JWT Class
Properties Methods Events Config Settings Errors
Create, Sign, Encrypt, Verify and Decrypt JSON Web Tokens (JWTs).
Class Name
IPWorksAuth_JWT
Procedural Interface
ipworksauth_jwt_open(); ipworksauth_jwt_close($res); ipworksauth_jwt_register_callback($res, $id, $function); ipworksauth_jwt_get_last_error($res); ipworksauth_jwt_get_last_error_code($res); ipworksauth_jwt_set($res, $id, $index, $value); ipworksauth_jwt_get($res, $id, $index); ipworksauth_jwt_do_addclaim($res, $name, $value, $datatype); ipworksauth_jwt_do_addheaderparam($res, $name, $value, $datatype); ipworksauth_jwt_do_config($res, $configurationstring); ipworksauth_jwt_do_decrypt($res); ipworksauth_jwt_do_encrypt($res); ipworksauth_jwt_do_parse($res); ipworksauth_jwt_do_reset($res); ipworksauth_jwt_do_sign($res); ipworksauth_jwt_do_verify($res);
Remarks
The JWT class supports signing, encrypting, decrypting and verifying JSON Web Tokens (JWTs).
Specify a set of claims via the Claim* properties or add your own claims with AddClaim. Call Sign to create a signed JWT using a variety of signing algorithms including HMAC, RSA, and ECDSA. Use Verify to verify the signature of any received JWT. See SigningAlgorithm for more details about supported algorithms.
Use Encrypt to create an encrypted JWT using a variety of algorithms including ECDH, RSA, and AES. Use Decrypt to decrypt the payload of any received JWT. See EncryptionAlgorithm for more details about supported algorithms.
Signing
The Sign method may be used to sign a payload with a variety of algorithms. Before calling the Sign method set SigningAlgorithm to the algorithm which will be used to sign the message. The result of signing is a compact serialized JWT string. For instance:
eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI
The class will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:
- SigningAlgorithm (required)
- Certificate (conditional - required for ECDSA and RSA)
- Key (conditional - required for HMAC)
- ClaimAudience
- ClaimExp
- ClaimIssuedAt
- ClaimIssuer
- ClaimJWTId
- ClaimNotBefore
- HeaderParams
- KeyId
Notes for HMAC Algorithms (HS256, HS384, HS512)
When SigningAlgorithm is set to a HMAC algorithm Key must be set to a key of appropriate length for the algorithm. The Key should be the same number of bits as the algorithm being used. For instance a 256 bit key would be used for HS256.
The key must be known by both parties in order for signing and verification to take place. To use an existing HMAC key provide the bytes to the Key property. For instance:
//HMAC SHA-256 Key
byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 };
//Sign the payload using HS256
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.KeyB = key;
jwt.Sign();
string signedData = jwt.EncodedJWT;
Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)
The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The private key may be in PFX or PEM format.
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saRS256;
jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "test", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Sign();
string signedMessage = jwt.EncodedJWT;
Notes for ECDSA Algorithms (ES256, ES384, ES512)
ECDSA algorithms require a valid ECC private key in order to sign data. The Certificate property should be set to a certificate with an ECC key. The CertMgr class can be used to create a certificate with an ECC key.
//Create an ECC key with SHA-256
Certmgr mgr = new Certmgr();
mgr.Config("CertPublicKeyAlgorithm=ECDSA_P256");
mgr.CertStoreType = CertStoreTypes.cstPEMKeyFile;
mgr.CertStore = "C:\\temp\\ecdsa.pem";
mgr.CreateCertificate("CN=ecdsa", 123);
//Sign the payload using ES256
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saES256;
jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, "C:\\temp\\ecdsa.pem", "", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Sign();
string signedMessage = jwt.EncodedJWT;
Notes for Unsecured (none)
To create a JWS token without any security set SigningAlgorithm to jwtNone.
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saNone;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Sign();
string unsecuredMessage = jwt.EncodedJWT;
Signature Verification
The Verify method may be used to verify a received JWS message. Before calling the Verify method set EncodedJWT to a valid compact serialized JWT. For instance:
eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI
The Key or SignerCert properties should be set to the HMAC key or public certificate respectively. If the correct Key or SignerCert is not known ahead of time the KeyId parameter of the SignerInfo event may be used to identify the correct key.
If this method returns without error verification was successful. If verification fails then this method fails with an error. After calling this method the claims will be parsed and the Claim* properties will be populated. The the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.
The following properties are applicable when calling this method:
- EncodedJWT (required)
- Key (conditional - required for HMAC)
- SignerCert (conditional - required for ECDSA and RSA)
- SigningAlgorithm (only if StrictValidation is True)
- StrictValidation
- ExpectedAudience (optional)
- ExpectedExp (optional)
- ExpectedIssuedAt (optional)
- ExpectedIssuer (optional)
- ExpectedJWTId (optional)
- ExpectedNotBefore (optional)
- ExpectedSubject (optional)
After calling this method the following properties are populated:
Notes for HMAC Algorithms (HS256, HS384, HS512)
When verifying a message originally signed with a HMAC algorithm Key must be set to the same key used during signing. The key must be known by both parties in order for signing and verification to take place.
byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)
The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The public key is typically in PEM format.
Jwt jwt = new Jwt();
jwt.SignerCert = new Certificate("..\\jwt.cer");
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Notes for ECDSA Algorithms (ES256, ES384, ES512)
ECDSA algorithms require a valid ECC public key to verify the message. The PEM encoded public key may be used directly with the Certificate property. An example PEM encoded public certificate created by the CertMgr class:
-----BEGIN CERTIFICATE----- MIIBETCBtaADAgECAgF7MAwGCCqGSM49BAMCBQAwEDEOMAwGA1UEAxMFZWNkc2EwHhcNMjMw NzAzMTcwMjU3WhcNMjQwNzAyMTcwMjU3WjAQMQ4wDAYDVQQDEwVlY2RzYTBZMBMGByqGSM49 AgEGCCqGSM49AwEHA0IABGJv251JI7ITcq+fac9Z2yYkhTLSRhWGzBw1wEJZbs/8AZbVmvcy 4BzKSZEaTfBsCHIt3FLNgRLdugI+B65eQDYwDAYIKoZIzj0EAwIFAANJADBGAiEAzmH5LKKn r4iy9kJvIlCslpcBHM/8k0XQaj13Zwhm2ocCIQD/cSiC4EuqRkxT4IKET7ko3iI5YUS+J5W5 /0xnxxxIpQ== -----END CERTIFICATE-----
Jwt jwt = new Jwt();
jwt.SignerCert = new Certificate(CertStoreTypes.cstPublicKeyBlob, pubKey, "", "*");
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Notes for Unsecured (none)
To parse a JWS token without any security call the Sign method without setting the Key or Certificate properties.
Jwt jwt = new Jwt();
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Encrypting
The Encrypt method may be used to encrypt a payload with a variety of algorithms. To create an encrypted JWT JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.
After calling this method the compact serialized JWT is written to EncodedJWT. For instance:
eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ
The class will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:
- EncryptionAlgorithm (required)
- Key (conditional - required for AES)
- KeyPassword (conditional - required for PBES)
- RecipientCert (conditional - required for ECDH and RSA)
- ClaimAudience
- ClaimExp
- ClaimIssuedAt
- ClaimIssuer
- ClaimJWTId
- ClaimNotBefore
- CompressionAlgorithm
- ContentEncryptionAlgorithm
- HeaderParams
- KeyId
Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)
When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.
To use an existing AES key provide the bytes to the Key property. For instance:
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
//Encrypt the payload using A256KW
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)
The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate("..\\recipient.cer");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaRSA_OAEP;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)
ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC class the PEM encoded PublicKey may be used directly with the Certificate property. An example PEM encoded public certificate created by the ECC component:
-----BEGIN PUBLIC KEY----- MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt 6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA //////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA== -----END PUBLIC KEY-----
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
To use an ECC public key created by other means the ECC class may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:
byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 };
byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 };
nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc();
ecc.Key.RxB = x_bytes;
ecc.Key.RyB = y_bytes;
string pubKey = ecc.Key.PublicKey;
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW
PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.
Jwt jwt = new Jwt();
jwt.KeyPassword = "secret";
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaPBES2_HS512_A256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for Direct Shared Keys
When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:
byte[] key = new byte[] { 164, 62, 191, 60, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaDir;
jwt.ContentEncryptionAlgorithm = JwtContentEncryptionAlgorithms.ceaA256GCM;
jwt.KeyB = key;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Decrypting
The Decrypt method may be used to decrypt a received JWE message. Before calling the Decrypt method set EncodedJWT to a valid compact serialized JWT string. For instance:
eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ
The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:
Algorithm | Private Key Location |
AES | Key |
RSA and ECDH | Certificate |
PBES | KeyPassword |
If this method returns without error decryption was successful. If decryption fails then this method fails with an error. After calling this method the payload will be present in the Claim* properties and the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.
The following properties are applicable when calling this method:
- Certificate (conditional - required for RSA and ECDH)
- EncodedJWT
- Key (conditional - required for AES)
- ContentEncryptionAlgorithm (only if StrictValidation is True)
- EncryptionAlgorithm (only if StrictValidation is True)
- HeaderParams
- StrictValidation
After calling this method the following properties are populated:
Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)
To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.
The key must be known by both parties in order for encryption and decryption to take place.
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)
The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*");
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)
ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC class the PEM encoded PrivateKey may be used directly with the Certificate property.
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*");
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
To use an ECC private key created by other means the ECC class may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:
nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc();
byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 };
byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 };
byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 };
ecc.Key.RxB = x_bytes;
ecc.Key.RyB = y_bytes;
ecc.Key.KB = k_bytes;
string privKey = ecc.Key.PrivateKey;
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*");
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW
PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.
Jwt jwt = new Jwt();
jwt.KeyPassword = "secret";
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for Direct Shared Keys
When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Other Functionality
In addition to standard operations the class also supports a variety of other features including:
- Adding custom header parameters with AddHeaderParam
- Enforcing algorithm restrictions when verifying by setting StrictValidation
- Inspect the JWT without verifying or decrypting by calling Parse
Property List
The following is the full list of the properties of the class with short descriptions. Click on the links for further details.
