JSON Web Token implementation in Python (LADI project)
Go to file
José Padilla b65e1ac6dc Fix pytest and pinned test dependencies 2018-12-06 07:32:27 -05:00
.github Bump up to v1.6.3 2018-05-19 13:13:14 -04:00
docs Fixes example invocations in README.rst and docs/index.rst. (#368) 2018-08-14 19:04:10 -04:00
jwt Fix pytest and pinned test dependencies 2018-12-06 07:32:27 -05:00
tests Fix pytest and pinned test dependencies 2018-12-06 07:32:27 -05:00
.coveragerc Change optparse for argparse. (#238) 2017-05-18 23:29:36 -04:00
.gitignore Add .pytest_cache to .gitignore 2018-05-19 09:47:21 -04:00
.travis.yml Run tests for python 3.7 (#379) 2018-11-01 16:25:01 -04:00
AUTHORS Fix bug if application does not specify audience (#336) 2018-03-15 11:29:53 -04:00
CHANGELOG.md Fix pytest and pinned test dependencies 2018-12-06 07:32:27 -05:00
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md (#333) 2018-03-03 11:24:41 -05:00
LICENSE Updates after ownership transfer 2015-01-18 11:32:56 -04:00
MANIFEST.in Convert README from Markdown to reStructuredText 2016-11-12 11:10:50 +00:00
README.rst Fix broken badge image 2018-11-02 07:05:19 -04:00
appveyor.yml Add Python 3.5 to CI builds 2016-05-06 00:21:06 -05:00
setup.cfg Bump pytest version to latest 2017-04-17 11:10:38 -05:00
setup.py Fix pytest and pinned test dependencies 2018-12-06 07:32:27 -05:00
tox.ini Support Python 3.7 (#375) 2018-11-02 07:24:18 -04:00

README.rst

PyJWT
=====

.. image:: https://travis-ci.com/jpadilla/pyjwt.svg?branch=master
   :target: http://travis-ci.com/jpadilla/pyjwt?branch=master

.. image:: https://ci.appveyor.com/api/projects/status/h8nt70aqtwhht39t?svg=true
   :target: https://ci.appveyor.com/project/jpadilla/pyjwt

.. image:: https://img.shields.io/pypi/v/pyjwt.svg
   :target: https://pypi.python.org/pypi/pyjwt

.. image:: https://coveralls.io/repos/jpadilla/pyjwt/badge.svg?branch=master
   :target: https://coveralls.io/r/jpadilla/pyjwt?branch=master

.. image:: https://readthedocs.org/projects/pyjwt/badge/?version=latest
   :target: https://pyjwt.readthedocs.io

A Python implementation of `RFC 7519 <https://tools.ietf.org/html/rfc7519>`_. Original implementation was written by `@progrium <https://github.com/progrium>`_.

Sponsor
-------

+--------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+
| |auth0-logo| | If you want to quickly add secure token-based authentication to Python projects, feel free to check Auth0's Python SDK and free plan at `auth0.com/overview <https://auth0.com/overview?utm_source=GHsponsor&utm_medium=GHsponsor&utm_campaign=pyjwt&utm_content=auth>`_. |
+--------------+-----------------------------------------------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+

.. |auth0-logo| image:: https://user-images.githubusercontent.com/83319/31722733-de95bbde-b3ea-11e7-96bf-4f4e8f915588.png

Installing
----------

Install with **pip**:

.. code-block:: sh

    $ pip install PyJWT


Usage
-----

.. code:: python

    >>> import jwt
    >>> encoded = jwt.encode({'some': 'payload'}, 'secret', algorithm='HS256')
    'eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzb21lIjoicGF5bG9hZCJ9.4twFt5NiznN84AWoo1d7KO1T_yoc0Z6XOpOVswacPZg'

    >>> jwt.decode(encoded, 'secret', algorithms=['HS256'])
    {'some': 'payload'}


Command line
------------

Usage::

    pyjwt [options] INPUT

Decoding examples::

    pyjwt --key=secret decode TOKEN
    pyjwt decode --no-verify TOKEN

See more options executing ``pyjwt --help``.


Documentation
-------------

View the full docs online at https://pyjwt.readthedocs.io/en/latest/


Tests
-----

You can run tests from the project root after cloning with:

.. code-block:: sh

    $ python setup.py test