Tue, 30 Apr 2024 19:15:43 UTC | login

Information for RPM perl-CryptX-0.053-13.fc33.riscv64.rpm

ID511268
Nameperl-CryptX
Version0.053
Release13.fc33
Epoch
Archriscv64
SummaryCryptographic toolkit
DescriptionThis Perl library provides a cryptography based on LibTomCrypt library. ECC support is disabled because it's not yet fully supported by LibTomCrypt.
Build Time2020-03-26 09:50:22 GMT
Size356.22 KB
f483c3ed0b00e32f86c5b598626b5cd8
LicenseGPL+ or Artistic
Buildrootf33-build-123400-38665
Provides
perl(Crypt::AuthEnc) = 0.053
perl(Crypt::AuthEnc::CCM) = 0.053
perl(Crypt::AuthEnc::ChaCha20Poly1305) = 0.053
perl(Crypt::AuthEnc::EAX) = 0.053
perl(Crypt::AuthEnc::GCM) = 0.053
perl(Crypt::AuthEnc::OCB) = 0.053
perl(Crypt::Checksum) = 0.053
perl(Crypt::Checksum::Adler32) = 0.053
perl(Crypt::Checksum::CRC32) = 0.053
perl(Crypt::Cipher) = 0.053
perl(Crypt::Cipher::AES) = 0.053
perl(Crypt::Cipher::Anubis) = 0.053
perl(Crypt::Cipher::Blowfish) = 0.053
perl(Crypt::Cipher::CAST5) = 0.053
perl(Crypt::Cipher::Camellia) = 0.053
perl(Crypt::Cipher::DES) = 0.053
perl(Crypt::Cipher::DES_EDE) = 0.053
perl(Crypt::Cipher::KASUMI) = 0.053
perl(Crypt::Cipher::Khazad) = 0.053
perl(Crypt::Cipher::MULTI2) = 0.053
perl(Crypt::Cipher::Noekeon) = 0.053
perl(Crypt::Cipher::RC2) = 0.053
perl(Crypt::Cipher::RC5) = 0.053
perl(Crypt::Cipher::RC6) = 0.053
perl(Crypt::Cipher::SAFERP) = 0.053
perl(Crypt::Cipher::SAFER_K128) = 0.053
perl(Crypt::Cipher::SAFER_K64) = 0.053
perl(Crypt::Cipher::SAFER_SK128) = 0.053
perl(Crypt::Cipher::SAFER_SK64) = 0.053
perl(Crypt::Cipher::SEED) = 0.053
perl(Crypt::Cipher::Skipjack) = 0.053
perl(Crypt::Cipher::Twofish) = 0.053
perl(Crypt::Cipher::XTEA) = 0.053
perl(Crypt::Digest) = 0.053
perl(Crypt::Digest::BLAKE2b_160) = 0.053
perl(Crypt::Digest::BLAKE2b_256) = 0.053
perl(Crypt::Digest::BLAKE2b_384) = 0.053
perl(Crypt::Digest::BLAKE2b_512) = 0.053
perl(Crypt::Digest::BLAKE2s_128) = 0.053
perl(Crypt::Digest::BLAKE2s_160) = 0.053
perl(Crypt::Digest::BLAKE2s_224) = 0.053
perl(Crypt::Digest::BLAKE2s_256) = 0.053
perl(Crypt::Digest::CHAES) = 0.053
perl(Crypt::Digest::MD2) = 0.053
perl(Crypt::Digest::MD4) = 0.053
perl(Crypt::Digest::MD5) = 0.053
perl(Crypt::Digest::RIPEMD128) = 0.053
perl(Crypt::Digest::RIPEMD160) = 0.053
perl(Crypt::Digest::RIPEMD256) = 0.053
perl(Crypt::Digest::RIPEMD320) = 0.053
perl(Crypt::Digest::SHA1) = 0.053
perl(Crypt::Digest::SHA224) = 0.053
perl(Crypt::Digest::SHA256) = 0.053
perl(Crypt::Digest::SHA384) = 0.053
perl(Crypt::Digest::SHA3_224) = 0.053
perl(Crypt::Digest::SHA3_256) = 0.053
perl(Crypt::Digest::SHA3_384) = 0.053
perl(Crypt::Digest::SHA3_512) = 0.053
perl(Crypt::Digest::SHA512) = 0.053
perl(Crypt::Digest::SHA512_224) = 0.053
perl(Crypt::Digest::SHA512_256) = 0.053
perl(Crypt::Digest::SHAKE) = 0.053
perl(Crypt::Digest::Tiger192) = 0.053
perl(Crypt::Digest::Whirlpool) = 0.053
perl(Crypt::KeyDerivation) = 0.053
perl(Crypt::Mac) = 0.053
perl(Crypt::Mac::BLAKE2b) = 0.053
perl(Crypt::Mac::BLAKE2s) = 0.053
perl(Crypt::Mac::F9) = 0.053
perl(Crypt::Mac::HMAC) = 0.053
perl(Crypt::Mac::OMAC) = 0.053
perl(Crypt::Mac::PMAC) = 0.053
perl(Crypt::Mac::Pelican) = 0.053
perl(Crypt::Mac::Poly1305) = 0.053
perl(Crypt::Mac::XCBC) = 0.053
perl(Crypt::Misc) = 0.053
perl(Crypt::Mode) = 0.053
perl(Crypt::Mode::CBC) = 0.053
perl(Crypt::Mode::CFB) = 0.053
perl(Crypt::Mode::CTR) = 0.053
perl(Crypt::Mode::ECB) = 0.053
perl(Crypt::Mode::OFB) = 0.053
perl(Crypt::PK) = 0.053
perl(Crypt::PK::DH) = 0.053
perl(Crypt::PK::DSA) = 0.053
perl(Crypt::PK::RSA) = 0.053
perl(Crypt::PRNG) = 0.053
perl(Crypt::PRNG::ChaCha20) = 0.053
perl(Crypt::PRNG::Fortuna) = 0.053
perl(Crypt::PRNG::RC4) = 0.053
perl(Crypt::PRNG::Sober128) = 0.053
perl(Crypt::PRNG::Yarrow) = 0.053
