Metadata-Version: 2.1 Name: PyJWT Version: 2.1.0 Summary: JSON Web Token implementation in Python Home-page: https://github.com/jpadilla/pyjwt Author: Jose Padilla Author-email: hello@jpadilla.com License: MIT Keywords: json,jwt,security,signing,token,web Platform: UNKNOWN Classifier: Development Status :: 5 - Production/Stable Classifier: Intended Audience :: Developers Classifier: Natural Language :: English Classifier: License :: OSI Approved :: MIT License Classifier: Programming Language :: Python Classifier: Programming Language :: Python :: 3 Classifier: Programming Language :: Python :: 3 :: Only Classifier: Programming Language :: Python :: 3.6 Classifier: Programming Language :: Python :: 3.7 Classifier: Programming Language :: Python :: 3.8 Classifier: Programming Language :: Python :: 3.9 Classifier: Topic :: Utilities Requires-Python: >=3.6 Description-Content-Type: text/x-rst Provides-Extra: crypto Requires-Dist: cryptography (<4.0.0,>=3.3.1) ; extra == 'crypto' Provides-Extra: dev Requires-Dist: sphinx ; extra == 'dev' Requires-Dist: sphinx-rtd-theme ; extra == 'dev' Requires-Dist: zope.interface ; extra == 'dev' Requires-Dist: cryptography (<4.0.0,>=3.3.1) ; extra == 'dev' Requires-Dist: pytest (<7.0.0,>=6.0.0) ; extra == 'dev' Requires-Dist: coverage[toml] (==5.0.4) ; extra == 'dev' Requires-Dist: mypy ; extra == 'dev' Requires-Dist: pre-commit ; extra == 'dev' Provides-Extra: docs Requires-Dist: sphinx ; extra == 'docs' Requires-Dist: sphinx-rtd-theme ; extra == 'docs' Requires-Dist: zope.interface ; extra == 'docs' Provides-Extra: tests Requires-Dist: pytest (<7.0.0,>=6.0.0) ; extra == 'tests' Requires-Dist: coverage[toml] (==5.0.4) ; extra == 'tests' PyJWT ===== .. image:: https://github.com/jpadilla/pyjwt/workflows/CI/badge.svg :target: https://github.com/jpadilla/pyjwt/actions?query=workflow%3ACI .. image:: https://img.shields.io/pypi/v/pyjwt.svg :target: https://pypi.python.org/pypi/pyjwt .. image:: https://codecov.io/gh/jpadilla/pyjwt/branch/master/graph/badge.svg :target: https://codecov.io/gh/jpadilla/pyjwt .. image:: https://readthedocs.org/projects/pyjwt/badge/?version=stable :target: https://pyjwt.readthedocs.io/en/stable/ A Python implementation of `RFC 7519 `_. Original implementation was written by `@progrium `_. Sponsor ------- +--------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | |auth0-logo| | If you want to quickly add secure token-based authentication to Python projects, feel free to check Auth0's Python SDK and free plan at `auth0.com/developers `_. | +--------------+-----------------------------------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ .. |auth0-logo| image:: https://user-images.githubusercontent.com/83319/31722733-de95bbde-b3ea-11e7-96bf-4f4e8f915588.png Installing ---------- Install with **pip**: .. code-block:: console $ pip install PyJWT Usage ----- .. code-block:: pycon >>> import jwt >>> encoded = jwt.encode({"some": "payload"}, "secret", algorithm="HS256") >>> print(encoded) eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzb21lIjoicGF5bG9hZCJ9.Joh1R2dYzkRvDkqv3sygm5YyK8Gi4ShZqbhK2gxcs2U >>> jwt.decode(encoded, "secret", algorithms=["HS256"]) {'some': 'payload'} Documentation ------------- View the full docs online at https://pyjwt.readthedocs.io/en/stable/ Tests ----- You can run tests from the project root after cloning with: .. code-block:: console $ tox