Subversion Repositories nettle

Compare Revisions

Ignore whitespace Rev 143 → Rev 140

/tags/3.1.1-3/debian/nettle-pbkdf2.1
File deleted
/tags/3.1.1-3/debian/upstream/signing-key.asc
File deleted
/tags/3.1.1-3/debian/source/format
File deleted
/tags/3.1.1-3/debian/nettle-dev.info
File deleted
/tags/3.1.1-3/debian/libhogweed4.install
File deleted
/tags/3.1.1-3/debian/nettle-bin.install
File deleted
/tags/3.1.1-3/debian/watch
File deleted
/tags/3.1.1-3/debian/copyright
File deleted
/tags/3.1.1-3/debian/nettle-hash.1
File deleted
/tags/3.1.1-3/debian/nettle-dev.install
File deleted
/tags/3.1.1-3/debian/libnettle6.install
File deleted
/tags/3.1.1-3/debian/control
File deleted
/tags/3.1.1-3/debian/nettle-dbg.maintscript
File deleted
/tags/3.1.1-3/debian/sexp-conv.1
File deleted
/tags/3.1.1-3/debian/compat
File deleted
/tags/3.1.1-3/debian/pkcs1-conv.1
File deleted
/tags/3.1.1-3/debian/nettle-dev.doc-base
File deleted
/tags/3.1.1-3/debian/nettle-dev.examples
File deleted
/tags/3.1.1-3/debian/libhogweed4.symbols
File deleted
/tags/3.1.1-3/debian/patches/series
File deleted
/tags/3.1.1-3/debian/patches/fPIC.patch
File deleted
/tags/3.1.1-3/debian/changelog
File deleted
/tags/3.1.1-3/debian/rules
File deleted
Property changes:
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: 3.1.1-3/debian/nettle-bin.manpages
===================================================================
--- 3.1.1-3/debian/nettle-bin.manpages (revision 143)
+++ 3.1.1-3/debian/nettle-bin.manpages (nonexistent)
@@ -1,5 +0,0 @@
-debian/sexp-conv.1
-debian/pkcs1-conv.1
-debian/nettle-lfib-stream.1
-debian/nettle-hash.1
-debian/nettle-pbkdf2.1
Index: 3.1.1-3/debian/nettle-lfib-stream.1
===================================================================
--- 3.1.1-3/debian/nettle-lfib-stream.1 (revision 143)
+++ 3.1.1-3/debian/nettle-lfib-stream.1 (nonexistent)
@@ -1,50 +0,0 @@
-.\" Hey, EMACS: -*- nroff -*-
-.\" First parameter, NAME, should be all caps
-.\" Second parameter, SECTION, should be 1-8, maybe w/ subsection
-.\" other parameters are allowed: see man(7), man(1)
-.TH NETTLE\-LFIB\-STREAM 1 "June 2007" "nettle 1.15" "Nettle tools"
-.\" Please adjust this date whenever revising the manpage.
-.\"
-.\" Some roff macros, for reference:
-.\" .nh disable hyphenation
-.\" .hy enable hyphenation
-.\" .ad l left justify
-.\" .ad b justify to both left and right margins
-.\" .nf disable filling
-.\" .fi enable filling
-.\" .br insert line break
-.\" .sp <n> insert n+1 empty lines
-.\" for manpage-specific macros, see man(7)
-.SH NAME
-nettle\-lfib\-stream \- pseudorandom generator
-.SH SYNOPSIS
-.B nettle\-lfib\-stream
-.RI [ seed ]
-.SH DESCRIPTION
-This manual page documents briefly the
-.B nettle\-lfib\-stream
-command.
-This manual page was written for the Debian GNU/Linux distribution
-because the original program does not have a manual page.
-.PP
-.\" TeX users may be more comfortable with the \fB<whatever>\fP and
-.\" \fI<whatever>\fP escape sequences to invode bold face and italics,
-.\" respectively.
