christianriesen-otp 1.4.3-4 source package in Ubuntu

Changelog

christianriesen-otp (1.4.3-4) unstable; urgency=medium

  * Team upload
  * Provide template for debci

 -- David Prévot <email address hidden>  Sun, 10 Mar 2024 11:50:21 +0100

Upload details

Uploaded by:
Debian PHP PEAR Maintainers
Uploaded to:
Sid
Original maintainer:
Debian PHP PEAR Maintainers
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc

Builds

Oracular: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
christianriesen-otp_1.4.3-4.dsc 1.8 KiB 9688986b5b7602ea94ea6184a08c6f761121bcefb5a2d767b25bb39b1dd8aa95
christianriesen-otp_1.4.3.orig.tar.gz 9.5 KiB 5eb4e8d53a139bc540750d6f833a72c9b780ddf77aaedacf1ae82c18df4c1f7c
christianriesen-otp_1.4.3-4.debian.tar.xz 4.7 KiB ec88af50249c826cbea518fecb81716a508d2d21b022b3a3d46b15ec2c133c51

Available diffs

No changes file available.

Binary packages built by this source

php-christianriesen-otp: PHP library to check HOTP and TOTP one time passwords

 Implements hotp according to RFC4226 and totp according to RFC6238 (only
 sha1 algorithm). Once you have a secret, you can use it directly in this
 class to create the passwords themselves (mainly for debugging use) or use
 the check functions to safely check the validity of the keys. The checkTotp
 function also includes a helper to battle timedrift.
 .
 Also includes a static GoogleAuthenticator function class to generate a
 correct url for the QR code, so you can easy scan it with your device.
 Google Authenticator is available as application for iPhone and Android.
 This removes the burden to create such an app from the developers of
 websites by using this set of classes.