Thu, 04 Jul 2024 00:47:43 UTC | login

Information for RPM perl-CryptX-0.080-1.fc40.riscv64.rpm

ID1060012
Nameperl-CryptX
Version0.080
Release1.fc40
Epoch
Archriscv64
SummaryCryptographic toolkit
DescriptionThis Perl library provides a cryptography based on LibTomCrypt library.
Build Time2023-10-26 15:47:48 GMT
Size737.98 KB
dc37ac7e1819993a17be8a9019d4b3e9
License(GPL-1.0-or-later OR Artistic-1.0-Perl) AND Unlicense
Buildrootf40-build-731986-104580
Provides
bundled(libtomcrypt) = 1.18.2-1.20230622git1e629e6f
bundled(libtommath) = 1.2.0-1.20180923git8b9f98ba
perl(Crypt::AuthEnc) = 0.080
perl(Crypt::AuthEnc::CCM) = 0.080
perl(Crypt::AuthEnc::ChaCha20Poly1305) = 0.080
perl(Crypt::AuthEnc::EAX) = 0.080
perl(Crypt::AuthEnc::GCM) = 0.080
perl(Crypt::AuthEnc::OCB) = 0.080
perl(Crypt::Checksum) = 0.080
perl(Crypt::Checksum::Adler32) = 0.080
perl(Crypt::Checksum::CRC32) = 0.080
perl(Crypt::Cipher) = 0.080
perl(Crypt::Cipher::AES) = 0.080
perl(Crypt::Cipher::Anubis) = 0.080
perl(Crypt::Cipher::Blowfish) = 0.080
perl(Crypt::Cipher::CAST5) = 0.080
perl(Crypt::Cipher::Camellia) = 0.080
perl(Crypt::Cipher::DES) = 0.080
perl(Crypt::Cipher::DES_EDE) = 0.080
perl(Crypt::Cipher::IDEA) = 0.080
perl(Crypt::Cipher::KASUMI) = 0.080
perl(Crypt::Cipher::Khazad) = 0.080
perl(Crypt::Cipher::MULTI2) = 0.080
perl(Crypt::Cipher::Noekeon) = 0.080
perl(Crypt::Cipher::RC2) = 0.080
perl(Crypt::Cipher::RC5) = 0.080
perl(Crypt::Cipher::RC6) = 0.080
perl(Crypt::Cipher::SAFERP) = 0.080
perl(Crypt::Cipher::SAFER_K128) = 0.080
perl(Crypt::Cipher::SAFER_K64) = 0.080
perl(Crypt::Cipher::SAFER_SK128) = 0.080
perl(Crypt::Cipher::SAFER_SK64) = 0.080
perl(Crypt::Cipher::SEED) = 0.080
perl(Crypt::Cipher::Serpent) = 0.080
perl(Crypt::Cipher::Skipjack) = 0.080
perl(Crypt::Cipher::Twofish) = 0.080
perl(Crypt::Cipher::XTEA) = 0.080
perl(Crypt::Digest) = 0.080
perl(Crypt::Digest::BLAKE2b_160) = 0.080
perl(Crypt::Digest::BLAKE2b_256) = 0.080
perl(Crypt::Digest::BLAKE2b_384) = 0.080
perl(Crypt::Digest::BLAKE2b_512) = 0.080
perl(Crypt::Digest::BLAKE2s_128) = 0.080
perl(Crypt::Digest::BLAKE2s_160) = 0.080
perl(Crypt::Digest::BLAKE2s_224) = 0.080
perl(Crypt::Digest::BLAKE2s_256) = 0.080
perl(Crypt::Digest::CHAES) = 0.080
perl(Crypt::Digest::Keccak224) = 0.080
perl(Crypt::Digest::Keccak256) = 0.080
perl(Crypt::Digest::Keccak384) = 0.080
perl(Crypt::Digest::Keccak512) = 0.080
perl(Crypt::Digest::MD2) = 0.080
perl(Crypt::Digest::MD4) = 0.080
perl(Crypt::Digest::MD5) = 0.080
perl(Crypt::Digest::RIPEMD128) = 0.080
perl(Crypt::Digest::RIPEMD160) = 0.080
perl(Crypt::Digest::RIPEMD256) = 0.080
perl(Crypt::Digest::RIPEMD320) = 0.080
perl(Crypt::Digest::SHA1) = 0.080
perl(Crypt::Digest::SHA224) = 0.080
perl(Crypt::Digest::SHA256) = 0.080
perl(Crypt::Digest::SHA384) = 0.080
perl(Crypt::Digest::SHA3_224) = 0.080
perl(Crypt::Digest::SHA3_256) = 0.080
perl(Crypt::Digest::SHA3_384) = 0.080
perl(Crypt::Digest::SHA3_512) = 0.080
perl(Crypt::Digest::SHA512) = 0.080
perl(Crypt::Digest::SHA512_224) = 0.080
perl(Crypt::Digest::SHA512_256) = 0.080
perl(Crypt::Digest::SHAKE) = 0.080
perl(Crypt::Digest::Tiger192) = 0.080
perl(Crypt::Digest::Whirlpool) = 0.080
perl(Crypt::KeyDerivation) = 0.080
perl(Crypt::Mac) = 0.080
perl(Crypt::Mac::BLAKE2b) = 0.080
perl(Crypt::Mac::BLAKE2s) = 0.080
perl(Crypt::Mac::F9) = 0.080
perl(Crypt::Mac::HMAC) = 0.080
perl(Crypt::Mac::OMAC) = 0.080
perl(Crypt::Mac::PMAC) = 0.080
perl(Crypt::Mac::Pelican) = 0.080
perl(Crypt::Mac::Poly1305) = 0.080
perl(Crypt::Mac::XCBC) = 0.080
perl(Crypt::Misc) = 0.080
perl(Crypt::Mode) = 0.080
perl(Crypt::Mode::CBC) = 0.080
perl(Crypt::Mode::CFB) = 0.080
perl(Crypt::Mode::CTR) = 0.080
perl(Crypt::Mode::ECB) = 0.080
perl(Crypt::Mode::OFB) = 0.080
perl(Crypt::PK) = 0.080
perl(Crypt::PK::DH) = 0.080
perl(Crypt::PK::DSA) = 0.080
perl(Crypt::PK::ECC) = 0.080
perl(Crypt::PK::Ed25519) = 0.080
perl(Crypt::PK::RSA) = 0.080
perl(Crypt::PK::X25519) = 0.080
perl(Crypt::PRNG) = 0.080
perl(Crypt::PRNG::ChaCha20) = 0.080
perl(Crypt::PRNG::Fortuna) = 0.080
perl(Crypt::PRNG::RC4) = 0.080
perl(Crypt::PRNG::Sober128) = 0.080
perl(Crypt::PRNG::Yarrow) = 0.080
perl(Crypt::Stream::ChaCha) = 0.080
perl(Crypt::Stream::RC4) = 0.080
perl(Crypt::Stream::Rabbit) = 0.080
perl(Crypt::Stream::Salsa20) = 0.080
perl(Crypt::Stream::Sober128) = 0.080
perl(Crypt::Stream::Sosemanuk) = 0.080
perl(CryptX) = 0.080
perl(Math::BigInt::LTM) = 0.080
perl-CryptX = 0.080-1.fc40
perl-CryptX(riscv-64) = 0.080-1.fc40
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libperl.so.5.38()(64bit)
perl(:MODULE_COMPAT_5.38.0)
perl(Carp)
perl(Crypt::Checksum)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Digest)
perl(Crypt::Mac)
perl(Crypt::Misc)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PRNG)
perl(CryptX)
perl(Exporter)
perl(XSLoader)
perl(base)
perl(overload)
perl(strict)
perl(warnings)
perl-libs
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
<<< 51 through 100 of 242 >>>
Name ascending sort Size
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_224.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_256.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/CHAES.pm5.87 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak224.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak256.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak384.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak512.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/MD2.pm5.56 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/MD4.pm5.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/MD5.pm5.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD128.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD160.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD256.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD320.pm6.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA1.pm5.67 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA224.pm5.92 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA256.pm5.92 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA384.pm5.92 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_224.pm6.16 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_256.pm6.16 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_384.pm6.16 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_512.pm6.16 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512.pm5.92 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512_224.pm6.40 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512_256.pm6.40 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHAKE.pm1.67 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Tiger192.pm6.17 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Whirlpool.pm6.30 KB
/usr/lib64/perl5/vendor_perl/Crypt/KeyDerivation.pm3.65 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mac.pm711.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mac/BLAKE2b.pm3.24 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/BLAKE2s.pm3.24 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/F9.pm3.03 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/HMAC.pm3.79 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/OMAC.pm3.19 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/PMAC.pm3.19 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/Pelican.pm3.15 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/Poly1305.pm3.19 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mac/XCBC.pm3.19 KB
/usr/lib64/perl5/vendor_perl/Crypt/Misc.pm14.59 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mode.pm146.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CBC.pm3.29 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CFB.pm2.39 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CTR.pm2.74 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/ECB.pm3.32 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/OFB.pm2.39 KB
/usr/lib64/perl5/vendor_perl/Crypt/PK0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/PK.pm505.00 B
Component of
1 through 13 of 13
Buildroot descending sort Created State
f40-build-779578-130368 2024-02-22 17:17:07 expired
f40-build-779402-130302 2024-02-22 16:26:06 expired
f40-build-779250-130260 2024-02-22 15:33:56 expired
f40-build-778028-129727 2024-02-21 14:14:04 expired
f40-build-766922-124352 2023-12-27 12:37:15 expired
f40-build-754141-117559 2023-12-04 21:03:54 expired
f40-build-753682-117311 2023-12-04 09:13:14 expired
f40-build-750057-114823 2023-11-28 11:58:32 expired
f40-build-733652-105273 2023-10-27 17:38:10 expired
f40-build-733426-105201 2023-10-27 13:45:40 expired
f40-build-733248-105107 2023-10-27 12:12:47 expired
f40-build-733225-105107 2023-10-27 12:03:12 expired
f40-build-733222-105107 2023-10-27 12:02:48 expired