CkPem Perl Reference Documentation

CkPem

Current Version: 9.5.0.97

For creating, loading, parsing, converting, and saving in the PEM format.

Note: There are many types of objects that can be stored in PEM format. Chilkat supports certificates, private keys, and public keys. There is still much more to do. If there is a need to support a particular type of content, contact Chilkat (support@chilkatsoft.com).

Object Creation

$obj = chilkat::CkPem->new();

Properties

AppendMode
# $boolVal is a boolean
$boolVal = $pem->get_AppendMode();
$pem->put_AppendMode($boolVal);
Introduced in version 9.5.0.49

When set to 1, each of the Load* methods appends to the current contents of this PEM object. When set to 0, a Load* method replaces the contents of this PEM object. The default is 0.

top
DebugLogFilePath
# $strVal is a string
# $ckStr is a CkString
$pem->get_DebugLogFilePath($ckStr);
$strVal = $pem->debugLogFilePath();
$pem->put_DebugLogFilePath($strVal);

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
LastErrorHtml
# $strVal is a string
# $ckStr is a CkString
$pem->get_LastErrorHtml($ckStr);
$strVal = $pem->lastErrorHtml();

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
# $strVal is a string
# $ckStr is a CkString
$pem->get_LastErrorText($ckStr);
$strVal = $pem->lastErrorText();

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
# $strVal is a string
# $ckStr is a CkString
$pem->get_LastErrorXml($ckStr);
$strVal = $pem->lastErrorXml();

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
# $boolVal is a boolean
$boolVal = $pem->get_LastMethodSuccess();
$pem->put_LastMethodSuccess($boolVal);

Indicate whether the last method call succeeded or failed. A value of 1 indicates success, a value of 0 indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = 1 and failure = 0.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to 1. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
NumCerts
# $intVal is an integer
$intVal = $pem->get_NumCerts();
Introduced in version 9.5.0.49

The number of certificates in the loaded PEM. To get the 1st certificate, call GetCert(0).

More Information and Examples
top
NumCrls
# $intVal is an integer
$intVal = $pem->get_NumCrls();
Introduced in version 9.5.0.77

The number of certificate revocation lists (CRLs) in the loaded PEM.

More Information and Examples
top
NumCsrs
# $intVal is an integer
$intVal = $pem->get_NumCsrs();
Introduced in version 9.5.0.50

The number of certificate signing requests (CSRs) in the loaded PEM.

top
NumPrivateKeys
# $intVal is an integer
$intVal = $pem->get_NumPrivateKeys();
Introduced in version 9.5.0.49

The number of private keys in the loaded PEM. To get the 1st private key, call GetPrivateKey(0).

More Information and Examples
top
NumPublicKeys
# $intVal is an integer
$intVal = $pem->get_NumPublicKeys();
Introduced in version 9.5.0.49

The number of public keys in the loaded PEM. To get the 1st public key, call GetPublicKey(0).

top
PrivateKeyFormat
# $strVal is a string
# $ckStr is a CkString
$pem->get_PrivateKeyFormat($ckStr);
$strVal = $pem->privateKeyFormat();
$pem->put_PrivateKeyFormat($strVal);
Introduced in version 9.5.0.49

Controls the format to be used for unencrypted private keys when writing a PEM. Possible values are "pkcs1" and "pkcs8". (OpenSSL typically uses the "pkcs8" format.) When writing encrypted private keys to PEM, the format is always PKCS8, and the PEM header is "BEGIN ENCRYPTED PRIVATE KEY". The default is "pkcs8".

The PKCS1 format uses the PEM header: BEGIN RSA PRIVATE KEY.
The PKCS8 format uses the PEM header: BEGIN PRIVATE KEY.

top
PublicKeyFormat
# $strVal is a string
# $ckStr is a CkString
$pem->get_PublicKeyFormat($ckStr);
$strVal = $pem->publicKeyFormat();
$pem->put_PublicKeyFormat($strVal);
Introduced in version 9.5.0.49

Controls the format to be used for public keys when writing a PEM. Possible values are "pkcs1" and "pkcs8". (OpenSSL typically uses the "pkcs8" format.) The default is "pkcs8".

