AuthGoogle C Reference Documentation

AuthGoogle

Current Version: 9.5.0.97

Provides functionality for authenticating calls to the Google Cloud Platform API and Google Apps API using a service account.

Create/Dispose

HCkAuthGoogle instance = CkAuthGoogle_Create();
// ...
CkAuthGoogle_Dispose(instance);
HCkAuthGoogle CkAuthGoogle_Create(void);

Creates an instance of the HCkAuthGoogle object and returns a handle ("void *" pointer). The handle is passed in the 1st argument for the functions listed on this page.

void CkAuthGoogle_Dispose(HCkAuthGoogle handle);

Objects created by calling CkAuthGoogle_Create must be freed by calling this method. A memory leak occurs if a handle is not disposed by calling this function. Also, any handle returned by a Chilkat "C" function must also be freed by the application by calling the appropriate Dispose method, such as CkAuthGoogle_Dispose.

Callback Functions

Callback Functions introduced in Chilkat v9.5.0.56
void CkAuthGoogle_setAbortCheck(HCkAuthGoogle cHandle, BOOL (*fnAbortCheck)(void));

Provides the opportunity for a method call to be aborted. If TRUE is returned, the operation in progress is aborted. Return FALSE to allow the current method call to continue. This callback function is called periodically based on the value of the HeartbeatMs property. (If HeartbeatMs is 0, then no callbacks are made.) As an example, to make 5 AbortCheck callbacks per second, set the HeartbeatMs property equal to 200.

void CkAuthGoogle_setPercentDone(HCkAuthGoogle cHandle, BOOL (*fnPercentDone)(int pctDone));

Provides the percentage completed for any method that involves network communications or time-consuming processing (assuming it is a method where a percentage completion can be measured). This callback is only called when it is possible to know a percentage completion, and when it makes sense to express the operation as a percentage completed. The pctDone argument will have a value from 1 to 100. For methods that complete very quickly, the number of PercentDone callbacks will vary, but the final callback should have a value of 100. For long running operations, no more than one callback per percentage point will occur (for example: 1, 2, 3, ... 98, 99, 100).

This callback counts as an AbortCheck callback, and takes the place of the AbortCheck event when it fires.

The return value indicates whether the method call should be aborted, or whether it should proceed. Return TRUE to abort, and FALSE to proceed.

void CkAuthGoogle_setProgressInfo(HCkAuthGoogle cHandle, void (*fnProgressInfo)(const char *name, const char *value));

This is a general callback that provides name/value information about what is happening at certain points during a method call. To see the information provided in ProgressInfo callbacks, if any, write code to handle this event and log the name/value pairs. Most are self-explanatory.

void CkAuthGoogle_setTaskCompleted(HCkAuthGoogle cHandle, void (*fnTaskCompleted)(HCkTask hTask));

Called in the background thread when an asynchronous task completes. (Note: When an async method is running, all callbacks are in the background thread.)

Properties

AccessToken
void CkAuthGoogle_getAccessToken(HCkAuthGoogle cHandle, HCkString retval);
void CkAuthGoogle_putAccessToken(HCkAuthGoogle cHandle, const char *newVal);
const char *CkAuthGoogle_accessToken(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

The access token to be used in Google API requests. This property is set on a successful call to ObtainAccessToken.

<b>Important:</b> This class is used for authenticating calls to the Google Cloud Platform API and Google Apps API using a <b>service account.</b>. 
For 3-legged OAuth2, where a browser must be used to interactively get permission from the Google account owner, use the Chilkat OAuth2 class/object.

top
DebugLogFilePath
void CkAuthGoogle_getDebugLogFilePath(HCkAuthGoogle cHandle, HCkString retval);
void CkAuthGoogle_putDebugLogFilePath(HCkAuthGoogle cHandle, const char *newVal);
const char *CkAuthGoogle_debugLogFilePath(HCkAuthGoogle cHandle);

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
EmailAddress
void CkAuthGoogle_getEmailAddress(HCkAuthGoogle cHandle, HCkString retval);
void CkAuthGoogle_putEmailAddress(HCkAuthGoogle cHandle, const char *newVal);
const char *CkAuthGoogle_emailAddress(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

The client email address of the service account. If a JSON key is used, then the client_email should already be specified within the JSON key, and this property is unused. This property must be set if using a P12 key.

top
ExpireNumSeconds
int CkAuthGoogle_getExpireNumSeconds(HCkAuthGoogle cHandle);
void CkAuthGoogle_putExpireNumSeconds(HCkAuthGoogle cHandle, int newVal);
Introduced in version 9.5.0.58

The expiration time, in seconds, of the access token to be requested. The maximum value is 1 hour (3600 seconds). The default value is 3600.

top
Iat
int CkAuthGoogle_getIat(HCkAuthGoogle cHandle);
void CkAuthGoogle_putIat(HCkAuthGoogle cHandle, int newVal);
Introduced in version 9.5.0.77

This property can be set to override the default current date/time value for the "iat" claim of the JWT. It can be set to a value indicating the number of seconds from 1970-01-01T00:00:00Z UTC.

