Convert README from Markdown to reStructuredText

PyPI only supports reStructuredText, so this won't look broken there now.
This commit is contained in:
Adam Chainz 2016-09-29 15:30:25 +01:00
parent b144666d06
commit c5ea68827f
4 changed files with 58 additions and 55 deletions

View File

@ -1,4 +1,4 @@
include README.md
include README.rst
include CHANGELOG.md
include LICENSE
include AUTHORS

View File

@ -1,53 +0,0 @@
# PyJWT
[![travis-status-image]][travis]
[![appveyor-status-image]][appveyor]
[![pypi-version-image]][pypi]
[![coveralls-status-image]][coveralls]
[![docs-status-image]][docs]
A Python implementation of [RFC 7519][jwt-spec].
Original implementation was written by [@progrium][progrium].
## Installing
```
$ pip install PyJWT
```
## Usage
```python
>>> import jwt
>>> encoded = jwt.encode({'some': 'payload'}, 'secret', algorithm='HS256')
'eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzb21lIjoicGF5bG9hZCJ9.4twFt5NiznN84AWoo1d7KO1T_yoc0Z6XOpOVswacPZg'
>>> jwt.decode(encoded, 'secret', algorithms=['HS256'])
{'some': 'payload'}
```
## Documentation
View the full docs online at https://pyjwt.readthedocs.io/en/latest/
## Tests
You can run tests from the project root after cloning with:
```
$ python setup.py test
```
[travis-status-image]: https://secure.travis-ci.org/jpadilla/pyjwt.svg?branch=master
[travis]: http://travis-ci.org/jpadilla/pyjwt?branch=master
[appveyor-status-image]: https://ci.appveyor.com/api/projects/status/h8nt70aqtwhht39t?svg=true
[appveyor]: https://ci.appveyor.com/project/jpadilla/pyjwt
[pypi-version-image]: https://img.shields.io/pypi/v/pyjwt.svg
[pypi]: https://pypi.python.org/pypi/pyjwt
[coveralls-status-image]: https://coveralls.io/repos/jpadilla/pyjwt/badge.svg?branch=master
[coveralls]: https://coveralls.io/r/jpadilla/pyjwt?branch=master
[docs-status-image]: https://readthedocs.org/projects/pyjwt/badge/?version=latest
[docs]: https://pyjwt.readthedocs.io
[jwt-spec]: https://tools.ietf.org/html/rfc7519
[progrium]: https://github.com/progrium

56
README.rst Normal file
View File

@ -0,0 +1,56 @@
PyJWT
=====
.. image:: https://secure.travis-ci.org/jpadilla/pyjwt.svg?branch=master
:target: http://travis-ci.org/jpadilla/pyjwt?branch=master
.. image:: https://ci.appveyor.com/api/projects/status/h8nt70aqtwhht39t?svg=true
:target: https://ci.appveyor.com/project/jpadilla/pyjwt
.. image:: https://img.shields.io/pypi/v/pyjwt.svg
:target: https://pypi.python.org/pypi/pyjwt
.. image:: https://coveralls.io/repos/jpadilla/pyjwt/badge.svg?branch=master
:target: https://coveralls.io/r/jpadilla/pyjwt?branch=master
.. image:: https://readthedocs.org/projects/pyjwt/badge/?version=latest
:target: https://pyjwt.readthedocs.io
A Python implementation of `RFC
7519 <https://tools.ietf.org/html/rfc7519>`_. Original implementation
was written by `@progrium <https://github.com/progrium>`_.
Installing
----------
Install with **pip**:
.. code-block:: sh
$ pip install PyJWT
Usage
-----
.. code:: python
>>> import jwt
>>> encoded = jwt.encode({'some': 'payload'}, 'secret', algorithm='HS256')
'eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzb21lIjoicGF5bG9hZCJ9.4twFt5NiznN84AWoo1d7KO1T_yoc0Z6XOpOVswacPZg'
>>> jwt.decode(encoded, 'secret', algorithms=['HS256'])
{'some': 'payload'}
Documentation
-------------
View the full docs online at https://pyjwt.readthedocs.io/en/latest/
Tests
-----
You can run tests from the project root after cloning with:
.. code-block:: sh
$ python setup.py test

View File

@ -18,7 +18,7 @@ def get_version(package):
version = get_version('jwt')
with open(os.path.join(os.path.dirname(__file__), 'README.md')) as readme:
with open(os.path.join(os.path.dirname(__file__), 'README.rst')) as readme:
long_description = readme.read()
if sys.argv[-1] == 'publish':