JWT Control

Properties   Methods   Events   Config Settings   Errors  

Create, Sign, Encrypt, Verify and Decrypt JSON Web Tokens (JWTs).

Syntax

JWT

Remarks

The JWT control supports signing, encrypting, decrypting and verifying JSON Web Tokens (JWTs).

Specify a set of claims via the Claim* properties or add your own claims with AddClaim. Call Sign to create a signed JWT using a variety of signing algorithms including HMAC, RSA, and ECDSA. Use Verify to verify the signature of any received JWT. See SigningAlgorithm for more details about supported algorithms.

Use Encrypt to create an encrypted JWT using a variety of algorithms including ECDH, RSA, and AES. Use Decrypt to decrypt the payload of any received JWT. See EncryptionAlgorithm for more details about supported algorithms.

Signing

The Sign method may be used to sign a payload with a variety of algorithms. Before calling the Sign method set SigningAlgorithm to the algorithm which will be used to sign the message. The result of signing is a compact serialized JWT string. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The control will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When SigningAlgorithm is set to a HMAC algorithm Key must be set to a key of appropriate length for the algorithm. The Key should be the same number of bits as the algorithm being used. For instance a 256 bit key would be used for HS256.

The key must be known by both parties in order for signing and verification to take place. To use an existing HMAC key provide the bytes to the Key property. For instance:

//HMAC SHA-256 Key byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; //Sign the payload using HS256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.KeyB = key; jwt.Sign(); string signedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The private key may be in PFX or PEM format.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saRS256; jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "test", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC private key in order to sign data. The Cert* properties should be set to a certificate with an ECC key. The CertMgr control can be used to create a certificate with an ECC key.

//Create an ECC key with SHA-256 Certmgr mgr = new Certmgr(); mgr.Config("CertPublicKeyAlgorithm=ECDSA_P256"); mgr.CertStoreType = CertStoreTypes.cstPEMKeyFile; mgr.CertStore = "C:\\temp\\ecdsa.pem"; mgr.CreateCertificate("CN=ecdsa", 123); //Sign the payload using ES256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saES256; jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, "C:\\temp\\ecdsa.pem", "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for Unsecured (none)

To create a JWS token without any security set SigningAlgorithm to jwtNone.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saNone; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string unsecuredMessage = jwt.EncodedJWT;

Signature Verification

The Verify method may be used to verify a received JWS message. Before calling the Verify method set EncodedJWT to a valid compact serialized JWT. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The Key or SignerCert* properties should be set to the HMAC key or public certificate respectively. If the correct Key or SignerCert* is not known ahead of time the KeyId parameter of the SignerInfo event may be used to identify the correct key.

If this method returns without error verification was successful. If verification fails then this method fails with an error. After calling this method the claims will be parsed and the Claim* properties will be populated. The the Header* properties will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When verifying a message originally signed with a HMAC algorithm Key must be set to the same key used during signing. The key must be known by both parties in order for signing and verification to take place.

byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The public key is typically in PEM format.

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate("..\\jwt.cer"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC public key to verify the message. The PEM encoded public key may be used directly with the Cert* properties. An example PEM encoded public certificate created by the CertMgr control:

-----BEGIN CERTIFICATE-----
MIIBETCBtaADAgECAgF7MAwGCCqGSM49BAMCBQAwEDEOMAwGA1UEAxMFZWNkc2EwHhcNMjMw
NzAzMTcwMjU3WhcNMjQwNzAyMTcwMjU3WjAQMQ4wDAYDVQQDEwVlY2RzYTBZMBMGByqGSM49
AgEGCCqGSM49AwEHA0IABGJv251JI7ITcq+fac9Z2yYkhTLSRhWGzBw1wEJZbs/8AZbVmvcy
4BzKSZEaTfBsCHIt3FLNgRLdugI+B65eQDYwDAYIKoZIzj0EAwIFAANJADBGAiEAzmH5LKKn
r4iy9kJvIlCslpcBHM/8k0XQaj13Zwhm2ocCIQD/cSiC4EuqRkxT4IKET7ko3iI5YUS+J5W5
/0xnxxxIpQ==
-----END CERTIFICATE-----

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate(CertStoreTypes.cstPublicKeyBlob, pubKey, "", "*"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for Unsecured (none)

To parse a JWS token without any security call the Sign method without setting the Key or Cert* properties.

Jwt jwt = new Jwt(); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Encrypting

The Encrypt method may be used to encrypt a payload with a variety of algorithms. To create an encrypted JWT JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWT is written to EncodedJWT. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The control will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

To use an existing AES key provide the bytes to the Key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate("..\\recipient.cer"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaRSA_OAEP; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC control the PEM encoded PublicKey may be used directly with the Cert* properties. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

To use an ECC public key created by other means the ECC control may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for Direct Shared Keys

When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 62, 191, 60, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaDir; jwt.ContentEncryptionAlgorithm = JwtContentEncryptionAlgorithms.ceaA256GCM; jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Decrypting

The Decrypt method may be used to decrypt a received JWE message. Before calling the Decrypt method set EncodedJWT to a valid compact serialized JWT string. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESKey
RSA and ECDHCert*
PBESKeyPassword
If the correct Key or Cert* is not known ahead of time the KeyId parameter of the RecipientInfo event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method fails with an error. After calling this method the payload will be present in the Claim* properties and the Header* properties will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC control the PEM encoded PrivateKey may be used directly with the Cert* properties.

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

To use an ECC private key created by other means the ECC control may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for Direct Shared Keys

When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Other Functionality

In addition to standard operations the control also supports a variety of other features including:

  • Adding custom header parameters with AddHeaderParam
  • Enforcing algorithm restrictions when verifying by setting StrictValidation
  • Inspect the JWT without verifying or decrypting by calling Parse

Property List


The following is the full list of the properties of the control with short descriptions. Click on the links for further details.