-\fBnettle\-lfib\-stream\fP outputs a sequence
-of pseudorandom (non-cryptographic) bytes, using Knuth's lagged
-fibonacci generator, optionally using the integer \fIseed\fR as the
-seed. If no seed is given, \fBtime\fR(2) is used.
-.PP
-\fBWarning:\fP The stream is useful for testing, but should not be used
-to generate cryptographic keys or anything else that needs real randomness.
-.SH SEE ALSO
-http://en.wikipedia.org/wiki/Lagged_Fibonacci_generator
-.SH AUTHOR
-This manual page was written by Magnus Holmgren <holmgren@debian.org>,
-for the Debian GNU/Linux system (but may be used by others).
-.SH COPYRIGHT
-Copyright © 2007 Magnus Holmgren.
-.P
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
Index: 3.1.1-3/debian/nettle-dev.docs
===================================================================
--- 3.1.1-3/debian/nettle-dev.docs (revision 143)
+++ 3.1.1-3/debian/nettle-dev.docs (nonexistent)
@@ -1,6 +0,0 @@
-README
-NEWS
-descore.README
-TODO
-nettle.html
-nettle.pdf
Index: 3.1.1-3/debian/libnettle5.docs
===================================================================
--- 3.1.1-3/debian/libnettle5.docs (revision 143)
+++ 3.1.1-3/debian/libnettle5.docs (nonexistent)
@@ -1,2 +0,0 @@
-NEWS
-README
Index: 3.1.1-3/debian/libnettle6.symbols
===================================================================
--- 3.1.1-3/debian/libnettle6.symbols (revision 143)
+++ 3.1.1-3/debian/libnettle6.symbols (nonexistent)
@@ -1,406 +0,0 @@
-libnettle.so.6 libnettle6 #MINVER#
- NETTLE_6@NETTLE_6 0
- _nettle_aes_decrypt@NETTLE_6 0
- _nettle_aes_encrypt@NETTLE_6 0
- _nettle_aes_encrypt_table@NETTLE_6 0
- _nettle_aes_invert@NETTLE_6 0
- _nettle_aes_set_key@NETTLE_6 0
- _nettle_camellia_absorb@NETTLE_6 0
- _nettle_camellia_crypt@NETTLE_6 0
- _nettle_camellia_invert_key@NETTLE_6 0
- _nettle_camellia_table@NETTLE_6 0
- _nettle_chacha_core@NETTLE_6 0
- (arch=any-amd64)_nettle_gcm_hash8@NETTLE_6 0
- _nettle_md5_compress@NETTLE_6 0
- _nettle_poly1305_block@NETTLE_6 0
- _nettle_ripemd160_compress@NETTLE_6 0
- _nettle_salsa20_core@NETTLE_6 0
- _nettle_sha1_compress@NETTLE_6 0
- _nettle_sha256_compress@NETTLE_6 0
- _nettle_sha3_pad@NETTLE_6 0
- _nettle_sha3_update@NETTLE_6 0
- _nettle_sha512_compress@NETTLE_6 0
- _nettle_umac_l2@NETTLE_6 0
- _nettle_umac_l2_final@NETTLE_6 0
- _nettle_umac_l2_init@NETTLE_6 0
- _nettle_umac_l3@NETTLE_6 0
- _nettle_umac_l3_init@NETTLE_6 0
