Sun, 30 Jun 2024 14:24:11 UTC | login

Information for RPM perl-CryptX-tests-0.076-4.fc37.noarch.rpm

ID797766
Nameperl-CryptX-tests
Version0.076
Release4.fc37
Epoch
Archnoarch
SummaryTests for perl-CryptX
DescriptionTests from perl-CryptX. Execute them with "/usr/libexec/perl-CryptX/test".
Build Time2022-09-06 16:11:04 GMT
Size819.23 KB
d431df21a3a06c084aa49fb11fa3ddc8
License(GPL+ or Artistic) and Unlicense
Buildrootf37-build-634251-69627
Provides
perl-CryptX-tests = 0.076-4.fc37
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/usr/bin/bash
/usr/bin/perl
coreutils
perl(Config)
perl(Crypt::AuthEnc)
perl(Crypt::AuthEnc::CCM)
perl(Crypt::AuthEnc::ChaCha20Poly1305)
perl(Crypt::AuthEnc::EAX)
perl(Crypt::AuthEnc::GCM)
perl(Crypt::AuthEnc::OCB)
perl(Crypt::Checksum)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Cipher::AES)
perl(Crypt::Cipher::Anubis)
perl(Crypt::Cipher::Blowfish)
perl(Crypt::Cipher::CAST5)
perl(Crypt::Cipher::Camellia)
perl(Crypt::Cipher::DES)
perl(Crypt::Cipher::DES_EDE)
perl(Crypt::Cipher::IDEA)
perl(Crypt::Cipher::KASUMI)
perl(Crypt::Cipher::Khazad)
perl(Crypt::Cipher::MULTI2)
perl(Crypt::Cipher::Noekeon)
perl(Crypt::Cipher::RC2)
perl(Crypt::Cipher::RC5)
perl(Crypt::Cipher::RC6)
perl(Crypt::Cipher::SAFERP)
perl(Crypt::Cipher::SAFER_K128)
perl(Crypt::Cipher::SAFER_K64)
perl(Crypt::Cipher::SAFER_SK128)
perl(Crypt::Cipher::SAFER_SK64)
perl(Crypt::Cipher::SEED)
perl(Crypt::Cipher::Serpent)
perl(Crypt::Cipher::Skipjack)
perl(Crypt::Cipher::Twofish)
perl(Crypt::Cipher::XTEA)
perl(Crypt::Digest)
perl(Crypt::Digest::BLAKE2b_160)
perl(Crypt::Digest::BLAKE2b_256)
perl(Crypt::Digest::BLAKE2b_384)
perl(Crypt::Digest::BLAKE2b_512)
perl(Crypt::Digest::BLAKE2s_128)
perl(Crypt::Digest::BLAKE2s_160)
perl(Crypt::Digest::BLAKE2s_224)
perl(Crypt::Digest::BLAKE2s_256)
perl(Crypt::Digest::CHAES)
perl(Crypt::Digest::Keccak224)
perl(Crypt::Digest::Keccak256)
perl(Crypt::Digest::Keccak384)
perl(Crypt::Digest::Keccak512)
perl(Crypt::Digest::MD2)
perl(Crypt::Digest::MD4)
perl(Crypt::Digest::MD5)
perl(Crypt::Digest::RIPEMD128)
perl(Crypt::Digest::RIPEMD160)
perl(Crypt::Digest::RIPEMD256)
perl(Crypt::Digest::RIPEMD320)
perl(Crypt::Digest::SHA1)
perl(Crypt::Digest::SHA224)
perl(Crypt::Digest::SHA256)
perl(Crypt::Digest::SHA384)
perl(Crypt::Digest::SHA3_224)
perl(Crypt::Digest::SHA3_256)
perl(Crypt::Digest::SHA3_384)
perl(Crypt::Digest::SHA3_512)
perl(Crypt::Digest::SHA512)
perl(Crypt::Digest::SHA512_224)
perl(Crypt::Digest::SHA512_256)
perl(Crypt::Digest::SHAKE)
perl(Crypt::Digest::Tiger192)
perl(Crypt::Digest::Whirlpool)
perl(Crypt::KeyDerivation)
perl(Crypt::Mac)
perl(Crypt::Mac::BLAKE2b)
perl(Crypt::Mac::BLAKE2s)
perl(Crypt::Mac::F9)
perl(Crypt::Mac::HMAC)
perl(Crypt::Mac::OMAC)
perl(Crypt::Mac::PMAC)
perl(Crypt::Mac::Pelican)
perl(Crypt::Mac::Poly1305)
perl(Crypt::Mac::XCBC)
perl(Crypt::Misc)
perl(Crypt::Mode)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::CTR)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PK::DH)
perl(Crypt::PK::DSA)
perl(Crypt::PK::ECC)
perl(Crypt::PK::Ed25519)
perl(Crypt::PK::RSA)
perl(Crypt::PK::X25519)
perl(Crypt::PRNG)
perl(Crypt::PRNG::ChaCha20)
perl(Crypt::PRNG::Fortuna)
perl(Crypt::PRNG::RC4)
