Fugitol RPMs
CentOS/EL 6
i386
main/debug/i386

development/debug

libgcrypt-debuginfo - Debug information for package libgcrypt

This package provides debug information for package libgcrypt.
Debug information is useful when developing applications that use this
package or when debugging this package.
License: LGPLv2+ Group: development/debug
URL: http://www.gnupg.org/

Packages

Latest: libgcrypt-debuginfo-1.4.5-5.pre6.el6.fio.2.i686.rpm
Name Epoch Version Release Arch Size Built
libgcrypt-debuginfo 0 1.4.5 5.pre6.el6.fio.2 i686 646 KiB 2011-07-14 02:57:04

Changelog:

* 2011-05-30 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.4.5-5.2
- Make the FIPS-186-3 DSA implementation CAVS testable
* 2011-05-11 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.4.5-5.1
- add configurable source of RNG seed /etc/gcrypt/rngseed
  in the FIPS mode (#700388)
* 2011-02-04 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.4.5-5
- use /dev/urandom for seeding in the FIPS mode
- make the tests to pass in the FIPS mode also fixing
  the FIPS-186-3 DSA keygen
* 2010-02-03 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.4.5-3
- drop the S390 build workaround as it is no longer needed
- additional spec file cleanups for merge review (#226008)
* 2009-12-21 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.4.5-1
- upgrade to new minor upstream release

Brought to you by OSDial - The Open Source Dialer
Listing created by Repoview-0.6.5