1
0
Fork 0
mirror of https://github.com/Luzifer/vault-totp.git synced 2024-10-18 08:04:20 +00:00
OneTimePassword generator working on the same protocol as the Google Authenticator app, just using Vault as its secret backend
Find a file
Knut Ahlers d637e58988
Update build image / add GO111MODULE mode
Signed-off-by: Knut Ahlers <knut@ahlers.me>
2021-02-17 10:59:15 +01:00
.gitignore Initial version 2017-01-03 13:14:59 +01:00
.repo-runner.yaml Update build image / add GO111MODULE mode 2021-02-17 10:59:15 +01:00
go.mod Add go modules support 2021-02-17 10:58:18 +01:00
go.sum Add go modules support 2021-02-17 10:58:18 +01:00
History.md prepare release v0.2.3 2021-02-17 10:54:13 +01:00
LICENSE Add license file 2017-01-03 13:35:42 +01:00
main.go Remove godeps / vendoring 2021-02-17 10:58:04 +01:00
Makefile Add install make target 2017-01-04 23:03:39 +01:00
README.md Add README 2017-01-03 13:27:16 +01:00
token.go Allow trailing wildcard to display multiple TOTP 2017-01-04 22:44:18 +01:00

Luzifer / vault-totp

vault-totp is a OneTimePassword generator working on the same protocol as the Google Authenticator app, just using Vault as its secret backend. This can be used for example if you have MFA tokens you sparely need and you don't want to have your authenticator app on your mobile phone cluttered.

Usage

# vault write secret/otp/example secret=JBSWY3DPEHPK3PXP
Success! Data written to: secret/otp/example

# vault-totp secret/otp/example
058805 (Valid 11s)

For more options like -1 (one-time print) or -n (hide time) see vault-totp --help.