A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes
Go to file
Bubka 74ee0cfecb Restore session-lifetime default duration 2022-07-18 14:30:09 +02:00
.github Add a workflow to update docker-compose in 2FAuth-Docs repository 2022-07-18 14:23:04 +02:00
app Disable the Steam icon preloading 2022-07-14 21:51:00 +02:00
bootstrap initial commit 2019-05-20 07:37:41 +02:00
config Update README, change log and bump version number 2022-07-13 18:08:15 +02:00
database Fix User data in Testing seeder 2022-07-14 17:08:33 +02:00
docker Restore session-lifetime default duration 2022-07-18 14:30:09 +02:00
docs Update docs with latest 2FAuth version 2022-03-31 11:24:02 +02:00
public Recompile assets 2022-07-15 08:56:09 +02:00
resources Add CSRF token refresh on Login view to prevent CSRF token mismatch 2022-07-14 17:07:28 +02:00
routes Add CSRF token refresh on Login view to prevent CSRF token mismatch 2022-07-14 17:07:28 +02:00
storage Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
tests Fix & Complete tests 2022-07-13 14:58:09 +02:00
.dockerignore Fix Docker test setup 2022-05-10 01:13:54 +02:00
.editorconfig Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
.env.example Restore session-lifetime default duration 2022-07-18 14:30:09 +02:00
.env.testing Try to fix Travis sqlite errors 2022-04-04 10:01:33 +02:00
.env.travis Put back a dedicated travis .env file 2022-04-04 10:17:28 +02:00
.gitattributes initial commit 2019-05-20 07:37:41 +02:00
.gitignore Remove composer.lock from version control 2022-05-09 22:12:10 +02:00
.styleci.yml Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
.travis.yml Enable Travis on the master branch & Add PHP 8.1 2022-07-13 18:10:29 +02:00
Dockerfile Restore session-lifetime default duration 2022-07-18 14:30:09 +02:00
LICENSE Add LICENSE file 2020-01-11 00:13:04 +01:00
Procfile Complete heroku setup 2022-04-14 11:35:45 +02:00
README.md Update README, change log and bump version number 2022-07-13 18:08:15 +02:00
app.json Add heroku email settings - Close #33 2022-04-15 13:03:44 +02:00
artisan initial commit 2019-05-20 07:37:41 +02:00
changelog.md Update README, change log and bump version number 2022-07-13 18:08:15 +02:00
composer.json Refactoring - Move OTPHP logic to TwoFAccount model 2022-07-06 17:10:50 +02:00
crowdin.yml Add Crowdin configuration file 2020-10-14 23:18:51 +02:00
jsconfig.json Set repo to handle vscode files 2022-03-31 11:24:00 +02:00
nginx.conf Complete heroku setup 2022-04-14 11:35:45 +02:00
package-lock.json Replace package 'thirty-two' with 'hi-base32' (#79) 2022-05-17 13:37:30 +02:00
package.json Replace package 'thirty-two' with 'hi-base32' (#79) 2022-05-17 13:37:30 +02:00
phpunit-mysql.xml Fix & Complete tests 2022-07-13 14:58:09 +02:00
phpunit.xml Fix & Complete tests 2022-07-13 14:58:09 +02:00
server.php initial commit 2019-05-20 07:37:41 +02:00
webpack.mix.js Add sourcemap generation to webpack.mix config 2022-03-31 11:24:01 +02:00

README.md

2FAuth

Docker build status https://codecov.io/gh/Bubka/2FAuth https://github.com/Bubka/2FAuth/blob/master/LICENSE

A web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes

screens

2FAuth Demo
Credentials (login - password) : demo@2fauth.app - demo

Purpose

2FAuth is a web based self-hosted alternative to One Time Passcode (OTP) generators like Google Authenticator, designed for both mobile and desktop.

It aims to ease you perform your 2FA authentication steps whatever the device you handle, with a clean and suitable interface.

I created it because :

  • Most of the UIs for this kind of apps show tokens for all accounts in the same time with stressful countdowns (in my opinion)
  • I wanted my 2FA accounts to be stored in a standalone database I can easily backup and restore (did you already encountered a smartphone loss with all your 2FA accounts in Google Auth? I did...)
  • I hate taking out my smartphone to get an OTP when I use a desktop computer
  • I love coding and I love self-hosted solutions

Main features

  • Manage your 2FA accounts and organize them using Groups
  • Scan and decode any QR code to add account in no time
  • Add custom account without QR code thanks to an advanced form
  • Edit accounts, even the imported ones
  • Generate TOTP and HOTP security codes and Steam Guard codes

2FAuth is currently fully localized in English and French. See Contributing if you want to help on adding more languages.

Security

2FAuth provides several security mechanisms to protect your 2FA data as best as possible.

Single user app

You have to create a user account and authenticate yourself to use the app. It is not possible to create more than one user account, the app is thought for personal use.

Modern authentication

You can sign in 2FAuth using a security key like a Yubikey or a Titan key and disable the traditional login form.

Data encryption

Sensitive data stored in the database can be encrypted to protect them against db compromise. Encryption is provided as an option which is disabled by default. It is strongly recommanded to backup the APP_KEY value of your .env file (or the whole file) when encryption is On.

Auto logout

2FAuth automatically log you out after an inactivity period to prevent long life session. The auto logout can be deactivated or triggered when a security code is copied.

RFC compliance

2FAuth generates OTP according to RFC 4226 (HOTP Algorithm) and RFC 6238 (TOTP Algorithm) thanks to Spomky-Labs/OTPHP php library.

Requirements

Installation guides

Upgrading

Contributing

You can contribute to 2FAuth in many ways:

License

AGPL-3.0