perl(Crypt::Stream::ChaCha) = 0.053
perl(Crypt::Stream::RC4) = 0.053
perl(Crypt::Stream::Sober128) = 0.053
perl(CryptX) = 0.053
perl(Math::BigInt::LTM) = 0.053
perl-CryptX = 0.053-13.fc33
perl-CryptX(riscv-64) = 0.053-13.fc33
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libperl.so.5.30()(64bit)
libpthread.so.0()(64bit)
libpthread.so.0(GLIBC_2.27)(64bit)
libtomcrypt.so.1()(64bit)
perl(:MODULE_COMPAT_5.30.2)
perl(Carp)
perl(Crypt::AuthEnc)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Digest)
perl(Crypt::Mac)
perl(Crypt::Misc)
perl(Crypt::Mode)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PRNG)
perl(CryptX)
perl(Exporter)
perl(Scalar::Util)
perl(XSLoader)
perl(base)
perl(overload)
perl(strict)
perl(warnings)
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
Recommends
perl(Cpanel::JSON::XS)
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 216 >>>
Name Size ascending sort
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/e70.00 B
/usr/lib64/perl5/vendor_perl/Crypt0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Checksum0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Cipher0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Digest0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mac0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mode0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/PK0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/PRNG0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Stream0.00 B
/usr/lib64/perl5/vendor_perl/Math0.00 B
/usr/lib64/perl5/vendor_perl/Math/BigInt0.00 B
/usr/lib64/perl5/vendor_perl/auto/CryptX0.00 B
/usr/share/doc/perl-CryptX0.00 B
/usr/share/licenses/perl-CryptX0.00 B
/usr/lib/.build-id/e7/b6560569e51803cbefa2eabb677089c1ee232b61.00 B
/usr/share/licenses/perl-CryptX/LICENSE108.00 B
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc.pm181.00 B
/usr/lib64/perl5/vendor_perl/Crypt/PK.pm507.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Mac.pm921.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Stream/RC4.pm1.05 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode.pm1.08 KB
/usr/share/man/man3/Crypt::Mac.3pm.gz1.08 KB
/usr/share/man/man3/Crypt::Mode.3pm.gz1.08 KB
/usr/share/man/man3/Crypt::PK.3pm.gz1.08 KB
/usr/share/man/man3/Crypt::AuthEnc.3pm.gz1.08 KB
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Sober128.pm1.19 KB
/usr/lib64/perl5/vendor_perl/Crypt/Stream/ChaCha.pm1.26 KB
/usr/share/man/man3/Math::BigInt::LTM.3pm.gz1.28 KB
/usr/share/man/man3/Crypt::Stream::RC4.3pm.gz1.46 KB
/usr/share/man/man3/Crypt::Stream::Sober128.3pm.gz1.47 KB
/usr/share/man/man3/Crypt::Stream::ChaCha.3pm.gz1.52 KB
/usr/share/man/man3/Crypt::Digest::SHAKE.3pm.gz1.54 KB
/usr/share/man/man3/Crypt::Mode::CFB.3pm.gz1.64 KB
/usr/share/man/man3/Crypt::Mode::OFB.3pm.gz1.65 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHAKE.pm1.72 KB
/usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.gz1.75 KB
/usr/share/man/man3/Crypt::Mode::CTR.3pm.gz1.75 KB
/usr/share/man/man3/Crypt::Checksum::Adler32.3pm.gz1.76 KB
/usr/share/man/man3/Crypt::Checksum::CRC32.3pm.gz1.77 KB
/usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.gz1.77 KB
/usr/share/man/man3/Crypt::PRNG::RC4.3pm.gz1.77 KB
/usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.gz1.77 KB
/usr/share/man/man3/Crypt::PRNG::Sober128.3pm.gz1.77 KB
/usr/share/man/man3/Crypt::Mode::CBC.3pm.gz1.79 KB
/usr/share/man/man3/Crypt::Cipher::SEED.3pm.gz1.80 KB
/usr/share/man/man3/Crypt::Cipher::XTEA.3pm.gz1.80 KB
/usr/share/man/man3/Crypt::Cipher::RC2.3pm.gz1.81 KB
Component of
1 through 1 of 1
Buildroot descending sort Created State
f33-build-123779-39151 2020-03-26 12:31:02 expired