Next | Query returned 6 messages, browsing 1 to 10 | previous

History of commit frequency

CVS Commit History:


   2023-09-03 18:07:38 by Takahiro Kambe | Files touched by this commit (3) | Package updated
Log message:
security/ruby-rotp: update to 6.3.0

6.3.0 (2023-08-30)

Features

* Allow for non-standard provisioning URI params, eg. image/icon (#91)
  (45d8aac)
   2022-12-18 15:40:48 by Takahiro Kambe | Files touched by this commit (2) | Package updated
Log message:
security/ruby-rotp: update to 6.2.2

6.2.2 (2022-12-13)

* Removed rjust from generate_otp in favor of more time constant version

6.2.1 (2022-11-11)

* Removed old rdoc folder that was triggering a security warning due to an
  old version of JQuery being included in the HTML docs.  This has no impact
  on the Ruby library.
   2022-12-04 17:42:14 by Takahiro Kambe | Files touched by this commit (3) | Package updated
Log message:
security/ruby-rotp: update to 6.2.1

6.2.1 (2022-11-11)

* Removed old rdoc folder that was triggering a security warning due to an
  old version of JQuery being included in the HTML docs.  This has no impact
  on the Ruby library.
   2021-10-26 13:18:07 by Nia Alarie | Files touched by this commit (605)
Log message:
security: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

Unfetchable distfiles (fetched conditionally?):
./security/cyrus-sasl/distinfo \ 
cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2
   2021-10-07 16:54:50 by Nia Alarie | Files touched by this commit (606)
Log message:
security: Remove SHA1 hashes for distfiles
   2021-05-09 16:04:36 by Takahiro Kambe | Files touched by this commit (5)
Log message:
security/ruby-rotp: add version 6.2.0 package

Add ruby-rotp package version 6.2.0 required by Redmine 4.2.

The Ruby One Time Password Library

A ruby library for generating and validating one time passwords (HOTP &
TOTP) according to RFC 4226 and RFC 6238.

ROTP is compatible with Google Authenticator available for Android and
iPhone and any other TOTP based implementations.

Many websites use this for multi-factor authentication, such as GMail,
Facebook, Amazon EC2, WordPress, and Salesforce.  You can find a more
complete list here:
https://en.wikipedia.org/wiki/Google_Authenticator#Usage.

Next | Query returned 6 messages, browsing 1 to 10 | previous