PYOTP(1) PyOTP PYOTP(1)

pyotp - PyOTP

PyOTP is a Python library for generating and verifying one-time passwords. It can be used to implement two-factor (2FA) or multi-factor (MFA) authentication methods in web applications and in other systems that require users to log in.

Open MFA standards are defined in RFC 4226 (HOTP: An HMAC-Based One-Time Password Algorithm) and in RFC 6238 (TOTP: Time-Based One-Time Password Algorithm). PyOTP implements server-side support for both of these standards. Client-side support can be enabled by sending authentication codes to users over SMS or email (HOTP) or, for TOTP, by instructing users to use Google Authenticator, Authy, or another compatible app. Users can set up auth tokens in their apps easily by using their phone camera to scan otpauth:// QR codes provided by PyOTP.

Implementers should read and follow the HOTP security requirements and TOTP security considerations sections of the relevant RFCs. At minimum, application implementers should follow this checklist:

  • Ensure transport confidentiality by using HTTPS
  • Ensure HOTP/TOTP secret confidentiality by storing secrets in a controlled access database
  • Deny replay attacks by rejecting one-time passwords that have been used by the client (this requires storing the most recently authenticated timestamp, OTP, or hash of the OTP in your database, and rejecting the OTP when a match is seen)
  • Throttle (rate limit) brute-force attacks against your application's login functionality (see RFC 4226, section 7.3)
  • When implementing a "greenfield" application, consider supporting FIDO U2F/WebAuthn in addition to HOTP/TOTP. U2F uses asymmetric cryptography to avoid using a shared secret design, which strengthens your MFA solution against server-side attacks. Hardware U2F also sequesters the client secret in a dedicated single-purpose device, which strengthens your clients against client-side attacks. And by automating scoping of credentials to relying party IDs (application origin/domain names), U2F adds protection against phishing attacks. One implementation of FIDO U2F/WebAuthn is PyOTP's sister project, PyWARP.

We also recommend that implementers read the OWASP Authentication Cheat Sheet and NIST SP 800-63-3: Digital Authentication Guideline for a high level overview of authentication best practices.

  • OTPs involve a shared secret, stored both on the phone and the server
  • OTPs can be generated on a phone without internet connectivity
  • OTPs should always be used as a second factor of authentication (if your phone is lost, you account is still secured with a password)
  • Google Authenticator and other OTP client apps allow you to store multiple OTP secrets and provision those using a QR Code

pip install pyotp

import pyotp
import time
totp = pyotp.TOTP('base32secret3232')
totp.now() # => '492039'
# OTP verified for current time
totp.verify('492039') # => True
time.sleep(30)
totp.verify('492039') # => False

import pyotp
hotp = pyotp.HOTP('base32secret3232')
hotp.at(0) # => '260182'
hotp.at(1) # => '055283'
hotp.at(1401) # => '316439'
# OTP verified with a counter
hotp.verify('316439', 1401) # => True
hotp.verify('316439', 1402) # => False

A helper function is provided to generate a 32-character base32 secret, compatible with Google Authenticator and other OTP apps:

pyotp.random_base32()

Some applications want the secret key to be formatted as a hex-encoded string:

pyotp.random_hex()  # returns a 40-character hex-encoded secret

PyOTP works with the Google Authenticator iPhone and Android app, as well as other OTP apps like Authy. PyOTP includes the ability to generate provisioning URIs for use with the QR Code scanner built into these MFA client apps:

pyotp.totp.TOTP('JBSWY3DPEHPK3PXP').provisioning_uri(name='alice@google.com', issuer_name='Secure App')
>>> 'otpauth://totp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App'
pyotp.hotp.HOTP('JBSWY3DPEHPK3PXP').provisioning_uri(name="alice@google.com", issuer_name="Secure App", initial_count=0)
>>> 'otpauth://hotp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App&counter=0'

This URL can then be rendered as a QR Code (for example, using https://github.com/soldair/node-qrcode) which can then be scanned and added to the users list of OTP credentials.

Parsing these URLs is also supported:

pyotp.parse_uri('otpauth://totp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App')
>>> <pyotp.totp.TOTP object at 0xFFFFFFFF>
pyotp.parse_uri('otpauth://hotp/Secure%20App:alice%40google.com?secret=JBSWY3DPEHPK3PXP&issuer=Secure%20App&counter=0'
>>> <pyotp.totp.HOTP object at 0xFFFFFFFF>

Scan the following barcode with your phone's OTP app (e.g. Google Authenticator): [image]

Now run the following and compare the output:

import pyotp
totp = pyotp.TOTP("JBSWY3DPEHPK3PXP")
print("Current OTP:", totp.now())

The following third-party contributions are not described by a standard, not officially supported, and provided for reference only:

pyotp.contrib.Steam(): An implementation of Steam TOTP. Uses the same API as pyotp.TOTP().
  • Project home page (GitHub)
  • Documentation
  • Package distribution (PyPI)
  • Change log
  • RFC 4226: HOTP: An HMAC-Based One-Time Password
  • RFC 6238: TOTP: Time-Based One-Time Password Algorithm
  • ROTP - Original Ruby OTP library by Mark Percival
  • OTPHP - PHP port of ROTP by Le Lag
  • OWASP Authentication Cheat Sheet
  • NIST SP 800-63-3: Digital Authentication Guideline

For new applications:

  • WebAuthn
  • PyWARP

This package follows the Semantic Versioning 2.0.0 standard. To control changes, it is recommended that application developers pin the package version and manage it using pip-tools or similar. For library developers, pinning the major version is recommended. .INDENT 0.0

Parses the provisioning URI for the OTP; works for either TOTP or HOTP.
uri -- the hotp/totp URI to parse
OTP object


Handler for time-based OTP counters.
Accepts either a Unix timestamp integer or a datetime object.

