Wed, 12 Jun 2024 20:55:41 UTC | login

Information for RPM python2-cryptography-vectors-2.1.4-1.fc28.noarch.rpm

ID39325
Namepython2-cryptography-vectors
Version2.1.4
Release1.fc28
Epoch
Archnoarch
SummaryTest vectors for the cryptography package
DescriptionTest vectors for the cryptography package. The only purpose of this package is to be a building requirement for python-cryptography, otherwise it has no use. Don’t install it unless you really know what you are doing.
Build Time2018-02-18 21:58:13 GMT
Size23.62 MB
6c208ffd2bfe7b814baf0968a17b42bd
LicenseASL 2.0 or BSD
Provides
python-cryptography-vectors = 2.1.4-1.fc28
python2-cryptography-vectors = 2.1.4-1.fc28
python2.7dist(cryptography-vectors) = 2.1.4
python2dist(cryptography-vectors) = 2.1.4
Obsoletes
python-cryptography-vectors < 2.1.4-1.fc28
Conflicts No Conflicts
Requires
python(abi) = 2.7
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PartialHardlinkSets) <= 4.0.4-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 2233 >>>
Name Size descending sort
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp3.04 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt2.97 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp2.92 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp2.86 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp2.80 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp2.75 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp2.62 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Ed25519/sign.input2.32 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp1.61 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp1.61 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp1.03 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp1.02 MB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt876.56 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp831.47 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt812.86 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp712.99 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp683.35 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt671.02 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt423.20 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp416.22 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp415.72 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp414.71 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp357.82 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp344.69 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt332.43 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt325.04 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt317.83 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp313.23 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax301.09 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax300.80 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp299.15 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt298.81 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt298.80 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt290.99 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt290.99 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp288.72 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt283.18 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt283.17 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt277.36 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt274.43 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt274.42 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp268.28 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt266.62 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt266.61 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt258.81 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt258.80 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp251.57 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp238.44 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt235.86 KB
/usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt223.15 KB
Component of No Buildroots