pyotp


Namepyotp JSON
Version 2.9.0 PyPI version JSON
download
home_pagehttps://github.com/pyotp/pyotp
SummaryPython One Time Password Library
upload_time2023-07-27 23:41:03
maintainer
docs_urlNone
authorPyOTP contributors
requires_python>=3.7
licenseMIT License
keywords
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            PyOTP - The Python One-Time Password Library
============================================

PyOTP is a Python library for generating and verifying one-time passwords. It can be used to implement two-factor (2FA)
or multi-factor (MFA) authentication methods in web applications and in other systems that require users to log in.

Open MFA standards are defined in `RFC 4226 <https://tools.ietf.org/html/rfc4226>`_ (HOTP: An HMAC-Based One-Time
Password Algorithm) and in `RFC 6238 <https://tools.ietf.org/html/rfc6238>`_ (TOTP: Time-Based One-Time Password
Algorithm). PyOTP implements server-side support for both of these standards. Client-side support can be enabled by
sending authentication codes to users over SMS or email (HOTP) or, for TOTP, by instructing users to use `Google
Authenticator <https://en.wikipedia.org/wiki/Google_Authenticator>`_, `Authy <https://www.authy.com/>`_, or another
compatible app. Users can set up auth tokens in their apps easily by using their phone camera to scan `otpauth://
<https://github.com/google/google-authenticator/wiki/Key-Uri-Format>`_ QR codes provided by PyOTP.

Implementers should read and follow the `HOTP security requirements <https://tools.ietf.org/html/rfc4226#section-7>`_
and `TOTP security considerations <https://tools.ietf.org/html/rfc6238#section-5>`_ sections of the relevant RFCs. At
minimum, application implementers should follow this checklist:

- Ensure transport confidentiality by using HTTPS
- Ensure HOTP/TOTP secret confidentiality by storing secrets in a controlled access database
- Deny replay attacks by rejecting one-time passwords that have been used by the client (this requires storing the most
  recently authenticated timestamp, OTP, or hash of the OTP in your database, and rejecting the OTP when a match is
  seen)
- Throttle (rate limit) brute-force attacks against your application's login functionality (see RFC 4226, section 7.3)
- When implementing a "greenfield" application, consider supporting
  `FIDO U2F <https://en.wikipedia.org/wiki/Universal_2nd_Factor>`_/`WebAuthn <https://www.w3.org/TR/webauthn/>`_ in
  addition to HOTP/TOTP. U2F uses asymmetric cryptography to avoid using a shared secret design, which strengthens your
  MFA solution against server-side attacks. Hardware U2F also sequesters the client secret in a dedicated single-purpose
  device, which strengthens your clients against client-side attacks. And by automating scoping of credentials to
  relying party IDs (application origin/domain names), U2F adds protection against phishing attacks. One implementation
  of FIDO U2F/WebAuthn is PyOTP's sister project, `PyWARP <https://github.com/pyauth/pywarp>`_.

We also recommend that implementers read the
`OWASP Authentication Cheat Sheet
<https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Authentication_Cheat_Sheet.md>`_ and
`NIST SP 800-63-3: Digital Authentication Guideline <https://pages.nist.gov/800-63-3/>`_ for a high level overview of
authentication best practices.

Quick overview of using One Time Passwords on your phone
--------------------------------------------------------

* OTPs involve a shared secret, stored both on the phone and the server
* OTPs can be generated on a phone without internet connectivity
* OTPs should always be used as a second factor of authentication (if your phone is lost, you account is still secured
  with a password)
* Google Authenticator and other OTP client apps allow you to store multiple OTP secrets and provision those using a QR
  Code

Installation
------------
::

    pip install pyotp

Usage
-----

Time-based OTPs
~~~~~~~~~~~~~~~
::

    import pyotp
    import time

    totp = pyotp.TOTP('base32secret3232')
    totp.now() # => '492039'

    # OTP verified for current time
    totp.verify('492039') # => True
    time.sleep(30)
    totp.verify('492039') # => False

Counter-based OTPs
~~~~~~~~~~~~~~~~~~
::

    import pyotp
    
    hotp = pyotp.HOTP('base32secret3232')
    hotp.at(0) # => '260182'
    hotp.at(1) # => '055283'
    hotp.at(1401) # => '316439'