- _nettle_umac_nh@NETTLE_6 0
- _nettle_umac_nh_n@NETTLE_6 0
- _nettle_umac_poly128@NETTLE_6 0
- _nettle_umac_poly64@NETTLE_6 0
- _nettle_umac_set_key@NETTLE_6 0
- _nettle_write_be32@NETTLE_6 0
- _nettle_write_le32@NETTLE_6 0
- _nettle_write_le64@NETTLE_6 0
- nettle_MD5Final@NETTLE_6 0
- nettle_MD5Init@NETTLE_6 0
- nettle_MD5Update@NETTLE_6 0
- nettle_aeads@NETTLE_6 0
- nettle_aes128@NETTLE_6 0
- nettle_aes128_decrypt@NETTLE_6 0
- nettle_aes128_encrypt@NETTLE_6 0
- nettle_aes128_invert_key@NETTLE_6 0
- nettle_aes128_set_decrypt_key@NETTLE_6 0
- nettle_aes128_set_encrypt_key@NETTLE_6 0
- nettle_aes192@NETTLE_6 0
- nettle_aes192_decrypt@NETTLE_6 0
- nettle_aes192_encrypt@NETTLE_6 0
- nettle_aes192_invert_key@NETTLE_6 0
- nettle_aes192_set_decrypt_key@NETTLE_6 0
- nettle_aes192_set_encrypt_key@NETTLE_6 0
- nettle_aes256@NETTLE_6 0
- nettle_aes256_decrypt@NETTLE_6 0
- nettle_aes256_encrypt@NETTLE_6 0
- nettle_aes256_invert_key@NETTLE_6 0
- nettle_aes256_set_decrypt_key@NETTLE_6 0
- nettle_aes256_set_encrypt_key@NETTLE_6 0
- nettle_aes_decrypt@NETTLE_6 0
- nettle_aes_encrypt@NETTLE_6 0
- nettle_aes_invert_key@NETTLE_6 0
- nettle_aes_set_decrypt_key@NETTLE_6 0
- nettle_aes_set_encrypt_key@NETTLE_6 0
- nettle_arcfour128_set_key@NETTLE_6 0
- nettle_arcfour_crypt@NETTLE_6 0
- nettle_arcfour_set_key@NETTLE_6 0
- nettle_arctwo128@NETTLE_6 0
- nettle_arctwo128_set_key@NETTLE_6 0
- nettle_arctwo128_set_key_gutmann@NETTLE_6 0
- nettle_arctwo40@NETTLE_6 0
- nettle_arctwo40_set_key@NETTLE_6 0
- nettle_arctwo64@NETTLE_6 0
- nettle_arctwo64_set_key@NETTLE_6 0
- nettle_arctwo_decrypt@NETTLE_6 0
- nettle_arctwo_encrypt@NETTLE_6 0
- nettle_arctwo_gutmann128@NETTLE_6 0
- nettle_arctwo_set_key@NETTLE_6 0
- nettle_arctwo_set_key_ekb@NETTLE_6 0
- nettle_arctwo_set_key_gutmann@NETTLE_6 0
- nettle_armors@NETTLE_6 0
- nettle_base16@NETTLE_6 0
- nettle_base16_decode_final@NETTLE_6 0
- nettle_base16_decode_init@NETTLE_6 0
- nettle_base16_decode_single@NETTLE_6 0
- nettle_base16_decode_update@NETTLE_6 0
- nettle_base16_encode_single@NETTLE_6 0
- nettle_base16_encode_update@NETTLE_6 0
- nettle_base64@NETTLE_6 0
- nettle_base64_decode_final@NETTLE_6 0
- nettle_base64_decode_init@NETTLE_6 0
- nettle_base64_decode_single@NETTLE_6 0
- nettle_base64_decode_update@NETTLE_6 0
- nettle_base64_encode_final@NETTLE_6 0
- nettle_base64_encode_group@NETTLE_6 0
- nettle_base64_encode_init@NETTLE_6 0
- nettle_base64_encode_raw@NETTLE_6 0
- nettle_base64_encode_single@NETTLE_6 0
- nettle_base64_encode_update@NETTLE_6 0
- nettle_base64url@NETTLE_6 0
- nettle_base64url_decode_init@NETTLE_6 0
- nettle_base64url_encode_init@NETTLE_6 0
- nettle_blowfish128_set_key@NETTLE_6 0
- nettle_blowfish_decrypt@NETTLE_6 0
- nettle_blowfish_encrypt@NETTLE_6 0
- nettle_blowfish_set_key@NETTLE_6 0
- nettle_buffer_clear@NETTLE_6 0
- nettle_buffer_copy@NETTLE_6 0
- nettle_buffer_grow@NETTLE_6 0
- nettle_buffer_init@NETTLE_6 0
- nettle_buffer_init_realloc@NETTLE_6 0
- nettle_buffer_init_size@NETTLE_6 0
- nettle_buffer_reset@NETTLE_6 0
- nettle_buffer_space@NETTLE_6 0
- nettle_buffer_write@NETTLE_6 0
- nettle_camellia128@NETTLE_6 0
- nettle_camellia128_crypt@NETTLE_6 0
- nettle_camellia128_invert_key@NETTLE_6 0
- nettle_camellia128_set_encrypt_key@NETTLE_6 0
- nettle_camellia192@NETTLE_6 0
- nettle_camellia192_set_decrypt_key@NETTLE_6 0
- nettle_camellia192_set_encrypt_key@NETTLE_6 0
- nettle_camellia256@NETTLE_6 0
- nettle_camellia256_crypt@NETTLE_6 0
- nettle_camellia256_invert_key@NETTLE_6 0
- nettle_camellia256_set_decrypt_key@NETTLE_6 0
- nettle_camellia256_set_encrypt_key@NETTLE_6 0
- nettle_camellia_set_decrypt_key@NETTLE_6 0
- nettle_cast128@NETTLE_6 0
- nettle_cast128_decrypt@NETTLE_6 0
- nettle_cast128_encrypt@NETTLE_6 0
- nettle_cast128_set_key@NETTLE_6 0
- nettle_cast5_set_key@NETTLE_6 0
- nettle_cbc_decrypt@NETTLE_6 0
- nettle_cbc_encrypt@NETTLE_6 0
- nettle_ccm_aes128_decrypt@NETTLE_6 0
- nettle_ccm_aes128_decrypt_message@NETTLE_6 0
- nettle_ccm_aes128_digest@NETTLE_6 0
- nettle_ccm_aes128_encrypt@NETTLE_6 0
- nettle_ccm_aes128_encrypt_message@NETTLE_6 0
- nettle_ccm_aes128_set_key@NETTLE_6 0
- nettle_ccm_aes128_set_nonce@NETTLE_6 0
- nettle_ccm_aes128_update@NETTLE_6 0
- nettle_ccm_aes192_decrypt@NETTLE_6 0
- nettle_ccm_aes192_decrypt_message@NETTLE_6 0
- nettle_ccm_aes192_digest@NETTLE_6 0
- nettle_ccm_aes192_encrypt@NETTLE_6 0
- nettle_ccm_aes192_encrypt_message@NETTLE_6 0
- nettle_ccm_aes192_set_key@NETTLE_6 0
- nettle_ccm_aes192_set_nonce@NETTLE_6 0
- nettle_ccm_aes192_update@NETTLE_6 0
- nettle_ccm_aes256_decrypt@NETTLE_6 0
- nettle_ccm_aes256_decrypt_message@NETTLE_6 0
- nettle_ccm_aes256_digest@NETTLE_6 0
- nettle_ccm_aes256_encrypt@NETTLE_6 0
- nettle_ccm_aes256_encrypt_message@NETTLE_6 0
- nettle_ccm_aes256_set_key@NETTLE_6 0
