Skip to content

evilpacket/node-authy

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

78 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Dependency Status

Node.js Client for Twilio Authy Two-Factor Authentication (2FA) API

Authy client for Node.js written by Adam Baldwin.

Documentation for this Node.js usage of the Authy API lives in the official Twilio documentation.

The Authy API supports multiple channels of 2FA:

  • One-time passwords via SMS and voice.
  • Soft token (TOTP via the Authy App)
  • Push authentication via the Authy App

If you only need SMS and Voice support for one-time passwords, we recommend using the Twilio Verify API instead.

More on how to choose between Authy and Verify here.

Authy Quickstart

For a full tutorial, check out the Node.js Authy Quickstart in our docs:

Authy Node.js Installation

Install with npm:

$ npm install authy

Usage

To use the Authy client, require Authy and initialize it with your production API Key found in the Twilio Console:

var authy = require('authy')('APIKEY');

authy api key in console

2FA Workflow

  1. Create a user
  2. Send a one-time password
  3. Verify a one-time password

OR

  1. Create a user
  2. Send a push authentication
  3. Check a push authentication status

Phone Verification

Phone verification now lives in the Twilio API and has Node.js support through the official Twilio helper libraries.

Legacy (V1) documentation here. Verify V1 is not recommended for new development. Please consider using Verify V2.

Contributing

Install dependencies:

npm install

To run tests:

npm test

Contributors