    # OTP verified with a counter
    hotp.verify('316439', 1401) # => True
    hotp.verify('316439', 1402) # => False

Generating a Secret Key
~~~~~~~~~~~~~~~~~~~~~~~
A helper function is provided to generate a 32-character base32 secret, compatible with Google Authenticator and other
OTP apps::

    pyotp.random_base32()

Some applications want the secret key to be formatted as a hex-encoded string::

    pyotp.random_hex()  # returns a 40-character hex-encoded secret

Google Authenticator Compatible
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PyOTP works with the Google Authenticator iPhone and Android app, as well as other OTP apps like Authy. PyOTP includes
the ability to generate provisioning URIs for use with the QR Code scanner built into these MFA client apps::

    pyotp.totp.TOTP('JBSWY3DPEHPK3PXP').provisioning_uri(name='alice@google.com', issuer_name='Secure App')

    >>> 'otpauth://totp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App'

    pyotp.hotp.HOTP('JBSWY3DPEHPK3PXP').provisioning_uri(name="alice@google.com", issuer_name="Secure App", initial_count=0)

    >>> 'otpauth://hotp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App&counter=0'

This URL can then be rendered as a QR Code (for example, using https://github.com/soldair/node-qrcode) which can then be
scanned and added to the users list of OTP credentials.

Parsing these URLs is also supported::

    pyotp.parse_uri('otpauth://totp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App')

    >>> <pyotp.totp.TOTP object at 0xFFFFFFFF>

    pyotp.parse_uri('otpauth://hotp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App&counter=0'

    >>> <pyotp.totp.HOTP object at 0xFFFFFFFF>

Working example
~~~~~~~~~~~~~~~

Scan the following barcode with your phone's OTP app (e.g. Google Authenticator):

.. image:: https://chart.apis.google.com/chart?cht=qr&chs=250x250&chl=otpauth%3A%2F%2Ftotp%2Falice%40google.com%3Fsecret%3DJBSWY3DPEHPK3PXP

Now run the following and compare the output::

    import pyotp
    totp = pyotp.TOTP("JBSWY3DPEHPK3PXP")
    print("Current OTP:", totp.now())

Third-party contributions
~~~~~~~~~~~~~~~~~~~~~~~~~
The following third-party contributions are not described by a standard, not officially supported, and provided for
reference only:

* ``pyotp.contrib.Steam()``: An implementation of Steam TOTP. Uses the same API as `pyotp.TOTP()`.

Links
~~~~~

* `Project home page (GitHub) <https://github.com/pyauth/pyotp>`_
* `Documentation <https://pyauth.github.io/pyotp/>`_
* `Package distribution (PyPI) <https://pypi.python.org/pypi/pyotp>`_
* `Change log <https://github.com/pyauth/pyotp/blob/master/Changes.rst>`_
* `RFC 4226: HOTP: An HMAC-Based One-Time Password <https://tools.ietf.org/html/rfc4226>`_
* `RFC 6238: TOTP: Time-Based One-Time Password Algorithm <https://tools.ietf.org/html/rfc6238>`_
* `ROTP <https://github.com/mdp/rotp>`_ - Original Ruby OTP library by `Mark Percival <https://github.com/mdp>`_
* `OTPHP <https://github.com/lelag/otphp>`_ - PHP port of ROTP by `Le Lag <https://github.com/lelag>`_
* `OWASP Authentication Cheat Sheet <https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Authentication_Cheat_Sheet.md>`_
* `NIST SP 800-63-3: Digital Authentication Guideline <https://pages.nist.gov/800-63-3/>`_

For new applications:

* `WebAuthn <https://www.w3.org/TR/webauthn/>`_
* `PyWARP <https://github.com/pyauth/pywarp>`_