- nettle_ccm_aes256_set_nonce@NETTLE_6 0
- nettle_ccm_aes256_update@NETTLE_6 0
- nettle_ccm_decrypt@NETTLE_6 0
- nettle_ccm_decrypt_message@NETTLE_6 0
- nettle_ccm_digest@NETTLE_6 0
- nettle_ccm_encrypt@NETTLE_6 0
- nettle_ccm_encrypt_message@NETTLE_6 0
- nettle_ccm_set_nonce@NETTLE_6 0
- nettle_ccm_update@NETTLE_6 0
- nettle_chacha_crypt@NETTLE_6 0
- nettle_chacha_poly1305@NETTLE_6 0
- nettle_chacha_poly1305_decrypt@NETTLE_6 0
- nettle_chacha_poly1305_digest@NETTLE_6 0
- nettle_chacha_poly1305_encrypt@NETTLE_6 0
- nettle_chacha_poly1305_set_key@NETTLE_6 0
- nettle_chacha_poly1305_set_nonce@NETTLE_6 0
- nettle_chacha_poly1305_update@NETTLE_6 0
- nettle_chacha_set_key@NETTLE_6 0
- nettle_chacha_set_nonce96@NETTLE_6 0
- nettle_chacha_set_nonce@NETTLE_6 0
- nettle_ciphers@NETTLE_6 0
- nettle_ctr_crypt@NETTLE_6 0
- nettle_des3_decrypt@NETTLE_6 0
- nettle_des3_encrypt@NETTLE_6 0
- nettle_des3_set_key@NETTLE_6 0
- nettle_des_check_parity@NETTLE_6 0
- nettle_des_decrypt@NETTLE_6 0
- nettle_des_encrypt@NETTLE_6 0
- nettle_des_fix_parity@NETTLE_6 0
- nettle_des_set_key@NETTLE_6 0
- nettle_eax_aes128@NETTLE_6 0
- nettle_eax_aes128_decrypt@NETTLE_6 0
- nettle_eax_aes128_digest@NETTLE_6 0
- nettle_eax_aes128_encrypt@NETTLE_6 0
- nettle_eax_aes128_set_key@NETTLE_6 0
- nettle_eax_aes128_set_nonce@NETTLE_6 0
- nettle_eax_aes128_update@NETTLE_6 0
- nettle_eax_decrypt@NETTLE_6 0
- nettle_eax_digest@NETTLE_6 0
- nettle_eax_encrypt@NETTLE_6 0
- nettle_eax_set_key@NETTLE_6 0
- nettle_eax_set_nonce@NETTLE_6 0
- nettle_eax_update@NETTLE_6 0
- nettle_gcm_aes128@NETTLE_6 0
- nettle_gcm_aes128_decrypt@NETTLE_6 0
- nettle_gcm_aes128_digest@NETTLE_6 0
- nettle_gcm_aes128_encrypt@NETTLE_6 0
- nettle_gcm_aes128_set_iv@NETTLE_6 0
- nettle_gcm_aes128_set_key@NETTLE_6 0
- nettle_gcm_aes128_update@NETTLE_6 0
- nettle_gcm_aes192@NETTLE_6 0
- nettle_gcm_aes192_decrypt@NETTLE_6 0
- nettle_gcm_aes192_digest@NETTLE_6 0
- nettle_gcm_aes192_encrypt@NETTLE_6 0
- nettle_gcm_aes192_set_iv@NETTLE_6 0
- nettle_gcm_aes192_set_key@NETTLE_6 0
- nettle_gcm_aes192_update@NETTLE_6 0
- nettle_gcm_aes256@NETTLE_6 0
- nettle_gcm_aes256_decrypt@NETTLE_6 0
- nettle_gcm_aes256_digest@NETTLE_6 0
- nettle_gcm_aes256_encrypt@NETTLE_6 0
- nettle_gcm_aes256_set_iv@NETTLE_6 0
- nettle_gcm_aes256_set_key@NETTLE_6 0
- nettle_gcm_aes256_update@NETTLE_6 0
- nettle_gcm_aes_decrypt@NETTLE_6 0
