npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

totp-generator-ts

v1.0.3

Published

Generate time-based one-time passwords.

Downloads

1,021

Readme

CI npm version NPM Downloads

Time-based one-time password generator (TOTP)

This package is heavily inspired by bellstrand/totp-generator. It uses the JsSHA package to generate one-time passwords described in RFC 6238.

Major benefits of this package are the usage of Typescript and tsup so it can provide a CommonJS and ESModule version. It also uses zod as a validation library to parse user inputs.

To use this package, simply install is using npm, yarn or pnpm.

npm install totp-generator-ts

You can look at the documentation in the code using documenting comments or follow this guide.

Guide

This guide will only show the usage of this package with Typescript but it can also be used in any Javascript Application.

First, import the package into your program.

import { TokenGenerator } from 'totp-generator-ts';

Instantiate an object from the class, optionally passing configuration. The default settings are:

  • SHA-1 Algorithm
  • 30 second time-step size
  • 6 digit tokens
  • current time as the timestamp

You can change the values using the constructor or changing them later in your program.

const tokenGen = new TokenGenerator({
	algorithm: 'SHA-512',
	period: 60,
	digits: 8,
	timestamp: 1675325019,
});

tokenGen.digits = 6;

To generate a token, simply used the public function getToken() which takes a string as an argument.

The string has to be at least one character long (it should most definitly be longer) and can only contain base32 characters defined in RFC 4684.

import { TokenGenerator } from 'totp-generator-ts';

const tokenGen = new TokenGenerator();

const token = tokenGen.getToken('JBSWY3DPEHPK3PXP');

console.log(token);

This package will validate all your inputs and throw errors accordingly.

Contrary to the specifications for the TOTP-Algorithm described in RFC 6238, this program does not support time values greater than a 32bit-integer and will therefore NOT WORK after the year 2038!

If you find any issues or have suggestions please make sure to report them on the issue tracker.

You can also write me an email and/or join my discord server.

Thank you for using my repository and good luck with your next secure program!