To get the time until the next timecode change (seconds until the current OTP expires), use this instead:

totp = pyotp.TOTP(...)
time_remaining = totp.interval - datetime.datetime.now().timestamp() % totp.interval
  • for_time -- the time to generate an OTP for
  • counter_offset -- the amount of ticks to add to the time counter
OTP value
Generate the current time OTP
OTP value
Returns the provisioning URI for the OTP. This can then be encoded in a QR Code and used to provision an OTP app like Google Authenticator.
Accepts either a timezone naive (for_time.tzinfo is None) or a timezone aware datetime as argument and returns the corresponding counter value (timecode).
Verifies the OTP passed in against the current time OTP.
  • otp -- the OTP to check against
  • for_time -- Time to check OTP at (defaults to now)
  • valid_window -- extends the validity to this many counter ticks before and after the current one
True if verification succeeded, False otherwise
Handler for HMAC-based OTP counters.
Generates the OTP for the given count.
count -- the OTP HMAC counter
OTP
Returns the provisioning URI for the OTP. This can then be encoded in a QR Code and used to provision an OTP app like Google Authenticator.
  • name -- name of the user account
  • initial_count -- starting HMAC counter value, defaults to 0
  • issuer_name -- the name of the OTP issuer; this will be the organization title of the OTP entry in Authenticator
provisioning URI
Verifies the OTP passed in against the current counter OTP.
  • otp -- the OTP to check against
  • counter -- the OTP HMAC counter
Returns the provisioning URI for the OTP; works for either TOTP or HOTP.

This can then be encoded in a QR Code and used to provision the Google Authenticator app.

For module-internal use.

  • secret -- the hotp/totp secret used to generate the URI
  • name -- name of the account
  • initial_count -- starting counter value, defaults to None. If none, the OTP type will be assumed as TOTP.
  • issuer -- the name of the OTP issuer; this will be the organization title of the OTP entry in Authenticator
  • algorithm -- the algorithm used in the OTP generation.
  • digits -- the length of the OTP generated code.
  • period -- the number of seconds the OTP generator is set to expire every code.
  • image -- optional logo image url
provisioning uri
Timing-attack resistant string comparison.

Normal comparison using == will short-circuit on the first mismatching character. This avoids that by scanning the whole string, though we still reveal to a timing attack whether the strings are the same length.

Steam's custom TOTP. Subclass of pyotp.totp.TOTP.
input -- the HMAC counter value to use as the OTP input. Usually either the counter, or the computed integer based on the Unix timestamp

  • Add parse_uri() support for Steam TOTP (#153)
  • Test and documentation improvements

  • Modify OTP generation to run in constant time (#148)
  • Documentation improvements
  • Drop Python 3.6 support; introduce Python 3.11 support

  • Support Steam TOTP (#142)
  • Build, test, and documentation updates

  • Raise default and minimum base32 secret length to 32, and hex secret length to 40 (160 bits as recommended by the RFC) (#115).
  • Fix issue where provisioning_uri would return invalid results after calling verify() (#115).

parse_uri accepts and ignores optional image parameter (#114)

  • Add optional image parameter to provisioning_uri (#113)
  • Support for 7-digit codes in ‘parse_uri’ (#111)
  • Raise default and minimum base32 secret length to 26

  • parse_uri: Fix handling of period, counter (#108)
  • Add support for timezone aware datetime as argument to TOTP.timecode() (#107)

  • Fix data type for at(for_time) (#85)
  • Add support for parsing provisioning URIs (#84)
  • Raise error when trying to generate secret that is too short (The secret must be at least 128 bits)
  • Add random_hex function (#82)

Fix comparison behavior on Python 2.7

  • Fix comparison of unicode chars (#78)
  • Minor documentation and test fixes

  • Have random_base32() use ‘secrets’ as rand source (#66)
  • Documentation: Add security considerations, minimal security checklist, other improvements
  • Update setup.py to reference correct license

Fix tests wrt double-quoting in provisioning URIs

  • Quote issuer QS parameter in provisioning_uri. Fixes #47.
  • Raise an exception if a negative integer is passed to at() (#41).
  • Documentation and release infrastructure improvements.

  • Restore Python 2.6 compatibility (however, Python 2.6 is not supported)
  • Documentation and test improvements
  • Fix release infra script, part 2

  • Restore Python 2.6 compatibility (however, Python 2.6 is not supported)
  • Documentation and test improvements
  • Fix release infra script

  • Restore Python 2.6 compatibility (however, Python 2.6 is not supported)
  • Documentation and test improvements

  • Avoid using python-future; it has subdependencies that limit compatibility (#34)
  • Make test suite pass on 32-bit platforms (#30)
  • Timing attack resistance fix: don't reveal string length to attacker. Thanks to Eeo Jun (#28).
  • Support algorithm, digits, period parameters in provisioning_uri. Thanks to Dionisio E Alonso (#33).
  • Minor style and packaging infrastructure fixes.

See v2.2.1

  • Add extended range support to TOTP.verify. Thanks to Zeev Rotshtein (PR #19).
  • Handle missing padding of encoded secret. Thanks to Kun Yan (#20).
  • Miscellaneous fixes.

Fix packaging issue in v2.0.0 that prevented installation with easy_install.

The pyotp.HOTP.at(), pyotp.TOTP.at(), and pyotp.TOTP.now() methods now return strings instead of integers. Thanks to Rohan Dhaimade (PR #16).

  • Begin tracking changes in change log.
  • Update documentation.
  • Introduce Travis CI integration.

Initial release.

PyOTP contributors

PyOTP contributors

December 26, 2023