CertEncodedThis is the certificate (PEM/base64 encoded).
CertStoreThis is the name of the certificate store for the client certificate.
CertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
CertStoreTypeThis is the type of certificate store for this certificate.
CertSubjectThis is the subject of the certificate used for client authentication.
ClaimAudienceThe audience claim.
ClaimExpThe expiration time claim.
ClaimIssuedAtThe claim indicating the time at which the JWT was issued.
ClaimIssuerThe issuer of the JWT.
ClaimJWTIdThe unique identifier for the JWT.
ClaimNotBeforeThe claim identifying the time before which the JWT is invalid.
JWTClaimCountThe number of records in the JWTClaim arrays.
JWTClaimDataTypeThe data type of the claim value.
JWTClaimNameThe claim name.
JWTClaimValueThe claim value.
ClaimSubjectThe subject identifies the principal of the JWT.
ContentEncryptionAlgorithmThe algorithm used to encrypt the content.
EncodedJWTThe encoded JWT.
EncryptionAlgorithmThe key encryption algorithm.
HeaderParamCountThe number of records in the HeaderParam arrays.
HeaderParamDataTypeThe data type of the header parameter.
HeaderParamNameThe header parameter name.
HeaderParamValueThe header parameter value.
KeyThe key used for HMAC and AES.
KeyIdThe Id of the key used to sign or encrypt the message.
KeyPasswordThe key password used in the PBES algorithm.
RecipientCertEncodedThis is the certificate (PEM/base64 encoded).
RecipientCertStoreThis is the name of the certificate store for the client certificate.
RecipientCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
RecipientCertStoreTypeThis is the type of certificate store for this certificate.
RecipientCertSubjectThis is the subject of the certificate used for client authentication.
SignerCertEncodedThis is the certificate (PEM/base64 encoded).
SignerCertStoreThis is the name of the certificate store for the client certificate.
SignerCertStorePasswordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
SignerCertStoreTypeThis is the type of certificate store for this certificate.
SignerCertSubjectThis is the subject of the certificate used for client authentication.
SigningAlgorithmThe algorithm used when signing.

Method List


The following is the full list of the methods of the control with short descriptions. Click on the links for further details.

AddClaimAdds an new claim.
AddHeaderParamAdds additional header parameters.
ConfigSets or retrieves a configuration setting.
DecryptDecrypts the encoded JWT.
EncryptEncrypts the claims with the specified algorithms.
ParseParses the encoded JWT.
ResetResets the control properties.
SignSigns the payload with the specified algorithm.
VerifyVerifies the signature of the encoded JWT.

Event List


The following is the full list of the events fired by the control with short descriptions. Click on the links for further details.

ClaimInfoFires once for each claim.
ErrorInformation about errors during data delivery.
HeaderParamFires once for each JOSE header parameter.
RecipientInfoFired with information about the recipient key of the encrypted message.
SignerInfoFires with information about the signature.

Config Settings


The following is a list of config settings for the control with short descriptions. Click on the links for further details.

AllowedSigningAlgorithmsAllowed signing algorithms when StrictValidation is set to True.
AudienceDelimiterDefines the character to separate audience values.
CompressionAlgorithmThe compression algorithm to use.
ExpectedAudienceThe expected audience claim.
ExpectedExpThe expected expiration time claim.
ExpectedIssuedAtThe expected time at which the JWT was issued.
ExpectedIssuerThe expected issuer of the JWT.
ExpectedJWTIdThe expected unique identifier for the JWT.
ExpectedNotBeforeThe expected claim identifying the time before which the JWT is invalid.
ExpectedSubjectThe expected subject indentifying the principal of the JWT.
IncludeCertificateFormatThe certificate values to include in the signed message (if any).
InputMessageThe raw input to process.
IsEncryptedIndicates whether the EncodedJWT is encrypted.
IsSignedIndicates whether the EncodedJWT is signed.
IssuerCertsA collection of issuer certificates used with IncludeCertificateFormat.
KeyEncodingThe encoding of the Key value.
OutputMessageThe raw output of the operation.
PartyUInfoInformation about the producer of the message.
PartyVInfoInformation about the recipient of the message.
PBES2CountThe PBKDF2 iteration count.
PBES2SaltLengthThe salt input value length.
RawHeaderHolds the raw JOSE header.
StrictValidationRequires specific algorithms when processing.
CodePageThe system code page used for Unicode to Multibyte translations.
MaskSensitiveWhether sensitive data is masked in log messages.
UseInternalSecurityAPITells the control whether or not to use the system security libraries or an internal implementation.

CertEncoded Property (JWT Control)

This is the certificate (PEM/base64 encoded).

Syntax

jwtcontrol.CertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The CertStore and CertSubject properties also may be used to specify a certificate.

When CertEncoded is set, a search is initiated in the current CertStore for the private key of the certificate. If the key is found, CertSubject is updated to reflect the full subject of the selected certificate; otherwise, CertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .CertEncodedB.

This property is not available at design time.

Data Type

Binary String

CertStore Property (JWT Control)

This is the name of the certificate store for the client certificate.

Syntax

jwtcontrol.CertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The CertStoreType property denotes the type of the certificate store specified by CertStore. If the store is password protected, specify the password in CertStorePassword.

CertStore is used in conjunction with the CertSubject property to specify client certificates. If CertStore has a value, and CertSubject or CertEncoded is set, a search for a certificate is initiated. Please see the CertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .CertStoreB.

Data Type

Binary String

CertStorePassword Property (JWT Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

jwtcontrol.CertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

CertStoreType Property (JWT Control)

This is the type of certificate store for this certificate.

Syntax

jwtcontrol.CertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the CertStore and set CertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

CertSubject Property (JWT Control)

This is the subject of the certificate used for client authentication.

Syntax

jwtcontrol.CertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

ClaimAudience Property (JWT Control)

The audience claim.

Syntax

jwtcontrol.ClaimAudience[=string]

Default Value

""

Remarks

This property holds the audience claim. The audience claim identifies the recipients that the JWT is intended for. The values specified here are case sensitive.

Multiple audience values are supported and should be separated by a semicolon. See AudienceDelimiter for details.

This property corresponds to the aud JSON property.

Data Type

String

ClaimExp Property (JWT Control)

The expiration time claim.

Syntax

jwtcontrol.ClaimExp[=string]

Default Value

""

Remarks

This property holds the expiration time claim. The expiration time claim identifies the expiration time on or after which the JWT must not be accepted. This value corresponds to the exp JSON property.

This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.

Data Type

String

ClaimIssuedAt Property (JWT Control)

The claim indicating the time at which the JWT was issued.

