[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

cryptokit_1.2-1_i386.changes is NEW



(new) cryptokit_1.2-1.diff.gz optional libdevel
(new) cryptokit_1.2-1.dsc optional libdevel
(new) cryptokit_1.2.orig.tar.gz optional libdevel
(new) libcryptokit-ocaml-dev_1.2-1_i386.deb optional libdevel
cryptographic algorithm library for OCaml - development
 The Cryptokit library for Objective Caml provides a variety of
 cryptographic primitives that can be used to implement cryptographic
 protocols in security-sensitive applications.  The primitives provided
 include:
 .
   - Symmetric-key ciphers: AES, DES, Triple-DES, ARCfour,
       in ECB, CBC, CFB and OFB modes.
   - Public-key cryptography: RSA encryption, Diffie-Hellman key agreement.
   - Hash functions and MACs: SHA-1, MD5, and MACs based on AES and DES.
   - Random number generation.
   - Encodings and compression: base 64, hexadecimal, Zlib compression.
 .
 Additional ciphers and hashes can easily be used in conjunction with
 the library.  In particular, basic mechanisms such as chaining modes,
 output buffering, and padding are provided by generic classes that can
 easily be composed with user-provided ciphers.  More generally, the library
 promotes a "Lego"-like style of constructing and composing
 transformations over character streams.
 .
 This package provides static libraries, interfaces, and documentation
 for Cryptokit.
(new) libcryptokit-ocaml_1.2-1_i386.deb optional libs
cryptographic algorithm library for OCaml - runtime
 The Cryptokit library for Objective Caml provides a variety of
 cryptographic primitives that can be used to implement cryptographic
 protocols in security-sensitive applications.  The primitives provided
 include:
 .
   - Symmetric-key ciphers: AES, DES, Triple-DES, ARCfour,
       in ECB, CBC, CFB and OFB modes.
   - Public-key cryptography: RSA encryption, Diffie-Hellman key agreement.
   - Hash functions and MACs: SHA-1, MD5, and MACs based on AES and DES.
   - Random number generation.
   - Encodings and compression: base 64, hexadecimal, Zlib compression.
 .
 Additional ciphers and hashes can easily be used in conjunction with
 the library.  In particular, basic mechanisms such as chaining modes,
 output buffering, and padding are provided by generic classes that can
 easily be composed with user-provided ciphers.  More generally, the library
 promotes a "Lego"-like style of constructing and composing
 transformations over character streams.
 .
 This package provides just the shared library for Cryptokit.
Changes: cryptokit (1.2-1) unstable; urgency=low
 .
  * First upload (closes: Bug#203256)
  * debian/control: explicit Section: lines for binary packages
  * debian/control: Maintainer: Debian OCaml Maintainers, etc.
  * Sign with DSA subkey of new GPG key
Announcing to debian-devel-changes@lists.debian.org
Closing bugs: 203256 


Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

You may have gotten the distribution wrong.  You'll get warnings above
if files already exist in other distributions.



Reply to: