ChristianBarillas / jwt-decode

Decode JWT tokens; useful for browser applications.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Browser library that helps decoding JWT tokens which are Base64Url encoded

IMPORTANT: This library doesn't validate the token, any well formed JWT can be decoded. You should validate the token in your server-side logic by using something like express-jwt, koa-jwt, Owin Bearer JWT, etc.

Release Downloads License CircleCI

📚 Documentation - 🚀 Getting Started - 💬 Feedback

Documentation

  • Docs site - explore our docs site and learn more about Auth0.

Getting started

Installation

Install with NPM or Yarn.

Run npm install jwt-decode or yarn add jwt-decode to install the library.

Usage

import jwt_decode from "jwt-decode";

var token = "eyJ0eXAiO.../// jwt token";
var decoded = jwt_decode(token);

console.log(decoded);

/* prints:
 * { 
 *   foo: "bar",
 *   exp: 1393286893,
 *   iat: 1393268893  
 * }
 */

// decode header by passing in options (useful for when you need `kid` to verify a JWT):
var decodedHeader = jwt_decode(token, { header: true });
console.log(decodedHeader);

/* prints:
 * { 
 *   typ: "JWT",
 *   alg: "HS256" 
 * }
 */

Note: A falsy or malformed token will throw an InvalidTokenError error; see below for more information on specific errors.

Errors

This library works with valid JSON web tokens. The basic format of these token is

[part1].[part2].[part3]

All parts are supposed to be valid base64 (url) encoded json. Depending on the { header: <option> } option it will decode part 1 (only if header: true is specified) or part 2 (default)

Not adhering to the format will result in a InvalidTokenError with one of the following messages:

  • Invalid token specified: must be a string => the token passed was not a string, this library only works on strings.
  • Invalid token specified: missing part # => this probably means you are missing a dot (.) in the token
  • Invalid token specified: invalid base64 for part # => the part could not be base64 decoded (the message should contain the error the base64 decoder gave)
  • Invalid token specified: invalid json for part # => the part was correctly base64 decoded, however the decoded value was not valid json (the message should contain the error the json parser gave)

Use with typescript

The jwt_decode function will return an unknown type by default. You can specify what the expected return type should be by passing a type argument to the jwt_decode function.

The package also exports types for a JwtHeader and JwtPayload with some default claims. You can either use them as-is, or extend them to include non standard claims or properties.

import jwtDecode, { JwtPayload } from "jwt-decode";

const token: string = "eyJhsw5c";
const decoded = jwtDecode<JwtPayload>(token); // Returns with the JwtPayload type

Use as a CommonJS package

const jwt_decode = require('jwt-decode');
...

Include with a script tag

Copy the file jwt-decode.js from the build/ folder to your project somewhere, then include like so:

<script src="jwt-decode.js"></script>

Feedback

Contributing

We appreciate feedback and contribution to this repo! Before you get started, please see the following:

Raise an issue

To provide feedback or report a bug, please raise an issue on our issue tracker.

Vulnerability Reporting

Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.


Auth0 Logo

Auth0 is an easy to implement, adaptable authentication and authorization platform. To learn more checkout Why Auth0?

This project is licensed under the MIT license. See the LICENSE file for more info.

About

Decode JWT tokens; useful for browser applications.

License:MIT License


Languages

Language:JavaScript 87.1%Language:HTML 12.9%