laipower/wp-content/plugins/two-factor
KawaiiPunk e48f0b2253 installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
..
assets installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
includes installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
providers installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
LICENSE.md installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
class-two-factor-compat.php installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
class-two-factor-core.php installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
readme.txt installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
two-factor.php installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00
user-edit.css installed plugin `Two Factor` version 0.7.3 2022-10-27 11:23:02 +00:00

readme.txt

=== Two-Factor ===
Contributors: georgestephanis, valendesigns, stevenkword, extendwings, sgrant, aaroncampbell, johnbillion, stevegrunwell, netweb, kasparsd, alihusnainarshad, passoniate
Tags: two factor, two step, authentication, login, totp, fido u2f, u2f, email, backup codes, 2fa, yubikey
Requires at least: 4.3
Tested up to: 6.0
Requires PHP: 5.6
Stable tag: 0.7.3

Enable Two-Factor Authentication using time-based one-time passwords (OTP, Google Authenticator), Universal 2nd Factor (FIDO U2F, YubiKey), email and backup verification codes.

== Description ==

Use the "Two-Factor Options" section under "Users" → "Your Profile" to enable and configure one or multiple two-factor authentication providers for your account:

- Email codes
- Time Based One-Time Passwords (TOTP)
- FIDO Universal 2nd Factor (U2F)
- Backup Codes
- Dummy Method (only for testing purposes)

For more history, see [this post](https://georgestephanis.wordpress.com/2013/08/14/two-cents-on-two-factor/).

= Actions & Filters =

Here is a list of action and filter hooks provided by the plugin:

- `two_factor_providers` filter overrides the available two-factor providers such as email and time-based one-time passwords. Array values are PHP classnames of the two-factor providers.
- `two_factor_enabled_providers_for_user` filter overrides the list of two-factor providers enabled for a user. First argument is an array of enabled provider classnames as values, the second argument is the user ID.
- `two_factor_user_authenticated` action which receives the logged in `WP_User` object as the first argument for determining the logged in user right after the authentication workflow.
- `two_factor_token_ttl` filter overrides the time interval in seconds that an email token is considered after generation. Accepts the time in seconds as the first argument and the ID of the `WP_User` object being authenticated.

== Screenshots ==

1. Two-factor options under User Profile.
2. U2F Security Keys section under User Profile.
3. Email Code Authentication during WordPress Login.

== Get Involved ==

Development happens [on GitHub](https://github.com/wordpress/two-factor/).

== Changelog ==

See the [release history](https://github.com/wordpress/two-factor/releases).