- nettle_gcm_aes_digest@NETTLE_6 0
- nettle_gcm_aes_encrypt@NETTLE_6 0
- nettle_gcm_aes_set_iv@NETTLE_6 0
- nettle_gcm_aes_set_key@NETTLE_6 0
- nettle_gcm_aes_update@NETTLE_6 0
- nettle_gcm_camellia128@NETTLE_6 0
- nettle_gcm_camellia128_decrypt@NETTLE_6 0
- nettle_gcm_camellia128_digest@NETTLE_6 0
- nettle_gcm_camellia128_encrypt@NETTLE_6 0
- nettle_gcm_camellia128_set_iv@NETTLE_6 0
- nettle_gcm_camellia128_set_key@NETTLE_6 0
- nettle_gcm_camellia128_update@NETTLE_6 0
- nettle_gcm_camellia256@NETTLE_6 0
- nettle_gcm_camellia256_decrypt@NETTLE_6 0
- nettle_gcm_camellia256_digest@NETTLE_6 0
- nettle_gcm_camellia256_encrypt@NETTLE_6 0
- nettle_gcm_camellia256_set_iv@NETTLE_6 0
- nettle_gcm_camellia256_set_key@NETTLE_6 0
- nettle_gcm_camellia256_update@NETTLE_6 0
- nettle_gcm_decrypt@NETTLE_6 0
- nettle_gcm_digest@NETTLE_6 0
- nettle_gcm_encrypt@NETTLE_6 0
- nettle_gcm_set_iv@NETTLE_6 0
- nettle_gcm_set_key@NETTLE_6 0
- nettle_gcm_update@NETTLE_6 0
- nettle_gosthash94@NETTLE_6 0
- nettle_gosthash94_digest@NETTLE_6 0
- nettle_gosthash94_init@NETTLE_6 0
- nettle_gosthash94_update@NETTLE_6 0
- nettle_hashes@NETTLE_6 0
- nettle_hmac_digest@NETTLE_6 0
- nettle_hmac_md5_digest@NETTLE_6 0
- nettle_hmac_md5_set_key@NETTLE_6 0
- nettle_hmac_md5_update@NETTLE_6 0
- nettle_hmac_ripemd160_digest@NETTLE_6 0
- nettle_hmac_ripemd160_set_key@NETTLE_6 0
- nettle_hmac_ripemd160_update@NETTLE_6 0
- nettle_hmac_set_key@NETTLE_6 0
- nettle_hmac_sha1_digest@NETTLE_6 0
- nettle_hmac_sha1_set_key@NETTLE_6 0
- nettle_hmac_sha1_update@NETTLE_6 0
- nettle_hmac_sha224_digest@NETTLE_6 0
- nettle_hmac_sha224_set_key@NETTLE_6 0
- nettle_hmac_sha256_digest@NETTLE_6 0
- nettle_hmac_sha256_set_key@NETTLE_6 0
- nettle_hmac_sha256_update@NETTLE_6 0
- nettle_hmac_sha384_digest@NETTLE_6 0
- nettle_hmac_sha384_set_key@NETTLE_6 0
- nettle_hmac_sha512_digest@NETTLE_6 0
- nettle_hmac_sha512_set_key@NETTLE_6 0
- nettle_hmac_sha512_update@NETTLE_6 0
- nettle_hmac_update@NETTLE_6 0
- nettle_knuth_lfib_get@NETTLE_6 0
- nettle_knuth_lfib_get_array@NETTLE_6 0
- nettle_knuth_lfib_init@NETTLE_6 0
- nettle_knuth_lfib_random@NETTLE_6 0
- nettle_md2@NETTLE_6 0
- nettle_md2_digest@NETTLE_6 0
- nettle_md2_init@NETTLE_6 0
- nettle_md2_update@NETTLE_6 0
- nettle_md4@NETTLE_6 0
- nettle_md4_digest@NETTLE_6 0
- nettle_md4_init@NETTLE_6 0
- nettle_md4_update@NETTLE_6 0
- nettle_md5@NETTLE_6 0
- nettle_md5_digest@NETTLE_6 0
