google-authenticator

How to generate a QR Code for Google Authenticator that correctly shows Issuer displayed above the OTP?

旧城冷巷雨未停 提交于 2019-12-02 16:45:06
Warning: sharing your TOTP seed with third-parties breaks the very basic assumption of multi-factor authentication that the TOTP seed is secret . So, I'm aware of the documentation on this, found here: Google Authenticator Key URI Format When I follow this example from that page: otpauth://totp/Example:alice@google.com?secret=JBSWY3DPEHPK3PXP&issuer=Example And I 'splice' it into a Google Charts URL, thus: https://www.google.com/chart?chs=200x200&chld=M|0&cht=qr&chl=otpauth://totp/Example:alice@google.com?secret=JBSWY3DPEHPK3PXP&issuer=Example It will display a valid QR code, and if I scan it

Invalid grant error is being thrown while retrieving accessToken for Google Service account request

雨燕双飞 提交于 2019-12-02 15:09:54
问题 package com.google.serviceacc; import java.io.FileInputStream; import java.io.IOException; import java.security.InvalidKeyException; import java.security.KeyStore; import java.security.KeyStoreException; import java.security.NoSuchAlgorithmException; import java.security.PrivateKey; import java.security.Signature; import java.security.SignatureException; import java.security.UnrecoverableKeyException; import java.security.cert.CertificateException; import org.apache.commons.codec.binary

Is there a tutorial on how to implement Google Authenticator in .NET apps?

痴心易碎 提交于 2019-12-02 13:56:52
I'm looking for a tutorial on how to use Google Authenticator in .NET-apps. Does this exist, and if so, where can I find it? I understand that this can be used to add two-factor-authentication to your own apps. While playing around with Google Authenticator, I came across this question and in particular the code contributed by Espo. I personally wasn't satisfied with the conversion from Java to C# and so I thought I would share my version. Aside from heavily refactoring the code: Introduced check for little-endian byte ordering and convert to big-endian as necessary. Introduced parameter for

Android Google Auth Sign In get Id token handleSignInResult:false

雨燕双飞 提交于 2019-12-01 23:49:55
问题 I am setting GoogleSignInOptions and Google Api Client like this GoogleSignInOptions gso = new GoogleSignInOptions.Builder(GoogleSignInOptions.DEFAULT_SIGN_IN) .requestIdToken(getString(R.string.server_client_ID)) .build(); mGoogleApiClient = new GoogleApiClient.Builder(this) .enableAutoManage(this /* FragmentActivity */, this /* OnConnectionFailedListener */) .addApi(Auth.GOOGLE_SIGN_IN_API, gso) .addApi(Plus.API) .build(); and my google web app client id like this: 1020847812450

python 实现 jumpserver 自动登录

本秂侑毒 提交于 2019-12-01 13:07:46
现在很多团队都在使用 jumpserver( http://www.jumpserver.org/ )作为跳板机,管理服务器权限,一些对安全要求比较高的团队还会加上 Google authenticator (Google 身份验证器)。 但是安全和方便就是跷跷板的两端,太安全了,就会不方便。 每次登录跳板机还要打开手机输入 Google authenticator 的安全码,有点蛋疼,效率也低。 SecureCRT 可以使用 python 实现自动登录 安装 Google authenticator 的 python 实现 pip install pyotp 自动登录脚本 # $language = "python" # $interface = "1.0" # This automatically generated script may need to be # edited in order to work correctly. import sys,pyotp sys.path.insert(0, "/usr/local/lib/python2.7/site-packages") // 这里是pip install pyotp之后,pip 的 packeages 目录,不然会报 import Error def Main(): crt.Screen.Synchronous

Google Authenticator implementation in Python

可紊 提交于 2019-11-27 05:45:12
I am trying to use one-time passwords that can be generated using Google Authenticator application . What Google Authenticator does Basically, Google Authenticator implements two types of passwords: HOTP - HMAC-based One-Time Password, which means the password is changed with each call, in compliance to RFC4226 , and TOTP - Time-based One-Time Password, which changes for every 30-seconds period (as far as I know). Google Authenticator is also available as Open Source here: code.google.com/p/google-authenticator Current code I was looking for existing solutions to generate HOTP and TOTP

Google Authenticator implementation in Python

筅森魡賤 提交于 2019-11-26 11:43:51
问题 I am trying to use one-time passwords that can be generated using Google Authenticator application. What Google Authenticator does Basically, Google Authenticator implements two types of passwords: HOTP - HMAC-based One-Time Password, which means the password is changed with each call, in compliance to RFC4226, and TOTP - Time-based One-Time Password, which changes for every 30-seconds period (as far as I know). Google Authenticator is also available as Open Source here: code.google.com/p