perl(Crypt::PRNG::Sober128)
perl(Crypt::PRNG::Yarrow)
perl(Crypt::Stream::ChaCha)
perl(Crypt::Stream::RC4)
perl(Crypt::Stream::Rabbit)
perl(Crypt::Stream::Salsa20)
perl(Crypt::Stream::Sober128)
perl(Crypt::Stream::Sosemanuk)
perl(CryptX)
perl(Data::Dumper)
perl(File::Find)
perl(JSON)
perl(Math::BigFloat) >= 1.999715
perl(Math::BigInt) >= 1.9997
perl(Math::BigInt::LTM)
perl(Math::Complex)
perl(Storable) >= 2.0
perl(Test)
perl(Test::More)
perl(strict)
perl(warnings)
perl-CryptX = 0.076-4.fc37
perl-Test-Harness
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
<<< 51 through 100 of 341 >>>
Name Size descending sort
/usr/libexec/perl-CryptX/t/mac_pmac.t9.54 KB
/usr/libexec/perl-CryptX/t/mac_xcbc.t9.54 KB
/usr/libexec/perl-CryptX/t/digest_blake2s_128.t9.42 KB
/usr/libexec/perl-CryptX/t/pk_ecc.t9.28 KB
/usr/libexec/perl-CryptX/t/mac_f9.t9.22 KB
/usr/libexec/perl-CryptX/t/pk_x25519.t9.19 KB
/usr/libexec/perl-CryptX/t/digest_ripemd128.t9.12 KB
/usr/libexec/perl-CryptX/t/pk_rsa.t8.82 KB
/usr/libexec/perl-CryptX/t/digest_sha1.t8.82 KB
/usr/libexec/perl-CryptX/t/digest_chaes.t8.52 KB
/usr/libexec/perl-CryptX/t/digest_md2.t8.21 KB
/usr/libexec/perl-CryptX/t/digest_md4.t8.21 KB
/usr/libexec/perl-CryptX/t/digest_md5.t8.21 KB
/usr/libexec/perl-CryptX/t/key_derivation.t7.74 KB
/usr/libexec/perl-CryptX/t/pk_dsa.t7.72 KB
/usr/libexec/perl-CryptX/t/mac_blake2b.t7.32 KB
/usr/libexec/perl-CryptX/t/mac_blake2s.t7.32 KB
/usr/libexec/perl-CryptX/t/crypt-misc.t7.20 KB
/usr/libexec/perl-CryptX/t/mbi_ltm_biglog.t6.97 KB
/usr/libexec/perl-CryptX/t/data/ssh/ssh_rsa_8192_passwd6.29 KB
/usr/libexec/perl-CryptX/t/data/ssh/ssh_rsa_81926.21 KB
/usr/libexec/perl-CryptX/t/mac_poly1305.t6.05 KB
/usr/libexec/perl-CryptX/t/cipher_stream.t5.78 KB
/usr/libexec/perl-CryptX/t/auth_enc_ocb_test_vectors_ietf.t4.91 KB
/usr/libexec/perl-CryptX/t/data/binary-test.file4.88 KB
/usr/libexec/perl-CryptX/t/auth_enc_gcm_test_vector_ltc.t4.50 KB
/usr/libexec/perl-CryptX/t/cipher_safer_sk128.t4.45 KB
/usr/libexec/perl-CryptX/t/cipher_safer_k128.t4.40 KB
/usr/libexec/perl-CryptX/t/cipher_safer_sk64.t4.35 KB
/usr/libexec/perl-CryptX/t/cipher_safer_k64.t4.30 KB
/usr/libexec/perl-CryptX/t/cipher_multi2.t4.26 KB
/usr/libexec/perl-CryptX/t/cipher_rc5.t4.22 KB
/usr/libexec/perl-CryptX/t/auth_enc_eax_test_vector_ltc.t3.76 KB
/usr/libexec/perl-CryptX/t/cipher_camellia.t3.68 KB
/usr/libexec/perl-CryptX/t/cipher_blowfish.t3.64 KB
/usr/libexec/perl-CryptX/t/mode_ctr.t3.64 KB
/usr/libexec/perl-CryptX/t/cipher_serpent.t3.63 KB
/usr/libexec/perl-CryptX/t/cipher_twofish.t3.63 KB
/usr/libexec/perl-CryptX/t/cipher_noekeon.t3.62 KB
/usr/libexec/perl-CryptX/t/cipher_skipjack.t3.61 KB
/usr/libexec/perl-CryptX/t/cipher_anubis.t3.59 KB
/usr/libexec/perl-CryptX/t/cipher_des_ede.t3.58 KB
/usr/libexec/perl-CryptX/t/cipher_saferp.t3.58 KB
/usr/libexec/perl-CryptX/t/cipher_aes_test_vectors_bc.t3.55 KB
/usr/libexec/perl-CryptX/t/cipher_rc6.t3.54 KB
/usr/libexec/perl-CryptX/t/001_compile.t3.53 KB
/usr/libexec/perl-CryptX/t/cipher_kasumi.t3.52 KB
/usr/libexec/perl-CryptX/t/cipher_khazad.t3.52 KB
/usr/libexec/perl-CryptX/t/cipher_rc2.t3.49 KB
/usr/libexec/perl-CryptX/t/cipher_seed.t3.48 KB
Component of No Buildroots