CertEffectiveDate | The date on which this certificate becomes valid. |
CertExpirationDate | The date on which the certificate expires. |
CertExtendedKeyUsage | A comma-delimited list of extended key usage identifiers. |
CertFingerprint | The hex-encoded, 16-byte MD5 fingerprint of the certificate. |
CertFingerprintSHA1 | The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. |
CertFingerprintSHA256 | The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. |
CertIssuer | The issuer of the certificate. |
CertPrivateKey | The private key of the certificate (if available). |
CertPrivateKeyAvailable | Whether a PrivateKey is available for the selected certificate. |
CertPrivateKeyContainer | The name of the PrivateKey container for the certificate (if available). |
CertPublicKey | The public key of the certificate. |
CertPublicKeyAlgorithm | The textual description of the certificate's public key algorithm. |
CertPublicKeyLength | The length of the certificate's public key (in bits). |
CertSerialNumber | The serial number of the certificate encoded as a string. |
CertSignatureAlgorithm | The text description of the certificate's signature algorithm. |
CertStore | The name of the certificate store for the client certificate. |
CertStorePassword | If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store. |
CertStoreType | The type of certificate store for this certificate. |
CertSubjectAltNames | Comma-separated lists of alternative subject names for the certificate. |
CertThumbprintMD5 | The MD5 hash of the certificate. |
CertThumbprintSHA1 | The SHA-1 hash of the certificate. |
CertThumbprintSHA256 | The SHA-256 hash of the certificate. |
CertUsage | The text description of UsageFlags . |
CertUsageFlags | The flags that show intended use for the certificate. |
CertVersion | The certificate's version number. |
CertSubject | The subject of the certificate used for client authentication. |
CertEncoded | The certificate (PEM/Base64 encoded). |
ClaimAudience | The audience claim. |
ClaimExp | The expiration time claim. |
ClaimIssuedAt | The claim indicating the time at which the JWT was issued. |
ClaimIssuer | The issuer of the JWT. |
ClaimJWTId | The unique identifier for the JWT. |
ClaimNotBefore | The claim identifying the time before which the JWT is invalid. |
JWTClaimCount | The number of records in the JWTClaim arrays. |
JWTClaimDataType | The data type of the claim value. |
JWTClaimName | The claim name. |
JWTClaimValue | The claim value. |
ClaimSubject | The subject identifies the principal of the JWT. |
ContentEncryptionAlgorithm | The algorithm used to encrypt the content. |
EncodedJWT | The encoded JWT. |
EncryptionAlgorithm | The key encryption algorithm. |
HeaderParamCount | The number of records in the HeaderParam arrays. |
HeaderParamDataType | The data type of the header parameter. |
HeaderParamName | The header parameter name. |
HeaderParamValue | The header parameter value. |
Key | The key used for HMAC and AES. |
KeyId | The Id of the key used to sign or encrypt the message. |
KeyPassword | The key password used in the PBES algorithm. |
RecipientCertEffectiveDate | The date on which this certificate becomes valid. |
RecipientCertExpirationDate | The date on which the certificate expires. |
RecipientCertExtendedKeyUsage | A comma-delimited list of extended key usage identifiers. |
RecipientCertFingerprint | The hex-encoded, 16-byte MD5 fingerprint of the certificate. |
RecipientCertFingerprintSHA1 | The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. |
RecipientCertFingerprintSHA256 | The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. |
RecipientCertIssuer | The issuer of the certificate. |
RecipientCertPrivateKey | The private key of the certificate (if available). |
RecipientCertPrivateKeyAvailable | Whether a PrivateKey is available for the selected certificate. |
RecipientCertPrivateKeyContainer | The name of the PrivateKey container for the certificate (if available). |
RecipientCertPublicKey | The public key of the certificate. |
RecipientCertPublicKeyAlgorithm | The textual description of the certificate's public key algorithm. |
RecipientCertPublicKeyLength | The length of the certificate's public key (in bits). |
RecipientCertSerialNumber | The serial number of the certificate encoded as a string. |
RecipientCertSignatureAlgorithm | The text description of the certificate's signature algorithm. |
RecipientCertStore | The name of the certificate store for the client certificate. |
RecipientCertStorePassword | If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store. |
RecipientCertStoreType | The type of certificate store for this certificate. |
RecipientCertSubjectAltNames | Comma-separated lists of alternative subject names for the certificate. |
RecipientCertThumbprintMD5 | The MD5 hash of the certificate. |
RecipientCertThumbprintSHA1 | The SHA-1 hash of the certificate. |
RecipientCertThumbprintSHA256 | The SHA-256 hash of the certificate. |
RecipientCertUsage | The text description of UsageFlags . |
RecipientCertUsageFlags | The flags that show intended use for the certificate. |
RecipientCertVersion | The certificate's version number. |
RecipientCertSubject | The subject of the certificate used for client authentication. |
RecipientCertEncoded | The certificate (PEM/Base64 encoded). |
SignerCertEffectiveDate | The date on which this certificate becomes valid. |
SignerCertExpirationDate | The date on which the certificate expires. |
SignerCertExtendedKeyUsage | A comma-delimited list of extended key usage identifiers. |
SignerCertFingerprint | The hex-encoded, 16-byte MD5 fingerprint of the certificate. |
SignerCertFingerprintSHA1 | The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. |
SignerCertFingerprintSHA256 | The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. |
SignerCertIssuer | The issuer of the certificate. |
SignerCertPrivateKey | The private key of the certificate (if available). |
SignerCertPrivateKeyAvailable | Whether a PrivateKey is available for the selected certificate. |
SignerCertPrivateKeyContainer | The name of the PrivateKey container for the certificate (if available). |
SignerCertPublicKey | The public key of the certificate. |
SignerCertPublicKeyAlgorithm | The textual description of the certificate's public key algorithm. |
SignerCertPublicKeyLength | The length of the certificate's public key (in bits). |
SignerCertSerialNumber | The serial number of the certificate encoded as a string. |
SignerCertSignatureAlgorithm | The text description of the certificate's signature algorithm. |
SignerCertStore | The name of the certificate store for the client certificate. |
SignerCertStorePassword | If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store. |
SignerCertStoreType | The type of certificate store for this certificate. |
SignerCertSubjectAltNames | Comma-separated lists of alternative subject names for the certificate. |
SignerCertThumbprintMD5 | The MD5 hash of the certificate. |
SignerCertThumbprintSHA1 | The SHA-1 hash of the certificate. |
SignerCertThumbprintSHA256 | The SHA-256 hash of the certificate. |
SignerCertUsage | The text description of UsageFlags . |
SignerCertUsageFlags | The flags that show intended use for the certificate. |
SignerCertVersion | The certificate's version number. |
SignerCertSubject | The subject of the certificate used for client authentication. |
SignerCertEncoded | The certificate (PEM/Base64 encoded). |
SigningAlgorithm | The algorithm used when signing. |
Method List
The following is the full list of the methods of the class with short descriptions. Click on the links for further details.
AddClaim | Adds an new claim. |
AddHeaderParam | Adds additional header parameters. |
Config | Sets or retrieves a configuration setting. |
Decrypt | Decrypts the encoded JWT. |
Encrypt | Encrypts the claims with the specified algorithms. |
Parse | Parses the encoded JWT. |
Reset | Resets the class properties. |
Sign | Signs the payload with the specified algorithm. |
Verify | Verifies the signature of the encoded JWT. |
Event List
The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.
ClaimInfo | Fires once for each claim. |
Error | Fired when information is available about errors during data delivery. |
HeaderParam | Fires once for each JOSE header parameter. |
RecipientInfo | Fired with information about the recipient key of the encrypted message. |
SignerInfo | Fires with information about the signature. |
Config Settings
The following is a list of config settings for the class with short descriptions. Click on the links for further details.
AllowedSigningAlgorithms | Allowed signing algorithms when StrictValidation is set to True. |
AudienceDelimiter | Defines the character to separate audience values. |
CompressionAlgorithm | The compression algorithm to use. |
ExpectedAudience | The expected audience claim. |
ExpectedExp | The expected expiration time claim. |
ExpectedIssuedAt | The expected time at which the JWT was issued. |
ExpectedIssuer | The expected issuer of the JWT. |
ExpectedJWTId | The expected unique identifier for the JWT. |
ExpectedNotBefore | The expected claim identifying the time before which the JWT is invalid. |
ExpectedSubject | The expected subject identifying the principal of the JWT. |
IncludeCertificateFormat | The certificate values to include in the signed message (if any). |
InputMessage | The raw input to process. |
IsEncrypted | Indicates whether the EncodedJWT is encrypted. |
IsSigned | Indicates whether the EncodedJWT is signed. |
IssuerCerts | A collection of issuer certificates used with IncludeCertificateFormat. |
KeyEncoding | The encoding of the Key value. |
OutputMessage | The raw output of the operation. |
PartyUInfo | Information about the producer of the message. |
PartyVInfo | Information about the recipient of the message. |
PBES2Count | The PBKDF2 iteration count. |
PBES2SaltLength | The salt input value length. |
RawHeader | Holds the raw JOSE header. |
StrictValidation | Requires specific algorithms when processing. |
BuildInfo | Information about the product's build. |
CodePage | The system code page used for Unicode to Multibyte translations. |
LicenseInfo | Information about the current license. |
MaskSensitiveData | Whether sensitive data is masked in log messages. |
ProcessIdleEvents | Whether the class uses its internal event loop to process events when the main thread is idle. |
SelectWaitMillis | The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process. |
UseFIPSCompliantAPI | Tells the class whether or not to use FIPS certified APIs. |
UseInternalSecurityAPI | Whether or not to use the system security libraries or an internal implementation. |
CertEffectiveDate Property (IPWorksAuth_JWT Class)
The date on which this certificate becomes valid.
Object Oriented Interface
public function getCertEffectiveDate();
Procedural Interface
ipworksauth_jwt_get($res, 1 );
Default Value
''
Remarks
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
This property is read-only.
Data Type
String
CertExpirationDate Property (IPWorksAuth_JWT Class)
The date on which the certificate expires.
Object Oriented Interface
public function getCertExpirationDate();
Procedural Interface
ipworksauth_jwt_get($res, 2 );
Default Value
''
Remarks
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
This property is read-only.
Data Type
String
CertExtendedKeyUsage Property (IPWorksAuth_JWT Class)
A comma-delimited list of extended key usage identifiers.
Object Oriented Interface
public function getCertExtendedKeyUsage();
Procedural Interface
ipworksauth_jwt_get($res, 3 );
Default Value
''
Remarks
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
This property is read-only.
Data Type
String
CertFingerprint Property (IPWorksAuth_JWT Class)
The hex-encoded, 16-byte MD5 fingerprint of the certificate.
Object Oriented Interface
public function getCertFingerprint();
Procedural Interface
ipworksauth_jwt_get($res, 4 );
Default Value
''
Remarks
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
This property is read-only.
Data Type
String
CertFingerprintSHA1 Property (IPWorksAuth_JWT Class)
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
Object Oriented Interface
public function getCertFingerprintSHA1();
Procedural Interface
ipworksauth_jwt_get($res, 5 );
Default Value
''
Remarks
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
This property is read-only.
Data Type
String
CertFingerprintSHA256 Property (IPWorksAuth_JWT Class)
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
Object Oriented Interface
public function getCertFingerprintSHA256();
Procedural Interface
ipworksauth_jwt_get($res, 6 );
Default Value
''
Remarks
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
This property is read-only.
Data Type
String
CertIssuer Property (IPWorksAuth_JWT Class)
The issuer of the certificate.
Object Oriented Interface
public function getCertIssuer();
Procedural Interface
ipworksauth_jwt_get($res, 7 );
Default Value
''
Remarks
The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.
This property is read-only.
Data Type
String
CertPrivateKey Property (IPWorksAuth_JWT Class)
The private key of the certificate (if available).
Object Oriented Interface
public function getCertPrivateKey();
Procedural Interface
ipworksauth_jwt_get($res, 8 );
Default Value
''
Remarks
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The CertPrivateKey may be available but not exportable. In this case, CertPrivateKey returns an empty string.
This property is read-only.
Data Type
String
CertPrivateKeyAvailable Property (IPWorksAuth_JWT Class)
Whether a PrivateKey is available for the selected certificate.
Object Oriented Interface
public function getCertPrivateKeyAvailable();
Procedural Interface
ipworksauth_jwt_get($res, 9 );
Default Value
false
Remarks
Whether a CertPrivateKey is available for the selected certificate. If CertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
This property is read-only.
Data Type
Boolean
CertPrivateKeyContainer Property (IPWorksAuth_JWT Class)
The name of the PrivateKey container for the certificate (if available).
Object Oriented Interface
public function getCertPrivateKeyContainer();
Procedural Interface
ipworksauth_jwt_get($res, 10 );
Default Value
''
Remarks
The name of the CertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
This property is read-only.
Data Type
String
CertPublicKey Property (IPWorksAuth_JWT Class)
The public key of the certificate.
Object Oriented Interface
public function getCertPublicKey();
Procedural Interface
ipworksauth_jwt_get($res, 11 );
Default Value
''
Remarks
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
This property is read-only.
Data Type
String
CertPublicKeyAlgorithm Property (IPWorksAuth_JWT Class)
The textual description of the certificate's public key algorithm.
Object Oriented Interface
public function getCertPublicKeyAlgorithm();
Procedural Interface
ipworksauth_jwt_get($res, 12 );
Default Value
''
Remarks
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
CertPublicKeyLength Property (IPWorksAuth_JWT Class)
The length of the certificate's public key (in bits).
Object Oriented Interface
public function getCertPublicKeyLength();
Procedural Interface
ipworksauth_jwt_get($res, 13 );
Default Value
0
Remarks
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
This property is read-only.
Data Type
Integer
CertSerialNumber Property (IPWorksAuth_JWT Class)
The serial number of the certificate encoded as a string.
Object Oriented Interface
public function getCertSerialNumber();
Procedural Interface
ipworksauth_jwt_get($res, 14 );
Default Value
''
Remarks
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
This property is read-only.
Data Type
String
CertSignatureAlgorithm Property (IPWorksAuth_JWT Class)
The text description of the certificate's signature algorithm.
