AuthGoogle C# Reference Documentation

AuthGoogle

Current Version: 9.5.0.97

Provides functionality for authenticating calls to the Google Cloud Platform API and Google Apps API using a service account.

Object Creation

Chilkat.AuthGoogle obj = new Chilkat.AuthGoogle();

Properties

AccessToken
public string AccessToken {get; set; }
Introduced in version 9.5.0.58

The access token to be used in Google API requests. This property is set on a successful call to ObtainAccessToken.

<b>Important:</b> This class is used for authenticating calls to the Google Cloud Platform API and Google Apps API using a <b>service account.</b>. 
For 3-legged OAuth2, where a browser must be used to interactively get permission from the Google account owner, use the Chilkat OAuth2 class/object.

top
DebugLogFilePath
public string DebugLogFilePath {get; set; }

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
EmailAddress
public string EmailAddress {get; set; }
Introduced in version 9.5.0.58

The client email address of the service account. If a JSON key is used, then the client_email should already be specified within the JSON key, and this property is unused. This property must be set if using a P12 key.

top
ExpireNumSeconds
public int ExpireNumSeconds {get; set; }
Introduced in version 9.5.0.58

The expiration time, in seconds, of the access token to be requested. The maximum value is 1 hour (3600 seconds). The default value is 3600.

top
Iat
public int Iat {get; set; }
Introduced in version 9.5.0.77

This property can be set to override the default current date/time value for the "iat" claim of the JWT. It can be set to a value indicating the number of seconds from 1970-01-01T00:00:00Z UTC.

The default value is 0, which indicates to use the iat value for the current system date/time. Unless explicitly needed, always leave this property at the default value.

top
JsonKey
public string JsonKey {get; set; }
Introduced in version 9.5.0.58

The JSON key for obtaining an access token. An application must set either the P12 or JSON private key, but not both.

top
LastErrorHtml
public string LastErrorHtml {get; }

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
public string LastErrorText {get; }

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
public string LastErrorXml {get; }

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
public bool LastMethodSuccess {get; set; }

Indicate whether the last method call succeeded or failed. A value of true indicates success, a value of false indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = true and failure = false.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to true. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
NumSecondsRemaining
public int NumSecondsRemaining {get; }
Introduced in version 9.5.0.58

If the access token is valid, contains the number of seconds remaining until it expires. A value of 0 indicates an invalid or expired access token.

top
Scope
public string Scope {get; set; }
Introduced in version 9.5.0.58

A space-delimited list of the permissions that the application requests.

top
SubEmailAddress
public string SubEmailAddress {get; set; }
Introduced in version 9.5.0.58

The email address of the user for which the application is requesting delegated access.

top
Valid
public bool Valid {get; }
Introduced in version 9.5.0.58

true if the AccessToken property contains a valid non-expired access token obtained via the call to ObtainAccessToken.

top
VerboseLogging
public bool VerboseLogging {get; set; }

If set to true, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is false. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
public string Version {get; }

Version of the component/library, such as "9.5.0.94"

top

Methods

GetP12
public Pfx GetP12();
Introduced in version 9.5.0.58

Returns the private key in a PFX (P12) object. This is only possible if the private key was previously set by calling SetP12.

Returns null on failure

top
LoadTaskCaller
public bool LoadTaskCaller(Task task);
Introduced in version 9.5.0.80

Loads the caller of the task's async method.

Returns true for success, false for failure.

top
ObtainAccessToken
public bool ObtainAccessToken(Socket connection);
Introduced in version 9.5.0.58

Sends the HTTP request to fetch the access token. When this method completes successfully, the access token is available in the AccessToken property. The connection is an existing connection to www.googleapis.com.

Important: Make sure your computer's date/time is accurately set to the current date/time, otherwise you'll get a 400 response status code with this error: "Invalid JWT: Token must be a short-lived token (60 minutes) and in a reasonable timeframe. Check your iat and exp values and use a clock with skew to account for clock differences between systems.".

Returns true for success, false for failure.

top
ObtainAccessTokenAsync (.NET Core C#) (C#) (Mono C#) (PowerShell)
public Task ObtainAccessTokenAsync(Socket connection);
Introduced in version 9.5.0.58

Creates an asynchronous task to call the ObtainAccessToken method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Note: Async method event callbacks happen in the background thread. Accessing and updating UI elements existing in the main thread may require special considerations.

Returns null on failure

top
SetP12
public bool SetP12(Pfx key);
Introduced in version 9.5.0.58

Sets the P12 private key to be used for obtaining an access token. An application must set either the P12 or JSON private key, but not both.

