summaryrefslogtreecommitdiff
path: root/p/haskell-cipher-aes/debian/control
blob: 1cf1c650e7b75a88022912b88fb7949ea1c2bdf4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
Source: haskell-cipher-aes
Section: haskell
Priority: extra
Maintainer: Debian Haskell Group <pkg-haskell-maintainers@lists.alioth.debian.org>
Uploaders: Clint Adams <clint@debian.org>
Build-Depends: debhelper (>= 9)
  , cdbs
  , haskell-devscripts (>= 0.9)
  , ghc
  , ghc-prof
  , libghc-byteable-dev
  , libghc-byteable-prof
  , libghc-securemem-dev (>= 0.1.2)
  , libghc-securemem-prof
  , libghc-crypto-cipher-types-dev  (>= 0.0.6)
  , libghc-crypto-cipher-types-dev  (<< 0.1)
  , libghc-crypto-cipher-types-prof
  , libghc-crypto-cipher-tests-dev  (>> 0.0.8)
  , libghc-quickcheck2-dev
  , libghc-test-framework-dev (>= 0.3.3)
  , libghc-test-framework-quickcheck2-dev (>= 0.2.9)
Build-Depends-Indep: ghc-doc
  , libghc-crypto-cipher-types-doc
  , libghc-byteable-doc
  , libghc-securemem-doc
Standards-Version: 3.9.5
Homepage: http://hackage.haskell.org/package/cipher-aes
Vcs-Darcs: http://darcs.debian.org/pkg-haskell/haskell-cipher-aes
Vcs-Browser: http://darcs.debian.org/cgi-bin/darcsweb.cgi?r=pkg-haskell/haskell-cipher-aes

Package: libghc-cipher-aes-dev
Architecture: any
Depends: ${haskell:Depends}
  , ${shlibs:Depends}
  , ${misc:Depends}
Recommends: ${haskell:Recommends}
Suggests: ${haskell:Suggests}
Provides: ${haskell:Provides}
Description: fast AES cipher implementation with advanced mode of operations${haskell:ShortBlurb}
 Fast AES cipher implementation with advanced mode of operations.
 .
 The modes of operations available are ECB (Electronic code book),
 CBC (Cipher block chaining), CTR (Counter), XTS (XEX with ciphertext
 stealing), GCM (Galois Counter Mode).
 .
 The AES implementation uses AES-NI when available (on x86 and x86-64
 architecture), but fallback gracefully to a software C implementation.
 .
 The software implementation uses S-Boxes, which might suffer for cache
 timing issues.  However do note that most other known software
 implementations, including very popular one (openssl, gnutls) also uses
 same implementation. If it matters for your case, you should make sure
 you have AES-NI available, or you'll need to use a different
 implementation.
 .
 ${haskell:Blurb}

Package: libghc-cipher-aes-prof
Architecture: any
Depends: ${haskell:Depends}
  , ${misc:Depends}
Recommends: ${haskell:Recommends}
Suggests: ${haskell:Suggests}
Provides: ${haskell:Provides}
Description: fast AES cipher implementation with advanced mode${haskell:ShortBlurb}
 Fast AES cipher implementation with advanced mode of operations.
 .
 The modes of operations available are ECB (Electronic code book),
 CBC (Cipher block chaining), CTR (Counter), XTS (XEX with ciphertext
 stealing), GCM (Galois Counter Mode).
 .
 The AES implementation uses AES-NI when available (on x86 and x86-64
 architecture), but fallback gracefully to a software C implementation.
 .
 The software implementation uses S-Boxes, which might suffer for cache
 timing issues.  However do note that most other known software
 implementations, including very popular one (openssl, gnutls) also uses
 same implementation. If it matters for your case, you should make sure
 you have AES-NI available, or you'll need to use a different
 implementation.
 .
 ${haskell:Blurb}

Package: libghc-cipher-aes-doc
Section: doc
Architecture: all
Depends: ${misc:Depends}, ${haskell:Depends}
Recommends: ${haskell:Recommends}
Suggests: ${haskell:Suggests}
Description: fast AES cipher implementation with advanced mode${haskell:ShortBlurb}
 Fast AES cipher implementation with advanced mode of operations.
 .
 The modes of operations available are ECB (Electronic code book),
 CBC (Cipher block chaining), CTR (Counter), XTS (XEX with ciphertext
 stealing), GCM (Galois Counter Mode).
 .
 The AES implementation uses AES-NI when available (on x86 and x86-64
 architecture), but fallback gracefully to a software C implementation.
 .
 The software implementation uses S-Boxes, which might suffer for cache
 timing issues.  However do note that most other known software
 implementations, including very popular one (openssl, gnutls) also uses
 same implementation. If it matters for your case, you should make sure
 you have AES-NI available, or you'll need to use a different
 implementation.
 .
 ${haskell:Blurb}