Syntax

jwtcontrol.ClaimIssuedAt[=string]

Default Value

""

Remarks

This property holds the time at which the JWT was issued. This value corresponds to the iat JSON property.

This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.

Data Type

String

ClaimIssuer Property (JWT Control)

The issuer of the JWT.

Syntax

jwtcontrol.ClaimIssuer[=string]

Default Value

""

Remarks

This property holds the issuer of the JWT. The value is a case-sensitive string.

This property corresponds to the iss JSON property.

Data Type

String

ClaimJWTId Property (JWT Control)

The unique identifier for the JWT.

Syntax

jwtcontrol.ClaimJWTId[=string]

Default Value

""

Remarks

This property holds the unique identifier for the JWT. The value is a case-sensitive string.

This property corresponds to the jti JSON property.

Data Type

String

ClaimNotBefore Property (JWT Control)

The claim identifying the time before which the JWT is invalid.

Syntax

jwtcontrol.ClaimNotBefore[=string]

Default Value

""

Remarks

This property identifies the time before which the JWT is invalid. This value corresponds to the nbf JSON property.

This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.

Data Type

String

JWTClaimCount Property (JWT Control)

The number of records in the JWTClaim arrays.

Syntax

jwtcontrol.JWTClaimCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at JWTClaimCount - 1.

This property is not available at design time.

Data Type

Integer

JWTClaimDataType Property (JWT Control)

The data type of the claim value.

Syntax

jwtcontrol.JWTClaimDataType(JWTClaimIndex)[=integer]

Possible Values

dtObject(0), 
dtArray(1), 
dtString(2), 
dtNumber(3), 
dtBool(4), 
dtNull(5)

Default Value

2

Remarks

The data type of the claim value.

This property specifies the JSON type of the claim value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

The JWTClaimIndex parameter specifies the index of the item in the array. The size of the array is controlled by the JWTClaimCount property.

This property is not available at design time.

Data Type

Integer

JWTClaimName Property (JWT Control)

The claim name.

Syntax

jwtcontrol.JWTClaimName(JWTClaimIndex)[=string]

Default Value

""

Remarks

The claim name.

The JWTClaimIndex parameter specifies the index of the item in the array. The size of the array is controlled by the JWTClaimCount property.

This property is not available at design time.

Data Type

String

JWTClaimValue Property (JWT Control)

The claim value.

Syntax

jwtcontrol.JWTClaimValue(JWTClaimIndex)[=string]

Default Value

""

Remarks

The claim value.

The JWTClaimIndex parameter specifies the index of the item in the array. The size of the array is controlled by the JWTClaimCount property.

This property is not available at design time.

Data Type

String

ClaimSubject Property (JWT Control)

The subject identifies the principal of the JWT.

Syntax

jwtcontrol.ClaimSubject[=string]

Default Value

""

Remarks

This property holds the subject which identifies the principal of the JWT. The value is a case-sensitive string.

This property corresponds to the sub JSON property.

Data Type

String

ContentEncryptionAlgorithm Property (JWT Control)

The algorithm used to encrypt the content.

Syntax

jwtcontrol.ContentEncryptionAlgorithm[=integer]

Possible Values

ceaA128CBC_HS256(0), 
ceaA192CBC_HS384(1), 
ceaA256CBC_HS512(2), 
ceaA128GCM(3), 
ceaA192GCM(4), 
ceaA256GCM(5)

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the content.

The following values are supported.

AlgorithmDescription
0 (ceaA128CBC_HS256 - default) AES_128_CBC_HMAC_SHA_256 authenticated encryption algorithm
1 (ceaA192CBC_HS384) AES_192_CBC_HMAC_SHA_384 authenticated encryption algorithm
2 (ceaA256CBC_HS512) AES_256_CBC_HMAC_SHA_512 authenticated encryption algorithm
3 (ceaA128GCM) AES GCM using 128-bit key
4 (ceaA192GCM) AES GCM using 192-bit key
5 (ceaA256GCM) AES GCM using 256-bit key

Data Type

Integer

EncodedJWT Property (JWT Control)

The encoded JWT.

Syntax

jwtcontrol.EncodedJWT[=string]

Default Value

""

Remarks

This property holds the encoded JWT. This is populated after calling Sign or Encrypt.

This must be set to a valid JWT before calling Verify, Decrypt or Parse.

Data Type

String

EncryptionAlgorithm Property (JWT Control)

The key encryption algorithm.

Syntax

jwtcontrol.EncryptionAlgorithm[=integer]

Possible Values

eaRSA1_5(0), 
eaRSA_OAEP(1), 
eaRSA_OAEP_256(2), 
eaA128KW(3), 
eaA192KW(4), 
eaA256KW(5), 
eaDir(6), 
eaECDH_ES(7), 
eaECDH_ES_A128KW(8), 
eaECDH_ES_A192KW(9), 
eaECDH_ES_A256KW(10), 
eaA128GCMKW(11), 
eaA192GCMKW(12), 
eaA256GCMKW(13), 
eaPBES2_HS256_A128KW(14), 
eaPBES2_HS384_A192KW(15), 
eaPBES2_HS512_A256KW(16)

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the randomly generated content encryption key.

When using an AES algorithm the Key property must be specified. When using an RSA or ECDH algorithm the RecipientCert* properties must be specified. When using a PBES algorithm the KeyPassword property must be specified;. Possible values are:

AlgorithmDescriptionKey Location
0 (eaRSA1_5 - default) RSAES-PKCS1-v1_5 RecipientCert*
1 (eaRSA_OAEP) RSAES OAEP using default parameters RecipientCert*
2 (eaRSA_OAEP_256) RSAES OAEP using SHA-256 and MGF1 with SHA-256 RecipientCert*
3 (eaA128KW) AES Key Wrap with default initial using 128-bit key Key
4 (eaA192KW) AES Key Wrap with default initial using 192-bit key Key
5 (eaA256KW) AES Key Wrap with default initial using 256-bit key Key
6 (eaDir) Direct use of a shared symmetric key as the CEK Key
7 (eaECDH_ES) Elliptic Curve Ephemeral Static key agreement using Concat KDF RecipientCert*
8 (eaECDH_ES_A128KW) ECDH-ES using Concat KDF and CEK wrapped with A128KW RecipientCert*
9 (eaECDH_ES_A192KW) ECDH-ES using Concat KDF and CEK wrapped with A192KW RecipientCert*
10 (eaECDH_ES_A256KW) ECDH-ES using Concat KDF and CEK wrapped with A256KW RecipientCert*
11 (eaA128GCMKW) Key wrapping with AES GCM using 128-bit key Key
12 (eaA192GCMKW) Key wrapping with AES GCM using 192-bit key Key
13 (eaA256GCMKW) Key wrapping with AES GCM using 256-bit key Key
14 (eaPBES2_HS256_A128KW) PBES2 with HMAC SHA-256 and A128KW KeyPassword
15 (eaPBES2_HS384_A192KW) PBES2 with HMAC SHA-384 and A192KW KeyPassword
16 (eaPBES2_HS512_A256KW) PBES2 with HMAC SHA-512 and A256KW KeyPassword

