auth0/node-jsonwebtoken

Name: node-jsonwebtoken

Owner: Auth0

Description: JsonWebToken implementation for node.js http://self-issued.info/docs/draft-ietf-oauth-json-web-token.html

Created: 2013-07-01 01:28:43.0

Updated: 2018-01-17 19:22:39.0

Pushed: 2018-01-11 16:50:24.0

Homepage: null

Size: 298

Language: JavaScript

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits

README

jsonwebtoken

Build StatusDependency Status

An implementation of JSON Web Tokens.

This was developed against draft-ietf-oauth-json-web-token-08. It makes use of node-jws

Install

m install jsonwebtoken

Migration notes

Usage

jwt.sign(payload, secretOrPrivateKey, [options, callback])

(Asynchronous) If a callback is supplied, the callback is called with the err or the JWT.

(Synchronous) Returns the JsonWebToken as string

payload could be an object literal, buffer or string. Please note that exp is only set if the payload is an object literal.

secretOrPrivateKey is a string, buffer, or object containing either the secret for HMAC algorithms or the PEM encoded private key for RSA and ECDSA. In case of a private key with passphrase an object { key, passphrase } can be used (based on crypto documentation), in this case be sure you pass the algorithm option.

options:

If payload is not a buffer or a string, it will be coerced into a string using JSON.stringify.

There are no default values for expiresIn, notBefore, audience, subject, issuer. These claims can also be provided in the payload directly with exp, nbf, aud, sub and iss respectively, but you can't include in both places.

Remember that exp, nbf and iat are NumericDate, see related Token Expiration (exp claim)

The header can be customized via the options.header object.

Generated jwts will include an iat (issued at) claim by default unless noTimestamp is specified. If iat is inserted in the payload, it will be used instead of the real timestamp for calculating other things like exp given a timespan in options.expiresIn.

Example

ign with default (HMAC SHA256)
jwt = require('jsonwebtoken');
token = jwt.sign({ foo: 'bar' }, 'shhhhh');
ckdate a jwt 30 seconds
older_token = jwt.sign({ foo: 'bar', iat: Math.floor(Date.now() / 1000) - 30 }, 'shhhhh');

ign with RSA SHA256
cert = fs.readFileSync('private.key');  // get private key
token = jwt.sign({ foo: 'bar' }, cert, { algorithm: 'RS256'});

ign asynchronously
sign({ foo: 'bar' }, cert, { algorithm: 'RS256' }, function(err, token) {
nsole.log(token);

Token Expiration (exp claim)

The standard for JWT defines an exp claim for expiration. The expiration is represented as a NumericDate:

A JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds. This is equivalent to the IEEE Std 1003.1, 2013 Edition [POSIX.1] definition “Seconds Since the Epoch”, in which each day is accounted for by exactly 86400 seconds, other than that non-integer values can be represented. See RFC 3339 [RFC3339] for details regarding date/times in general and UTC in particular.

This means that the exp field should contain the number of seconds since the epoch.

Signing a token with 1 hour of expiration:

sign({
p: Math.floor(Date.now() / 1000) + (60 * 60),
ta: 'foobar'
secret');

Another way to generate a token like this with this library is:

sign({
ta: 'foobar'
secret', { expiresIn: 60 * 60 });

 even better:

sign({
ta: 'foobar'
secret', { expiresIn: '1h' });
jwt.verify(token, secretOrPublicKey, [options, callback])

(Asynchronous) If a callback is supplied, function acts asynchronously. The callback is called with the decoded payload if the signature is valid and optional expiration, audience, or issuer are valid. If not, it will be called with the error.

(Synchronous) If a callback is not supplied, function acts synchronously. Returns the payload decoded if the signature is valid and optional expiration, audience, or issuer are valid. If not, it will throw the error.

token is the JsonWebToken string

secretOrPublicKey is a string or buffer containing either the secret for HMAC algorithms, or the PEM encoded public key for RSA and ECDSA.

