Jwt C# Reference Documentation

Jwt

Current Version: 9.5.0.97

A class for signing and verifying JWT's (JSON Web Tokens).

Object Creation

Chilkat.Jwt obj = new Chilkat.Jwt();

Properties

AutoCompact
public bool AutoCompact {get; set; }
Introduced in version 9.5.0.58

If true, the JSON passed to CreateJwt and CreateJwtPk will be compacted to remove unnecessary whitespace. This will result in the smallest possible JWT. The default value is true.

top
DebugLogFilePath
public string DebugLogFilePath {get; set; }

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
LastErrorHtml
public string LastErrorHtml {get; }

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
public string LastErrorText {get; }

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
public string LastErrorXml {get; }

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
public bool LastMethodSuccess {get; set; }

Indicate whether the last method call succeeded or failed. A value of true indicates success, a value of false indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = true and failure = false.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to true. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
VerboseLogging
public bool VerboseLogging {get; set; }

If set to true, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is false. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
public string Version {get; }

Version of the component/library, such as "9.5.0.94"

top

Methods

CreateJwt
public string CreateJwt(string header, string payload, string password);
Introduced in version 9.5.0.58

Creates a JWT. The header is the JOSE JSON header. It can be the full JOSE JSON, or it can be a shorthand string such as "HS256", "HS384", or "HS512", in which case the standard JOSE header for the given algorithm will be used.

The payload is the JSON payload that contains the claims. The password is the secret. Given that the secret is a shared passwod string, this method should only be called for creating JWT's where the JOSE header's "alg" is HS256, HS384, or HS512. For RS256, RS384, RS512, ES256, ES384, and ES512, call CreateJwtPk instead.

When successful, this method returns a JWT with the format xxxxx.yyyyy.zzzzz, where xxxxx is the base64url encoded JOSE header, yyyyy is the base64url encoded payload, and zzzzz is the base64url signature.

Returns null on failure

top
CreateJwtPk
public string CreateJwtPk(string header, string payload, PrivateKey key);
Introduced in version 9.5.0.58

Creates a JWT using an RSA or ECC private key. The header is the JOSE JSON header. It can be the full JOSE JSON, or it can be a shorthand string such as "RS256", "RS384", "RS512", "ES256", "ES384", or "ES512", in which case the standard JOSE header for the given algorithm will be used.

The payload is the JSON payload that contains the claims. The key is the private key. This method should only be called for creating JWT's where the JOSE header's "alg" is RS256, RS384, RS512, ES256, ES384, and ES512. If the secret is a shared password string, then call CreateJwt instead.

When successful, this method returns a JWT with the format xxxxx.yyyyy.zzzzz, where xxxxx is the base64url encoded JOSE header, yyyyy is the base64url encoded payload, and zzzzz is the base64url signature.

Returns null on failure

top
GenNumericDate
public int GenNumericDate(int numSecOffset);
Introduced in version 9.5.0.58

Generates a JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds. The date/time generated is equal to the current system time plus the number of seconds specified by numSecOffset. The numSecOffset can be negative.

top
GetHeader
public string GetHeader(string token);
Introduced in version 9.5.0.58

Decodes the first part of a JWT (the "xxxxx" part of the "xxxxx.yyyyy.zzzzz" JWT) and returns the JSON string. This is the JOSE header of the JWT.

Returns null on failure

top
GetPayload
public string GetPayload(string token);
Introduced in version 9.5.0.58

Decodes the second part of a JWT (the "yyyyy" part of the "xxxxx.yyyyy.zzzzz" JWT) and returns the JSON string. This is the claims payload of the JWT.

Returns null on failure

top
IsTimeValid
public bool IsTimeValid(string jwt, int leeway);
Introduced in version 9.5.0.58

Verifies the "exp" and/or "nbf" claims and returns true if the current system date/time is within range. Returns false if the current system date/time is outside the allowed range of time. The leeway may be set to a non-zero number of seconds to allow for some small leeway (usually no more than a few minutes) to account for clock skew.

top
VerifyJwt
public bool VerifyJwt(string token, string password);
Introduced in version 9.5.0.58

Verifies a JWT that requires a shared password string for verification. The token should be a JWT with the format xxxxx.yyyyy.zzzzz. This method should only be called for JWT's using the HS256, HS384, or HS512 algorithms. The VerifyJwtPk method should be called for verifying JWT's requiring an RSA or ECC key.

Returns true if the signature was verified. Returns false if the signature was not successfully verified.

Note: This method will return false if the "alg" in the JOSE header is anything other than the algorithms specifically for HMAC, namely "hs256, "hs384", and "hs512". For example, if the "alg" is "none", then this method immediately returns a failed status.

Further Explanation: This method calculates the signature using the password provided by the application, and compares it against the signature found in the JWT. If the signatures are equal, then the password is correct, and true is returned.

Returns true for success, false for failure.

top
VerifyJwtPk
public bool VerifyJwtPk(string token, PublicKey key);
Introduced in version 9.5.0.58

Verifies a JWT that requires an RSA or ECC public key for verification. The token should be a JWT with the format xxxxx.yyyyy.zzzzz. This method should only be called for JWT's using the RS256, RS384, RS512, ES256, ES384, or ES512 algorithms.

Returns true if the signature was verified. Returns false if the signature was not successfully verified.

Note: This method will return false if the "alg" in the JOSE header is anything other than the algorithms specifically for RSA and ECC. For example, if the "alg" is "none", then this method immediately returns a failed status.

Further Explanation: This method calculates the signature using the key provided by the application, and compares it against the signature found in the JWT. If the signatures are equal, then the key corresponds to the private key used to sign, and true is returned.

Returns true for success, false for failure.

top