The PKCS1 format uses the PEM header: BEGIN RSA PUBLIC KEY.
The PKCS8 format uses the PEM header: BEGIN PUBLIC KEY.

More Information and Examples
top
Utf8
# $boolVal is a boolean
$boolVal = $pem->get_Utf8();
$pem->put_Utf8($boolVal);

When set to 1, all "const char *" arguments are interpreted as utf-8 strings. If set to 0 (the default), then "const char *" arguments are interpreted as ANSI strings. Also, when set to 1, and Chilkat method returning a "const char *" is returning the utf-8 representation. If set to 0, all "const char *" return values are ANSI strings.

top
VerboseLogging
# $boolVal is a boolean
$boolVal = $pem->get_VerboseLogging();
$pem->put_VerboseLogging($boolVal);

If set to 1, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is 0. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
# $strVal is a string
# $ckStr is a CkString
$pem->get_Version($ckStr);
$strVal = $pem->version();

Version of the component/library, such as "9.5.0.94"

More Information and Examples
top

Methods

AddCert
# $cert is a CkCert
# $includeChain is a boolean
$status = $pem->AddCert($cert, $includeChain);
Introduced in version 9.5.0.49

Adds a certificate, and potentially the certs in its chain of authentication to the PEM. If includeChain is 1, then certificates in the cert's chain of authentication up to and including the root are automatically added.

Returns 1 for success, 0 for failure.

More Information and Examples
top
AddItem
# $itemType is a string
# $encoding is a string
# $itemData is a string
$status = $pem->AddItem($itemType, $encoding, $itemData);
Introduced in version 9.5.0.59

Adds a certificate, private key, public key, or csr to the PEM. The possible values for itemType are "certificate" (or "cert"), "privateKey", "publicKey", or "csr". The encoding can be "Base64", "modBase64", "Base32", "QP" (for quoted-printable), "URL" (for url-encoding), "Hex", "url_oauth", "url_rfc1738", "url_rfc2396", and "url_rfc3986". The itemData contains the ASN.1 data in string format according to the encoding specified in encoding.

Returns 1 for success, 0 for failure.

top
AddPrivateKey
# $privateKey is a CkPrivateKey
$status = $pem->AddPrivateKey($privateKey);
Introduced in version 9.5.0.49

Adds a private key to the PEM object.

Returns 1 for success, 0 for failure.

top
AddPrivateKey2
# $privKey is a CkPrivateKey
# $certChain is a CkCertChain
$status = $pem->AddPrivateKey2($privKey, $certChain);
Introduced in version 9.5.0.49

Adds a private key and it's associated certificate chain to the PEM object.

Returns 1 for success, 0 for failure.

top
AddPublicKey
# $pubkey is a CkPublicKey
$status = $pem->AddPublicKey($pubkey);
Introduced in version 9.5.0.49

Adds a public key to the PEM object.

Returns 1 for success, 0 for failure.

top
Clear
$status = $pem->Clear();
Introduced in version 9.5.0.49

Removes all content from this PEM object.

Returns 1 for success, 0 for failure.

top
GetCert
# returns a CkCert
# $index is an integer
$ret_cert = $pem->GetCert($index);
Introduced in version 9.5.0.49

Returns the Nth certificate from the PEM. The first certificate is at index 0.

Returns null on failure

top
GetEncodedItem
# $itemType is a string
# $itemSubType is a string
# $encoding is a string
# $index is an integer
# $outStr is a CkString (output)
$status = $pem->GetEncodedItem($itemType, $itemSubType, $encoding, $index, $outStr);
$retStr = $pem->getEncodedItem($itemType, $itemSubType, $encoding, $index);
Introduced in version 9.5.0.50

Returns the encoded contents of the Nth item of a particular type (0-based index). The possible values for itemType are "certificate" (or "cert"), "privateKey", "publicKey", or "csr". Input string args are case-insensitive. If the itemType is "privateKey", the itemSubType may be "der" or "pkcs8". If the itemType is "publicKey", the itemSubType may be "der" or "pkcs1". The itemSubType is ignored for other values of itemType. The valid encoding modes are "Base64", "modBase64", "Base32", "Base58", "QP" (for quoted-printable), "URL" (for url-encoding), "Hex", "url_oauth", "url_rfc1738", "url_rfc2396", and "url_rfc3986".