As mentioned in this comment, there are other libraries that expect base64 encoded secrets (random bytes encoded using base64), if that is your case you can pass Buffer.from(secret, 'base64'), by doing this the secret will be decoded using base64 and the token verification will use the original random bytes.

options

erify a token symmetric - synchronous
decoded = jwt.verify(token, 'shhhhh');
ole.log(decoded.foo) // bar

erify a token symmetric
verify(token, 'shhhhh', function(err, decoded) {
nsole.log(decoded.foo) // bar


nvalid token - synchronous
{
r decoded = jwt.verify(token, 'wrong-secret');
tch(err) {
 err


nvalid token
verify(token, 'wrong-secret', function(err, decoded) {
 err
 decoded undefined


erify a token asymmetric
cert = fs.readFileSync('public.pem');  // get public key
verify(token, cert, function(err, decoded) {
nsole.log(decoded.foo) // bar


erify audience
cert = fs.readFileSync('public.pem');  // get public key
verify(token, cert, { audience: 'urn:foo' }, function(err, decoded) {
 if audience mismatch, err == invalid audience


erify issuer
cert = fs.readFileSync('public.pem');  // get public key
verify(token, cert, { audience: 'urn:foo', issuer: 'urn:issuer' }, function(err, decoded) {
 if issuer mismatch, err == invalid issuer


erify jwt id
cert = fs.readFileSync('public.pem');  // get public key
verify(token, cert, { audience: 'urn:foo', issuer: 'urn:issuer', jwtid: 'jwtid' }, function(err, decoded) {
 if jwt id mismatch, err == invalid jwt id


erify subject
cert = fs.readFileSync('public.pem');  // get public key
verify(token, cert, { audience: 'urn:foo', issuer: 'urn:issuer', jwtid: 'jwtid', subject: 'subject' }, function(err, decoded) {
 if subject mismatch, err == invalid subject


lg mismatch
cert = fs.readFileSync('public.pem'); // get public key
verify(token, cert, { algorithms: ['RS256'] }, function (err, payload) {
 if token alg != RS256,  err == invalid signature

jwt.decode(token [, options])

(Synchronous) Returns the decoded payload without verifying if the signature is valid.

Warning: This will not verify whether the signature is valid. You should not use this for untrusted messages. You most likely want to use jwt.verify instead.

token is the JsonWebToken string

options:

Example

et the decoded payload ignoring signature, no secretOrPrivateKey needed
decoded = jwt.decode(token);

et the decoded payload and header
decoded = jwt.decode(token, {complete: true});
ole.log(decoded.header);
ole.log(decoded.payload)
Errors & Codes

Possible thrown errors during verification. Error is the first argument of the verification callback.

TokenExpiredError

Thrown error if the token is expired.

Error object:

verify(token, 'shhhhh', function(err, decoded) {
 (err) {
/*
  err = {
    name: 'TokenExpiredError',
    message: 'jwt expired',
    expiredAt: 1408621000
  }
*/


JsonWebTokenError

Error object:

verify(token, 'shhhhh', function(err, decoded) {
 (err) {
/*
  err = {
    name: 'JsonWebTokenError',
    message: 'jwt malformed'
  }
*/


Algorithms supported

Array of supported algorithms. The following algorithms are currently supported.

alg Parameter Value | Digital Signature or MAC Algorithm —————-|—————————- HS256 | HMAC using SHA-256 hash algorithm HS384 | HMAC using SHA-384 hash algorithm HS512 | HMAC using SHA-512 hash algorithm RS256 | RSASSA using SHA-256 hash algorithm RS384 | RSASSA using SHA-384 hash algorithm RS512 | RSASSA using SHA-512 hash algorithm ES256 | ECDSA using P-256 curve and SHA-256 hash algorithm ES384 | ECDSA using P-384 curve and SHA-384 hash algorithm ES512 | ECDSA using P-521 curve and SHA-512 hash algorithm none | No digital signature or MAC value included

Refreshing JWTs

First of all, we recommend to think carefully if auto-refreshing a JWT will not introduce any vulnerability in your system.

We are not comfortable including this as part of the library, however, you can take a look to this example to show how this could be accomplished. Apart from that example there are an issue and a pull request to get more knowledge about this topic.

TODO

Issue Reporting

If you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.

Author

Auth0

License

This project is licensed under the MIT license. See the LICENSE file for more info.


This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.