Format: 1.8 Date: Mon, 15 Jul 2013 14:07:52 +0200 Source: openssl Binary: openssl libssl1.0.0 libcrypto1.0.0-udeb libssl1.0.0-udeb libssl-dev libssl-doc libssl1.0.0-dbg Architecture: armhf armhf_translations Version: 1.0.1e-3ubuntu1 Distribution: saucy-proposed Urgency: low Maintainer: Ubuntu/armhf Build Daemon Changed-By: Matthias Klose Description: libcrypto1.0.0-udeb - crypto shared library - udeb (udeb) libssl-dev - SSL development libraries, header files and documentation libssl-doc - SSL development documentation documentation libssl1.0.0 - SSL shared libraries libssl1.0.0-dbg - Symbol tables for libssl and libcrypto libssl1.0.0-udeb - ssl shared library - udeb (udeb) openssl - Secure Socket Layer (SSL) binary and related cryptographic tools Changes: openssl (1.0.1e-3ubuntu1) saucy; urgency=low . * Merge with Debian, remaining changes. - debian/libssl1.0.0.postinst: + Display a system restart required notification on libssl1.0.0 upgrade on servers. + Use a different priority for libssl1.0.0/restart-services depending on whether a desktop, or server dist-upgrade is being performed. - debian/{libssl1.0.0-udeb.dirs, control, rules}: Create libssl1.0.0-udeb, for the benefit of wget-udeb (no wget-udeb package in Debian). - debian/{libcrypto1.0.0-udeb.dirs, libssl1.0.0.dirs, libssl1.0.0.files, rules}: Move runtime libraries to /lib, for the benefit of wpasupplicant. - debian/patches/perlpath-quilt.patch: Don't change perl #! paths under .pc. - debian/rules: + Don't run 'make test' when cross-building. + Use host compiler when cross-building. Patch from Neil Williams. + Don't build for processors no longer supported: i586 (on i386) + Fix Makefile to properly clean up libs/ dirs in clean target. + Replace duplicate files in the doc directory with symlinks. - Unapply patch c_rehash-multi and comment it out in the series as it breaks parsing of certificates with CRLF line endings and other cases (see Debian #642314 for discussion), it also changes the semantics of c_rehash directories by requiring applications to parse hash link targets as files containing potentially *multiple* certificates rather than exactly one. - debian/patches/tls12_workarounds.patch: Workaround large client hello issues when TLS 1.1 and lower is in use - debian/control: Mark Debian Vcs-* as XS-Debian-Vcs-* - debian/patches/ubuntu_deb676533_arm_asm.patch: Enable arm assembly code. - debian/patches/arm64-support: Add basic arm64 support (no assembler) - debian/rules: Enable optimized 64bit elliptic curve code contributed by Google. * debian/patches/tls12_workarounds.patch: updated to also disable TLS 1.2 in test suite since we disable it in the client. * Disable compression to avoid CRIME systemwide (CVE-2012-4929). * Dropped changes: - debian/patches/ubuntu_deb676533_arm_asm.patch, applied in Debian. Checksums-Sha1: 1912efe4a05a568d5719e1d888f6e06da477b591 521960 openssl_1.0.1e-3ubuntu1_armhf.deb 18632c2f5a38f9d177b744cc26cbd73408ee8a15 806318 libssl1.0.0_1.0.1e-3ubuntu1_armhf.deb 4f8f4e3a5c3acfa1fdfd9f11f8dc52e8856db4d5 471234 libcrypto1.0.0-udeb_1.0.1e-3ubuntu1_armhf.udeb 10b90bc8e199848d2e8978da28b777c5f6c599db 101720 libssl1.0.0-udeb_1.0.1e-3ubuntu1_armhf.udeb e1efc5d82f26554b2045c66a6b4241cf8470b397 1284648 libssl-dev_1.0.1e-3ubuntu1_armhf.deb ea461dd3ca981d99271d08a448dc5893f26c0694 2606716 libssl1.0.0-dbg_1.0.1e-3ubuntu1_armhf.deb f9db2318048556fce968a1a316cc70e63902be85 20358 openssl_1.0.1e-3ubuntu1_armhf_translations.tar.gz Checksums-Sha256: 24afb8e7654eda0e42ab68bb4defd9ad040aafcef84c9d80a89fcb957ffa99c9 521960 openssl_1.0.1e-3ubuntu1_armhf.deb 78278f3a5a11d390cdea38a50a538177f24cb53f173f73ea7ad1338b9842a684 806318 libssl1.0.0_1.0.1e-3ubuntu1_armhf.deb bf1d209a74d4c0874c7a8f401a612012cddd534802fbca71386967711e18b221 471234 libcrypto1.0.0-udeb_1.0.1e-3ubuntu1_armhf.udeb 86f6a24f2d95bdf4dd1fecb16f45349398caa8df234435291cf29e05dd4c8382 101720 libssl1.0.0-udeb_1.0.1e-3ubuntu1_armhf.udeb 870af5dc944a829418026e36935f2f928c4715445ca7751d5ad0bfb9dbcae375 1284648 libssl-dev_1.0.1e-3ubuntu1_armhf.deb 9db976bfa2692601298590f3ffedc7e0f45665e1ac08e3187f4d4e804d64a884 2606716 libssl1.0.0-dbg_1.0.1e-3ubuntu1_armhf.deb 822d16aaa6134182f31ab07907c7c53cd6e75852646645418597c71f7dadc27a 20358 openssl_1.0.1e-3ubuntu1_armhf_translations.tar.gz Files: deaf0f88e2566dd3fc0b782c6668712f 521960 utils optional openssl_1.0.1e-3ubuntu1_armhf.deb 92fcb14e4fcb1b36d46955b22f5d5294 806318 libs important libssl1.0.0_1.0.1e-3ubuntu1_armhf.deb a5061970435818063f913aa263e599a8 471234 debian-installer optional libcrypto1.0.0-udeb_1.0.1e-3ubuntu1_armhf.udeb 39af3fda019115b6bbe1165a26c81dc4 101720 debian-installer optional libssl1.0.0-udeb_1.0.1e-3ubuntu1_armhf.udeb 56cf4c1cfff88613dad0f4badf7ee13a 1284648 libdevel optional libssl-dev_1.0.1e-3ubuntu1_armhf.deb 5f650ea03dd949194f372372192aac87 2606716 debug extra libssl1.0.0-dbg_1.0.1e-3ubuntu1_armhf.deb 34154ccffb50ba4fc52f0c85ab9dd662 20358 raw-translations - openssl_1.0.1e-3ubuntu1_armhf_translations.tar.gz Original-Maintainer: Debian OpenSSL Team Package-Type: udeb