RFC7519: JSON Web Token

This section contains the generic Python implementation of RFC7519. Find how to use it in JWT Guide.

API Reference

class authlib.jose.JsonWebToken(algorithms=None, private_headers=None)
check_sensitive_data(payload)

Check if payload contains sensitive information.

encode(header, payload, key, check=True)

Encode a JWT with the given header, payload and key.

Parameters:
  • header – A dict of JWS header
  • payload – A dict to be encoded
  • key – key used to sign the signature
  • check – check if sensitive data in payload
Returns:

bytes

decode(s, key, claims_cls=None, claims_options=None, claims_params=None)

Decode the JWS with the given key. This is similar with verify(), except that it will raise BadSignatureError when signature doesn’t match.

Parameters:
  • s – text of JWT
  • key – key used to verify the signature
  • claims_cls – class to be used for JWT claims
  • claims_optionsoptions parameters for claims_cls
  • claims_paramsparams parameters for claims_cls
Returns:

claims_cls instance

Raise:

BadSignatureError

class authlib.jose.JWTClaims(payload, header, options=None, params=None)
validate(now=None, leeway=0)

Validate everything in claims payload.

validate_iss()

The “iss” (issuer) claim identifies the principal that issued the JWT. The processing of this claim is generally application specific. The “iss” value is a case-sensitive string containing a StringOrURI value. Use of this claim is OPTIONAL.

validate_sub()

The “sub” (subject) claim identifies the principal that is the subject of the JWT. The claims in a JWT are normally statements about the subject. The subject value MUST either be scoped to be locally unique in the context of the issuer or be globally unique. The processing of this claim is generally application specific. The “sub” value is a case-sensitive string containing a StringOrURI value. Use of this claim is OPTIONAL.

validate_aud()

The “aud” (audience) claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the “aud” claim when this claim is present, then the JWT MUST be rejected. In the general case, the “aud” value is an array of case- sensitive strings, each containing a StringOrURI value. In the special case when the JWT has one audience, the “aud” value MAY be a single case-sensitive string containing a StringOrURI value. The interpretation of audience values is generally application specific. Use of this claim is OPTIONAL.

validate_exp(now, leeway)

The “exp” (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. The processing of the “exp” claim requires that the current date/time MUST be before the expiration date/time listed in the “exp” claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value. Use of this claim is OPTIONAL.

validate_nbf(now, leeway)

The “nbf” (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. The processing of the “nbf” claim requires that the current date/time MUST be after or equal to the not-before date/time listed in the “nbf” claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value. Use of this claim is OPTIONAL.

validate_iat(now, leeway)

The “iat” (issued at) claim identifies the time at which the JWT was issued. This claim can be used to determine the age of the JWT. Its value MUST be a number containing a NumericDate value. Use of this claim is OPTIONAL.

validate_jti()

The “jti” (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The “jti” claim can be used to prevent the JWT from being replayed. The “jti” value is a case- sensitive string. Use of this claim is OPTIONAL.