How To Install python3-itsdangerous on Debian 10

Learn how to install python3-itsdangerous on Debian 10 with this tutorial. python3-itsdangerous is Various helpers to pass trusted data to untrusted environment - Python 3.x

Introduction

In this tutorial we learn how to install python3-itsdangerous on Debian 10.

What is python3-itsdangerous

python3-itsdangerous is:

itsdangerous provides a module that is a port of the django signing module. It’s not directly copied but some changes were applied to make it work better on its own.

itsdangerous allows web applications to use a key only it knows to cryptographically sign data and hand it over to someone else (e.g. a user). When it gets the data back it can easily ensure that nobody tampered with it.

This package provides the itsdangerous Python module for Python 3.x.

There are three methods to install python3-itsdangerous on Debian 10. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install python3-itsdangerous Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install python3-itsdangerous using apt-get by running the following command:

sudo apt-get -y install python3-itsdangerous

Install python3-itsdangerous Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install python3-itsdangerous using apt by running the following command:

sudo apt -y install python3-itsdangerous

Install python3-itsdangerous Using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Debian. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install python3-itsdangerous using aptitude by running the following command:

sudo aptitude -y install python3-itsdangerous

How To Uninstall python3-itsdangerous on Debian 10

To uninstall only the python3-itsdangerous package we can use the following command:

sudo apt-get remove python3-itsdangerous

Uninstall python3-itsdangerous And Its Dependencies

To uninstall python3-itsdangerous and its dependencies that are no longer needed by Debian 10, we can use the command below:

sudo apt-get -y autoremove python3-itsdangerous

Remove python3-itsdangerous Configurations and Data

To remove python3-itsdangerous configuration and data from Debian 10 we can use the following command:

sudo apt-get -y purge python3-itsdangerous

Remove python3-itsdangerous configuration, data, and all of its dependencies

We can use the following command to remove python3-itsdangerous configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge python3-itsdangerous

Dependencies

python3-itsdangerous have the following dependencies:

References

Summary

In this tutorial we learn how to install python3-itsdangerous package on Debian 10 using different package management tools: apt, apt-get and aptitude.