Object Oriented Interface
public function getCertSignatureAlgorithm();
Procedural Interface
ipworksauth_jwt_get($res, 15 );
Default Value
''
Remarks
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
CertStore Property (IPWorksAuth_JWT Class)
The name of the certificate store for the client certificate.
Object Oriented Interface
public function getCertStore(); public function setCertStore($value);
Procedural Interface
ipworksauth_jwt_get($res, 16 ); ipworksauth_jwt_set($res, 16, $value );
Default Value
'MY'
Remarks
The name of the certificate store for the client certificate.
The CertStoreType property denotes the type of the certificate store specified by CertStore. If the store is password-protected, specify the password in CertStorePassword.
CertStore is used in conjunction with the CertSubject property to specify client certificates. If CertStore has a value, and CertSubject or CertEncoded is set, a search for a certificate is initiated. Please see the CertSubject property for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
Data Type
Binary String
CertStorePassword Property (IPWorksAuth_JWT Class)
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Object Oriented Interface
public function getCertStorePassword(); public function setCertStorePassword($value);
Procedural Interface
ipworksauth_jwt_get($res, 17 ); ipworksauth_jwt_set($res, 17, $value );
Default Value
''
Remarks
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Data Type
String
CertStoreType Property (IPWorksAuth_JWT Class)
The type of certificate store for this certificate.
Object Oriented Interface
public function getCertStoreType(); public function setCertStoreType($value);
Procedural Interface
ipworksauth_jwt_get($res, 18 ); ipworksauth_jwt_set($res, 18, $value );
Default Value
0
Remarks
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the CertStore and set CertStorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
Data Type
Integer
CertSubjectAltNames Property (IPWorksAuth_JWT Class)
Comma-separated lists of alternative subject names for the certificate.
Object Oriented Interface
public function getCertSubjectAltNames();
Procedural Interface
ipworksauth_jwt_get($res, 19 );
Default Value
''
Remarks
Comma-separated lists of alternative subject names for the certificate.
This property is read-only.
Data Type
String
CertThumbprintMD5 Property (IPWorksAuth_JWT Class)
The MD5 hash of the certificate.
Object Oriented Interface
public function getCertThumbprintMD5();
Procedural Interface
ipworksauth_jwt_get($res, 20 );
Default Value
''
Remarks
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
CertThumbprintSHA1 Property (IPWorksAuth_JWT Class)
The SHA-1 hash of the certificate.
Object Oriented Interface
public function getCertThumbprintSHA1();
Procedural Interface
ipworksauth_jwt_get($res, 21 );
Default Value
''
Remarks
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
CertThumbprintSHA256 Property (IPWorksAuth_JWT Class)
The SHA-256 hash of the certificate.
Object Oriented Interface
public function getCertThumbprintSHA256();
Procedural Interface
ipworksauth_jwt_get($res, 22 );
Default Value
''
Remarks
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
CertUsage Property (IPWorksAuth_JWT Class)
The text description of UsageFlags .
Object Oriented Interface
public function getCertUsage();
Procedural Interface
ipworksauth_jwt_get($res, 23 );
Default Value
''
Remarks
The text description of CertUsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
This property is read-only.
Data Type
String
CertUsageFlags Property (IPWorksAuth_JWT Class)
The flags that show intended use for the certificate.
Object Oriented Interface
public function getCertUsageFlags();
Procedural Interface
ipworksauth_jwt_get($res, 24 );
Default Value
0
Remarks
The flags that show intended use for the certificate. The value of CertUsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the CertUsage property for a text representation of CertUsageFlags.
This functionality currently is not available when the provider is OpenSSL.
This property is read-only.
Data Type
Integer
CertVersion Property (IPWorksAuth_JWT Class)
The certificate's version number.
Object Oriented Interface
public function getCertVersion();
Procedural Interface
ipworksauth_jwt_get($res, 25 );
Default Value
''
Remarks
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
This property is read-only.
Data Type
String
CertSubject Property (IPWorksAuth_JWT Class)
The subject of the certificate used for client authentication.
Object Oriented Interface
public function getCertSubject(); public function setCertSubject($value);
Procedural Interface
ipworksauth_jwt_get($res, 26 ); ipworksauth_jwt_set($res, 26, $value );
Default Value
''
Remarks
The subject of the certificate used for client authentication.
This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.
If a matching certificate is found, the property is set to the full subject of the matching certificate.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
Data Type
String
CertEncoded Property (IPWorksAuth_JWT Class)
The certificate (PEM/Base64 encoded).
Object Oriented Interface
public function getCertEncoded(); public function setCertEncoded($value);
Procedural Interface
ipworksauth_jwt_get($res, 27 ); ipworksauth_jwt_set($res, 27, $value );
Default Value
''
Remarks
The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The CertStore and CertSubject properties also may be used to specify a certificate.
When CertEncoded is set, a search is initiated in the current CertStore for the private key of the certificate. If the key is found, CertSubject is updated to reflect the full subject of the selected certificate; otherwise, CertSubject is set to an empty string.
This property is not available at design time.
Data Type
Binary String
ClaimAudience Property (IPWorksAuth_JWT Class)
The audience claim.
Object Oriented Interface
public function getClaimAudience(); public function setClaimAudience($value);
Procedural Interface
ipworksauth_jwt_get($res, 28 ); ipworksauth_jwt_set($res, 28, $value );
Default Value
''
Remarks
This property holds the audience claim. The audience claim identifies the recipients that the JWT is intended for. The values specified here are case sensitive.
Multiple audience values are supported and should be separated by a semicolon. See AudienceDelimiter for details.
This property corresponds to the aud JSON property.
Data Type
String
ClaimExp Property (IPWorksAuth_JWT Class)
The expiration time claim.
Object Oriented Interface
public function getClaimExp(); public function setClaimExp($value);
Procedural Interface
ipworksauth_jwt_get($res, 29 ); ipworksauth_jwt_set($res, 29, $value );
Default Value
''
Remarks
This property holds the expiration time claim. The expiration time claim identifies the expiration time on or after which the JWT must not be accepted. This value corresponds to the exp JSON property.
This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.
Data Type
String
ClaimIssuedAt Property (IPWorksAuth_JWT Class)
The claim indicating the time at which the JWT was issued.
Object Oriented Interface
public function getClaimIssuedAt(); public function setClaimIssuedAt($value);
Procedural Interface
ipworksauth_jwt_get($res, 30 ); ipworksauth_jwt_set($res, 30, $value );
Default Value
''
Remarks
This property holds the time at which the JWT was issued. This value corresponds to the iat JSON property.
This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.
Data Type
String
ClaimIssuer Property (IPWorksAuth_JWT Class)
The issuer of the JWT.
Object Oriented Interface
public function getClaimIssuer(); public function setClaimIssuer($value);
Procedural Interface
ipworksauth_jwt_get($res, 31 ); ipworksauth_jwt_set($res, 31, $value );
Default Value
''
Remarks
This property holds the issuer of the JWT. The value is a case-sensitive string.
This property corresponds to the iss JSON property.
Data Type
String
ClaimJWTId Property (IPWorksAuth_JWT Class)
The unique identifier for the JWT.
Object Oriented Interface
public function getClaimJWTId(); public function setClaimJWTId($value);
Procedural Interface
ipworksauth_jwt_get($res, 32 ); ipworksauth_jwt_set($res, 32, $value );
Default Value
''
Remarks
This property holds the unique identifier for the JWT. The value is a case-sensitive string.
This property corresponds to the jti JSON property.
Data Type
String
ClaimNotBefore Property (IPWorksAuth_JWT Class)
The claim identifying the time before which the JWT is invalid.
Object Oriented Interface
public function getClaimNotBefore(); public function setClaimNotBefore($value);
Procedural Interface
ipworksauth_jwt_get($res, 33 ); ipworksauth_jwt_set($res, 33, $value );
Default Value
''
Remarks
This property identifies the time before which the JWT is invalid. This value corresponds to the nbf JSON property.
This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.
Data Type
String
JWTClaimCount Property (IPWorksAuth_JWT Class)
The number of records in the JWTClaim arrays.
Object Oriented Interface
public function getJWTClaimCount(); public function setJWTClaimCount($value);
Procedural Interface
ipworksauth_jwt_get($res, 34 ); ipworksauth_jwt_set($res, 34, $value );
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at JWTClaimCount - 1.This property is not available at design time.
Data Type
Integer
JWTClaimDataType Property (IPWorksAuth_JWT Class)
The data type of the claim value.
Object Oriented Interface
public function getJWTClaimDataType($jwtclaimindex); public function setJWTClaimDataType($jwtclaimindex, $value);
Procedural Interface
ipworksauth_jwt_get($res, 35 , $jwtclaimindex); ipworksauth_jwt_set($res, 35, $value , $jwtclaimindex);
Default Value
2
Remarks
The data type of the claim value.
This property specifies the JSON type of the claim value. Possible values are:
- 0 (Object)
- 1 (Array)
- 2 (String)
- 3 (Number)
- 4 (Bool)
- 5 (Null)
The $jwtclaimindex parameter specifies the index of the item in the array. The size of the array is controlled by the JWTClaimCount property.
This property is not available at design time.
Data Type
Integer
JWTClaimName Property (IPWorksAuth_JWT Class)
The claim name.
Object Oriented Interface
public function getJWTClaimName($jwtclaimindex); public function setJWTClaimName($jwtclaimindex, $value);
Procedural Interface
ipworksauth_jwt_get($res, 36 , $jwtclaimindex); ipworksauth_jwt_set($res, 36, $value , $jwtclaimindex);
Default Value
''
Remarks
The claim name.
The $jwtclaimindex parameter specifies the index of the item in the array. The size of the array is controlled by the JWTClaimCount property.
This property is not available at design time.
Data Type
String
JWTClaimValue Property (IPWorksAuth_JWT Class)
The claim value.
Object Oriented Interface
public function getJWTClaimValue($jwtclaimindex); public function setJWTClaimValue($jwtclaimindex, $value);
Procedural Interface
ipworksauth_jwt_get($res, 37 , $jwtclaimindex); ipworksauth_jwt_set($res, 37, $value , $jwtclaimindex);
Default Value
''
Remarks
The claim value.
The $jwtclaimindex parameter specifies the index of the item in the array. The size of the array is controlled by the JWTClaimCount property.
This property is not available at design time.
Data Type
String
ClaimSubject Property (IPWorksAuth_JWT Class)
The subject identifies the principal of the JWT.
Object Oriented Interface
public function getClaimSubject(); public function setClaimSubject($value);
Procedural Interface
ipworksauth_jwt_get($res, 38 ); ipworksauth_jwt_set($res, 38, $value );
Default Value
''
Remarks
This property holds the subject which identifies the principal of the JWT. The value is a case-sensitive string.
This property corresponds to the sub JSON property.
Data Type
String
ContentEncryptionAlgorithm Property (IPWorksAuth_JWT Class)
The algorithm used to encrypt the content.
Object Oriented Interface
public function getContentEncryptionAlgorithm(); public function setContentEncryptionAlgorithm($value);
Procedural Interface
ipworksauth_jwt_get($res, 39 ); ipworksauth_jwt_set($res, 39, $value );
Default Value
0
Remarks
This property specifies the algorithm used to encrypt the content.
The following values are supported.
Algorithm | Description |
0 (ceaA128CBC_HS256 - default) | AES_128_CBC_HMAC_SHA_256 authenticated encryption algorithm |
1 (ceaA192CBC_HS384) | AES_192_CBC_HMAC_SHA_384 authenticated encryption algorithm |
2 (ceaA256CBC_HS512) | AES_256_CBC_HMAC_SHA_512 authenticated encryption algorithm |
3 (ceaA128GCM) | AES GCM using 128-bit key |
4 (ceaA192GCM) | AES GCM using 192-bit key |
5 (ceaA256GCM) | AES GCM using 256-bit key |
Data Type
Integer
EncodedJWT Property (IPWorksAuth_JWT Class)
The encoded JWT.
Object Oriented Interface
public function getEncodedJWT(); public function setEncodedJWT($value);
Procedural Interface
ipworksauth_jwt_get($res, 40 ); ipworksauth_jwt_set($res, 40, $value );
Default Value
''
Remarks
This property holds the encoded JWT. This is populated after calling Sign or Encrypt.
This must be set to a valid JWT before calling Verify, Decrypt or Parse.
Data Type
String
EncryptionAlgorithm Property (IPWorksAuth_JWT Class)
The key encryption algorithm.
Object Oriented Interface
public function getEncryptionAlgorithm(); public function setEncryptionAlgorithm($value);
Procedural Interface
ipworksauth_jwt_get($res, 41 ); ipworksauth_jwt_set($res, 41, $value );
Default Value
0
Remarks
This property specifies the algorithm used to encrypt the randomly generated content encryption key.
When using an AES algorithm the Key property must be specified. When using an RSA or ECDH algorithm the RecipientCert property must be specified. When using a PBES algorithm the KeyPassword property must be specified;. Possible values are:
Algorithm | Description | Key Location |
0 (eaRSA1_5 - default) | RSAES-PKCS1-v1_5 | RecipientCert |
1 (eaRSA_OAEP) | RSAES OAEP using default parameters | RecipientCert |
2 (eaRSA_OAEP_256) | RSAES OAEP using SHA-256 and MGF1 with SHA-256 | RecipientCert |
3 (eaA128KW) | AES Key Wrap with default initial using 128-bit key | Key |
4 (eaA192KW) | AES Key Wrap with default initial using 192-bit key | Key |
5 (eaA256KW) | AES Key Wrap with default initial using 256-bit key | Key |
6 (eaDir) | Direct use of a shared symmetric key as the CEK | Key |
7 (eaECDH_ES) | Elliptic Curve Ephemeral Static key agreement using Concat KDF | RecipientCert |
8 (eaECDH_ES_A128KW) | ECDH-ES using Concat KDF and CEK wrapped with A128KW | RecipientCert |
9 (eaECDH_ES_A192KW) | ECDH-ES using Concat KDF and CEK wrapped with A192KW | RecipientCert |
10 (eaECDH_ES_A256KW) | ECDH-ES using Concat KDF and CEK wrapped with A256KW | RecipientCert |
11 (eaA128GCMKW) | Key wrapping with AES GCM using 128-bit key | Key |
12 (eaA192GCMKW) | Key wrapping with AES GCM using 192-bit key | Key |
13 (eaA256GCMKW) | Key wrapping with AES GCM using 256-bit key | Key |
14 (eaPBES2_HS256_A128KW) | PBES2 with HMAC SHA-256 and A128KW | KeyPassword |
15 (eaPBES2_HS384_A192KW) | PBES2 with HMAC SHA-384 and A192KW | KeyPassword |
16 (eaPBES2_HS512_A256KW) | PBES2 with HMAC SHA-512 and A256KW | KeyPassword |
When set to an ECDH algorithm the following settings are also applicable:
When set to a PBES algorithm the following settings are also applicable:
Data Type
Integer
HeaderParamCount Property (IPWorksAuth_JWT Class)
The number of records in the HeaderParam arrays.
Object Oriented Interface
public function getHeaderParamCount(); public function setHeaderParamCount($value);
Procedural Interface
ipworksauth_jwt_get($res, 42 ); ipworksauth_jwt_set($res, 42, $value );
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at HeaderParamCount - 1.This property is not available at design time.
Data Type
Integer
HeaderParamDataType Property (IPWorksAuth_JWT Class)
The data type of the header parameter.
Object Oriented Interface
public function getHeaderParamDataType($headerparamindex); public function setHeaderParamDataType($headerparamindex, $value);
Procedural Interface
ipworksauth_jwt_get($res, 43 , $headerparamindex); ipworksauth_jwt_set($res, 43, $value , $headerparamindex);
Default Value
2
Remarks
The data type of the header parameter.
This property specifies the JSON type of the header parameter value. Possible values are:
- 0 (Object)
- 1 (Array)
- 2 (String)
- 3 (Number)
- 4 (Bool)
- 5 (Null)
The $headerparamindex parameter specifies the index of the item in the array. The size of the array is controlled by the HeaderParamCount property.
This property is not available at design time.
Data Type
Integer
HeaderParamName Property (IPWorksAuth_JWT Class)
The header parameter name.
Object Oriented Interface
public function getHeaderParamName($headerparamindex); public function setHeaderParamName($headerparamindex, $value);
Procedural Interface
ipworksauth_jwt_get($res, 44 , $headerparamindex); ipworksauth_jwt_set($res, 44, $value , $headerparamindex);
Default Value
''
Remarks
The header parameter name.
The $headerparamindex parameter specifies the index of the item in the array. The size of the array is controlled by the HeaderParamCount property.
This property is not available at design time.
Data Type
String
HeaderParamValue Property (IPWorksAuth_JWT Class)
The header parameter value.
Object Oriented Interface
public function getHeaderParamValue($headerparamindex); public function setHeaderParamValue($headerparamindex, $value);
Procedural Interface
ipworksauth_jwt_get($res, 45 , $headerparamindex); ipworksauth_jwt_set($res, 45, $value , $headerparamindex);
Default Value
''
Remarks
The header parameter value.
The $headerparamindex parameter specifies the index of the item in the array. The size of the array is controlled by the HeaderParamCount property.
This property is not available at design time.
Data Type
String
Key Property (IPWorksAuth_JWT Class)
The key used for HMAC and AES.
Object Oriented Interface
public function getKey(); public function setKey($value);
Procedural Interface
ipworksauth_jwt_get($res, 46 ); ipworksauth_jwt_set($res, 46, $value );
Default Value
''
Remarks
This property specifies the key used when signing with an HMAC algorithm or encrypting with an AES algorithm.
Signing
This property is applicable when SigningAlgorithm is set to an HMAC algorithm.
It is recommended that the length of the key be equal to or larger than the hash size of the algorithm. Use of keys shorter than the hash size is discouraged.
Sizes (in bytes)
SHA1 | SHA224 | SHA256 | SHA384 | SHA512 | MD5 | RIPEMD160 | |
Recommended Key Size | 20 | 28 | 32 | 48 | 64 | 16 | 20 |
Hash Size | 20 | 28 | 32 | 48 | 64 | 16 | 20 |
Block Size | 64 | 64 | 64 | 128 | 128 | 64 | 64 |
Key Length Details
As mentioned above it is recommended to use a key size equal to the hash size. Use of keys larger than the hash size does not typically significantly increase the function strength. Keys of any length are technically valid however see the below processing rules to understand how keys of varying lengths are treated:
- If the key length is equal to the hash size (recommended) it is used without modification.
- If the key length is less than the hash size it is used without modification.
- If the key length is less than or equal to the block size it is used without modification.
- If the key length is larger than the block size is it first hashed with the same algorithm.
Encrypting
When EncryptionAlgorithm is set to an AES algorithm this property must hold the symmetric key used for encryption and decryption. The size of the key must match the size of the algorithm. For instance when selecting the algorithm A256GCMKW (AES 256) the size of the key must also be 256 bits (32 bytes).
In the case where EncryptionAlgorithm is set to Direct this key is used directly with the algorithm specified by ContentEncryptionAlgorithm and must be an appropriate size for the selected ContentEncryptionAlgorithm.
Data Type
Binary String
KeyId Property (IPWorksAuth_JWT Class)
The Id of the key used to sign or encrypt the message.
Object Oriented Interface
public function getKeyId(); public function setKeyId($value);
Procedural Interface
ipworksauth_jwt_get($res, 47 ); ipworksauth_jwt_set($res, 47, $value );
Default Value
''
Remarks
This property optionally specifies the Id of the key used to sign the message.
Any string value may be supplied here to help the other party identify the key used to sign or encrypt the message. This may be set before calling the Sign or Encrypt method.
Data Type
String
KeyPassword Property (IPWorksAuth_JWT Class)
The key password used in the PBES algorithm.
Object Oriented Interface
public function getKeyPassword(); public function setKeyPassword($value);
Procedural Interface
ipworksauth_jwt_get($res, 48 ); ipworksauth_jwt_set($res, 48, $value );
Default Value
''
Remarks
This property specifies the key password used to derive a key when using a PBES EncryptionAlgorithm.
This is only applicable to PBES algorithms and must be set before calling Encrypt or Decrypt.
This property does not apply when calling Sign or Verify.
Data Type
String
RecipientCertEffectiveDate Property (IPWorksAuth_JWT Class)
The date on which this certificate becomes valid.
Object Oriented Interface
public function getRecipientCertEffectiveDate();
Procedural Interface
ipworksauth_jwt_get($res, 49 );
Default Value
''
Remarks
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
This property is read-only.
Data Type
String
RecipientCertExpirationDate Property (IPWorksAuth_JWT Class)
The date on which the certificate expires.
Object Oriented Interface
public function getRecipientCertExpirationDate();
Procedural Interface
ipworksauth_jwt_get($res, 50 );
Default Value
''
Remarks
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
This property is read-only.
Data Type
String
RecipientCertExtendedKeyUsage Property (IPWorksAuth_JWT Class)
A comma-delimited list of extended key usage identifiers.
Object Oriented Interface
public function getRecipientCertExtendedKeyUsage();
Procedural Interface
ipworksauth_jwt_get($res, 51 );
Default Value
''
Remarks
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
This property is read-only.
Data Type
String
RecipientCertFingerprint Property (IPWorksAuth_JWT Class)
The hex-encoded, 16-byte MD5 fingerprint of the certificate.
Object Oriented Interface
public function getRecipientCertFingerprint();
Procedural Interface
ipworksauth_jwt_get($res, 52 );
Default Value
''
Remarks
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
This property is read-only.
Data Type
String
RecipientCertFingerprintSHA1 Property (IPWorksAuth_JWT Class)
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
Object Oriented Interface
public function getRecipientCertFingerprintSHA1();
Procedural Interface
ipworksauth_jwt_get($res, 53 );
Default Value
''
Remarks
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
This property is read-only.
Data Type
String
RecipientCertFingerprintSHA256 Property (IPWorksAuth_JWT Class)
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
Object Oriented Interface
public function getRecipientCertFingerprintSHA256();
Procedural Interface
ipworksauth_jwt_get($res, 54 );
Default Value
''
Remarks
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
This property is read-only.
Data Type
String
RecipientCertIssuer Property (IPWorksAuth_JWT Class)
The issuer of the certificate.
Object Oriented Interface
public function getRecipientCertIssuer();
Procedural Interface
ipworksauth_jwt_get($res, 55 );
Default Value
''
Remarks
The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.
This property is read-only.
Data Type
String
RecipientCertPrivateKey Property (IPWorksAuth_JWT Class)
The private key of the certificate (if available).
Object Oriented Interface
public function getRecipientCertPrivateKey();
Procedural Interface
ipworksauth_jwt_get($res, 56 );
Default Value
''
Remarks
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The RecipientCertPrivateKey may be available but not exportable. In this case, RecipientCertPrivateKey returns an empty string.
This property is read-only.
Data Type
String
RecipientCertPrivateKeyAvailable Property (IPWorksAuth_JWT Class)
Whether a PrivateKey is available for the selected certificate.
Object Oriented Interface
public function getRecipientCertPrivateKeyAvailable();
Procedural Interface
ipworksauth_jwt_get($res, 57 );
Default Value
false
Remarks
Whether a RecipientCertPrivateKey is available for the selected certificate. If RecipientCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
This property is read-only.
Data Type
Boolean
RecipientCertPrivateKeyContainer Property (IPWorksAuth_JWT Class)
The name of the PrivateKey container for the certificate (if available).
Object Oriented Interface
public function getRecipientCertPrivateKeyContainer();
Procedural Interface
ipworksauth_jwt_get($res, 58 );
Default Value
''
Remarks
The name of the RecipientCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
This property is read-only.
Data Type
String
RecipientCertPublicKey Property (IPWorksAuth_JWT Class)
The public key of the certificate.
Object Oriented Interface
public function getRecipientCertPublicKey();
Procedural Interface
ipworksauth_jwt_get($res, 59 );
Default Value
''
Remarks
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
This property is read-only.
Data Type
String
RecipientCertPublicKeyAlgorithm Property (IPWorksAuth_JWT Class)
The textual description of the certificate's public key algorithm.