When set to an ECDH algorithm the following settings are also applicable:

When set to a PBES algorithm the following settings are also applicable:

Data Type

Integer

HeaderParamCount Property (JWT Control)

The number of records in the HeaderParam arrays.

Syntax

jwtcontrol.HeaderParamCount[=integer]

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at HeaderParamCount - 1.

This property is not available at design time.

Data Type

Integer

HeaderParamDataType Property (JWT Control)

The data type of the header parameter.

Syntax

jwtcontrol.HeaderParamDataType(HeaderParamIndex)[=integer]

Possible Values

dtObject(0), 
dtArray(1), 
dtString(2), 
dtNumber(3), 
dtBool(4), 
dtNull(5)

Default Value

2

Remarks

The data type of the header parameter.

This property specifies the JSON type of the header parameter value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

The HeaderParamIndex parameter specifies the index of the item in the array. The size of the array is controlled by the HeaderParamCount property.

This property is not available at design time.

Data Type

Integer

HeaderParamName Property (JWT Control)

The header parameter name.

Syntax

jwtcontrol.HeaderParamName(HeaderParamIndex)[=string]

Default Value

""

Remarks

The header parameter name.

The HeaderParamIndex parameter specifies the index of the item in the array. The size of the array is controlled by the HeaderParamCount property.

This property is not available at design time.

Data Type

String

HeaderParamValue Property (JWT Control)

The header parameter value.

Syntax

jwtcontrol.HeaderParamValue(HeaderParamIndex)[=string]

Default Value

""

Remarks

The header parameter value.

The HeaderParamIndex parameter specifies the index of the item in the array. The size of the array is controlled by the HeaderParamCount property.

This property is not available at design time.

Data Type

String

Key Property (JWT Control)

The key used for HMAC and AES.

Syntax

jwtcontrol.Key[=string]

Default Value

""

Remarks

This property specifies the key used when signing with an HMAC algorithm or encrypting with an AES algorithm.

Signing

This property is applicable when SigningAlgorithm is set to an HMAC algorithm.

It is recommended that the length of the key be equal to or larger than the hash size of the algorithm. Use of keys shorter than the hash size is discouraged.

Sizes (in bytes)

SHA1SHA224SHA256SHA384SHA512MD5RIPEMD160
Recommended Key Size20 28 32 48 64 16 20
Hash Size 20 28 32 48 64 16 20
Block Size 64 64 64 128 128 64 64

Key Length Details

As mentioned above it is recommended to use a key size equal to the hash size. Use of keys larger than the hash size does not typically significantly increase the function strength. Keys of any length are technically valid however see the below processing rules to understand how keys of varying lengths are treated:

  • If the key length is equal to the hash size (recommended) it is used without modification.
  • If the key length is less than the hash size it is used without modification.
  • If the key length is less than or equal to the block size it is used without modification.
  • If the key length is larger than the block size is it first hashed with the same algorithm.

Encrypting

When EncryptionAlgorithm is set to an AES algorithm this property must hold the symmetric key used for encryption and decryption. The size of the key must match the size of the algorithm. For instance when selecting the algorithm A256GCMKW (AES 256) the size of the key must also be 256 bits (32 bytes).

In the case where EncryptionAlgorithm is set to Direct this key is used directly with the algorithm specified by ContentEncryptionAlgorithm and must be an appropriate size for the selected ContentEncryptionAlgorithm.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .KeyB.

Data Type

Binary String

KeyId Property (JWT Control)

The Id of the key used to sign or encrypt the message.

Syntax

jwtcontrol.KeyId[=string]

Default Value

""

Remarks

This property optionally specifies the Id of the key used to sign the message.

Any string value may be supplied here to help the other party identify the key used to sign or encrypt the message. This may be set before calling the Sign or Encrypt method.

Data Type

String

KeyPassword Property (JWT Control)

The key password used in the PBES algorithm.

Syntax

jwtcontrol.KeyPassword[=string]

Default Value

""

Remarks

This property specifies the key password used to derive a key when using a PBES EncryptionAlgorithm.

This is only applicable to PBES algorithms and must be set before calling Encrypt or Decrypt.

This property does not apply when calling Sign or Verify.

Data Type

String

RecipientCertEncoded Property (JWT Control)

This is the certificate (PEM/base64 encoded).

Syntax

jwtcontrol.RecipientCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The RecipientCertStore and RecipientCertSubject properties also may be used to specify a certificate.

When RecipientCertEncoded is set, a search is initiated in the current RecipientCertStore for the private key of the certificate. If the key is found, RecipientCertSubject is updated to reflect the full subject of the selected certificate; otherwise, RecipientCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .RecipientCertEncodedB.

This property is not available at design time.

Data Type

Binary String

RecipientCertStore Property (JWT Control)

This is the name of the certificate store for the client certificate.

Syntax

jwtcontrol.RecipientCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The RecipientCertStoreType property denotes the type of the certificate store specified by RecipientCertStore. If the store is password protected, specify the password in RecipientCertStorePassword.

RecipientCertStore is used in conjunction with the RecipientCertSubject property to specify client certificates. If RecipientCertStore has a value, and RecipientCertSubject or RecipientCertEncoded is set, a search for a certificate is initiated. Please see the RecipientCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .RecipientCertStoreB.

Data Type

Binary String

RecipientCertStorePassword Property (JWT Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

jwtcontrol.RecipientCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

RecipientCertStoreType Property (JWT Control)

This is the type of certificate store for this certificate.

