meta data for this page
  •  

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
sw:google_auth [2025/09/29 12:14] – [generate QR from command line] niziaksw:google_auth [2025/10/30 12:24] (current) niziak
Line 3: Line 3:
 Google Authenticator is based on and implements the Time-based One-Time Password (TOTP) algorithm specified in RFC 6238. Google Authenticator is based on and implements the Time-based One-Time Password (TOTP) algorithm specified in RFC 6238.
 6-digit code. 6-digit code.
 +
 +====== single entry ======
  
 ===== read image from file  ===== ===== read image from file  =====
Line 16: Line 18:
 qrencode -t ANSI256UTF8 'otpauth://totp/Google%3Auser%40example.com?secret=base32secret&issuer=Google' qrencode -t ANSI256UTF8 'otpauth://totp/Google%3Auser%40example.com?secret=base32secret&issuer=Google'
 </code> </code>
 +
 +
 +====== migration ======
 +
 +All entries are exported as huge QR code.
 +After read it with 
 +
 +<code bash>
 +zbarimg --raw -q Screenshot.png 
 +QR-Code:otpauth-migration://offline?data=...
 +</code>
 +
 +It is base64 encoded data stream. Data is encoded using protobufs. Decoder / converted is available: [[https://github.com/dim13/otpauth|Google Authenticator migration decoder]]
 +
 +<code bash>
 +otpauth -link "$(zbarimg -q --raw Screenshot.png)"
 +</code>
 +