Development/Debug

openssl-debuginfo: Debug information for package openssl

Name:openssl-debuginfo Vendor:Red Hat, Inc.
Version:0.9.8a License:BSDish
Release:5.2 URL:http://www.openssl.org/
Summary
This package provides debug information for package openssl. Debug information is useful when developing applications that use this package or when debugging this package.

Arch: i686

Download:openssl-debuginfo-0.9.8a-5.2.i686.rpm
Build Date:Sun Feb 12 03:29:43 2006
Packager:Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Size:11.03 MiB

Arch: x86_64

Download:openssl-debuginfo-0.9.8a-5.2.x86_64.rpm
Build Date:Sun Feb 12 03:21:28 2006
Packager:Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Size:11.96 MiB

Changelog

* Fri Feb 10 17:00:00 2006 Jesse Keating <jkeating{%}redhat{*}com> - 0.9.8a-5.2
- bump again for double-long bug on ppc(64)
* Tue Feb 7 17:00:00 2006 Jesse Keating <jkeating{%}redhat{*}com> - 0.9.8a-5.1
- rebuilt for new gcc4.1 snapshot and glibc changes
* Thu Dec 15 17:00:00 2005 Tomas Mraz <tmraz{%}redhat{*}com> 0.9.8a-5
- don't include SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  in SSL_OP_ALL (#175779)

Listing created by RepoView-0.5-1