- nettle_md5_init@NETTLE_6 0
- nettle_md5_update@NETTLE_6 0
- nettle_memxor3@NETTLE_6 0
- nettle_memxor@NETTLE_6 0
- nettle_openssl_des_cbc_cksum@NETTLE_6 0
- nettle_openssl_des_cbc_encrypt@NETTLE_6 0
- nettle_openssl_des_check_key@NETTLE_6 0
- nettle_openssl_des_ecb3_encrypt@NETTLE_6 0
- nettle_openssl_des_ecb_encrypt@NETTLE_6 0
- nettle_openssl_des_ede3_cbc_encrypt@NETTLE_6 0
- nettle_openssl_des_is_weak_key@NETTLE_6 0
- nettle_openssl_des_key_sched@NETTLE_6 0
- nettle_openssl_des_ncbc_encrypt@NETTLE_6 0
- nettle_openssl_des_set_odd_parity@NETTLE_6 0
- nettle_pbkdf2@NETTLE_6 0
- nettle_pbkdf2_hmac_sha1@NETTLE_6 0
- nettle_pbkdf2_hmac_sha256@NETTLE_6 0
- nettle_poly1305_aes_digest@NETTLE_6 0
- nettle_poly1305_aes_set_key@NETTLE_6 0
- nettle_poly1305_aes_set_nonce@NETTLE_6 0
- nettle_poly1305_aes_update@NETTLE_6 0
- nettle_poly1305_digest@NETTLE_6 0
- nettle_poly1305_set_key@NETTLE_6 0
- nettle_realloc@NETTLE_6 0
- nettle_ripemd160@NETTLE_6 0
- nettle_ripemd160_digest@NETTLE_6 0
- nettle_ripemd160_init@NETTLE_6 0
- nettle_ripemd160_update@NETTLE_6 0
- nettle_salsa20_128_set_key@NETTLE_6 0
- nettle_salsa20_256_set_key@NETTLE_6 0
- nettle_salsa20_crypt@NETTLE_6 0
- nettle_salsa20_set_key@NETTLE_6 0
- nettle_salsa20_set_nonce@NETTLE_6 0
- nettle_salsa20r12_crypt@NETTLE_6 0
- nettle_serpent128@NETTLE_6 0
- nettle_serpent128_set_key@NETTLE_6 0
- nettle_serpent192@NETTLE_6 0
- nettle_serpent192_set_key@NETTLE_6 0
- nettle_serpent256@NETTLE_6 0
- nettle_serpent256_set_key@NETTLE_6 0
- nettle_serpent_decrypt@NETTLE_6 0
- nettle_serpent_encrypt@NETTLE_6 0
- nettle_serpent_set_key@NETTLE_6 0
- nettle_sha1@NETTLE_6 0
- nettle_sha1_digest@NETTLE_6 0
- nettle_sha1_init@NETTLE_6 0
- nettle_sha1_update@NETTLE_6 0
- nettle_sha224@NETTLE_6 0
- nettle_sha224_digest@NETTLE_6 0
- nettle_sha224_init@NETTLE_6 0
- nettle_sha256@NETTLE_6 0
- nettle_sha256_digest@NETTLE_6 0
- nettle_sha256_init@NETTLE_6 0
- nettle_sha256_update@NETTLE_6 0
- nettle_sha384@NETTLE_6 0
- nettle_sha384_digest@NETTLE_6 0
- nettle_sha384_init@NETTLE_6 0
- nettle_sha3_224@NETTLE_6 0
- nettle_sha3_224_digest@NETTLE_6 0
- nettle_sha3_224_init@NETTLE_6 0
- nettle_sha3_224_update@NETTLE_6 0
- nettle_sha3_256@NETTLE_6 0
- nettle_sha3_256_digest@NETTLE_6 0
- nettle_sha3_256_init@NETTLE_6 0
- nettle_sha3_256_update@NETTLE_6 0
- nettle_sha3_384@NETTLE_6 0
- nettle_sha3_384_digest@NETTLE_6 0