The default value is 0, which indicates to use the iat value for the current system date/time. Unless explicitly needed, always leave this property at the default value.

top
JsonKey
void CkAuthGoogle_getJsonKey(HCkAuthGoogle cHandle, HCkString retval);
void CkAuthGoogle_putJsonKey(HCkAuthGoogle cHandle, const char *newVal);
const char *CkAuthGoogle_jsonKey(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

The JSON key for obtaining an access token. An application must set either the P12 or JSON private key, but not both.

top
LastErrorHtml
void CkAuthGoogle_getLastErrorHtml(HCkAuthGoogle cHandle, HCkString retval);
const char *CkAuthGoogle_lastErrorHtml(HCkAuthGoogle cHandle);

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
void CkAuthGoogle_getLastErrorText(HCkAuthGoogle cHandle, HCkString retval);
const char *CkAuthGoogle_lastErrorText(HCkAuthGoogle cHandle);

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
void CkAuthGoogle_getLastErrorXml(HCkAuthGoogle cHandle, HCkString retval);
const char *CkAuthGoogle_lastErrorXml(HCkAuthGoogle cHandle);

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
BOOL CkAuthGoogle_getLastMethodSuccess(HCkAuthGoogle cHandle);
void CkAuthGoogle_putLastMethodSuccess(HCkAuthGoogle cHandle, BOOL newVal);

Indicate whether the last method call succeeded or failed. A value of TRUE indicates success, a value of FALSE indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = TRUE and failure = FALSE.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to TRUE. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
NumSecondsRemaining
int CkAuthGoogle_getNumSecondsRemaining(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

If the access token is valid, contains the number of seconds remaining until it expires. A value of 0 indicates an invalid or expired access token.

top
Scope
void CkAuthGoogle_getScope(HCkAuthGoogle cHandle, HCkString retval);
void CkAuthGoogle_putScope(HCkAuthGoogle cHandle, const char *newVal);
const char *CkAuthGoogle_scope(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

A space-delimited list of the permissions that the application requests.

top
SubEmailAddress
void CkAuthGoogle_getSubEmailAddress(HCkAuthGoogle cHandle, HCkString retval);
void CkAuthGoogle_putSubEmailAddress(HCkAuthGoogle cHandle, const char *newVal);
const char *CkAuthGoogle_subEmailAddress(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

The email address of the user for which the application is requesting delegated access.

top
Utf8
BOOL CkAuthGoogle_getUtf8(HCkAuthGoogle cHandle);
void CkAuthGoogle_putUtf8(HCkAuthGoogle cHandle, BOOL newVal);

When set to TRUE, all "const char *" arguments are interpreted as utf-8 strings. If set to FALSE (the default), then "const char *" arguments are interpreted as ANSI strings. Also, when set to TRUE, and Chilkat method returning a "const char *" is returning the utf-8 representation. If set to FALSE, all "const char *" return values are ANSI strings.

top
Valid
BOOL CkAuthGoogle_getValid(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

TRUE if the AccessToken property contains a valid non-expired access token obtained via the call to ObtainAccessToken.

top
VerboseLogging
BOOL CkAuthGoogle_getVerboseLogging(HCkAuthGoogle cHandle);
void CkAuthGoogle_putVerboseLogging(HCkAuthGoogle cHandle, BOOL newVal);

If set to TRUE, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is FALSE. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
void CkAuthGoogle_getVersion(HCkAuthGoogle cHandle, HCkString retval);
const char *CkAuthGoogle_version(HCkAuthGoogle cHandle);

Version of the component/library, such as "9.5.0.94"

More Information and Examples
top

Methods

GetP12
HCkPfx CkAuthGoogle_GetP12(HCkAuthGoogle cHandle);
Introduced in version 9.5.0.58

Returns the private key in a PFX (P12) object. This is only possible if the private key was previously set by calling SetP12.

Returns NULL on failure

top
LoadTaskCaller
BOOL CkAuthGoogle_LoadTaskCaller(HCkAuthGoogle cHandle, HCkTask task);
Introduced in version 9.5.0.80

Loads the caller of the task's async method.

Returns TRUE for success, FALSE for failure.

top
ObtainAccessToken
BOOL CkAuthGoogle_ObtainAccessToken(HCkAuthGoogle cHandle, HCkSocket connection);
Introduced in version 9.5.0.58

Sends the HTTP request to fetch the access token. When this method completes successfully, the access token is available in the AccessToken property. The connection is an existing connection to www.googleapis.com.

Important: Make sure your computer's date/time is accurately set to the current date/time, otherwise you'll get a 400 response status code with this error: "Invalid JWT: Token must be a short-lived token (60 minutes) and in a reasonable timeframe. Check your iat and exp values and use a clock with skew to account for clock differences between systems.".

Returns TRUE for success, FALSE for failure.

top
ObtainAccessTokenAsync (1)
HCkTask CkAuthGoogle_ObtainAccessTokenAsync(HCkAuthGoogle cHandle, HCkSocket connection);
Introduced in version 9.5.0.58

Creates an asynchronous task to call the ObtainAccessToken method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SetP12
BOOL CkAuthGoogle_SetP12(HCkAuthGoogle cHandle, HCkPfx key);
Introduced in version 9.5.0.58

Sets the P12 private key to be used for obtaining an access token. An application must set either the P12 or JSON private key, but not both.

Returns TRUE for success, FALSE for failure.

top