Versioning
~~~~~~~~~~
This package follows the `Semantic Versioning 2.0.0 <http://semver.org/>`_ standard. To control changes, it is
recommended that application developers pin the package version and manage it using `pip-tools
<https://github.com/jazzband/pip-tools>`_ or similar. For library developers, pinning the major version is
recommended.

.. image:: https://github.com/pyauth/pyotp/workflows/Python%20package/badge.svg
        :target: https://github.com/pyauth/pyotp/actions
.. image:: https://img.shields.io/codecov/c/github/pyauth/pyotp/master.svg
        :target: https://codecov.io/github/pyauth/pyotp?branch=master
.. image:: https://img.shields.io/pypi/v/pyotp.svg
        :target: https://pypi.python.org/pypi/pyotp
.. image:: https://img.shields.io/pypi/l/pyotp.svg
        :target: https://pypi.python.org/pypi/pyotp
.. image:: https://readthedocs.org/projects/pyotp/badge/?version=latest
        :target: https://pyotp.readthedocs.io/

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/pyotp/pyotp",
    "name": "pyotp",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=3.7",
    "maintainer_email": "",
    "keywords": "",
    "author": "PyOTP contributors",
    "author_email": "kislyuk@gmail.com",
    "download_url": "https://files.pythonhosted.org/packages/f3/b2/1d5994ba2acde054a443bd5e2d384175449c7d2b6d1a0614dbca3a63abfc/pyotp-2.9.0.tar.gz",
    "platform": "MacOS X",
    "description": "PyOTP - The Python One-Time Password Library\n============================================\n\nPyOTP is a Python library for generating and verifying one-time passwords. It can be used to implement two-factor (2FA)\nor multi-factor (MFA) authentication methods in web applications and in other systems that require users to log in.\n\nOpen MFA standards are defined in `RFC 4226 <https://tools.ietf.org/html/rfc4226>`_ (HOTP: An HMAC-Based One-Time\nPassword Algorithm) and in `RFC 6238 <https://tools.ietf.org/html/rfc6238>`_ (TOTP: Time-Based One-Time Password\nAlgorithm). PyOTP implements server-side support for both of these standards. Client-side support can be enabled by\nsending authentication codes to users over SMS or email (HOTP) or, for TOTP, by instructing users to use `Google\nAuthenticator <https://en.wikipedia.org/wiki/Google_Authenticator>`_, `Authy <https://www.authy.com/>`_, or another\ncompatible app. Users can set up auth tokens in their apps easily by using their phone camera to scan `otpauth://\n<https://github.com/google/google-authenticator/wiki/Key-Uri-Format>`_ QR codes provided by PyOTP.\n\nImplementers should read and follow the `HOTP security requirements <https://tools.ietf.org/html/rfc4226#section-7>`_\nand `TOTP security considerations <https://tools.ietf.org/html/rfc6238#section-5>`_ sections of the relevant RFCs. At\nminimum, application implementers should follow this checklist:\n\n- Ensure transport confidentiality by using HTTPS\n- Ensure HOTP/TOTP secret confidentiality by storing secrets in a controlled access database\n- Deny replay attacks by rejecting one-time passwords that have been used by the client (this requires storing the most\n  recently authenticated timestamp, OTP, or hash of the OTP in your database, and rejecting the OTP when a match is\n  seen)\n- Throttle (rate limit) brute-force attacks against your application's login functionality (see RFC 4226, section 7.3)\n- When implementing a \"greenfield\" application, consider supporting\n  `FIDO U2F <https://en.wikipedia.org/wiki/Universal_2nd_Factor>`_/`WebAuthn <https://www.w3.org/TR/webauthn/>`_ in\n  addition to HOTP/TOTP. U2F uses asymmetric cryptography to avoid using a shared secret design, which strengthens your\n  MFA solution against server-side attacks. Hardware U2F also sequesters the client secret in a dedicated single-purpose\n  device, which strengthens your clients against client-side attacks. And by automating scoping of credentials to\n  relying party IDs (application origin/domain names), U2F adds protection against phishing attacks. One implementation\n  of FIDO U2F/WebAuthn is PyOTP's sister project, `PyWARP <https://github.com/pyauth/pywarp>`_.