Return to site

Google authenticator totp php

broken image
broken image

So that you don't need to provide the secret you just created on follow-up operations with the current instance. set an existing secret $authenticator-> setSecret( $secret) Ī secret created with Authenticator::createSecret() will also be stored internally, you can also specify the length of the secret key, which overrides the options setting $secret = $authenticator-> createSecret( 20) hahaha jk) $secret = $authenticator-> createSecret()

broken image

create a secret (stored somewhere in a *safe* place on the server. $authenticator = new Authenticator( $options) Via terminal: composer require chillerlan/php-authenticatorĬomposer.json (note: replace dev-main with a version constraint, e.g.

broken image

( paragonie/constant_time_encoding is used as fallback) Yet Another Google Authenticator Implementation!) A generator for counter based ( RFC 4226) and time based ( RFC 6238) one time passwords (OTP).

broken image