summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMark Adams <mark@markadams.me>2016-09-14 13:16:16 -0500
committerGitHub <noreply@github.com>2016-09-14 13:16:16 -0500
commit3edaa532a09c927832c6d893dbfbfc13e3f6f90f (patch)
treefe6136e43fd4698998fba8d5b3e58a6b4a983d31
parentb35d522135044ba10ac41e7db5b95348cb4c4707 (diff)
parent009136eb12ac078e15a162354cb8706544147634 (diff)
downloadpyjwt-3edaa532a09c927832c6d893dbfbfc13e3f6f90f.tar.gz
Merge pull request #218 from vimalloc/patch-1
Add readthedocs link in README.md
-rw-r--r--README.md5
1 files changed, 5 insertions, 0 deletions
diff --git a/README.md b/README.md
index 661af15..653c7f6 100644
--- a/README.md
+++ b/README.md
@@ -9,6 +9,7 @@
A Python implementation of [RFC 7519][jwt-spec].
Original implementation was written by [@progrium][progrium].
+
## Installing
```
@@ -26,6 +27,10 @@ $ pip install PyJWT
{'some': 'payload'}
```
+## Documentation
+
+View the full docs online at https://pyjwt.readthedocs.io/en/latest/
+
## Tests
You can run tests from the project root after cloning with: