Fri, 28 Jun 2024 03:14:20 UTC | login

Information for RPM perl-CryptX-tests-0.076-4.fc37.noarch.rpm

ID797766
Nameperl-CryptX-tests
Version0.076
Release4.fc37
Epoch
Archnoarch
SummaryTests for perl-CryptX
DescriptionTests from perl-CryptX. Execute them with "/usr/libexec/perl-CryptX/test".
Build Time2022-09-06 16:11:04 GMT
Size819.23 KB
d431df21a3a06c084aa49fb11fa3ddc8
License(GPL+ or Artistic) and Unlicense
Buildrootf37-build-634251-69627
Provides
perl-CryptX-tests = 0.076-4.fc37
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/usr/bin/bash
/usr/bin/perl
coreutils
perl(Config)
perl(Crypt::AuthEnc)
perl(Crypt::AuthEnc::CCM)
perl(Crypt::AuthEnc::ChaCha20Poly1305)
perl(Crypt::AuthEnc::EAX)
perl(Crypt::AuthEnc::GCM)
perl(Crypt::AuthEnc::OCB)
perl(Crypt::Checksum)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Cipher::AES)
perl(Crypt::Cipher::Anubis)
perl(Crypt::Cipher::Blowfish)
perl(Crypt::Cipher::CAST5)
perl(Crypt::Cipher::Camellia)
perl(Crypt::Cipher::DES)
perl(Crypt::Cipher::DES_EDE)
perl(Crypt::Cipher::IDEA)
perl(Crypt::Cipher::KASUMI)
perl(Crypt::Cipher::Khazad)
perl(Crypt::Cipher::MULTI2)
perl(Crypt::Cipher::Noekeon)
perl(Crypt::Cipher::RC2)
perl(Crypt::Cipher::RC5)
perl(Crypt::Cipher::RC6)
perl(Crypt::Cipher::SAFERP)
perl(Crypt::Cipher::SAFER_K128)
perl(Crypt::Cipher::SAFER_K64)
perl(Crypt::Cipher::SAFER_SK128)
perl(Crypt::Cipher::SAFER_SK64)
perl(Crypt::Cipher::SEED)
perl(Crypt::Cipher::Serpent)
perl(Crypt::Cipher::Skipjack)
perl(Crypt::Cipher::Twofish)
perl(Crypt::Cipher::XTEA)
perl(Crypt::Digest)
perl(Crypt::Digest::BLAKE2b_160)
perl(Crypt::Digest::BLAKE2b_256)
perl(Crypt::Digest::BLAKE2b_384)
perl(Crypt::Digest::BLAKE2b_512)
perl(Crypt::Digest::BLAKE2s_128)
perl(Crypt::Digest::BLAKE2s_160)
perl(Crypt::Digest::BLAKE2s_224)
perl(Crypt::Digest::BLAKE2s_256)
perl(Crypt::Digest::CHAES)
perl(Crypt::Digest::Keccak224)
perl(Crypt::Digest::Keccak256)
perl(Crypt::Digest::Keccak384)
perl(Crypt::Digest::Keccak512)
perl(Crypt::Digest::MD2)
perl(Crypt::Digest::MD4)
perl(Crypt::Digest::MD5)
perl(Crypt::Digest::RIPEMD128)
perl(Crypt::Digest::RIPEMD160)
perl(Crypt::Digest::RIPEMD256)
perl(Crypt::Digest::RIPEMD320)
perl(Crypt::Digest::SHA1)
perl(Crypt::Digest::SHA224)
perl(Crypt::Digest::SHA256)
perl(Crypt::Digest::SHA384)
perl(Crypt::Digest::SHA3_224)
perl(Crypt::Digest::SHA3_256)
perl(Crypt::Digest::SHA3_384)
perl(Crypt::Digest::SHA3_512)
perl(Crypt::Digest::SHA512)
perl(Crypt::Digest::SHA512_224)
perl(Crypt::Digest::SHA512_256)
perl(Crypt::Digest::SHAKE)
perl(Crypt::Digest::Tiger192)
perl(Crypt::Digest::Whirlpool)
perl(Crypt::KeyDerivation)
perl(Crypt::Mac)
perl(Crypt::Mac::BLAKE2b)
perl(Crypt::Mac::BLAKE2s)
perl(Crypt::Mac::F9)
perl(Crypt::Mac::HMAC)
perl(Crypt::Mac::OMAC)
perl(Crypt::Mac::PMAC)
perl(Crypt::Mac::Pelican)
perl(Crypt::Mac::Poly1305)
perl(Crypt::Mac::XCBC)
perl(Crypt::Misc)
perl(Crypt::Mode)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::CTR)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PK::DH)
perl(Crypt::PK::DSA)
perl(Crypt::PK::ECC)
perl(Crypt::PK::Ed25519)
perl(Crypt::PK::RSA)
perl(Crypt::PK::X25519)
perl(Crypt::PRNG)
perl(Crypt::PRNG::ChaCha20)
perl(Crypt::PRNG::Fortuna)
perl(Crypt::PRNG::RC4)
perl(Crypt::PRNG::Sober128)
perl(Crypt::PRNG::Yarrow)
perl(Crypt::Stream::ChaCha)
perl(Crypt::Stream::RC4)
perl(Crypt::Stream::Rabbit)
perl(Crypt::Stream::Salsa20)
perl(Crypt::Stream::Sober128)
perl(Crypt::Stream::Sosemanuk)
perl(CryptX)
perl(Data::Dumper)
perl(File::Find)
perl(JSON)
perl(Math::BigFloat) >= 1.999715
perl(Math::BigInt) >= 1.9997
perl(Math::BigInt::LTM)
perl(Math::Complex)
perl(Storable) >= 2.0
perl(Test)
perl(Test::More)
perl(strict)
perl(warnings)
perl-CryptX = 0.076-4.fc37
perl-Test-Harness
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 341 >>>
Name Size descending sort
/usr/libexec/perl-CryptX/t/cipher_stream_salsa20.t818.66 KB
/usr/libexec/perl-CryptX/t/pk_rsa_test_vectors_openssl.t158.51 KB
/usr/libexec/perl-CryptX/t/mac_hmac_test_vectors_ltc.t129.57 KB
/usr/libexec/perl-CryptX/t/digest_test_vectors_ltc.t129.15 KB
/usr/libexec/perl-CryptX/t/pk_dsa_test_vectors_openssl.t76.39 KB
/usr/libexec/perl-CryptX/t/mbi_ltm/bigintpm.inc64.37 KB
/usr/libexec/perl-CryptX/t/cipher_test_vectors_ltc.t58.78 KB
/usr/libexec/perl-CryptX/t/mbi_ltm/bigfltpm.inc40.58 KB
/usr/libexec/perl-CryptX/t/pk_ecc_test_vectors_openssl.t39.57 KB
/usr/libexec/perl-CryptX/t/cipher_test_vectors_openssl.t34.80 KB
/usr/libexec/perl-CryptX/t/cipher_multi2_rounds.t30.23 KB
/usr/libexec/perl-CryptX/t/sshkey.t29.25 KB
/usr/libexec/perl-CryptX/t/mode_cbc.t22.32 KB
/usr/libexec/perl-CryptX/t/mac_omac_test_vectors_ltc.t15.67 KB
/usr/libexec/perl-CryptX/t/mac_pmac_test_vectors_ltc.t15.67 KB
/usr/libexec/perl-CryptX/t/digest_blake2b_512.t15.21 KB
/usr/libexec/perl-CryptX/t/digest_keccak512.t14.90 KB
/usr/libexec/perl-CryptX/t/digest_whirlpool.t14.90 KB
/usr/libexec/perl-CryptX/t/mac_hmac_nist.t14.86 KB
/usr/libexec/perl-CryptX/t/digest_sha3_512.t14.75 KB
/usr/libexec/perl-CryptX/t/mbi_ltm_bigintg.t14.57 KB
/usr/libexec/perl-CryptX/t/jwk.t14.51 KB
/usr/libexec/perl-CryptX/t/digest_sha512.t14.45 KB
/usr/libexec/perl-CryptX/t/pk_ed25519.t13.86 KB
/usr/libexec/perl-CryptX/t/mode_ecb.t13.31 KB
/usr/libexec/perl-CryptX/t/digest_blake2b_384.t13.23 KB
/usr/libexec/perl-CryptX/t/digest_keccak384.t12.93 KB
/usr/libexec/perl-CryptX/t/digest_sha3_384.t12.78 KB
/usr/libexec/perl-CryptX/t/digest_sha384.t12.47 KB
/usr/libexec/perl-CryptX/t/mac_hmac.t12.45 KB
/usr/libexec/perl-CryptX/t/digest_ripemd320.t12.01 KB
/usr/libexec/perl-CryptX/t/digest_blake2b_256.t11.33 KB
/usr/libexec/perl-CryptX/t/digest_blake2s_256.t11.33 KB
/usr/libexec/perl-CryptX/t/pk_dh.t11.22 KB
/usr/libexec/perl-CryptX/t/digest_sha512_256.t11.18 KB
/usr/libexec/perl-CryptX/t/digest_keccak256.t11.03 KB
/usr/libexec/perl-CryptX/t/digest_ripemd256.t11.03 KB
/usr/libexec/perl-CryptX/t/digest_sha3_256.t10.87 KB
/usr/libexec/perl-CryptX/t/digest_blake2s_224.t10.87 KB
/usr/libexec/perl-CryptX/t/digest_sha512_224.t10.72 KB
/usr/libexec/perl-CryptX/t/digest_sha256.t10.57 KB
/usr/libexec/perl-CryptX/t/digest_keccak224.t10.57 KB
/usr/libexec/perl-CryptX/t/digest_sha3_224.t10.42 KB
/usr/libexec/perl-CryptX/t/digest_sha224.t10.11 KB
/usr/libexec/perl-CryptX/t/digest_tiger192.t9.89 KB
/usr/libexec/perl-CryptX/t/digest_blake2b_160.t9.88 KB
/usr/libexec/perl-CryptX/t/digest_blake2s_160.t9.88 KB
/usr/libexec/perl-CryptX/t/mac_pelican.t9.88 KB
/usr/libexec/perl-CryptX/t/digest_ripemd160.t9.58 KB
/usr/libexec/perl-CryptX/t/mac_omac.t9.54 KB
Component of No Buildroots