Returns 1 for success, 0 for failure.

top
GetPrivateKey
# returns a CkPrivateKey
# $index is an integer
$ret_privateKey = $pem->GetPrivateKey($index);
Introduced in version 9.5.0.49

Returns the Nth private key from the PEM. The first private key is at index 0.

Returns null on failure

top
GetPublicKey
# returns a CkPublicKey
# $index is an integer
$ret_publicKey = $pem->GetPublicKey($index);
Introduced in version 9.5.0.49

Returns the Nth public key from the PEM. The first public key is at index 0.

Returns null on failure

top
LoadP7b
# $p7bData is a CkByteData
$status = $pem->LoadP7b($p7bData);
Introduced in version 9.5.0.49

Loads the PEM from the contents of an in-memory PKCS7 container (.p7b).

Returns 1 for success, 0 for failure.

top
LoadP7bAsync (1)
# returns a CkTask
# $p7bData is a CkByteData
$ret_task = $pem->LoadP7bAsync($p7bData);
Introduced in version 9.5.0.49

Creates an asynchronous task to call the LoadP7b method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns null on failure

top
LoadP7bFile
# $path is a string
$status = $pem->LoadP7bFile($path);
Introduced in version 9.5.0.49

Loads the contents of a PKCS7 container (.p7b file).

Returns 1 for success, 0 for failure.

More Information and Examples
top
LoadP7bFileAsync (1)
# returns a CkTask
# $path is a string
$ret_task = $pem->LoadP7bFileAsync($path);
Introduced in version 9.5.0.49

Creates an asynchronous task to call the LoadP7bFile method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns null on failure

top
LoadPem
# $pemContent is a string
# $password is a string
$status = $pem->LoadPem($pemContent, $password);
Introduced in version 9.5.0.49

Loads the PEM from a PEM string. If encrypted, then the password is required for decryption. Otherwise, an empty string (or any string) may be passed for the password.

Returns 1 for success, 0 for failure.

top
LoadPemAsync (1)
# returns a CkTask
# $pemContent is a string
# $password is a string
$ret_task = $pem->LoadPemAsync($pemContent, $password);
Introduced in version 9.5.0.49

Creates an asynchronous task to call the LoadPem method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns null on failure

top
LoadPemFile
# $path is a string
# $password is a string
$status = $pem->LoadPemFile($path, $password);
Introduced in version 9.5.0.49

Loads the PEM from a PEM file. If encrypted, then the password is required for decryption. Otherwise, an empty string (or any string) may be passed for the password.

Returns 1 for success, 0 for failure.

More Information and Examples
top
LoadPemFileAsync (1)
# returns a CkTask
# $path is a string
# $password is a string
$ret_task = $pem->LoadPemFileAsync($path, $password);
Introduced in version 9.5.0.49

Creates an asynchronous task to call the LoadPemFile method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns null on failure

top
LoadTaskCaller
# $task is a CkTask
$status = $pem->LoadTaskCaller($task);
Introduced in version 9.5.0.80

Loads the caller of the task's async method.

Returns 1 for success, 0 for failure.

top
RemoveCert
# $index is an integer
$status = $pem->RemoveCert($index);
Introduced in version 9.5.0.49

Removes the Nth certificate from the PEM. The first certificate is at index 0.

Returns 1 for success, 0 for failure.

top
RemovePrivateKey
# $index is an integer
$status = $pem->RemovePrivateKey($index);
Introduced in version 9.5.0.49

Removes the Nth private key from the PEM. The first private key is at index 0.

Returns 1 for success, 0 for failure.

top
ToJks
# returns a CkJavaKeyStore
# $alias is a string
# $password is a string
$ret_javaKeyStore = $pem->ToJks($alias, $password);
Introduced in version 9.5.0.49

Converts the PEM to JKS and returns the Java KeyStore object. If the alias is non-empty, the 1st object (private key or certificate) will use the alias, and all others (if any) will receive auto-generated aliases. The JKS returned will be encrypted using the provided password. If the PEM contains only certificates (no private keys), then the password is unused.