- nettle_sha3_384_init@NETTLE_6 0
- nettle_sha3_384_update@NETTLE_6 0
- nettle_sha3_512@NETTLE_6 0
- nettle_sha3_512_digest@NETTLE_6 0
- nettle_sha3_512_init@NETTLE_6 0
- nettle_sha3_512_update@NETTLE_6 0
- nettle_sha3_permute@NETTLE_6 0
- nettle_sha512@NETTLE_6 0
- nettle_sha512_224@NETTLE_6 0
- nettle_sha512_224_digest@NETTLE_6 0
- nettle_sha512_224_init@NETTLE_6 0
- nettle_sha512_256@NETTLE_6 0
- nettle_sha512_256_digest@NETTLE_6 0
- nettle_sha512_256_init@NETTLE_6 0
- nettle_sha512_digest@NETTLE_6 0
- nettle_sha512_init@NETTLE_6 0
- nettle_sha512_update@NETTLE_6 0
- nettle_twofish128@NETTLE_6 0
- nettle_twofish128_set_key@NETTLE_6 0
- nettle_twofish192@NETTLE_6 0
- nettle_twofish192_set_key@NETTLE_6 0
- nettle_twofish256@NETTLE_6 0
- nettle_twofish256_set_key@NETTLE_6 0
- nettle_twofish_decrypt@NETTLE_6 0
- nettle_twofish_encrypt@NETTLE_6 0
- nettle_twofish_set_key@NETTLE_6 0
- nettle_umac128_digest@NETTLE_6 0
- nettle_umac128_set_key@NETTLE_6 0
- nettle_umac128_set_nonce@NETTLE_6 0
- nettle_umac128_update@NETTLE_6 0
- nettle_umac32_digest@NETTLE_6 0
- nettle_umac32_set_key@NETTLE_6 0
- nettle_umac32_set_nonce@NETTLE_6 0
- nettle_umac32_update@NETTLE_6 0
- nettle_umac64_digest@NETTLE_6 0
- nettle_umac64_set_key@NETTLE_6 0
- nettle_umac64_set_nonce@NETTLE_6 0
- nettle_umac64_update@NETTLE_6 0
- nettle_umac96_digest@NETTLE_6 0
- nettle_umac96_set_key@NETTLE_6 0
- nettle_umac96_set_nonce@NETTLE_6 0
- nettle_umac96_update@NETTLE_6 0
- nettle_xrealloc@NETTLE_6 0
- nettle_yarrow256_fast_reseed@NETTLE_6 0
- nettle_yarrow256_init@NETTLE_6 0
- nettle_yarrow256_is_seeded@NETTLE_6 0
- nettle_yarrow256_needed_sources@NETTLE_6 0
- nettle_yarrow256_random@NETTLE_6 0
- nettle_yarrow256_seed@NETTLE_6 0
- nettle_yarrow256_slow_reseed@NETTLE_6 0
- nettle_yarrow256_update@NETTLE_6 0
- nettle_yarrow_key_event_estimate@NETTLE_6 0
- nettle_yarrow_key_event_init@NETTLE_6 0
Index: 3.1.1-3/debian
===================================================================
--- 3.1.1-3/debian (revision 143)
+++ 3.1.1-3/debian (nonexistent)
/3.1.1-3/debian
Property changes:
Deleted: mergeWithUpstream
## -1 +0,0 ##
-1
\ No newline at end of property
Index: 3.1.1-3
===================================================================
--- 3.1.1-3 (revision 143)
+++ 3.1.1-3 (nonexistent)
/3.1.1-3
Property changes:
Deleted: svn:mergeinfo
## -0,1 +0,0 ##
Reverse-merged /branches/3.0:r121-135