\n\nWe also recommend that implementers read the\n`OWASP Authentication Cheat Sheet\n<https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Authentication_Cheat_Sheet.md>`_ and\n`NIST SP 800-63-3: Digital Authentication Guideline <https://pages.nist.gov/800-63-3/>`_ for a high level overview of\nauthentication best practices.\n\nQuick overview of using One Time Passwords on your phone\n--------------------------------------------------------\n\n* OTPs involve a shared secret, stored both on the phone and the server\n* OTPs can be generated on a phone without internet connectivity\n* OTPs should always be used as a second factor of authentication (if your phone is lost, you account is still secured\n  with a password)\n* Google Authenticator and other OTP client apps allow you to store multiple OTP secrets and provision those using a QR\n  Code\n\nInstallation\n------------\n::\n\n    pip install pyotp\n\nUsage\n-----\n\nTime-based OTPs\n~~~~~~~~~~~~~~~\n::\n\n    import pyotp\n    import time\n\n    totp = pyotp.TOTP('base32secret3232')\n    totp.now() # => '492039'\n\n    # OTP verified for current time\n    totp.verify('492039') # => True\n    time.sleep(30)\n    totp.verify('492039') # => False\n\nCounter-based OTPs\n~~~~~~~~~~~~~~~~~~\n::\n\n    import pyotp\n    \n    hotp = pyotp.HOTP('base32secret3232')\n    hotp.at(0) # => '260182'\n    hotp.at(1) # => '055283'\n    hotp.at(1401) # => '316439'\n\n    # OTP verified with a counter\n    hotp.verify('316439', 1401) # => True\n    hotp.verify('316439', 1402) # => False\n\nGenerating a Secret Key\n~~~~~~~~~~~~~~~~~~~~~~~\nA helper function is provided to generate a 32-character base32 secret, compatible with Google Authenticator and other\nOTP apps::\n\n    pyotp.random_base32()\n\nSome applications want the secret key to be formatted as a hex-encoded string::\n\n    pyotp.random_hex()  # returns a 40-character hex-encoded secret\n\nGoogle Authenticator Compatible\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\nPyOTP works with the Google Authenticator iPhone and Android app, as well as other OTP apps like Authy. PyOTP includes\nthe ability to generate provisioning URIs for use with the QR Code scanner built into these MFA client apps::\n\n    pyotp.totp.TOTP('JBSWY3DPEHPK3PXP').provisioning_uri(name='alice@google.com', issuer_name='Secure App')\n\n    >>> 'otpauth://totp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App'\n\n    pyotp.hotp.HOTP('JBSWY3DPEHPK3PXP').provisioning_uri(name=\"alice@google.com\", issuer_name=\"Secure App\", initial_count=0)\n\n    >>> 'otpauth://hotp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App&counter=0'\n\nThis URL can then be rendered as a QR Code (for example, using https://github.com/soldair/node-qrcode) which can then be\nscanned and added to the users list of OTP credentials.\n\nParsing these URLs is also supported::\n\n    pyotp.parse_uri('otpauth://totp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App')\n\n    >>> <pyotp.totp.TOTP object at 0xFFFFFFFF>\n\n    pyotp.parse_uri('otpauth://hotp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App&counter=0'\n\n    >>> <pyotp.totp.HOTP object at 0xFFFFFFFF>\n\nWorking example\n~~~~~~~~~~~~~~~\n\nScan the following barcode with your phone's OTP app (e.g. Google Authenticator):\n\n.. image:: https://chart.apis.google.com/chart?cht=qr&chs=250x250&chl=otpauth%3A%2F%2Ftotp%2Falice%40google.com%3Fsecret%3DJBSWY3DPEHPK3PXP\n\nNow run the following and compare the output::\n\n    import pyotp\n    totp = pyotp.TOTP(\"JBSWY3DPEHPK3PXP\")\n    print(\"Current OTP:\", totp.now())\n\nThird-party contributions\n~~~~~~~~~~~~~~~~~~~~~~~~~\nThe following third-party contributions are not described by a standard, not officially supported, and provided for\nreference only:\n\n* ``pyotp.contrib.Steam()``: An implementation of Steam TOTP. Uses the same API as `pyotp.TOTP()`.