Returns null on failure

More Information and Examples
top
ToPem
# $outStr is a CkString (output)
$status = $pem->ToPem($outStr);
$retStr = $pem->toPem();
Introduced in version 9.5.0.47

Write the PFX to a PEM formatted string. The resultant PEM will contain the private key, as well as the certs in the chain of authentication (or whatever certs are available in the PFX). For example:

 -----BEGIN RSA PRIVATE KEY-----
...
... the private key associated with the main certificate.
...
-----END RSA PRIVATE KEY-----
-----BEGIN CERTIFICATE-----
...
... the main certificate
...
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
...
... an intermediate CA certificate (if present)
...
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
...
... the root CA certificate
...
-----END CERTIFICATE----- 

Returns 1 for success, 0 for failure.

top
ToPemEx
# $extendedAttrs is a boolean
# $noKeys is a boolean
# $noCerts is a boolean
# $noCaCerts is a boolean
# $encryptAlg is a string
# $password is a string
# $outStr is a CkString (output)
$status = $pem->ToPemEx($extendedAttrs, $noKeys, $noCerts, $noCaCerts, $encryptAlg, $password, $outStr);
$retStr = $pem->toPemEx($extendedAttrs, $noKeys, $noCerts, $noCaCerts, $encryptAlg, $password);
Introduced in version 9.5.0.49

Write the PFX to a PEM formatted string. If extendedAttrs is 1, then extended properties (Bag Attributes and Key Attributes) are output. If noKeys is 1, then no private keys are output. If noCerts is 1, then no certificates are output. If noCaCerts is 1, then no CA certs or intermediate CA certs are output. If encryptAlg is not empty, it indicates the encryption algorithm to be used for encrypting the private keys (otherwise the private keys are output unencrypted). The possible choices for the encryptAlg are "des3", "aes128", "aes192", and "aes256". (All encryption algorithm choices use CBC mode.) If the private keys are to be encrypted, then password is the password to be used. Otherwise, password may be left empty. For example:

Bag Attributes
    Microsoft Local Key set: <No Values>
    localKeyID: 01 00 00 00 
    friendlyName: le-2b09a3d2-9037-4a05-95cc-4d44518e8607
    Microsoft CSP Name: Microsoft RSA SChannel Cryptographic Provider
Key Attributes
    X509v3 Key Usage: 10 
 -----BEGIN RSA PRIVATE KEY-----
...
... the private key associated with the main certificate.
...
-----END RSA PRIVATE KEY-----
Bag Attributes
    localKeyID: 01 00 00 00 
    1.3.6.1.4.1.311.17.3.92: 00 08 00 00 
    1.3.6.1.4.1.311.17.3.20: C2 53 54 F3 ...
    1.3.6.1.4.1.311.17.3.71: 49 00 43 00 ...
    1.3.6.1.4.1.311.17.3.75: 31 00 42 00 ...
subject=/OU=Domain Control Validated/OU=PositiveSSL/CN=something.com
issuer=/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Domain Validation Secure Server CA
-----BEGIN CERTIFICATE-----
...
... the main certificate
...
-----END CERTIFICATE-----
...
-----BEGIN CERTIFICATE-----
...
... an intermediate CA certificate (if present)
...
-----END CERTIFICATE-----
...
-----BEGIN CERTIFICATE-----
...
... the root CA certificate
...
-----END CERTIFICATE----- 

Returns 1 for success, 0 for failure.

top
ToPfx
# returns a CkPfx
$ret_pfx = $pem->ToPfx();
Introduced in version 9.5.0.49

Converts the PEM to PKCS12 and returns the PFX object. The PFX object has method for saving to a file, exporting to an encoded string, converting to a JKS (Java Keystore), or even converting back to PEM.

Note: The PEM must contain at least one private key to convert to PKCS12. The typical case is that a PKCS12 contains a single private key, along with the associated certificate and the certificates in the chain of authentication.

Returns null on failure

More Information and Examples
top