Returns true for success, false for failure.

top

Events

AbortCheck
public event AbortCheckEventHandler OnAbortCheck;

Provides the opportunity for a method call to be aborted. The AbortCheck event is fired periodically based on the value of the HeartbeatMs property. If HeartbeatMs is 0, then no AbortCheck events will fire. As an example, to fire 5 AbortCheck events per second, set the HeartbeatMs property equal to 200.

Chilkat .NET Event Implementation

Args are passed using Chilkat.AbortCheckEventArgs

Event callback implementation:

private void authgoogle_OnAbortCheck(object sender, Chilkat.AbortCheckEventArgs args)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
authgoogle.OnAbortCheck += authgoogle_OnAbortCheck;

Chilkat Mono/.NET Core Event Implementation

Event callback implementation:

public void handleAbortCheck(out bool abort)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
// ...
Chilkat.AuthGoogle.AbortCheck abortCheck = new Chilkat.AuthGoogle.AbortCheck(handleAbortCheck);
authgoogle.setAbortCheckCb(abortCheck);
top
PercentDone
public event PercentDoneEventHandler OnPercentDone;

Provides the percentage completed for any method that involves network communications or time-consuming processing (assuming it is a method where a percentage completion can be measured). This event is only fired when it is possible to know a percentage completion, and when it makes sense to express the operation as a percentage completed. The pctDone argument will have a value from 1 to 100. For operations (Chilkat method calls) that complete very quickly, the number of PercentDone callbacks will vary, but the final callback should have a value of 100. For long running operations, no more than one callback per percentage point will occur (for example: 1, 2, 3, ... 98, 99, 100).

The PercentDone callback counts as an AbortCheck event. For method calls that complete quickly such that PercentDone events fire, it may be that AbortCheck events don't fire because the opportunity to abort is already provided in the PercentDone callback. For time consuming operations, where the amount of time between PercentDone callbacks are long, AbortCheck callbacks may be used to allow for the operation to be aborted in a more responsive manner.

The abort output argument provides a means for aborting the operation. Setting it to true will cause the method to abort and return a failed status (or whatever return value indicates failure).

Chilkat .NET Event Implementation

Args are passed using Chilkat.PercentDoneEventArgs

Event callback implementation:

private void authgoogle_OnPercentDone(object sender, Chilkat.PercentDoneEventArgs args)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
authgoogle.OnPercentDone += authgoogle_OnPercentDone;

Chilkat Mono/.NET Core Event Implementation

Event callback implementation:

public void handlePercentDone(int pctDone, out bool abort)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
// ...
Chilkat.AuthGoogle.PercentDone percentDone = new Chilkat.AuthGoogle.PercentDone(handlePercentDone);
authgoogle.setPercentDoneCb(percentDone);
top
ProgressInfo
public event ProgressInfoEventHandler OnProgressInfo;

A general name/value event that provides information about what is happening during a method call. To find out what information is available, write code to handle this event and log the name/value pairs. Most are self-explanatory.

Chilkat .NET Event Implementation

Args are passed using Chilkat.ProgressInfoEventArgs

Event callback implementation:

private void authgoogle_OnProgressInfo(object sender, Chilkat.ProgressInfoEventArgs args)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
authgoogle.OnProgressInfo += authgoogle_OnProgressInfo;

Chilkat Mono/.NET Core Event Implementation

Event callback implementation:

public void handleProgressInfo(string name, string value)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
// ...
Chilkat.AuthGoogle.ProgressInfo progressInfo = new Chilkat.AuthGoogle.ProgressInfo(handleProgressInfo);
authgoogle.setProgressInfoCb(progressInfo);
top
TaskCompleted
public event TaskCompletedEventHandler OnTaskCompleted;

Called in the background thread when an asynchronous task completes.

Chilkat .NET Event Implementation

Args are passed using Chilkat.TaskCompletedEventArgs

Event callback implementation:

private void authgoogle_OnTaskCompleted(object sender, Chilkat.TaskCompletedEventArgs args)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
authgoogle.OnTaskCompleted += authgoogle_OnTaskCompleted;

Chilkat Mono/.NET Core Event Implementation

Event callback implementation:

public void handleTaskIdCompleted(int taskId)
	{
	    // application code goes here.
	}

To add an event handler:

Chilkat.AuthGoogle authgoogle = new Chilkat.AuthGoogle();
// ...
Chilkat.AuthGoogle.TaskIdCompleted taskIdCompleted = new Chilkat.AuthGoogle.TaskIdCompleted(handleTaskIdCompleted);
authgoogle.setTaskIdCompletedCb(taskIdCompleted);
top