sshpubkeys 2.2.0-1 source package in Ubuntu

Changelog

sshpubkeys (2.2.0-1) unstable; urgency=low

  * Initial release (closes: #882488)

 -- Vincent Bernat <email address hidden>  Thu, 23 Nov 2017 13:50:10 +0100

Upload details

Uploaded by:
Vincent Bernat
Uploaded to:
Sid
Original maintainer:
Vincent Bernat
Architectures:
all
Section:
misc
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic release universe misc

Builds

Bionic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
sshpubkeys_2.2.0-1.dsc 2.2 KiB 235c3ca21a7e1d4e55f59d4eb88b785c42b499bb166c10818a88b4f8a9dd6720
sshpubkeys_2.2.0.orig.tar.gz 8.1 KiB b59b0cb3cf021f10f5737aec84c2c4d60d56db9991d26b4a17caa4573fbf9364
sshpubkeys_2.2.0-1.debian.tar.xz 2.2 KiB 129f26bbd914c0f515a85f4bbe8b88eb0d4f967172c82d2dfcfffa4947ef24d1

No changes file available.

Binary packages built by this source

python-sshpubkeys: SSH public key parser - Python 2

 This module provides a native implementation for validating OpenSSH
 public keys. Currently ssh-rsa, ssh-dss (DSA), ssh-ed25519 and ecdsa
 keys with NIST curves are supported.
 .
 This package contains the module for Python 2.

python3-sshpubkeys: SSH public key parser - Python 3

 This module provides a native implementation for validating OpenSSH
 public keys. Currently ssh-rsa, ssh-dss (DSA), ssh-ed25519 and ecdsa
 keys with NIST curves are supported.
 .
 This package contains the module for Python 3.