JSON Web Token implementation in Python (LADI project)
Go to file
José Padilla 7665aa6255
Bump version to 2.6.0 (#813)
Co-authored-by: José Padilla <jpadilla@users.noreply.github.com>
2022-10-19 21:08:12 -04:00
.github Bump actions/stale from 5 to 6 (#808) 2022-09-23 12:18:53 +06:00
docs Update audience typing (#782) 2022-07-31 21:24:02 +06:00
jwt Bump version to 2.6.0 (#813) 2022-10-19 21:08:12 -04:00
tests Handling 'ImmatureSignatureError' for issued_at time (#794) 2022-10-15 13:47:14 +06:00
.gitignore Merge pull request from GHSA-ffqj-6fqr-9h24 2022-05-12 14:31:00 -04:00
.pre-commit-config.yaml [pre-commit.ci] pre-commit autoupdate (#810) 2022-10-19 20:40:41 -04:00
AUTHORS.rst Update authors 2020-11-02 07:48:56 -05:00
CHANGELOG.rst Bump version to 2.6.0 (#813) 2022-10-19 21:08:12 -04:00
CODE_OF_CONDUCT.md Prefer https:// links where available (#439) 2019-09-28 16:30:18 -04:00
LICENSE fix: Update copyright information (#729) 2022-02-02 09:29:13 +06:00
MANIFEST.in Include changelog in docs (#597) 2021-01-11 00:15:44 +06:00
README.rst Fix for headers disorder issue (#721) 2022-07-19 17:25:20 +06:00
codecov.yml Update version to 2.0.0a1 (#528) 2020-11-02 07:32:07 -05:00
pyproject.toml Mypy as pre-commit check + api_jws typing (#787) 2022-08-03 10:28:10 +06:00
setup.cfg bump up cryptography >= 3.4.0 (#807) 2022-09-20 06:49:09 -04:00
setup.py Move setup information to declarative setup.cfg (#495) 2020-06-11 10:12:48 +06:00
tox.ini Mypy as pre-commit check + api_jws typing (#787) 2022-08-03 10:28:10 +06:00

README.rst

PyJWT
=====

.. image:: https://github.com/jpadilla/pyjwt/workflows/CI/badge.svg
   :target: https://github.com/jpadilla/pyjwt/actions?query=workflow%3ACI

.. image:: https://img.shields.io/pypi/v/pyjwt.svg
   :target: https://pypi.python.org/pypi/pyjwt

.. image:: https://codecov.io/gh/jpadilla/pyjwt/branch/master/graph/badge.svg
   :target: https://codecov.io/gh/jpadilla/pyjwt

.. image:: https://readthedocs.org/projects/pyjwt/badge/?version=stable
   :target: https://pyjwt.readthedocs.io/en/stable/

A Python implementation of `RFC 7519 <https://tools.ietf.org/html/rfc7519>`_. Original implementation was written by `@progrium <https://github.com/progrium>`_.

Sponsor
-------

+--------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+
| |auth0-logo| | If you want to quickly add secure token-based authentication to Python projects, feel free to check Auth0's Python SDK and free plan at `auth0.com/developers <https://auth0.com/developers?utm_source=GHsponsor&utm_medium=GHsponsor&utm_campaign=pyjwt&utm_content=auth>`_. |
+--------------+-----------------------------------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+

.. |auth0-logo| image:: https://user-images.githubusercontent.com/83319/31722733-de95bbde-b3ea-11e7-96bf-4f4e8f915588.png

Installing
----------

Install with **pip**:

.. code-block:: console

    $ pip install PyJWT


Usage
-----

.. code-block:: pycon

    >>> import jwt
    >>> encoded = jwt.encode({"some": "payload"}, "secret", algorithm="HS256")
    >>> print(encoded)
    eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzb21lIjoicGF5bG9hZCJ9.4twFt5NiznN84AWoo1d7KO1T_yoc0Z6XOpOVswacPZg
    >>> jwt.decode(encoded, "secret", algorithms=["HS256"])
    {'some': 'payload'}

Documentation
-------------

View the full docs online at https://pyjwt.readthedocs.io/en/stable/


Tests
-----

You can run tests from the project root after cloning with:

.. code-block:: console

    $ tox