Syntax

jwtcontrol.RecipientCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the RecipientCertStore and set RecipientCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

RecipientCertSubject Property (JWT Control)

This is the subject of the certificate used for client authentication.

Syntax

jwtcontrol.RecipientCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SignerCertEncoded Property (JWT Control)

This is the certificate (PEM/base64 encoded).

Syntax

jwtcontrol.SignerCertEncoded[=string]

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The SignerCertStore and SignerCertSubject properties also may be used to specify a certificate.

When SignerCertEncoded is set, a search is initiated in the current SignerCertStore for the private key of the certificate. If the key is found, SignerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SignerCertSubject is set to an empty string.

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SignerCertEncodedB.

This property is not available at design time.

Data Type

Binary String

SignerCertStore Property (JWT Control)

This is the name of the certificate store for the client certificate.

Syntax

jwtcontrol.SignerCertStore[=string]

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The SignerCertStoreType property denotes the type of the certificate store specified by SignerCertStore. If the store is password protected, specify the password in SignerCertStorePassword.

SignerCertStore is used in conjunction with the SignerCertSubject property to specify client certificates. If SignerCertStore has a value, and SignerCertSubject or SignerCertEncoded is set, a search for a certificate is initiated. Please see the SignerCertSubject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

To read or write binary data to the property, a Variant (Byte Array) version is provided in .SignerCertStoreB.

Data Type

Binary String

SignerCertStorePassword Property (JWT Control)

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

jwtcontrol.SignerCertStorePassword[=string]

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Data Type

String

SignerCertStoreType Property (JWT Control)

This is the type of certificate store for this certificate.

Syntax

jwtcontrol.SignerCertStoreType[=integer]

Possible Values

cstUser(0), 
cstMachine(1), 
cstPFXFile(2), 
cstPFXBlob(3), 
cstJKSFile(4), 
cstJKSBlob(5), 
cstPEMKeyFile(6), 
cstPEMKeyBlob(7), 
cstPublicKeyFile(8), 
cstPublicKeyBlob(9), 
cstSSHPublicKeyBlob(10), 
cstP7BFile(11), 
cstP7BBlob(12), 
cstSSHPublicKeyFile(13), 
cstPPKFile(14), 
cstPPKBlob(15), 
cstXMLFile(16), 
cstXMLBlob(17), 
cstJWKFile(18), 
cstJWKBlob(19), 
cstSecurityKey(20), 
cstBCFKSFile(21), 
cstBCFKSBlob(22), 
cstPKCS11(23), 
cstAuto(99)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The control supports both public and private keys in a variety of formats. When the cstAuto value is used the control will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr control. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the SignerCertStore and set SignerCertStorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Data Type

Integer

SignerCertSubject Property (JWT Control)

This is the subject of the certificate used for client authentication.

Syntax

jwtcontrol.SignerCertSubject[=string]

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

Data Type

String

SigningAlgorithm Property (JWT Control)

The algorithm used when signing.

Syntax

jwtcontrol.SigningAlgorithm[=integer]

Possible Values

saHS256(0), 
saHS384(1), 
saHS512(2), 
saRS256(3), 
saRS384(4), 
saRS512(5), 
saES256(6), 
saES384(7), 
saES512(8), 
saPS256(9), 
saPS384(10), 
saPS512(11), 
saES256K(12), 
saNone(99)

Default Value

0

Remarks

This property specifies the algorithm to use when signing.

When signing with an HMAC algorithm Key must be specified. When an RSA or ECDSA algorithm is selected Certificate must be set before calling Sign and SignerCert must be set before calling Verify. The following values are supported:

AlgorithmDescriptionPrivate Key Location
0 (saHS256 - default) HMAC using SHA-256 Key
1 (saHS384) HMAC using SHA-384 Key
2 (saHS512) HMAC using SHA-512 Key
3 (saRS256) RSASSA-PKCS1-v1_5 using SHA-256 Certificate
4 (saRS384) RSASSA-PKCS1-v1_5 using SHA-384 Certificate
5 (saRS512) RSASSA-PKCS1-v1_5 using SHA-512 Certificate
6 (saPS256) RSASSA-PSS using SHA-256 and MGF1 with SHA-256 Certificate
7 (saPS384) RSASSA-PSS using SHA-384 and MGF1 with SHA-384 Certificate
8 (saPS512) RSASSA-PSS using SHA-512 and MGF1 with SHA-512 Certificate
9 (saES256) ECDSA using P-256 and SHA-256 Certificate
10 (saES384) ECDSA using P-384 and SHA-384 Certificate
11 (saES512) ECDSA using P-521 and SHA-512 Certificate
12 (saES256K) ECDSA using secp256k1 curve and SHA-256 Certificate
99 (saNone) None (unprotected) Not Applicable

Note: This setting is also applicable when StrictValidation is enabled before calling Verify.

Data Type

Integer

AddClaim Method (JWT Control)

Adds an new claim.

Syntax

jwtcontrol.AddClaim name, value, dataType

Remarks

This method adds a claim to the existing claims. Use this method to add claims that are not already supported directly via properties.

The Name parameter defines the name of the claim. The Value parameter is the value, represented as a string. The JSON data type of the value is defined by the DataType parameter. Possible DataType values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

AddHeaderParam Method (JWT Control)

Adds additional header parameters.

Syntax

jwtcontrol.AddHeaderParam name, value, dataType

Remarks

This method is used to add additional header parameters before calling Encrypt or Sign.

The Name and Value parameters define the name and value of the parameter respectively. The DataType parameter specifies the JSON data type of the value. Possible values for DataType are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Signing

To add additional parameters to the JOSE header use this method. For instance to create this header:

{
	"alg": "HS256",
	"crit": [
		"myheader"
	],
	"myheader": "testvalue"
}

The following code can be used:

byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; //Sign the payload using HS256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.AddHeaderParam("crit", "[\"myheader\"]", 1); jwt.AddHeaderParam("myheader", "testvalue", 2); jwt.KeyB = key; jwt.Sign(); string signedData = jwt.EncodedJWT;

Note: when calling Sign the control will automatically add some headers based on properties that are set.

