsoluteTimeout is False, and the timeout is an inactivity timeout.

Note: This option is not valid for User Datagram Protocol (UDP) ports.

FirewallData:   Used to send extra data to the firewall.

When the firewall is a tunneling proxy, use this property to send custom (additional) headers to the firewall (e.g., headers for custom authentication schemes).

InBufferSize:   The size in bytes of the incoming queue of the socket.

This is the size of an internal queue in the Transmission Control Protocol (TCP)/IP stack. You can increase or decrease its size depending on the amount of data that you will be receiving. In some cases, increasing the value of the InBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

OutBufferSize:   The size in bytes of the outgoing queue of the socket.

This is the size of an internal queue in the TCP/IP stack. You can increase or decrease its size depending on the amount of data that you will be sending. In some cases, increasing the value of the OutBufferSize setting can provide significant improvements in performance.

Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when DoEvents is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseFIPSCompliantAPI:   Tells the class whether or not to use FIPS certified APIs.

When set to true, the class will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle Federal Information Processing Standards (FIPS), while all other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details, please see the FIPS 140-2 Compliance article.

Note: This setting is applicable only on Windows.

Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

Trappable Errors (GoogleSecrets Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Common Errors

600   A server error occurred, and/or the class was unable to process the server's response. Please refer to the error message for more information.
601   An unsupported operation or action was attempted.
602   The RawRequest or RawResponse configuration setting was queried without first setting the TransferredRequest configuration setting to ON.
603   The login credentials specified were invalid. Please refer to the error message for more information.
604   An invalid remote resource identifier (i.e., a name, path, Id, etc.) was specified.
605   An invalid index was specified.
606   An operation failed because the specified OutputFile already exists and Overwrite is false.
607   An exception occurred while working with the specified InputFile or OutputFile (or the current value of one of those properties is invalid). Please refer to the error message for more information.
608   An exception occurred while working with the specified input or output stream. Please refer to the error message for more information.

The class may also return one of the following error codes, which are inherited from other classes.

HTTP Errors

118   Firewall Error. Error description contains detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Can't open AttachedFile.

The class may also return one of the following error codes, which are inherited from other classes.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
302   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on nonsocket.
10039   [10039] Destination address required.
10040   [10040] Message is too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol is not supported.
10044   [10044] Socket type is not supported.
10045   [10045] Operation is not supported on socket.
10046   [10046] Protocol family is not supported.
10047   [10047] Address family is not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Cannot assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Cannot send after socket shutdown.
10059   [10059] Too many references, cannot splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name is too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory is not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock is not loaded yet.
11001   [11001] Host not found.
11002   [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).