How to use the decode function from jsonwebtoken

Find comprehensive JavaScript jsonwebtoken.decode code examples handpicked from public code repositorys.

jsonwebtoken.decode is a method that decodes a JSON web token (JWT) without verifying its signature.

125
126
127
128
129
130
131
132
133
// Check if JWT Access Token has expired
// logic to add 30 seconds to the check is to avoid edge case when the token is valid here
// but expires just before the api call due to ms time difference, so if token is expiring within next 30 seconds, refresh it.
isTokenExpired(token) {
  const now = Date.now().valueOf() / 1000;
  const payload = jsonwebtoken.decode(token);

  return (!!payload['exp'] && payload['exp'] < (now + 30)); // Add 30 seconds to make sure , edge case is avoided and token is refreshed.
},
fork icon5
star icon5
watch icon10

+ 11 other calls in file

9
10
11
12
13
14
15
16
17
18
19
};


const signIn = async (req, res) => {
  try {
    const { accessToken } = req.body
    const googlePayload = jwt.decode(
      accessToken,
      process.env.FIREBASE_SECRET
    );

fork icon0
star icon0
watch icon1

How does jsonwebtoken.decode work?

jsonwebtoken.decode() is a method that takes a JSON Web Token (JWT) as input and returns the decoded payload part of the token without verifying the signature. When a JWT is created, it consists of three parts separated by dots: the header, payload, and signature. jsonwebtoken.decode() decodes only the payload part, which contains the claims or statements about the user or client. It does not verify the signature to ensure that the token is valid and has not been tampered with. The method returns an object that represents the decoded payload, which can be used to retrieve the information contained in the token such as user ID, roles, or expiration time.

50
51
52
53
54
55
56
57
58
59
60
let checkLevel = (token, level) => {
    try {
        if (token == undefined)
            return false


        //const decoded = jwt.decode(token)
        const decoded = jwt.verify(token, jwtSecret, (err, decoded) => {
            //console.log(decoded)
            if (err) {
                console.log("token이 변조되었습니다." + err);
fork icon0
star icon0
watch icon1

+ 4 other calls in file

Ai Example

1
2
3
4
5
6
7
const jwt = require("jsonwebtoken");

const token =
  "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.SflKxwRJSMeKKF2QT4fwpMeJf36POk6yJV_adQssw5c";
const decoded = jwt.decode(token);

console.log(decoded);

In this example, we first require the jsonwebtoken library. We then define a token string that we want to decode. We then call jwt.decode() and pass in the token string. This returns an object representing the decoded token, which we log to the console.