Object Oriented Interface
public function getRecipientCertPublicKeyAlgorithm();
Procedural Interface
ipworksauth_jwt_get($res, 60 );
Default Value
''
Remarks
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
RecipientCertPublicKeyLength Property (IPWorksAuth_JWT Class)
The length of the certificate's public key (in bits).
Object Oriented Interface
public function getRecipientCertPublicKeyLength();
Procedural Interface
ipworksauth_jwt_get($res, 61 );
Default Value
0
Remarks
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
This property is read-only.
Data Type
Integer
RecipientCertSerialNumber Property (IPWorksAuth_JWT Class)
The serial number of the certificate encoded as a string.
Object Oriented Interface
public function getRecipientCertSerialNumber();
Procedural Interface
ipworksauth_jwt_get($res, 62 );
Default Value
''
Remarks
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
This property is read-only.
Data Type
String
RecipientCertSignatureAlgorithm Property (IPWorksAuth_JWT Class)
The text description of the certificate's signature algorithm.
Object Oriented Interface
public function getRecipientCertSignatureAlgorithm();
Procedural Interface
ipworksauth_jwt_get($res, 63 );
Default Value
''
Remarks
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
RecipientCertStore Property (IPWorksAuth_JWT Class)
The name of the certificate store for the client certificate.
Object Oriented Interface
public function getRecipientCertStore(); public function setRecipientCertStore($value);
Procedural Interface
ipworksauth_jwt_get($res, 64 ); ipworksauth_jwt_set($res, 64, $value );
Default Value
'MY'
Remarks
The name of the certificate store for the client certificate.
The RecipientCertStoreType property denotes the type of the certificate store specified by RecipientCertStore. If the store is password-protected, specify the password in RecipientCertStorePassword.
RecipientCertStore is used in conjunction with the RecipientCertSubject property to specify client certificates. If RecipientCertStore has a value, and RecipientCertSubject or RecipientCertEncoded is set, a search for a certificate is initiated. Please see the RecipientCertSubject property for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
Data Type
Binary String
RecipientCertStorePassword Property (IPWorksAuth_JWT Class)
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Object Oriented Interface
public function getRecipientCertStorePassword(); public function setRecipientCertStorePassword($value);
Procedural Interface
ipworksauth_jwt_get($res, 65 ); ipworksauth_jwt_set($res, 65, $value );
Default Value
''
Remarks
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Data Type
String
RecipientCertStoreType Property (IPWorksAuth_JWT Class)
The type of certificate store for this certificate.
Object Oriented Interface
public function getRecipientCertStoreType(); public function setRecipientCertStoreType($value);
Procedural Interface
ipworksauth_jwt_get($res, 66 ); ipworksauth_jwt_set($res, 66, $value );
Default Value
0
Remarks
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the RecipientCertStore and set RecipientCertStorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
Data Type
Integer
RecipientCertSubjectAltNames Property (IPWorksAuth_JWT Class)
Comma-separated lists of alternative subject names for the certificate.
Object Oriented Interface
public function getRecipientCertSubjectAltNames();
Procedural Interface
ipworksauth_jwt_get($res, 67 );
Default Value
''
Remarks
Comma-separated lists of alternative subject names for the certificate.
This property is read-only.
Data Type
String
RecipientCertThumbprintMD5 Property (IPWorksAuth_JWT Class)
The MD5 hash of the certificate.
Object Oriented Interface
public function getRecipientCertThumbprintMD5();
Procedural Interface
ipworksauth_jwt_get($res, 68 );
Default Value
''
Remarks
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
RecipientCertThumbprintSHA1 Property (IPWorksAuth_JWT Class)
The SHA-1 hash of the certificate.
Object Oriented Interface
public function getRecipientCertThumbprintSHA1();
Procedural Interface
ipworksauth_jwt_get($res, 69 );
Default Value
''
Remarks
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
RecipientCertThumbprintSHA256 Property (IPWorksAuth_JWT Class)
The SHA-256 hash of the certificate.
Object Oriented Interface
public function getRecipientCertThumbprintSHA256();
Procedural Interface
ipworksauth_jwt_get($res, 70 );
Default Value
''
Remarks
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
RecipientCertUsage Property (IPWorksAuth_JWT Class)
The text description of UsageFlags .
Object Oriented Interface
public function getRecipientCertUsage();
Procedural Interface
ipworksauth_jwt_get($res, 71 );
Default Value
''
Remarks
The text description of RecipientCertUsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
This property is read-only.
Data Type
String
RecipientCertUsageFlags Property (IPWorksAuth_JWT Class)
The flags that show intended use for the certificate.
Object Oriented Interface
public function getRecipientCertUsageFlags();
Procedural Interface
ipworksauth_jwt_get($res, 72 );
Default Value
0
Remarks
The flags that show intended use for the certificate. The value of RecipientCertUsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the RecipientCertUsage property for a text representation of RecipientCertUsageFlags.
This functionality currently is not available when the provider is OpenSSL.
This property is read-only.
Data Type
Integer
RecipientCertVersion Property (IPWorksAuth_JWT Class)
The certificate's version number.
Object Oriented Interface
public function getRecipientCertVersion();
Procedural Interface
ipworksauth_jwt_get($res, 73 );
Default Value
''
Remarks
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
This property is read-only.
Data Type
String
RecipientCertSubject Property (IPWorksAuth_JWT Class)
The subject of the certificate used for client authentication.
Object Oriented Interface
public function getRecipientCertSubject(); public function setRecipientCertSubject($value);
Procedural Interface
ipworksauth_jwt_get($res, 74 ); ipworksauth_jwt_set($res, 74, $value );
Default Value
''
Remarks
The subject of the certificate used for client authentication.
This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.
If a matching certificate is found, the property is set to the full subject of the matching certificate.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
Data Type
String
RecipientCertEncoded Property (IPWorksAuth_JWT Class)
The certificate (PEM/Base64 encoded).
Object Oriented Interface
public function getRecipientCertEncoded(); public function setRecipientCertEncoded($value);
Procedural Interface
ipworksauth_jwt_get($res, 75 ); ipworksauth_jwt_set($res, 75, $value );
Default Value
''
Remarks
The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The RecipientCertStore and RecipientCertSubject properties also may be used to specify a certificate.
When RecipientCertEncoded is set, a search is initiated in the current RecipientCertStore for the private key of the certificate. If the key is found, RecipientCertSubject is updated to reflect the full subject of the selected certificate; otherwise, RecipientCertSubject is set to an empty string.
This property is not available at design time.
Data Type
Binary String
SignerCertEffectiveDate Property (IPWorksAuth_JWT Class)
The date on which this certificate becomes valid.
Object Oriented Interface
public function getSignerCertEffectiveDate();
Procedural Interface
ipworksauth_jwt_get($res, 76 );
Default Value
''
Remarks
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
This property is read-only.
Data Type
String
SignerCertExpirationDate Property (IPWorksAuth_JWT Class)
The date on which the certificate expires.
Object Oriented Interface
public function getSignerCertExpirationDate();
Procedural Interface
ipworksauth_jwt_get($res, 77 );
Default Value
''
Remarks
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
This property is read-only.
Data Type
String
SignerCertExtendedKeyUsage Property (IPWorksAuth_JWT Class)
A comma-delimited list of extended key usage identifiers.
Object Oriented Interface
public function getSignerCertExtendedKeyUsage();
Procedural Interface
ipworksauth_jwt_get($res, 78 );
Default Value
''
Remarks
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
This property is read-only.
Data Type
String
SignerCertFingerprint Property (IPWorksAuth_JWT Class)
The hex-encoded, 16-byte MD5 fingerprint of the certificate.
Object Oriented Interface
public function getSignerCertFingerprint();
Procedural Interface
ipworksauth_jwt_get($res, 79 );
Default Value
''
Remarks
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
This property is read-only.
Data Type
String
SignerCertFingerprintSHA1 Property (IPWorksAuth_JWT Class)
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate.
Object Oriented Interface
public function getSignerCertFingerprintSHA1();
Procedural Interface
ipworksauth_jwt_get($res, 80 );
Default Value
''
Remarks
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
This property is read-only.
Data Type
String
SignerCertFingerprintSHA256 Property (IPWorksAuth_JWT Class)
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate.
Object Oriented Interface
public function getSignerCertFingerprintSHA256();
Procedural Interface
ipworksauth_jwt_get($res, 81 );
Default Value
''
Remarks
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
This property is read-only.
Data Type
String
SignerCertIssuer Property (IPWorksAuth_JWT Class)
The issuer of the certificate.
Object Oriented Interface
public function getSignerCertIssuer();
Procedural Interface
ipworksauth_jwt_get($res, 82 );
Default Value
''
Remarks
The issuer of the certificate. This property contains a string representation of the name of the issuing authority for the certificate.
This property is read-only.
Data Type
String
SignerCertPrivateKey Property (IPWorksAuth_JWT Class)
The private key of the certificate (if available).
Object Oriented Interface
public function getSignerCertPrivateKey();
Procedural Interface
ipworksauth_jwt_get($res, 83 );
Default Value
''
Remarks
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The SignerCertPrivateKey may be available but not exportable. In this case, SignerCertPrivateKey returns an empty string.
This property is read-only.
Data Type
String
SignerCertPrivateKeyAvailable Property (IPWorksAuth_JWT Class)
Whether a PrivateKey is available for the selected certificate.
Object Oriented Interface
public function getSignerCertPrivateKeyAvailable();
Procedural Interface
ipworksauth_jwt_get($res, 84 );
Default Value
false
Remarks
Whether a SignerCertPrivateKey is available for the selected certificate. If SignerCertPrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
This property is read-only.
Data Type
Boolean
SignerCertPrivateKeyContainer Property (IPWorksAuth_JWT Class)
The name of the PrivateKey container for the certificate (if available).
Object Oriented Interface
public function getSignerCertPrivateKeyContainer();
Procedural Interface
ipworksauth_jwt_get($res, 85 );
Default Value
''
Remarks
The name of the SignerCertPrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
This property is read-only.
Data Type
String
SignerCertPublicKey Property (IPWorksAuth_JWT Class)
The public key of the certificate.
Object Oriented Interface
public function getSignerCertPublicKey();
Procedural Interface
ipworksauth_jwt_get($res, 86 );
Default Value
''
Remarks
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
This property is read-only.
Data Type
String
SignerCertPublicKeyAlgorithm Property (IPWorksAuth_JWT Class)
The textual description of the certificate's public key algorithm.
Object Oriented Interface
public function getSignerCertPublicKeyAlgorithm();
Procedural Interface
ipworksauth_jwt_get($res, 87 );
Default Value
''
Remarks
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SignerCertPublicKeyLength Property (IPWorksAuth_JWT Class)
The length of the certificate's public key (in bits).
Object Oriented Interface
public function getSignerCertPublicKeyLength();
Procedural Interface
ipworksauth_jwt_get($res, 88 );
Default Value
0
Remarks
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
This property is read-only.
Data Type
Integer
SignerCertSerialNumber Property (IPWorksAuth_JWT Class)
The serial number of the certificate encoded as a string.
Object Oriented Interface
public function getSignerCertSerialNumber();
Procedural Interface
ipworksauth_jwt_get($res, 89 );
Default Value
''
Remarks
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
This property is read-only.
Data Type
String
SignerCertSignatureAlgorithm Property (IPWorksAuth_JWT Class)
The text description of the certificate's signature algorithm.
Object Oriented Interface
public function getSignerCertSignatureAlgorithm();
Procedural Interface
ipworksauth_jwt_get($res, 90 );
Default Value
''
Remarks
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
This property is read-only.
Data Type
String
SignerCertStore Property (IPWorksAuth_JWT Class)
The name of the certificate store for the client certificate.
Object Oriented Interface
public function getSignerCertStore(); public function setSignerCertStore($value);
Procedural Interface
ipworksauth_jwt_get($res, 91 ); ipworksauth_jwt_set($res, 91, $value );
Default Value
'MY'
Remarks
The name of the certificate store for the client certificate.
The SignerCertStoreType property denotes the type of the certificate store specified by SignerCertStore. If the store is password-protected, specify the password in SignerCertStorePassword.
