|
1 |
| -# jsonwebtoken [](http://travis-ci.org/auth0/node-jsonwebtoken)[](https://david-dm.org/auth0/node-jsonwebtoken) |
| 1 | +# jsonwebtoken |
| 2 | + |
| 3 | +[](http://travis-ci.org/auth0/node-jsonwebtoken)[](https://david-dm.org/auth0/node-jsonwebtoken) |
2 | 4 |
|
3 | 5 |
|
4 | 6 | An implementation of [JSON Web Tokens](https://tools.ietf.org/html/rfc7519).
|
@@ -64,6 +66,37 @@ jwt.sign({ foo: 'bar' }, cert, { algorithm: 'RS256' }, function(err, token) {
|
64 | 66 | });
|
65 | 67 | ```
|
66 | 68 |
|
| 69 | +#### Token Expiration (exp claim) |
| 70 | + |
| 71 | +The standard for JWT defines an `exp` claim for expiration. The expiration is represented as a **NumericDate**: |
| 72 | + |
| 73 | +> A JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds. This is equivalent to the IEEE Std 1003.1, 2013 Edition [POSIX.1] definition "Seconds Since the Epoch", in which each day is accounted for by exactly 86400 seconds, other than that non-integer values can be represented. See RFC 3339 [RFC3339] for details regarding date/times in general and UTC in particular. |
| 74 | +
|
| 75 | +This means that the `exp` field should contain the number of seconds since the epoch. |
| 76 | + |
| 77 | +Signing a token with 1 hour of expiration: |
| 78 | + |
| 79 | +```javascript |
| 80 | +jwt.sign({ |
| 81 | + exp: Math.floor(Date.now() / 1000) + (60 * 60) |
| 82 | + data: 'foobar' |
| 83 | +}, 'secret'); |
| 84 | +``` |
| 85 | + |
| 86 | +Another way to generate a token like this with this library is: |
| 87 | + |
| 88 | +```javascript |
| 89 | +jwt.sign({ |
| 90 | + data: 'foobar' |
| 91 | +}, 'secret', { expiresIn: 60 * 60 }); |
| 92 | + |
| 93 | +//or even better: |
| 94 | + |
| 95 | +jwt.sign({ |
| 96 | + data: 'foobar' |
| 97 | +}, 'secret', { expiresIn: '1h' }); |
| 98 | +``` |
| 99 | + |
67 | 100 | ### jwt.verify(token, secretOrPublicKey, [options, callback])
|
68 | 101 |
|
69 | 102 | (Asynchronous) If a callback is supplied, function acts asynchronously. Callback passed the payload decoded if the signature (and optionally expiration, audience, issuer) are valid. If not, it will be passed the error.
|
|
0 commit comments