• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

PyJWT.egg-info/H03-May-2022-9267

docs/H03-May-2022-995690

jwt/H16-Oct-2021-1,6141,263

tests/H16-Oct-2021-3,1262,352

.pre-commit-config.yamlH A D16-Oct-2021806 3731

AUTHORS.rstH A D02-Nov-2020322 85

CHANGELOG.rstH A D16-Oct-202123.1 KiB658501

CODE_OF_CONDUCT.mdH A D20-Oct-20193.2 KiB4728

LICENSEH A D26-Nov-20181.1 KiB2217

MANIFEST.inH A D12-Jan-2021309 1514

PKG-INFOH A D16-Oct-20213.7 KiB9267

README.rstH A D21-Dec-20202.3 KiB6339

setup.cfgH A D16-Oct-20211.4 KiB7869

setup.pyH A D19-Jun-202062 62

tox.iniH A D12-Jan-20211.4 KiB7962

README.rst

1PyJWT
2=====
3
4.. image:: https://github.com/jpadilla/pyjwt/workflows/CI/badge.svg
5   :target: https://github.com/jpadilla/pyjwt/actions?query=workflow%3ACI
6
7.. image:: https://img.shields.io/pypi/v/pyjwt.svg
8   :target: https://pypi.python.org/pypi/pyjwt
9
10.. image:: https://codecov.io/gh/jpadilla/pyjwt/branch/master/graph/badge.svg
11   :target: https://codecov.io/gh/jpadilla/pyjwt
12
13.. image:: https://readthedocs.org/projects/pyjwt/badge/?version=stable
14   :target: https://pyjwt.readthedocs.io/en/stable/
15
16A Python implementation of `RFC 7519 <https://tools.ietf.org/html/rfc7519>`_. Original implementation was written by `@progrium <https://github.com/progrium>`_.
17
18Sponsor
19-------
20
21+--------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+
22| |auth0-logo| | If you want to quickly add secure token-based authentication to Python projects, feel free to check Auth0's Python SDK and free plan at `auth0.com/developers <https://auth0.com/developers?utm_source=GHsponsor&utm_medium=GHsponsor&utm_campaign=pyjwt&utm_content=auth>`_. |
23+--------------+-----------------------------------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+
24
25.. |auth0-logo| image:: https://user-images.githubusercontent.com/83319/31722733-de95bbde-b3ea-11e7-96bf-4f4e8f915588.png
26
27Installing
28----------
29
30Install with **pip**:
31
32.. code-block:: console
33
34    $ pip install PyJWT
35
36
37Usage
38-----
39
40.. code-block:: pycon
41
42    >>> import jwt
43    >>> encoded = jwt.encode({"some": "payload"}, "secret", algorithm="HS256")
44    >>> print(encoded)
45    eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzb21lIjoicGF5bG9hZCJ9.Joh1R2dYzkRvDkqv3sygm5YyK8Gi4ShZqbhK2gxcs2U
46    >>> jwt.decode(encoded, "secret", algorithms=["HS256"])
47    {'some': 'payload'}
48
49Documentation
50-------------
51
52View the full docs online at https://pyjwt.readthedocs.io/en/stable/
53
54
55Tests
56-----
57
58You can run tests from the project root after cloning with:
59
60.. code-block:: console
61
62    $ tox
63