Parameters Automatically Set:

Header ParamProperty
algAlgorithm
kidKeyId

Encrypting

To add additional parameters to the JOSE header use this method. For instance to create this header:

{
	"alg": "A256GCMKW",
	"enc": "A128CBC-HS256",
	"iv": "cPTXlBL7aMiv-Dnf",
	"tag": "r5tmS-tXmfFngrybpnnt5g",
	"crit": [
		"myheader"
	],
	"myheader": "testvalue"
}

The following code can be used:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.AddHeaderParam("crit", "[\"myheader\"]",1); jwt.AddHeaderParam("myheader", "testvalue",2); jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256GCMKW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Note: When calling Encrypt the control will automatically add headers based on the selected EncryptionAlgorithm and other properties that may be set.

Parameters Automatically Set:

Header ParamProperty
alg EncryptionAlgorithm
enc ContentEncryptionAlgorithm
kid KeyId
zip CompressionAlgorithm
p2c PBES2Count (PBES Algorithms Only)
apu PartyUInfo (ECDH Algorithms Only)
apv PartyVInfo (ECDH Algorithms Only)
iv N/A - Automatically Generated (AES Algorithms Only)
tag N/A - Automatically Generated (AES Algorithms Only)
p2s N/A - Automatically Generated (PBES Algorithms Only)
epk N/A - Automatically Generated (ECDH Algorithms Only)

Config Method (JWT Control)

Sets or retrieves a configuration setting.

Syntax

jwtcontrol.Config ConfigurationString

Remarks

Config is a generic method available in every control. It is used to set and retrieve configuration settings for the control.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Decrypt Method (JWT Control)

Decrypts the encoded JWT.

Syntax

jwtcontrol.Decrypt 

Remarks

This method decrypts the encoded JWT.

Before calling the Decrypt method set EncodedJWT to a valid compact serialized JWT string. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESKey
RSA and ECDHCert*
PBESKeyPassword
If the correct Key or Cert* is not known ahead of time the KeyId parameter of the RecipientInfo event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method fails with an error. After calling this method the payload will be present in the Claim* properties and the Header* properties will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC control the PEM encoded PrivateKey may be used directly with the Cert* properties.

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

To use an ECC private key created by other means the ECC control may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for Direct Shared Keys

When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Encrypt Method (JWT Control)

Encrypts the claims with the specified algorithms.

Syntax

jwtcontrol.Encrypt 

Remarks

This method encrypts the claims using the specified algorithms.

To create an encrypted JWT JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWT is written to EncodedJWT. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The control will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

To use an existing AES key provide the bytes to the Key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate("..\\recipient.cer"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaRSA_OAEP; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC control the PEM encoded PublicKey may be used directly with the Cert* properties. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

To use an ECC public key created by other means the ECC control may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for Direct Shared Keys

When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 62, 191, 60, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaDir; jwt.ContentEncryptionAlgorithm = JwtContentEncryptionAlgorithms.ceaA256GCM; jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Parse Method (JWT Control)

Parses the encoded JWT.

Syntax

jwtcontrol.Parse 

Remarks

This method parses, but does not verify the encoded JWT.

Take care when using this method as no verification or decryption is performed. This method may be helpful in cases where only header information is desired.

If verification or decryption is desired, use Verify or Decrypt instead. It is not necessary to call this method before calling Verify or Decrypt. Verify or Decrypt will both parse and decrypt the message.

When calling this method the headers are parsed. The HeaderParam and RecipientInfo events will fire and the HeaderParam* properties will be populated.

If the message is signed (not encrypted) the claims will also be parsed and the Claim* properties will be populated.

Reset Method (JWT Control)

Resets the control properties.

Syntax

jwtcontrol.Reset 

Remarks

This method resets all message and key properties to their default values.

Sign Method (JWT Control)

Signs the payload with the specified algorithm.

Syntax

jwtcontrol.Sign 

Remarks

This method signs the claims specified by the Claim* properties with the specified SigningAlgorithm.

Before calling the Sign method set SigningAlgorithm to the algorithm which will be used to sign the message. The result of signing is a compact serialized JWT string. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The control will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When SigningAlgorithm is set to a HMAC algorithm Key must be set to a key of appropriate length for the algorithm. The Key should be the same number of bits as the algorithm being used. For instance a 256 bit key would be used for HS256.

The key must be known by both parties in order for signing and verification to take place. To use an existing HMAC key provide the bytes to the Key property. For instance:

//HMAC SHA-256 Key byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; //Sign the payload using HS256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.KeyB = key; jwt.Sign(); string signedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The private key may be in PFX or PEM format.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saRS256; jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "test", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC private key in order to sign data. The Cert* properties should be set to a certificate with an ECC key. The CertMgr control can be used to create a certificate with an ECC key.

//Create an ECC key with SHA-256 Certmgr mgr = new Certmgr(); mgr.Config("CertPublicKeyAlgorithm=ECDSA_P256"); mgr.CertStoreType = CertStoreTypes.cstPEMKeyFile; mgr.CertStore = "C:\\temp\\ecdsa.pem"; mgr.CreateCertificate("CN=ecdsa", 123); //Sign the payload using ES256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saES256; jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, "C:\\temp\\ecdsa.pem", "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for Unsecured (none)

To create a JWS token without any security set SigningAlgorithm to jwtNone.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saNone; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string unsecuredMessage = jwt.EncodedJWT;

Verify Method (JWT Control)

Verifies the signature of the encoded JWT.

Syntax

jwtcontrol.Verify 

Remarks

This method verifies the signature of the encoded JWT.

Before calling the Verify method set EncodedJWT to a valid compact serialized JWT. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The Key or SignerCert* properties should be set to the HMAC key or public certificate respectively. If the correct Key or SignerCert* is not known ahead of time the KeyId parameter of the SignerInfo event may be used to identify the correct key.

If this method returns without error verification was successful. If verification fails then this method fails with an error. After calling this method the claims will be parsed and the Claim* properties will be populated. The the Header* properties will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When verifying a message originally signed with a HMAC algorithm Key must be set to the same key used during signing. The key must be known by both parties in order for signing and verification to take place.

byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The public key is typically in PEM format.