SignerCertStore is used in conjunction with the SignerCertSubject property to specify client certificates. If SignerCertStore has a value, and SignerCertSubject or SignerCertEncoded is set, a search for a certificate is initiated. Please see the SignerCertSubject property for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
Data Type
Binary String
SignerCertStorePassword Property (IPWorksAuth_JWT Class)
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Object Oriented Interface
public function getSignerCertStorePassword(); public function setSignerCertStorePassword($value);
Procedural Interface
ipworksauth_jwt_get($res, 92 ); ipworksauth_jwt_set($res, 92, $value );
Default Value
''
Remarks
If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
Data Type
String
SignerCertStoreType Property (IPWorksAuth_JWT Class)
The type of certificate store for this certificate.
Object Oriented Interface
public function getSignerCertStoreType(); public function setSignerCertStoreType($value);
Procedural Interface
ipworksauth_jwt_get($res, 93 ); ipworksauth_jwt_set($res, 93, $value );
Default Value
0
Remarks
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This property can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the SignerCertStore and set SignerCertStorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
Data Type
Integer
SignerCertSubjectAltNames Property (IPWorksAuth_JWT Class)
Comma-separated lists of alternative subject names for the certificate.
Object Oriented Interface
public function getSignerCertSubjectAltNames();
Procedural Interface
ipworksauth_jwt_get($res, 94 );
Default Value
''
Remarks
Comma-separated lists of alternative subject names for the certificate.
This property is read-only.
Data Type
String
SignerCertThumbprintMD5 Property (IPWorksAuth_JWT Class)
The MD5 hash of the certificate.
Object Oriented Interface
public function getSignerCertThumbprintMD5();
Procedural Interface
ipworksauth_jwt_get($res, 95 );
Default Value
''
Remarks
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SignerCertThumbprintSHA1 Property (IPWorksAuth_JWT Class)
The SHA-1 hash of the certificate.
Object Oriented Interface
public function getSignerCertThumbprintSHA1();
Procedural Interface
ipworksauth_jwt_get($res, 96 );
Default Value
''
Remarks
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SignerCertThumbprintSHA256 Property (IPWorksAuth_JWT Class)
The SHA-256 hash of the certificate.
Object Oriented Interface
public function getSignerCertThumbprintSHA256();
Procedural Interface
ipworksauth_jwt_get($res, 97 );
Default Value
''
Remarks
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
This property is read-only.
Data Type
String
SignerCertUsage Property (IPWorksAuth_JWT Class)
The text description of UsageFlags .
Object Oriented Interface
public function getSignerCertUsage();
Procedural Interface
ipworksauth_jwt_get($res, 98 );
Default Value
''
Remarks
The text description of SignerCertUsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
This property is read-only.
Data Type
String
SignerCertUsageFlags Property (IPWorksAuth_JWT Class)
The flags that show intended use for the certificate.
Object Oriented Interface
public function getSignerCertUsageFlags();
Procedural Interface
ipworksauth_jwt_get($res, 99 );
Default Value
0
Remarks
The flags that show intended use for the certificate. The value of SignerCertUsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the SignerCertUsage property for a text representation of SignerCertUsageFlags.
This functionality currently is not available when the provider is OpenSSL.
This property is read-only.
Data Type
Integer
SignerCertVersion Property (IPWorksAuth_JWT Class)
The certificate's version number.
Object Oriented Interface
public function getSignerCertVersion();
Procedural Interface
ipworksauth_jwt_get($res, 100 );
Default Value
''
Remarks
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
This property is read-only.
Data Type
String
SignerCertSubject Property (IPWorksAuth_JWT Class)
The subject of the certificate used for client authentication.
Object Oriented Interface
public function getSignerCertSubject(); public function setSignerCertSubject($value);
Procedural Interface
ipworksauth_jwt_get($res, 101 ); ipworksauth_jwt_set($res, 101, $value );
Default Value
''
Remarks
The subject of the certificate used for client authentication.
This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.
If a matching certificate is found, the property is set to the full subject of the matching certificate.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
Data Type
String
SignerCertEncoded Property (IPWorksAuth_JWT Class)
The certificate (PEM/Base64 encoded).
Object Oriented Interface
public function getSignerCertEncoded(); public function setSignerCertEncoded($value);
Procedural Interface
ipworksauth_jwt_get($res, 102 ); ipworksauth_jwt_set($res, 102, $value );
Default Value
''
Remarks
The certificate (PEM/Base64 encoded). This property is used to assign a specific certificate. The SignerCertStore and SignerCertSubject properties also may be used to specify a certificate.
When SignerCertEncoded is set, a search is initiated in the current SignerCertStore for the private key of the certificate. If the key is found, SignerCertSubject is updated to reflect the full subject of the selected certificate; otherwise, SignerCertSubject is set to an empty string.
This property is not available at design time.
Data Type
Binary String
SigningAlgorithm Property (IPWorksAuth_JWT Class)
The algorithm used when signing.
Object Oriented Interface
public function getSigningAlgorithm(); public function setSigningAlgorithm($value);
Procedural Interface
ipworksauth_jwt_get($res, 103 ); ipworksauth_jwt_set($res, 103, $value );
Default Value
0
Remarks
This property specifies the algorithm to use when signing.
When signing with an HMAC algorithm Key must be specified. When an RSA or ECDSA algorithm is selected Certificate must be set before calling Sign and SignerCert must be set before calling Verify. The following values are supported:
Algorithm | Description | Private Key Location |
0 (saHS256 - default) | HMAC using SHA-256 | Key |
1 (saHS384) | HMAC using SHA-384 | Key |
2 (saHS512) | HMAC using SHA-512 | Key |
3 (saRS256) | RSASSA-PKCS1-v1_5 using SHA-256 | Certificate |
4 (saRS384) | RSASSA-PKCS1-v1_5 using SHA-384 | Certificate |
5 (saRS512) | RSASSA-PKCS1-v1_5 using SHA-512 | Certificate |
6 (saPS256) | RSASSA-PSS using SHA-256 and MGF1 with SHA-256 | Certificate |
7 (saPS384) | RSASSA-PSS using SHA-384 and MGF1 with SHA-384 | Certificate |
8 (saPS512) | RSASSA-PSS using SHA-512 and MGF1 with SHA-512 | Certificate |
9 (saES256) | ECDSA using P-256 and SHA-256 | Certificate |
10 (saES384) | ECDSA using P-384 and SHA-384 | Certificate |
11 (saES512) | ECDSA using P-521 and SHA-512 | Certificate |
12 (saES256K) | ECDSA using secp256k1 curve and SHA-256 | Certificate |
99 (saNone) | None (unprotected) | Not Applicable |
Note: This setting is also applicable when StrictValidation is enabled before calling Verify.
Data Type
Integer
AddClaim Method (IPWorksAuth_JWT Class)
Adds an new claim.
Object Oriented Interface
public function doAddClaim($name, $value, $datatype);
Procedural Interface
ipworksauth_jwt_do_addclaim($res, $name, $value, $datatype);
Remarks
This method adds a claim to the existing claims. Use this method to add claims that are not already supported directly via properties.
The Name parameter defines the name of the claim. The Value parameter is the value, represented as a string. The JSON data type of the value is defined by the DataType parameter. Possible DataType values are:
- 0 (Object)
- 1 (Array)
- 2 (String)
- 3 (Number)
- 4 (Bool)
- 5 (Null)
AddHeaderParam Method (IPWorksAuth_JWT Class)
Adds additional header parameters.
Object Oriented Interface
public function doAddHeaderParam($name, $value, $datatype);
Procedural Interface
ipworksauth_jwt_do_addheaderparam($res, $name, $value, $datatype);
Remarks
This method is used to add additional header parameters before calling Encrypt or Sign.
The Name and Value parameters define the name and value of the parameter respectively. The DataType parameter specifies the JSON data type of the value. Possible values for DataType are:
- 0 (Object)
- 1 (Array)
- 2 (String)
- 3 (Number)
- 4 (Bool)
- 5 (Null)
Signing
To add additional parameters to the JOSE header use this method. For instance to create this header:
{ "alg": "HS256", "crit": [ "myheader" ], "myheader": "testvalue" }
The following code can be used:
byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 };
//Sign the payload using HS256
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.AddHeaderParam("crit", "[\"myheader\"]", 1);
jwt.AddHeaderParam("myheader", "testvalue", 2);
jwt.KeyB = key;
jwt.Sign();
string signedData = jwt.EncodedJWT;
Note: when calling Sign the class will automatically add some headers based on properties that are set.
Parameters Automatically Set:
Header Param | Property |
alg | Algorithm |
kid | KeyId |
Encrypting
To add additional parameters to the JOSE header use this method. For instance to create this header:
{ "alg": "A256GCMKW", "enc": "A128CBC-HS256", "iv": "cPTXlBL7aMiv-Dnf", "tag": "r5tmS-tXmfFngrybpnnt5g", "crit": [ "myheader" ], "myheader": "testvalue" }
The following code can be used:
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.AddHeaderParam("crit", "[\"myheader\"]",1);
jwt.AddHeaderParam("myheader", "testvalue",2);
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256GCMKW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Note: When calling Encrypt the class will automatically add headers based on the selected EncryptionAlgorithm and other properties that may be set.
Parameters Automatically Set:
Header Param | Property |
alg | EncryptionAlgorithm |
enc | ContentEncryptionAlgorithm |
kid | KeyId |
zip | CompressionAlgorithm |
p2c | PBES2Count (PBES Algorithms Only) |
apu | PartyUInfo (ECDH Algorithms Only) |
apv | PartyVInfo (ECDH Algorithms Only) |
iv | N/A - Automatically Generated (AES Algorithms Only) |
tag | N/A - Automatically Generated (AES Algorithms Only) |
p2s | N/A - Automatically Generated (PBES Algorithms Only) |
epk | N/A - Automatically Generated (ECDH Algorithms Only) |
Config Method (IPWorksAuth_JWT Class)
Sets or retrieves a configuration setting.
Object Oriented Interface
public function doConfig($configurationstring);
Procedural Interface
ipworksauth_jwt_do_config($res, $configurationstring);
Remarks
Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
Decrypt Method (IPWorksAuth_JWT Class)
Decrypts the encoded JWT.
Object Oriented Interface
public function doDecrypt();
Procedural Interface
ipworksauth_jwt_do_decrypt($res);
Remarks
This method decrypts the encoded JWT.
Before calling the Decrypt method set EncodedJWT to a valid compact serialized JWT string. For instance:
eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ
The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:
Algorithm | Private Key Location |
AES | Key |
RSA and ECDH | Certificate |
PBES | KeyPassword |
If this method returns without error decryption was successful. If decryption fails then this method fails with an error. After calling this method the payload will be present in the Claim* properties and the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.
The following properties are applicable when calling this method:
- Certificate (conditional - required for RSA and ECDH)
- EncodedJWT
- Key (conditional - required for AES)
- ContentEncryptionAlgorithm (only if StrictValidation is True)
- EncryptionAlgorithm (only if StrictValidation is True)
- HeaderParams
- StrictValidation
After calling this method the following properties are populated:
Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)
To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.
The key must be known by both parties in order for encryption and decryption to take place.
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)
The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*");
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)
ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC class the PEM encoded PrivateKey may be used directly with the Certificate property.
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*");
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
To use an ECC private key created by other means the ECC class may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:
nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc();
byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 };
byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 };
byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 };
ecc.Key.RxB = x_bytes;
ecc.Key.RyB = y_bytes;
ecc.Key.KB = k_bytes;
string privKey = ecc.Key.PrivateKey;
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*");
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW
PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.
Jwt jwt = new Jwt();
jwt.KeyPassword = "secret";
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Notes for Direct Shared Keys
When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.EncodedJWT = encryptedData;
jwt.Decrypt();
string issuer = jwt.ClaimIssuer;
Encrypt Method (IPWorksAuth_JWT Class)
Encrypts the claims with the specified algorithms.
Object Oriented Interface
public function doEncrypt();
Procedural Interface
ipworksauth_jwt_do_encrypt($res);
Remarks
This method encrypts the claims using the specified algorithms.
To create an encrypted JWT JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.
