How to Use This Manual

Star CloudPRNT is a protocol that enables printing to a printer and peripheral device control from a back-end service on a remote server.

This manual provides the Star CloudPRNT specifications and information about the developer support tools accompanying Star CloudPRNT. Each section contains the information as follows. Reading the following sections in order helps you understand the functions that can be achieved using Star CloudPRNT and the development processes:



Getting StartedDescribes this manual and supported models.
Star CloudPRNT OverviewDescribes the overview and features of Star CloudPRNT.
CloudPRNT Protocol OverviewDescribes the overview of the Star CloudPRNT protocol specifications.
Quick StartDescribes how to build a CloudPRNT system and how to test printing using a sample server program implemented in a PHP language.
Client SettingsDescribes the printer settings to communicate a Star CloudPRNT-compatible printer with the CloudPRNT server.
Star CloudPRNT Protocol ReferencesDetailed specifications of HTTP methods and MQTT messages in the Star CloudPRNT protocol.
.NET API: Developer support toolDescribes .NET API, a developer support tool available for a .NET-based development environment.
.NET API ReferencesDetailed specifications of the API provided by .NET API.
CPUtil: Developer support toolDescribes CPUtil, a tool to support with implementation of a non-.NET-based CloudPRNT server.
FAQsFrequently asked questions and answers.

Operating Environment

Supported Printers

The Star CloudPRNT-compatible printers are as follows:

POS Printer (mCollection/TSP100IV)

Printer modelSupported printer firmware version
CloudPRNT
Version HTTP supported
CloudPRNT
Version MQTT supported
mC-Print21.2 or later-
mC-Print31.2 or later5.1 or later *1
TSP100IV1.0 or later-
TSP100IV SK2.0 or later-
mC-Label31.0 or later-

*1 This version supports only MCP31CBI/CI.


POS Printer (Legacy Printer)

Interface Model Printer Model Boot Version (*1) Main Version (*1) Interface Firmware Version (*2)
HI01X TSP650II 1.0 1.0 1.1
HI01X TSP700II 2.0 3.0 1.2
HI01X TSP800II 1.0 1.2 1.2
HI01X TSP650IISK 1.0 1.0 1.9
HI02X SP700 2.0 3.0 1.2

(*1) Minimum printer firmware version

(*2) Minimum interface board firmware version



Cipher Suite Support List

The cipher suite support list of Star CloudPRNT-compatible printers is as follows.
For details about the setting procedure, refer to the Client Settings.

TLS 1.2 encryption level

Printer model Supported firmware version MEDIUM HIGH + MEDIUM
mC-Print2
mC-Print3
2.4 or earlier -
3.0 or later ✔(*)
TSP100IV 1.0 or later ✔(*)
TSP100IV SK 2.0 or later ✔(*)
mC-Label3 1.0 or later - ✔(*)

* Factory setting



TLS1.3

Printer model Supported firmware version Disabled Enabled
mC-Print2
mC-Print3
3.4 or earlier -
3.5 or later ✔(*)
TSP100IV 1.0 or later ✔(*)
TSP100IV SK 2.0 or later ✔(*)
mC-Label3 1.0 or later ✔(*)

* Factory setting



Cipher Suite Support List by Encryption Level (Model)

Cipher Suites MEDIUM HIGH + MEDIUM IFBD HI01X/02X
mC-Print2
mC-Print3
TSP100IV
TSP100IV SK
mC-Print2
mC-Print3
TSP100IV
TSP100IV SK
mC-Label3
TLS_AES_128_GCM_SHA256 (0x1301) ✔(*) ✔(*) ✔(*) -
TLS_AES_256_GCM_SHA384 (0x1302) ✔(*) ✔(*) ✔(*) -
TLS_CHACHA20_POLY1305_SHA256 (0x1303) ✔(*) ✔(*) ✔(*) -
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b) -
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c) -
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 (0xc086) - - -
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 (0xc087) - - -
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca9) - -
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) -
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023) -
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a) - -
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024) -
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 (0xc072) - - -
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 (0xc073) - - -
TLS_ECDHE_ECDSA_WITH_AES_128_CCM (0xc0ac) - - -
TLS_ECDHE_ECDSA_WITH_AES_256_CCM (0xc0ad) - - -
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc008) - - -
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) -
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) -
TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 (0xc08a) - - -
TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 (0xc08b) - - -
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8) - -
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) -
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) -
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) -
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) -
TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 (0xc076) - - -
TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 (0xc077) - - -
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (0xc012) - - -
TLS_RSA_WITH_AES_128_GCM_SHA256 (0x009c) -
TLS_RSA_WITH_AES_256_GCM_SHA384 (0x009d) -
TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 (0xc07a) - - -
TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 (0xc07b) - - -
TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003c) -
TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003d) -
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (0x0041) - - -
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 (0x00ba) - - -
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (0x0084) - - -
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 (0x00c0) - - -
TLS_RSA_WITH_AES_128_CCM (0xc09c) - - -
TLS_RSA_WITH_AES_256_CCM (0xc09d) - - -
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a) -
TLS_RSA_WITH_RC4_128_SHA (0x0005) - -
TLS_RSA_WITH_RC4_128_MD5 (0x0004) - -
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x009e) - -
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x009f) - -
TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 (0xc07c) - - -
TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 (0xc07d) - - -
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033) - -
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x0067) - -
TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039) - -
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x006b) - -
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (0x0045) - - -
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 (0x00be) - - -
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (0x0088) - - -
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 (0x00c4) - - -
TLS_DHE_RSA_WITH_AES_128_CCM (0xc09e) - - -
TLS_DHE_RSA_WITH_AES_256_CCM (0xc09f) - - -
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA (0x0016) - - -
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xccaa) - - -

(*) Only when TLS 1.3 is enabled

    About this manual

  • This manual provides the functions of Start CloudPRNT Protocol and how to use it.
  • Contents of this manual are subject to change without prior notice.
  • Star Micronics Co., Ltd. makes all effort to provide accurate information. However, we shall not be responsible for errors and omissions.
  • Star Micronics Co., Ltd. shall also not be responsible for any damages arising from the use of information in this manual.
  • Duplicating, reproducing, or reprinting the contents of this manual in part or in whole is strictly forbidden.
  • For the owners' trademarks mentioned in this document, see Trademarks.