wolfssl 5.6.6-1.3build1 source package in Ubuntu

Changelog

wolfssl (5.6.6-1.3build1) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- William Grant <email address hidden>  Mon, 01 Apr 2024 15:43:21 +1100

Upload details

Uploaded by:
William Grant
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Downloads

File Size SHA-256 Checksum
wolfssl_5.6.6.orig.tar.gz 21.8 MiB 3d2ca672d41c2c2fa667885a80d6fa03c3e91f0f4f72f87aef2bc947e8c87237
wolfssl_5.6.6.orig.tar.gz.asc 488 bytes 6cecc0b77c5e1dc510c794b08da6d36138c7c8278868dcbfdf6157f33c75f9ca
wolfssl_5.6.6-1.3build1.debian.tar.xz 33.7 KiB 2bbbd15fc578d001ff9cb4f2e191ad2d8baed2f57229f9639883edc13fc9e203
wolfssl_5.6.6-1.3build1.dsc 2.2 KiB 088f1992cc20f72f4c7817ff15c980c078edddd869f3a1bcb985a1d972064c2e

View changes file

Binary packages built by this source

libwolfssl-dev: Development files for the wolfSSL encryption library

 wolfSSL is a small, portable, embedded SSL/TLS programming library
 targeted for use by embedded systems developers. It was formerly
 known as CyaSSL.
 .
 It is an open source, dual licensed implementation of SSL/TLS
 (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, DTLS 1.0, 1.2 and 1.3) written in the C
 language. wolfSSL includes both a client and server implementation,
 progressive cipher support, key and certificate generation, OCSP
 and CRL, access to the underlying cryptography modules, and more.
 .
 wolfSSL also includes an OpenSSL compatibility interface with the
 most commonly used OpenSSL functions.
 .
 This package contains the development files.
 .
 wolfSSL is solely provided as an alternative to OpenSSL for
 packages whose licenses are incompatible to Apache 2.0. For details,
 please see Bug#1023697.

libwolfssl42t64: wolfSSL encryption library

 wolfSSL is a small, portable, embedded SSL/TLS programming library
 targeted for use by embedded systems developers. It was formerly
 known as CyaSSL.
 .
 It is an open source, dual licensed implementation of SSL/TLS
 (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, DTLS 1.0 and 1.2) written in the C
 language. wolfSSL includes both a client and server implementation,
 progressive cipher support, key and certificate generation, OCSP
 and CRL, access to the underlying cryptography modules, and more.
 .
 wolfSSL also includes an OpenSSL compatibility interface with the
 most commonly used OpenSSL functions.
 .
 wolfSSL is solely provided as an alternative to OpenSSL for
 packages whose licenses are incompatible to Apache 2.0. For details,
 please see Bug#1023697.

libwolfssl42t64-dbgsym: debug symbols for libwolfssl42t64