~ubuntu-branches/ubuntu/saucy/nettle/saucy

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
Source: nettle
Section: libs
Priority: optional
Maintainer: Magnus Holmgren <holmgren@debian.org>
Build-Depends: dpkg-dev (>= 1.15.7), debhelper (>= 8.1.3),
 libgmp10-dev, m4, autotools-dev (>= 20100122.1)
Standards-Version: 3.9.3
Vcs-Svn: svn://svn.kibibyte.se/nettle/trunk
Vcs-Browser: http://svn.kibibyte.se/nettle
Homepage: http://www.lysator.liu.se/~nisse/nettle/

Package: libnettle4
Architecture: any
Multi-Arch: same
Pre-Depends: ${misc:Pre-Depends}
Depends: ${shlibs:Depends}, ${misc:Depends}
Description: low level cryptographic library (symmetric and one-way cryptos)
 Nettle is a cryptographic library that is designed to fit easily in more or
 less any context: In crypto toolkits for object-oriented languages (C++,
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel
 space.
 .
 It tries to solve a problem of providing a common set of cryptographic 
 algorithms for higher-level applications by implementing a
 context-independent set of cryptographic algorithms. In that light, Nettle
 doesn't do any memory allocation or I/O, it simply provides the
 cryptographic algorithms for the application to use in any environment and
 in any way it needs.
 .
 This package contains the symmetric and one-way cryptographic
 algorithms. To avoid having this package depend on libgmp, the
 asymmetric cryptos reside in a separate library, libhogweed.

Package: libhogweed2
Architecture: any
Multi-Arch: same
Pre-Depends: ${misc:Pre-Depends}
Depends: ${shlibs:Depends}, ${misc:Depends}
Description: low level cryptographic library (public-key cryptos)
 Nettle is a cryptographic library that is designed to fit easily in more or
 less any context: In crypto toolkits for object-oriented languages (C++,
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel
 space.
 .
 It tries to solve a problem of providing a common set of cryptographic 
 algorithms for higher-level applications by implementing a
 context-independent set of cryptographic algorithms. In that light, Nettle
 doesn't do any memory allocation or I/O, it simply provides the
 cryptographic algorithms for the application to use in any environment and
 in any way it needs.
 .
 This package contains the asymmetric cryptographic algorithms, which,
 require the GNU multiple precision arithmetic library (libgmp) for
 their large integer computations.

Package: nettle-dev
Section: libdevel
Architecture: any
Depends: libnettle4 (= ${binary:Version}), libhogweed2 (= ${binary:Version}),
         libgmp10-dev, dpkg (>= 1.15.4) | install-info, ${misc:Depends}
Replaces: libnettle-dev
Conflicts: libnettle-dev
Description: low level cryptographic library (development files)
 Nettle is a cryptographic library that is designed to fit easily in more or
 less any context: In crypto toolkits for object-oriented languages (C++,
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel
 space.
 .
 It tries to solve a problem of providing a common set of cryptographic 
 algorithms for higher-level applications by implementing a
 context-independent set of cryptographic algorithms. In that light, Nettle
 doesn't do any memory allocation or I/O, it simply provides the
 cryptographic algorithms for the application to use in any environment and
 in any way it needs.
 .
 This package contains the development files (C headers and static libraries)

Package: nettle-bin
Section: misc
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends}
Breaks: lsh-utils (<< 2.0.4-dfsg-1)
Replaces: lsh-utils (<< 2.0.4-dfsg-1)
Suggests: lsh-doc
Description: low level cryptographic library (binary tools)
 Nettle is a cryptographic library that is designed to fit easily in more or
 less any context: In crypto toolkits for object-oriented languages (C++,
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel
 space.
 .
 It tries to solve a problem of providing a common set of cryptographic 
 algorithms for higher-level applications by implementing a
 context-independent set of cryptographic algorithms. In that light, Nettle
 doesn't do any memory allocation or I/O, it simply provides the
 cryptographic algorithms for the application to use in any environment and
 in any way it needs.
 .
 This package contains binary utilities that accompany the library:
 .
    - nettle-lfib-stream - generates a pseudo-random stream, using the Knuth 
      lfib (non-cryptographic) pseudo-random generator.
    - sexp-conv - conversion tool for handling the different flavours of sexp
      syntax.
    - pkcs1-conv - converts PKCS#1 keys to sexp format.
    - nettle-hash - command-line tool to compute message digests such as SHA-1.

Package: nettle-dbg
Section: debug
Priority: extra
Architecture: any
Depends: libnettle4 (= ${binary:Version}) | libhogweed2 (= ${binary:Version}) | nettle-bin (= ${binary:Version}), ${misc:Depends}
Description: low level cryptographic library (debugging symbols)
 Nettle is a cryptographic library that is designed to fit easily in more or
 less any context: In crypto toolkits for object-oriented languages (C++,
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel
 space.
 .
 This package contains the debugging symbols for all binary packages.