\n\nLinks\n~~~~~\n\n* `Project home page (GitHub) <https://github.com/pyauth/pyotp>`_\n* `Documentation <https://pyauth.github.io/pyotp/>`_\n* `Package distribution (PyPI) <https://pypi.python.org/pypi/pyotp>`_\n* `Change log <https://github.com/pyauth/pyotp/blob/master/Changes.rst>`_\n* `RFC 4226: HOTP: An HMAC-Based One-Time Password <https://tools.ietf.org/html/rfc4226>`_\n* `RFC 6238: TOTP: Time-Based One-Time Password Algorithm <https://tools.ietf.org/html/rfc6238>`_\n* `ROTP <https://github.com/mdp/rotp>`_ - Original Ruby OTP library by `Mark Percival <https://github.com/mdp>`_\n* `OTPHP <https://github.com/lelag/otphp>`_ - PHP port of ROTP by `Le Lag <https://github.com/lelag>`_\n* `OWASP Authentication Cheat Sheet <https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Authentication_Cheat_Sheet.md>`_\n* `NIST SP 800-63-3: Digital Authentication Guideline <https://pages.nist.gov/800-63-3/>`_\n\nFor new applications:\n\n* `WebAuthn <https://www.w3.org/TR/webauthn/>`_\n* `PyWARP <https://github.com/pyauth/pywarp>`_\n\nVersioning\n~~~~~~~~~~\nThis package follows the `Semantic Versioning 2.0.0 <http://semver.org/>`_ standard. To control changes, it is\nrecommended that application developers pin the package version and manage it using `pip-tools\n<https://github.com/jazzband/pip-tools>`_ or similar. For library developers, pinning the major version is\nrecommended.\n\n.. image:: https://github.com/pyauth/pyotp/workflows/Python%20package/badge.svg\n        :target: https://github.com/pyauth/pyotp/actions\n.. image:: https://img.shields.io/codecov/c/github/pyauth/pyotp/master.svg\n        :target: https://codecov.io/github/pyauth/pyotp?branch=master\n.. image:: https://img.shields.io/pypi/v/pyotp.svg\n        :target: https://pypi.python.org/pypi/pyotp\n.. image:: https://img.shields.io/pypi/l/pyotp.svg\n        :target: https://pypi.python.org/pypi/pyotp\n.. image:: https://readthedocs.org/projects/pyotp/badge/?version=latest\n        :target: https://pyotp.readthedocs.io/\n",
    "bugtrack_url": null,
    "license": "MIT License",
    "summary": "Python One Time Password Library",
    "version": "2.9.0",
    "project_urls": {
        "Change Log": "https://github.com/pyauth/pyotp/blob/master/Changes.rst",
        "Documentation": "https://pyauth.github.io/pyotp",
        "Homepage": "https://github.com/pyotp/pyotp",
        "Issue Tracker": "https://github.com/pyauth/pyotp/issues",
        "Source Code": "https://github.com/pyauth/pyotp"
    },
    "split_keywords": [],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "c3c0c33c8792c3e50193ef55adb95c1c3c2786fe281123291c2dbf0eaab95a6f",
                "md5": "037e4e5fbca83b4362db0f85076795ec",
                "sha256": "81c2e5865b8ac55e825b0358e496e1d9387c811e85bb40e71a3b29b288963612"
            },
            "downloads": -1,
            "filename": "pyotp-2.9.0-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "037e4e5fbca83b4362db0f85076795ec",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.7",
            "size": 13376,
            "upload_time": "2023-07-27T23:41:01",
            "upload_time_iso_8601": "2023-07-27T23:41:01.685014Z",
            "url": "https://files.pythonhosted.org/packages/c3/c0/c33c8792c3e50193ef55adb95c1c3c2786fe281123291c2dbf0eaab95a6f/pyotp-2.9.0-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "f3b21d5994ba2acde054a443bd5e2d384175449c7d2b6d1a0614dbca3a63abfc",
                "md5": "7b8838bc0553f4dd8ef6228c79f501de",
                "sha256": "346b6642e0dbdde3b4ff5a930b664ca82abfa116356ed48cc42c7d6590d36f63"
            },
            "downloads": -1,
            "filename": "pyotp-2.9.0.tar.gz",
            "has_sig": false,
            "md5_digest": "7b8838bc0553f4dd8ef6228c79f501de",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.7",
            "size": 17763,
            "upload_time": "2023-07-27T23:41:03",
            "upload_time_iso_8601": "2023-07-27T23:41:03.295037Z",
            "url": "https://files.pythonhosted.org/packages/f3/b2/1d5994ba2acde054a443bd5e2d384175449c7d2b6d1a0614dbca3a63abfc/pyotp-2.9.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-07-27 23:41:03",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "pyotp",
    "github_project": "pyotp",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "pyotp"
}
        
Elapsed time: 0.10241s