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate("..\\jwt.cer"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC public key to verify the message. The PEM encoded public key may be used directly with the Cert* properties. An example PEM encoded public certificate created by the CertMgr control:

-----BEGIN CERTIFICATE-----
MIIBETCBtaADAgECAgF7MAwGCCqGSM49BAMCBQAwEDEOMAwGA1UEAxMFZWNkc2EwHhcNMjMw
NzAzMTcwMjU3WhcNMjQwNzAyMTcwMjU3WjAQMQ4wDAYDVQQDEwVlY2RzYTBZMBMGByqGSM49
AgEGCCqGSM49AwEHA0IABGJv251JI7ITcq+fac9Z2yYkhTLSRhWGzBw1wEJZbs/8AZbVmvcy
4BzKSZEaTfBsCHIt3FLNgRLdugI+B65eQDYwDAYIKoZIzj0EAwIFAANJADBGAiEAzmH5LKKn
r4iy9kJvIlCslpcBHM/8k0XQaj13Zwhm2ocCIQD/cSiC4EuqRkxT4IKET7ko3iI5YUS+J5W5
/0xnxxxIpQ==
-----END CERTIFICATE-----

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate(CertStoreTypes.cstPublicKeyBlob, pubKey, "", "*"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for Unsecured (none)

To parse a JWS token without any security call the Sign method without setting the Key or Cert* properties.

Jwt jwt = new Jwt(); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

ClaimInfo Event (JWT Control)

Fires once for each claim.

Syntax

Sub jwtcontrol_ClaimInfo(Name As String, Value As String, DataType As Integer)

Remarks

When Decrypt, Verify or Parse is called this event will fire once for each claim in the JWT.

Name is the name of the claim.

Value is the value of the claim.

DataType specifies the JSON data type of the value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Error Event (JWT Control)

Information about errors during data delivery.

Syntax

Sub jwtcontrol_Error(ErrorCode As Integer, Description As String)

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the control fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

HeaderParam Event (JWT Control)

Fires once for each JOSE header parameter.

Syntax

Sub jwtcontrol_HeaderParam(Name As String, Value As String, DataType As Integer)

Remarks

When Decrypt, Verify or Parse is called this event will fire once for each JOSE header parameter.

Name is the name of the parameter.

Value is the value of the parameter.

DataType specifies the JSON data type of the value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

RecipientInfo Event (JWT Control)

Fired with information about the recipient key of the encrypted message.

Syntax

Sub jwtcontrol_RecipientInfo(KeyId As String, Algorithm As String)

Remarks

This event fires with information about the key used to encrypt the data. This may be used to help identify the Key or Cert* properties to load in order to decrypt the message. This event fires when Decrypt or Parse is called.

KeyId is the Id of the key as supplied by the entity that created the message. This may be empty.

Algorithm is the encryption algorithm used to encrypt the data.

SignerInfo Event (JWT Control)

Fires with information about the signature.

Syntax

Sub jwtcontrol_SignerInfo(KeyId As String, Algorithm As String)

Remarks

This event fires with information about the signature. This may be used to help identify the Key or Cert* properties to load in order to verify the signature. This event fires when Verify or Parse is called.

KeyId is the Id of the key as supplied by the signer that created the message. This may be empty.

Algorithm is the signature algorithm used to sign the message.

Config Settings (JWT Control)

The control accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the control, access to these internal properties is provided through the Config method.

JWT Config Settings

AllowedSigningAlgorithms:   Allowed signing algorithms when StrictValidation is set to True.

This setting specifics a comma separated list of algorithms that are allowed when StrictValidation is set to . This allows multiple signing algorithms to be considered acceptable during validation. This setting is only applicable when StrictValidation is set to . Possible values:

  • HS256
  • HS384
  • HS512
  • RS256
  • RS384
  • RS512
  • ES256
  • ES384
  • ES512
  • PS256
  • PS384
  • PS512

Example value: HS512,HS256.

AudienceDelimiter:   Defines the character to separate audience values.

This setting specifies the character to used to separate multiple audience values. ClaimAudience may contain multiple values. When multiple values are present they will be separated by this character. The default value is ;.

When setting ClaimAudience that contains multiple audiences specify multiple value separated by the character set here. For instance:

jwt.ClaimAudience = "aud1;aud2";

CompressionAlgorithm:   The compression algorithm to use.

This setting specifies the compression algorithm to use (if any). If set the content will be compressed using the specified algorithm. Possible values are:

  • 0 (none - default)
  • 1 (deflate)
ExpectedAudience:   The expected audience claim.

This setting specifies the expected audience claim. When set prior to calling the Verify method, the component will compare the audience claim from the EncodedJWT with this value.

ExpectedExp:   The expected expiration time claim.

This setting specifies the expected expiration time claim. When set prior to calling the Verify method, the component will compare the expitaion time claim from the EncodedJWT with this value.

ExpectedIssuedAt:   The expected time at which the JWT was issued.

This setting specifies the expected issued at claim. When set prior to calling the Verify method, the component will compare the issued at claim from the EncodedJWT with this value.

ExpectedIssuer:   The expected issuer of the JWT.

This setting specifies the expected issuer of the JWT. When set prior to calling the Verify method, the component will compare the issuer of the EncodedJWT with this value.

ExpectedJWTId:   The expected unique identifier for the JWT.

This setting specifies the expected ID of the JWT. When set prior to calling the Verify method, the component will compare the JWT ID of the EncodedJWT with this value.

ExpectedNotBefore:   The expected claim identifying the time before which the JWT is invalid.

This setting specifies the expected not before claim of the JWT. When set prior to calling the Verify method, the component will compare the not before of claim of the EncodedJWT with this value.

ExpectedSubject:   The expected subject indentifying the principal of the JWT.

This setting specifies the expected subject claim of the JWT. When set prior to calling the Verify method, the component will compare the subject claim of the EncodedJWT with this value.

IncludeCertificateFormat:   The certificate values to include in the signed message (if any).

This setting specifies whether information about the Cert* is included in the signed message. When specified, the value here determines the format of the included certificate information. The certificate information is included as a standard JWS header parameter.

Multiple formats may be included in the signed message. The value specified should be the binary 'OR' of one or more of the following values:

Value Description JWS Header Param
0 (0x00 - default) None
1 (0x01) X.509 Certificate Chain x5c
2 (0x02) X.509 Certificate SHA-1 Thumbprint (Base64-URL encoded) x5t
4 (0x04) X.509 Certificate SHA-256 Thumbprint (Base64-URL encoded) x5t#S256

Note: When including the certificate chain (0x01) the public certificate of Cert* properties will automatically be included. IssuerCerts may also be set to the public issuer certificates that will be used when building the chain to include.