After calling this method the compact serialized JWT is written to EncodedJWT. For instance:
eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ
The class will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:
- EncryptionAlgorithm (required)
- Key (conditional - required for AES)
- KeyPassword (conditional - required for PBES)
- RecipientCert (conditional - required for ECDH and RSA)
- ClaimAudience
- ClaimExp
- ClaimIssuedAt
- ClaimIssuer
- ClaimJWTId
- ClaimNotBefore
- CompressionAlgorithm
- ContentEncryptionAlgorithm
- HeaderParams
- KeyId
Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)
When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.
To use an existing AES key provide the bytes to the Key property. For instance:
byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
//Encrypt the payload using A256KW
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)
The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate("..\\recipient.cer");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaRSA_OAEP;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)
ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC class the PEM encoded PublicKey may be used directly with the Certificate property. An example PEM encoded public certificate created by the ECC component:
-----BEGIN PUBLIC KEY----- MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt 6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA //////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA== -----END PUBLIC KEY-----
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
To use an ECC public key created by other means the ECC class may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:
byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 };
byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 };
nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc();
ecc.Key.RxB = x_bytes;
ecc.Key.RyB = y_bytes;
string pubKey = ecc.Key.PublicKey;
Jwt jwt = new Jwt();
jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW
PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.
Jwt jwt = new Jwt();
jwt.KeyPassword = "secret";
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaPBES2_HS512_A256KW;
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Notes for Direct Shared Keys
When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:
byte[] key = new byte[] { 164, 62, 191, 60, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 };
Jwt jwt = new Jwt();
jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaDir;
jwt.ContentEncryptionAlgorithm = JwtContentEncryptionAlgorithms.ceaA256GCM;
jwt.KeyB = key;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Encrypt();
string encryptedData = jwt.EncodedJWT;
Parse Method (IPWorksAuth_JWT Class)
Parses the encoded JWT.
Object Oriented Interface
public function doParse();
Procedural Interface
ipworksauth_jwt_do_parse($res);
Remarks
This method parses, but does not verify the encoded JWT.
Take care when using this method as no verification or decryption is performed. This method may be helpful in cases where only header information is desired.
If verification or decryption is desired, use Verify or Decrypt instead. It is not necessary to call this method before calling Verify or Decrypt. Verify or Decrypt will both parse and decrypt the message.
When calling this method the headers are parsed. The HeaderParam and RecipientInfo events will fire and the HeaderParams property will be populated.
If the message is signed (not encrypted) the claims will also be parsed and the Claim* properties will be populated.
Reset Method (IPWorksAuth_JWT Class)
Resets the class properties.
Object Oriented Interface
public function doReset();
Procedural Interface
ipworksauth_jwt_do_reset($res);
Remarks
This method resets all message and key properties to their default values.
Sign Method (IPWorksAuth_JWT Class)
Signs the payload with the specified algorithm.
Object Oriented Interface
public function doSign();
Procedural Interface
ipworksauth_jwt_do_sign($res);
Remarks
This method signs the claims specified by the Claim* properties with the specified SigningAlgorithm.
Before calling the Sign method set SigningAlgorithm to the algorithm which will be used to sign the message. The result of signing is a compact serialized JWT string. For instance:
eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI
The class will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:
- SigningAlgorithm (required)
- Certificate (conditional - required for ECDSA and RSA)
- Key (conditional - required for HMAC)
- ClaimAudience
- ClaimExp
- ClaimIssuedAt
- ClaimIssuer
- ClaimJWTId
- ClaimNotBefore
- HeaderParams
- KeyId
Notes for HMAC Algorithms (HS256, HS384, HS512)
When SigningAlgorithm is set to a HMAC algorithm Key must be set to a key of appropriate length for the algorithm. The Key should be the same number of bits as the algorithm being used. For instance a 256 bit key would be used for HS256.
The key must be known by both parties in order for signing and verification to take place. To use an existing HMAC key provide the bytes to the Key property. For instance:
//HMAC SHA-256 Key
byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 };
//Sign the payload using HS256
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.KeyB = key;
jwt.Sign();
string signedData = jwt.EncodedJWT;
Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)
The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The private key may be in PFX or PEM format.
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saRS256;
jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "test", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Sign();
string signedMessage = jwt.EncodedJWT;
Notes for ECDSA Algorithms (ES256, ES384, ES512)
ECDSA algorithms require a valid ECC private key in order to sign data. The Certificate property should be set to a certificate with an ECC key. The CertMgr class can be used to create a certificate with an ECC key.
//Create an ECC key with SHA-256
Certmgr mgr = new Certmgr();
mgr.Config("CertPublicKeyAlgorithm=ECDSA_P256");
mgr.CertStoreType = CertStoreTypes.cstPEMKeyFile;
mgr.CertStore = "C:\\temp\\ecdsa.pem";
mgr.CreateCertificate("CN=ecdsa", 123);
//Sign the payload using ES256
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saES256;
jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, "C:\\temp\\ecdsa.pem", "", "*");
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Sign();
string signedMessage = jwt.EncodedJWT;
Notes for Unsecured (none)
To create a JWS token without any security set SigningAlgorithm to jwtNone.
Jwt jwt = new Jwt();
jwt.SigningAlgorithm = JwtSigningAlgorithms.saNone;
jwt.ClaimAudience = "audience";
jwt.ClaimIssuer = "issuer";
jwt.ClaimExp = "1498508071";
jwt.Sign();
string unsecuredMessage = jwt.EncodedJWT;
Verify Method (IPWorksAuth_JWT Class)
Verifies the signature of the encoded JWT.
Object Oriented Interface
public function doVerify();
Procedural Interface
ipworksauth_jwt_do_verify($res);
Remarks
This method verifies the signature of the encoded JWT.
Before calling the Verify method set EncodedJWT to a valid compact serialized JWT. For instance:
eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI
The Key or SignerCert properties should be set to the HMAC key or public certificate respectively. If the correct Key or SignerCert is not known ahead of time the KeyId parameter of the SignerInfo event may be used to identify the correct key.
If this method returns without error verification was successful. If verification fails then this method fails with an error. After calling this method the claims will be parsed and the Claim* properties will be populated. The the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.
The following properties are applicable when calling this method:
- EncodedJWT (required)
- Key (conditional - required for HMAC)
- SignerCert (conditional - required for ECDSA and RSA)
- SigningAlgorithm (only if StrictValidation is True)
- StrictValidation
- ExpectedAudience (optional)
- ExpectedExp (optional)
- ExpectedIssuedAt (optional)
- ExpectedIssuer (optional)
- ExpectedJWTId (optional)
- ExpectedNotBefore (optional)
- ExpectedSubject (optional)
After calling this method the following properties are populated:
Notes for HMAC Algorithms (HS256, HS384, HS512)
When verifying a message originally signed with a HMAC algorithm Key must be set to the same key used during signing. The key must be known by both parties in order for signing and verification to take place.
byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 };
Jwt jwt = new Jwt();
jwt.KeyB = key;
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)
The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The public key is typically in PEM format.
Jwt jwt = new Jwt();
jwt.SignerCert = new Certificate("..\\jwt.cer");
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Notes for ECDSA Algorithms (ES256, ES384, ES512)
ECDSA algorithms require a valid ECC public key to verify the message. The PEM encoded public key may be used directly with the Certificate property. An example PEM encoded public certificate created by the CertMgr class:
-----BEGIN CERTIFICATE----- MIIBETCBtaADAgECAgF7MAwGCCqGSM49BAMCBQAwEDEOMAwGA1UEAxMFZWNkc2EwHhcNMjMw NzAzMTcwMjU3WhcNMjQwNzAyMTcwMjU3WjAQMQ4wDAYDVQQDEwVlY2RzYTBZMBMGByqGSM49 AgEGCCqGSM49AwEHA0IABGJv251JI7ITcq+fac9Z2yYkhTLSRhWGzBw1wEJZbs/8AZbVmvcy 4BzKSZEaTfBsCHIt3FLNgRLdugI+B65eQDYwDAYIKoZIzj0EAwIFAANJADBGAiEAzmH5LKKn r4iy9kJvIlCslpcBHM/8k0XQaj13Zwhm2ocCIQD/cSiC4EuqRkxT4IKET7ko3iI5YUS+J5W5 /0xnxxxIpQ== -----END CERTIFICATE-----
Jwt jwt = new Jwt();
jwt.SignerCert = new Certificate(CertStoreTypes.cstPublicKeyBlob, pubKey, "", "*");
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
Notes for Unsecured (none)
To parse a JWS token without any security call the Sign method without setting the Key or Certificate properties.
Jwt jwt = new Jwt();
jwt.EncodedJWT = signedData;
jwt.Verify();
string issuer = jwt.ClaimIssuer;
ClaimInfo Event (IPWorksAuth_JWT Class)
Fires once for each claim.
Object Oriented Interface
public function fireClaimInfo($param);
Procedural Interface
ipworksauth_jwt_register_callback($res, 1, array($this, 'fireClaimInfo'));
Parameter List
'name'
'value'
'datatype'
Remarks
When Decrypt, Verify or Parse is called this event will fire once for each claim in the JWT.
Name is the name of the claim.
Value is the value of the claim.
DataType specifies the JSON data type of the value. Possible values are:
- 0 (Object)
- 1 (Array)
- 2 (String)
- 3 (Number)
- 4 (Bool)
- 5 (Null)
Error Event (IPWorksAuth_JWT Class)
Fired when information is available about errors during data delivery.
Object Oriented Interface
public function fireError($param);
Procedural Interface
ipworksauth_jwt_register_callback($res, 2, array($this, 'fireError'));
Parameter List
'errorcode'
'description'
Remarks
The Error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.
The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.
HeaderParam Event (IPWorksAuth_JWT Class)
Fires once for each JOSE header parameter.
Object Oriented Interface
public function fireHeaderParam($param);
Procedural Interface
ipworksauth_jwt_register_callback($res, 3, array($this, 'fireHeaderParam'));
Parameter List
'name'
'value'
'datatype'
Remarks
When Decrypt, Verify or Parse is called this event will fire once for each JOSE header parameter.
Name is the name of the parameter.
Value is the value of the parameter.
DataType specifies the JSON data type of the value. Possible values are:
- 0 (Object)
- 1 (Array)
- 2 (String)
- 3 (Number)
- 4 (Bool)
- 5 (Null)
RecipientInfo Event (IPWorksAuth_JWT Class)
Fired with information about the recipient key of the encrypted message.
Object Oriented Interface
public function fireRecipientInfo($param);
Procedural Interface
ipworksauth_jwt_register_callback($res, 4, array($this, 'fireRecipientInfo'));
Parameter List
'keyid'
'algorithm'
Remarks
This event fires with information about the key used to encrypt the data. This may be used to help identify the Key or Certificate properties to load in order to decrypt the message. This event fires when Decrypt or Parse is called.
KeyId is the Id of the key as supplied by the entity that created the message. This may be empty.
Algorithm is the encryption algorithm used to encrypt the data.
SignerInfo Event (IPWorksAuth_JWT Class)
Fires with information about the signature.
Object Oriented Interface
public function fireSignerInfo($param);
Procedural Interface
ipworksauth_jwt_register_callback($res, 5, array($this, 'fireSignerInfo'));
Parameter List
'keyid'
'algorithm'
Remarks
This event fires with information about the signature. This may be used to help identify the Key or Certificate properties to load in order to verify the signature. This event fires when Verify or Parse is called.
KeyId is the Id of the key as supplied by the signer that created the message. This may be empty.
Algorithm is the signature algorithm used to sign the message.
Config Settings (JWT Class)
The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.JWT Config Settings
- HS256
- HS384
- HS512
- RS256
- RS384
- RS512
- ES256
- ES384
- ES512
- PS256
- PS384
- PS512
Example value: HS512,HS256.
When setting ClaimAudience that contains multiple audiences specify multiple value separated by the character set here. For instance:
jwt.ClaimAudience = "aud1;aud2";
- 0 (none - default)
- 1 (deflate)
Multiple formats may be included in the signed message. The value specified should be the binary 'OR' of one or more of the following values:
Value | Description | JWS Header Param |
0 (0x00 - default) | None | |
1 (0x01) | X.509 Certificate Chain | x5c |
2 (0x02) | X.509 Certificate SHA-1 Thumbprint (Base64-URL encoded) | x5t |
4 (0x04) | X.509 Certificate SHA-256 Thumbprint (Base64-URL encoded) | x5t#S256 |
Note: When including the certificate chain (0x01) the public certificate of Certificate property will automatically be included. IssuerCerts may also be set to the public issuer certificates that will be used when building the chain to include.
