bearssl 0.6+dfsg.1-3build1 source package in Ubuntu

Changelog

bearssl (0.6+dfsg.1-3build1) noble; urgency=high

  * No change rebuild against frame pointers and time_t.

 -- Julian Andres Klode <email address hidden>  Mon, 22 Apr 2024 16:42:53 +0200

Upload details

Uploaded by:
Julian Andres Klode
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
misc
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Downloads

File Size SHA-256 Checksum
bearssl_0.6+dfsg.1.orig.tar.xz 487.9 KiB 102a625bd8f6155260867a50c508df8d8c3f796985dd744df1a68e5cd1a79004
bearssl_0.6+dfsg.1-3build1.debian.tar.xz 5.8 KiB a07790373bbdd8a4aa4bc8ea9f64913a70ce8675752cac43947302791561dd59
bearssl_0.6+dfsg.1-3build1.dsc 2.1 KiB a7d8be2cde6e70bed3b8af5dac87f60596eb26a0d961d4960975c55273c88e75

View changes file

Binary packages built by this source

libbearssl-dev: BearSSL - development files

 It aims at offering the following features:
 .
 Be correct and secure. In particular, insecure protocol versions and choices
 of algorithms are not supported, by design; cryptographic algorithm
 implementations are constant-time by default.
 .
 Be small, both in RAM and code footprint. For instance, a minimal server
 implementation may fit in about 20 kilobytes of compiled code
 and 25 kilobytes of RAM.
 .
 Be highly portable. BearSSL targets not only “big” operating systems like
 Linux and Windows, but also small embedded systems and even special contexts
 like bootstrap code.
 .
 Be feature-rich and extensible. SSL/TLS has many defined cipher suites and
 extensions; BearSSL should implement most of them, and allow extra algorithm
 implementations to be added afterwards, possibly from third parties.
 .
 Development files.

libbearssl0: BearSSL - shared libraries

 It aims at offering the following features:
 .
 Be correct and secure. In particular, insecure protocol versions and choices
 of algorithms are not supported, by design; cryptographic algorithm
 implementations are constant-time by default.
 .
 Be small, both in RAM and code footprint. For instance, a minimal server
 implementation may fit in about 20 kilobytes of compiled code
 and 25 kilobytes of RAM.
 .
 Be highly portable. BearSSL targets not only “big” operating systems like
 Linux and Windows, but also small embedded systems and even special contexts
 like bootstrap code.
 .
 Be feature-rich and extensible. SSL/TLS has many defined cipher suites and
 extensions; BearSSL should implement most of them, and allow extra algorithm
 implementations to be added afterwards, possibly from third parties.
 .
 Shared libraries.

libbearssl0-dbgsym: debug symbols for libbearssl0