For instance, to include both the certificate chain and SHA-256 thumbprint of the Cert* set this to 5.

InputMessage:   The raw input to process.

This setting optionally specifies the pay payload to process. When calling Sign or Encrypt input is taken from this setting if specified. If a value is set here the Claim* properties are ignored.

IsEncrypted:   Indicates whether the EncodedJWT is encrypted.

This setting may be queried after calling Parse to determine if the EncodedJWT is encrypted.

IsSigned:   Indicates whether the EncodedJWT is signed.

This setting may be queried after calling Parse to determine if the EncodedJWT is signed.

IssuerCerts:   A collection of issuer certificates used with IncludeCertificateFormat.

This setting optionally specifies one or more issuer certificates that may be used by the control when IncludeCertificateFormat is specified. Note that the issuer certificates specified here are used as a store of potential issuer certificates. At runtime the control will inspect the Cert* values and add the relevant issuer certificates that are present in this property.

The format of the value must be one or more PEM encoded certificates with headers and footers. For instance to include 2 issuer certificates the value may be:

-----BEGIN CERTIFICATE-----
MIIBujCCASOgAwIBAgICA+kwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSbnVuaXRDZXJ0
Q2hhaW5Sb290MCAXDTE4MTAxNTA5MDAxN1oYDzIxMTgwOTIxMDkwMDE3WjAmMSQwIgYDVQQD
...
Tr+wi0ouNo7ifWRcE83Z15PhfGn1nkfxMYj4rya5n+V0RVVcgFUdiolCI5o/sYq503a7kH16
JSF5Zw+TiMz/COM8R94=
-----END CERTIFICATE-----

-----BEGIN CERTIFICATE-----
MIIBsTCCARqgAwIBAgICA+gwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSbnVuaXRDZXJ0
Q2hhaW5Sb290MCAXDTE4MTAxNTA5MDAxN1oYDzIxMTgwOTIxMDkwMDE3WjAdMRswGQYDVQQD
...
5u2K9PuJ3ySgL7AvYsqbB/e0/gw8j253SOU+gNTpFahOJsLGEJ43CRtaowkLnWEzs+OPnRfw
iQmqruw=
-----END CERTIFICATE-----

KeyEncoding:   The encoding of the Key value.

This setting specifies the encoding that has been applied to the Key. value prior to providing it to the control. The Key is typically represented as an array of bytes, however in some cases the key value may have been encoded. As a matter of convenience the control will accept the key with an encoding already applied. The control will decode the key value according the to the value specified here before processing. Possible values are:

  • 0 (none - default)
  • 1 (Base64)
  • 2 (Hex)
  • 3 (Base64URL)

OutputMessage:   The raw output of the operation.

After calling Verify or Decrypt this holds the raw JSON payload. This may be useful for debugging or logging purposes when the JSON payload is desired.

PartyUInfo:   Information about the producer of the message.

This setting may optionally be set when EncryptionAlgorithm is set to an ECDH algorithm before calling Encrypt. When calling Decrypt this setting is populated and also accessible from within the RecipientInfo event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Alice"); jwe.Config("PartyUInfo=[b64]QWxpY2U="); //Equivalent to above line

PartyVInfo:   Information about the recipient of the message.

This setting may optionally be set when EncryptionAlgorithm is set to an ECDH algorithm before calling Encrypt. When calling Decrypt this setting is populated and also accessible from within the RecipientInfo event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Bob"); jwe.Config("PartyUInfo=[b64]Qm9i"); //Equivalent to above line

PBES2Count:   The PBKDF2 iteration count.

This setting specifies the PBDKF2 iteration count. A minimum value of 1000 is recommended. The default value is 1000.

This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.

PBES2SaltLength:   The salt input value length.

This setting specifies the length in bytes of the salt input value, which is used as part of the PBKDF2 salt value. The default value is 16.

This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.

RawHeader:   Holds the raw JOSE header.

This setting may be queried after calling Sign or Verify to obtain the raw JOSE header. This returns a JSON string like:

{"alg":"ES384","kid":"myKeyId"}

StrictValidation:   Requires specific algorithms when processing.

If set to True the control will validate that the algorithm used in the JWT matches the values specified in EncryptionAlgorithm, ContentEncryptionAlgorithm, and SigningAlgorithm. This is applicable when calling Decrypt and Verify.

By default this is False and the algorithms are read automatically from the encoded JWT.

Base Config Settings

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to to mask sensitive data. The default is .

This setting only works on these controls: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseInternalSecurityAPI:   Tells the control whether or not to use the system security libraries or an internal implementation.

When set to , the control will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to tells the control to use the internal implementation instead of using the system security libraries.

This setting is set to by default on all platforms.

Trappable Errors (JWT Control)

JWT Errors

20302    EncodedJWT is not set. The input is not valid.
20303    Failed to parse claims. See error message for details.
20304    Claim is not within its validity period.
20305    Failed to verify an expected claim value. See error message for details.

JWS Errors

20202    Invalid JWS value. Not recognized as a compact serialized JWS string.
20203    Signature verification failed.
20204    Key must be specified before attempting this operation.
20205    The specified key is too short for the selected algorithm.
20206    Certificate must be specified before attempting this operation.
20207    Unsupported algorithm.
20208    OutputFile already exists and Overwrite is False.
20209    Error writing data. See error message for details.

JWE Errors

20102    Invalid JWE message. See message for details.
20103    Unsupported compression algorithm.
20104    Unsupported content encryption algorithm.
20105    Unsupported key encryption algorithm.
20106    A required header for decryption was not found. See message for details.
20107    The specified key is not a valid length for the algorithm.
20108    OutputFile already exists and Overwrite is False.
20109    KeyPassword must be set for the selected algorithm.
20110    Key must be set for the selected algorithm.
20111    Certificate must be set for the selected algorithm.
20112    A header parameter defined to be critical is not present.
20113    Error writing data.
20114    Error reading data. Check message for details.
20115    Error encrypting. Check message for details.
20116    Error decrypting. Check message for details.