1Metadata-Version: 1.1
2Name: Safe
3Version: 0.4
4Summary: Is your password safe?
5Home-page: https://github.com/lepture/safe
6Author: Hsiaoming Yang
7Author-email: me@lepture.com
8License: BSD
9Description: Safe
10        ====
11
12        Is your password safe? **Safe** will check the password strength for you.
13
14        .. image:: https://travis-ci.org/lepture/safe.png?branch=master
15           :target: https://travis-ci.org/lepture/safe
16
17        How it works
18        ------------
19
20        **Safe** will check if the password has a simple pattern, for instance:
21
22        1. password is in the order on your QWERT keyboards.
23        2. password is simple alphabet step by step, such as: abcd, 1357
24
25        **Safe** will check if the password is a common used password.
26        Many thanks to Mark Burnett for the great work on `10000 Top Passwords <https://xato.net/passwords/more-top-worst-passwords/>`_.
27
28        **Safe** will check if the password has mixed number, alphabet, marks.
29
30        Installation
31        ------------
32
33        Install Safe with pip::
34
35            $ pip install Safe
36
37        If pip is not available, try easy_install::
38
39            $ easy_install Safe
40
41        Usage
42        -----
43
44        It's very simple to check the strength of a password::
45
46            >>> import safe
47            >>> safe.check(1)
48            terrible
49            >>> safe.check('password')
50            simpile
51            >>> safe.check('is.safe')
52            medium
53            >>> safe.check('x*V-92Ba')
54            strong
55            >>> strength = safe.check('x*V-92Ba')
56            >>> bool(strength)
57            True
58            >>> repr(strength)
59            'strong'
60            >>> str(strength)
61            'password is perfect'
62            >>> strength.valid
63            True
64            >>> strength.strength
65            'strong'
66            >>> strength.message
67            'good password'
68
69
70        Environ Variables
71        -----------------
72
73        1. **PYTHON_SAFE_WORDS_CACHE**: cache words in this file, default is a tempfile
74        2. **PYTHON_SAFE_WORDS_FILE**: words vocabulary file, default is the 10k top passwords
75
76        Other Implementations
77        ---------------------
78
79        1. **JavaScript**: `lepture/safe.js <https://github.com/lepture/safe.js>`_
80
81Platform: any
82Classifier: Development Status :: 3 - Alpha
83Classifier: Environment :: Web Environment
84Classifier: Intended Audience :: Developers
85Classifier: License :: OSI Approved
86Classifier: License :: OSI Approved :: BSD License
87Classifier: Operating System :: MacOS
88Classifier: Operating System :: POSIX
89Classifier: Operating System :: POSIX :: Linux
90Classifier: Programming Language :: Python
91Classifier: Programming Language :: Python :: 2.6
92Classifier: Programming Language :: Python :: 2.7
93Classifier: Programming Language :: Python :: 3.3
94Classifier: Programming Language :: Python :: 3.4
95Classifier: Programming Language :: Python :: Implementation
96Classifier: Programming Language :: Python :: Implementation :: CPython
97Classifier: Programming Language :: Python :: Implementation :: PyPy
98Classifier: Topic :: Software Development :: Libraries :: Python Modules
99