JSON Web Token implementation in Python (LADI project)
Go to file
José Padilla 6223ba1378
Bump up version to v2.2.0 (#697)
Co-authored-by: José Padilla <jpadilla@users.noreply.github.com>
2021-10-06 20:03:12 +06:00
.github Simplify tox configuration (#573) 2020-12-21 12:26:54 -05:00
docs Use timezone package as Python 3.5+ is required (#694) 2021-10-06 08:13:28 +06:00
jwt Bump up version to v2.2.0 (#697) 2021-10-06 20:03:12 +06:00
tests Use timezone package as Python 3.5+ is required (#694) 2021-10-06 08:13:28 +06:00
.gitignore Ignore coverage files generated during test runs (#617) 2021-04-29 17:31:36 -04:00
.pre-commit-config.yaml [pre-commit.ci] pre-commit autoupdate (#689) 2021-09-28 08:12:22 +06:00
AUTHORS.rst Update authors 2020-11-02 07:48:56 -05:00
CHANGELOG.rst Bump up version to v2.2.0 (#697) 2021-10-06 20:03:12 +06:00
CODE_OF_CONDUCT.md Prefer https:// links where available (#439) 2019-09-28 16:30:18 -04:00
LICENSE Updates after ownership transfer 2015-01-18 11:32:56 -04:00
MANIFEST.in Include changelog in docs (#597) 2021-01-11 00:15:44 +06:00
README.rst Fix tox "docs" environment to pass (#567) 2020-12-21 11:13:07 -05:00
codecov.yml Update version to 2.0.0a1 (#528) 2020-11-02 07:32:07 -05:00
pyproject.toml Simplify black configuration to be closer to upstream defaults (#568) 2020-12-21 11:30:48 -05:00
setup.cfg Remove upper bound on cryptography version (#693) 2021-10-03 00:12:42 +06:00
setup.py Move setup information to declarative setup.cfg (#495) 2020-06-11 10:12:48 +06:00
tox.ini Simplify tox configuration (#573) 2020-12-21 12:26:54 -05:00

README.rst

PyJWT
=====

.. image:: https://github.com/jpadilla/pyjwt/workflows/CI/badge.svg
   :target: https://github.com/jpadilla/pyjwt/actions?query=workflow%3ACI

.. image:: https://img.shields.io/pypi/v/pyjwt.svg
   :target: https://pypi.python.org/pypi/pyjwt

.. image:: https://codecov.io/gh/jpadilla/pyjwt/branch/master/graph/badge.svg
   :target: https://codecov.io/gh/jpadilla/pyjwt

.. image:: https://readthedocs.org/projects/pyjwt/badge/?version=stable
   :target: https://pyjwt.readthedocs.io/en/stable/

A Python implementation of `RFC 7519 <https://tools.ietf.org/html/rfc7519>`_. Original implementation was written by `@progrium <https://github.com/progrium>`_.

Sponsor
-------

+--------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+
| |auth0-logo| | If you want to quickly add secure token-based authentication to Python projects, feel free to check Auth0's Python SDK and free plan at `auth0.com/developers <https://auth0.com/developers?utm_source=GHsponsor&utm_medium=GHsponsor&utm_campaign=pyjwt&utm_content=auth>`_. |
+--------------+-----------------------------------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+

.. |auth0-logo| image:: https://user-images.githubusercontent.com/83319/31722733-de95bbde-b3ea-11e7-96bf-4f4e8f915588.png

Installing
----------

Install with **pip**:

.. code-block:: console

    $ pip install PyJWT


Usage
-----

.. code-block:: pycon

    >>> import jwt
    >>> encoded = jwt.encode({"some": "payload"}, "secret", algorithm="HS256")
    >>> print(encoded)
    eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzb21lIjoicGF5bG9hZCJ9.Joh1R2dYzkRvDkqv3sygm5YyK8Gi4ShZqbhK2gxcs2U
    >>> jwt.decode(encoded, "secret", algorithms=["HS256"])
    {'some': 'payload'}

Documentation
-------------

View the full docs online at https://pyjwt.readthedocs.io/en/stable/


Tests
-----

You can run tests from the project root after cloning with:

.. code-block:: console

    $ tox