From Wikipedia, the free encyclopedia
FreeOTP
Developer(s) Red Hat
Initial releaseOctober 24, 2013; 10 years ago (2013-10-24) [1]
Stable release
Android2.0.3 [2]  Edit this on Wikidata / 2 November 2023
iOS2.3.4 [3]  Edit this on Wikidata / 2 November 2023
Repository github.com/freeotp
Written in Java, Swift
Operating system Android, iOS
Standard(s) HOTP, TOTP
Type One-time password software
License Apache License 2.0
Website freeotp.github.io

FreeOTP is a free and open-source authenticator by RedHat. It implements multi-factor authentication using HOTP and TOTP. Tokens can be added by scanning a QR code or by manually entering the token configuration. It is licensed under the Apache 2.0 license, and supports Android and iOS. [4] [5] [6]

See also

References

  1. ^ Release r1 · freeotp/freeotp-android, 9 Aug 2023 – via GitHub
  2. ^ "Release 2.0.3". 2 November 2023. Retrieved 18 November 2023.
  3. ^ "Release 2.3.4". 2 November 2023. Retrieved 18 November 2023.
  4. ^ Fontana, John. "Two-factor authentication finds home in Red Hat, Windows OS". ZDNet. Retrieved 2019-03-26.
  5. ^ Lerch, Ryan (25 June 2014). "freeOTP — an open source solution for authentication soft tokens". fedoramagazine.org. Fedora Magazine. Retrieved 4 April 2018.
  6. ^ "Easily Improving Linux Security with Two-Factor Authentication". complete.org. 2016-09-09. Retrieved 2018-10-11.

External links