For instance, to include both the certificate chain and SHA-256 thumbprint of the Certificate set this to 5.
The format of the value must be one or more PEM encoded certificates with headers and footers. For instance to include 2 issuer certificates the value may be:
-----BEGIN CERTIFICATE----- MIIBujCCASOgAwIBAgICA+kwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSbnVuaXRDZXJ0 Q2hhaW5Sb290MCAXDTE4MTAxNTA5MDAxN1oYDzIxMTgwOTIxMDkwMDE3WjAmMSQwIgYDVQQD ... Tr+wi0ouNo7ifWRcE83Z15PhfGn1nkfxMYj4rya5n+V0RVVcgFUdiolCI5o/sYq503a7kH16 JSF5Zw+TiMz/COM8R94= -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- MIIBsTCCARqgAwIBAgICA+gwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSbnVuaXRDZXJ0 Q2hhaW5Sb290MCAXDTE4MTAxNTA5MDAxN1oYDzIxMTgwOTIxMDkwMDE3WjAdMRswGQYDVQQD ... 5u2K9PuJ3ySgL7AvYsqbB/e0/gw8j253SOU+gNTpFahOJsLGEJ43CRtaowkLnWEzs+OPnRfw iQmqruw= -----END CERTIFICATE-----
- 0 (none - default)
- 1 (Base64)
- 2 (Hex)
- 3 (Base64URL)
jwe.Config("PartyUInfo=Alice");
jwe.Config("PartyUInfo=[b64]QWxpY2U="); //Equivalent to above line
jwe.Config("PartyUInfo=Bob");
jwe.Config("PartyUInfo=[b64]Qm9i"); //Equivalent to above line
This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.
This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.
{"alg":"ES384","kid":"myKeyId"}
By default this is False and the algorithms are read automatically from the encoded JWT.
Base Config Settings
The following is a list of valid code page identifiers:
Identifier | Name |
037 | IBM EBCDIC - U.S./Canada |
437 | OEM - United States |
500 | IBM EBCDIC - International |
708 | Arabic - ASMO 708 |
709 | Arabic - ASMO 449+, BCON V4 |
710 | Arabic - Transparent Arabic |
720 | Arabic - Transparent ASMO |
737 | OEM - Greek (formerly 437G) |
775 | OEM - Baltic |
850 | OEM - Multilingual Latin I |
852 | OEM - Latin II |
855 | OEM - Cyrillic (primarily Russian) |
857 | OEM - Turkish |
858 | OEM - Multilingual Latin I + Euro symbol |
860 | OEM - Portuguese |
861 | OEM - Icelandic |
862 | OEM - Hebrew |
863 | OEM - Canadian-French |
864 | OEM - Arabic |
865 | OEM - Nordic |
866 | OEM - Russian |
869 | OEM - Modern Greek |
870 | IBM EBCDIC - Multilingual/ROECE (Latin-2) |
874 | ANSI/OEM - Thai (same as 28605, ISO 8859-15) |
875 | IBM EBCDIC - Modern Greek |
932 | ANSI/OEM - Japanese, Shift-JIS |
936 | ANSI/OEM - Simplified Chinese (PRC, Singapore) |
949 | ANSI/OEM - Korean (Unified Hangul Code) |
950 | ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC) |
1026 | IBM EBCDIC - Turkish (Latin-5) |
1047 | IBM EBCDIC - Latin 1/Open System |
1140 | IBM EBCDIC - U.S./Canada (037 + Euro symbol) |
1141 | IBM EBCDIC - Germany (20273 + Euro symbol) |
1142 | IBM EBCDIC - Denmark/Norway (20277 + Euro symbol) |
1143 | IBM EBCDIC - Finland/Sweden (20278 + Euro symbol) |
1144 | IBM EBCDIC - Italy (20280 + Euro symbol) |
1145 | IBM EBCDIC - Latin America/Spain (20284 + Euro symbol) |
1146 | IBM EBCDIC - United Kingdom (20285 + Euro symbol) |
1147 | IBM EBCDIC - France (20297 + Euro symbol) |
1148 | IBM EBCDIC - International (500 + Euro symbol) |
1149 | IBM EBCDIC - Icelandic (20871 + Euro symbol) |
1200 | Unicode UCS-2 Little-Endian (BMP of ISO 10646) |
1201 | Unicode UCS-2 Big-Endian |
1250 | ANSI - Central European |
1251 | ANSI - Cyrillic |
1252 | ANSI - Latin I |
1253 | ANSI - Greek |
1254 | ANSI - Turkish |
1255 | ANSI - Hebrew |
1256 | ANSI - Arabic |
1257 | ANSI - Baltic |
1258 | ANSI/OEM - Vietnamese |
1361 | Korean (Johab) |
10000 | MAC - Roman |
10001 | MAC - Japanese |
10002 | MAC - Traditional Chinese (Big5) |
10003 | MAC - Korean |
10004 | MAC - Arabic |
10005 | MAC - Hebrew |
10006 | MAC - Greek I |
10007 | MAC - Cyrillic |
10008 | MAC - Simplified Chinese (GB 2312) |
10010 | MAC - Romania |
10017 | MAC - Ukraine |
10021 | MAC - Thai |
10029 | MAC - Latin II |
10079 | MAC - Icelandic |
10081 | MAC - Turkish |
10082 | MAC - Croatia |
12000 | Unicode UCS-4 Little-Endian |
12001 | Unicode UCS-4 Big-Endian |
20000 | CNS - Taiwan |
20001 | TCA - Taiwan |
20002 | Eten - Taiwan |
20003 | IBM5550 - Taiwan |
20004 | TeleText - Taiwan |
20005 | Wang - Taiwan |
20105 | IA5 IRV International Alphabet No. 5 (7-bit) |
20106 | IA5 German (7-bit) |
20107 | IA5 Swedish (7-bit) |
20108 | IA5 Norwegian (7-bit) |
20127 | US-ASCII (7-bit) |
20261 | T.61 |
20269 | ISO 6937 Non-Spacing Accent |
20273 | IBM EBCDIC - Germany |
20277 | IBM EBCDIC - Denmark/Norway |
20278 | IBM EBCDIC - Finland/Sweden |
20280 | IBM EBCDIC - Italy |
20284 | IBM EBCDIC - Latin America/Spain |
20285 | IBM EBCDIC - United Kingdom |
20290 | IBM EBCDIC - Japanese Katakana Extended |
20297 | IBM EBCDIC - France |
20420 | IBM EBCDIC - Arabic |
20423 | IBM EBCDIC - Greek |
20424 | IBM EBCDIC - Hebrew |
20833 | IBM EBCDIC - Korean Extended |
20838 | IBM EBCDIC - Thai |
20866 | Russian - KOI8-R |
20871 | IBM EBCDIC - Icelandic |
20880 | IBM EBCDIC - Cyrillic (Russian) |
20905 | IBM EBCDIC - Turkish |
20924 | IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol) |
20932 | JIS X 0208-1990 & 0121-1990 |
20936 | Simplified Chinese (GB2312) |
21025 | IBM EBCDIC - Cyrillic (Serbian, Bulgarian) |
21027 | Extended Alpha Lowercase |
21866 | Ukrainian (KOI8-U) |
28591 | ISO 8859-1 Latin I |
28592 | ISO 8859-2 Central Europe |
28593 | ISO 8859-3 Latin 3 |
28594 | ISO 8859-4 Baltic |
28595 | ISO 8859-5 Cyrillic |
28596 | ISO 8859-6 Arabic |
28597 | ISO 8859-7 Greek |
28598 | ISO 8859-8 Hebrew |
28599 | ISO 8859-9 Latin 5 |
28605 | ISO 8859-15 Latin 9 |
29001 | Europa 3 |
38598 | ISO 8859-8 Hebrew |
50220 | ISO 2022 Japanese with no halfwidth Katakana |
50221 | ISO 2022 Japanese with halfwidth Katakana |
50222 | ISO 2022 Japanese JIS X 0201-1989 |
50225 | ISO 2022 Korean |
50227 | ISO 2022 Simplified Chinese |
50229 | ISO 2022 Traditional Chinese |
50930 | Japanese (Katakana) Extended |
50931 | US/Canada and Japanese |
50933 | Korean Extended and Korean |
50935 | Simplified Chinese Extended and Simplified Chinese |
50936 | Simplified Chinese |
50937 | US/Canada and Traditional Chinese |
50939 | Japanese (Latin) Extended and Japanese |
51932 | EUC - Japanese |
51936 | EUC - Simplified Chinese |
51949 | EUC - Korean |
51950 | EUC - Traditional Chinese |
52936 | HZ-GB2312 Simplified Chinese |
54936 | Windows XP: GB18030 Simplified Chinese (4 Byte) |
57002 | ISCII Devanagari |
57003 | ISCII Bengali |
57004 | ISCII Tamil |
57005 | ISCII Telugu |
57006 | ISCII Assamese |
57007 | ISCII Oriya |
57008 | ISCII Kannada |
57009 | ISCII Malayalam |
57010 | ISCII Gujarati |
57011 | ISCII Punjabi |
65000 | Unicode UTF-7 |
65001 | Unicode UTF-8 |
Identifier | Name |
1 | ASCII |
2 | NEXTSTEP |
3 | JapaneseEUC |
4 | UTF8 |
5 | ISOLatin1 |
6 | Symbol |
7 | NonLossyASCII |
8 | ShiftJIS |
9 | ISOLatin2 |
10 | Unicode |
11 | WindowsCP1251 |
12 | WindowsCP1252 |
13 | WindowsCP1253 |
14 | WindowsCP1254 |
15 | WindowsCP1250 |
21 | ISO2022JP |
30 | MacOSRoman |
10 | UTF16String |
0x90000100 | UTF16BigEndian |
0x94000100 | UTF16LittleEndian |
0x8c000100 | UTF32String |
0x98000100 | UTF32BigEndian |
0x9c000100 | UTF32LittleEndian |
65536 | Proprietary |
- Product: The product the license is for.
- Product Key: The key the license was generated from.
- License Source: Where the license was found (e.g., RuntimeLicense, License File).
- License Type: The type of license installed (e.g., Royalty Free, Single Server).
- Last Valid Build: The last valid build number for which the license will work.
This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.
FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting that applies to all instances of all classes of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.
For more details, please see the FIPS 140-2 Compliance article.
Note: This setting is applicable only on Windows.
Note: Enabling FIPS compliance requires a special license; please contact sales@nsoftware.com for details.
Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.
On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.
To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.
Trappable Errors (JWT Class)
JWT Errors
301 | EncodedJWT is not set. The input is not valid. |
302 | Failed to parse claims. See error message for details. |
303 | Claim is not within its validity period. |
304 | Failed to verify an expected claim value. See error message for details. |
JWS Errors
201 | Invalid JWS value. Not recognized as a compact serialized JWS string. |
202 | Signature verification failed. |
203 | Key must be specified before attempting this operation. |
204 | The specified key is too short for the selected algorithm. |
205 | Certificate must be specified before attempting this operation. |
206 | Unsupported algorithm. |
207 | OutputFile already exists and Overwrite is False. |
208 | Error writing data. See error message for details. |
JWE Errors
101 | Invalid JWE message. See message for details. |
102 | Unsupported compression algorithm. |
103 | Unsupported content encryption algorithm. |
104 | Unsupported key encryption algorithm. |
105 | A required header for decryption was not found. See message for details. |
106 | The specified key is not a valid length for the algorithm. |
107 | OutputFile already exists and Overwrite is False. |
108 | KeyPassword must be set for the selected algorithm. |
109 | Key must be set for the selected algorithm. |
110 | Certificate must be set for the selected algorithm. |
111 | A header parameter defined to be critical is not present. |
112 | Error writing data. |
113 | Error reading data. Check message for details. |
114 | Error encrypting. Check message for details. |
115 | Error decrypting. Check message for details. |