Tue, 21 May 2024 17:17:21 UTC | login

Information for RPM perl-CryptX-0.053-13.fc33.riscv64.rpm

ID511268
Nameperl-CryptX
Version0.053
Release13.fc33
Epoch
Archriscv64
SummaryCryptographic toolkit
DescriptionThis Perl library provides a cryptography based on LibTomCrypt library. ECC support is disabled because it's not yet fully supported by LibTomCrypt.
Build Time2020-03-26 09:50:22 GMT
Size356.22 KB
f483c3ed0b00e32f86c5b598626b5cd8
LicenseGPL+ or Artistic
Buildrootf33-build-123400-38665
Provides
perl(Crypt::AuthEnc) = 0.053
perl(Crypt::AuthEnc::CCM) = 0.053
perl(Crypt::AuthEnc::ChaCha20Poly1305) = 0.053
perl(Crypt::AuthEnc::EAX) = 0.053
perl(Crypt::AuthEnc::GCM) = 0.053
perl(Crypt::AuthEnc::OCB) = 0.053
perl(Crypt::Checksum) = 0.053
perl(Crypt::Checksum::Adler32) = 0.053
perl(Crypt::Checksum::CRC32) = 0.053
perl(Crypt::Cipher) = 0.053
perl(Crypt::Cipher::AES) = 0.053
perl(Crypt::Cipher::Anubis) = 0.053
perl(Crypt::Cipher::Blowfish) = 0.053
perl(Crypt::Cipher::CAST5) = 0.053
perl(Crypt::Cipher::Camellia) = 0.053
perl(Crypt::Cipher::DES) = 0.053
perl(Crypt::Cipher::DES_EDE) = 0.053
perl(Crypt::Cipher::KASUMI) = 0.053
perl(Crypt::Cipher::Khazad) = 0.053
perl(Crypt::Cipher::MULTI2) = 0.053
perl(Crypt::Cipher::Noekeon) = 0.053
perl(Crypt::Cipher::RC2) = 0.053
perl(Crypt::Cipher::RC5) = 0.053
perl(Crypt::Cipher::RC6) = 0.053
perl(Crypt::Cipher::SAFERP) = 0.053
perl(Crypt::Cipher::SAFER_K128) = 0.053
perl(Crypt::Cipher::SAFER_K64) = 0.053
perl(Crypt::Cipher::SAFER_SK128) = 0.053
perl(Crypt::Cipher::SAFER_SK64) = 0.053
perl(Crypt::Cipher::SEED) = 0.053
perl(Crypt::Cipher::Skipjack) = 0.053
perl(Crypt::Cipher::Twofish) = 0.053
perl(Crypt::Cipher::XTEA) = 0.053
perl(Crypt::Digest) = 0.053
perl(Crypt::Digest::BLAKE2b_160) = 0.053
perl(Crypt::Digest::BLAKE2b_256) = 0.053
perl(Crypt::Digest::BLAKE2b_384) = 0.053
perl(Crypt::Digest::BLAKE2b_512) = 0.053
perl(Crypt::Digest::BLAKE2s_128) = 0.053
perl(Crypt::Digest::BLAKE2s_160) = 0.053
perl(Crypt::Digest::BLAKE2s_224) = 0.053
perl(Crypt::Digest::BLAKE2s_256) = 0.053
perl(Crypt::Digest::CHAES) = 0.053
perl(Crypt::Digest::MD2) = 0.053
perl(Crypt::Digest::MD4) = 0.053
perl(Crypt::Digest::MD5) = 0.053
perl(Crypt::Digest::RIPEMD128) = 0.053
perl(Crypt::Digest::RIPEMD160) = 0.053
perl(Crypt::Digest::RIPEMD256) = 0.053
perl(Crypt::Digest::RIPEMD320) = 0.053
perl(Crypt::Digest::SHA1) = 0.053
perl(Crypt::Digest::SHA224) = 0.053
perl(Crypt::Digest::SHA256) = 0.053
perl(Crypt::Digest::SHA384) = 0.053
perl(Crypt::Digest::SHA3_224) = 0.053
perl(Crypt::Digest::SHA3_256) = 0.053
perl(Crypt::Digest::SHA3_384) = 0.053
perl(Crypt::Digest::SHA3_512) = 0.053
perl(Crypt::Digest::SHA512) = 0.053
perl(Crypt::Digest::SHA512_224) = 0.053
perl(Crypt::Digest::SHA512_256) = 0.053
perl(Crypt::Digest::SHAKE) = 0.053
perl(Crypt::Digest::Tiger192) = 0.053
perl(Crypt::Digest::Whirlpool) = 0.053
perl(Crypt::KeyDerivation) = 0.053
perl(Crypt::Mac) = 0.053
perl(Crypt::Mac::BLAKE2b) = 0.053
perl(Crypt::Mac::BLAKE2s) = 0.053
perl(Crypt::Mac::F9) = 0.053
perl(Crypt::Mac::HMAC) = 0.053
perl(Crypt::Mac::OMAC) = 0.053
perl(Crypt::Mac::PMAC) = 0.053
perl(Crypt::Mac::Pelican) = 0.053
perl(Crypt::Mac::Poly1305) = 0.053
perl(Crypt::Mac::XCBC) = 0.053
perl(Crypt::Misc) = 0.053
perl(Crypt::Mode) = 0.053
perl(Crypt::Mode::CBC) = 0.053
perl(Crypt::Mode::CFB) = 0.053
perl(Crypt::Mode::CTR) = 0.053
perl(Crypt::Mode::ECB) = 0.053
perl(Crypt::Mode::OFB) = 0.053
perl(Crypt::PK) = 0.053
perl(Crypt::PK::DH) = 0.053
perl(Crypt::PK::DSA) = 0.053
perl(Crypt::PK::RSA) = 0.053
perl(Crypt::PRNG) = 0.053
perl(Crypt::PRNG::ChaCha20) = 0.053
perl(Crypt::PRNG::Fortuna) = 0.053
perl(Crypt::PRNG::RC4) = 0.053
perl(Crypt::PRNG::Sober128) = 0.053
perl(Crypt::PRNG::Yarrow) = 0.053
perl(Crypt::Stream::ChaCha) = 0.053
perl(Crypt::Stream::RC4) = 0.053
perl(Crypt::Stream::Sober128) = 0.053
perl(CryptX) = 0.053
perl(Math::BigInt::LTM) = 0.053
perl-CryptX = 0.053-13.fc33
perl-CryptX(riscv-64) = 0.053-13.fc33
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libperl.so.5.30()(64bit)
libpthread.so.0()(64bit)
libpthread.so.0(GLIBC_2.27)(64bit)
libtomcrypt.so.1()(64bit)
perl(:MODULE_COMPAT_5.30.2)
perl(Carp)
perl(Crypt::AuthEnc)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Digest)
perl(Crypt::Mac)
perl(Crypt::Misc)
perl(Crypt::Mode)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PRNG)
perl(CryptX)
perl(Exporter)
perl(Scalar::Util)
perl(XSLoader)
perl(base)
perl(overload)
perl(strict)
perl(warnings)
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
Recommends
perl(Cpanel::JSON::XS)
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
<<< 51 through 100 of 216 >>>
Name Size ascending sort
/usr/share/man/man3/Crypt::Cipher::RC6.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::MULTI2.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::RC5.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::Skipjack.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::Khazad.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::SAFER_K64.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::Noekeon.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::Anubis.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::SAFER_K128.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::SAFER_SK64.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::SAFER_SK128.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::Twofish.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::Blowfish.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::SAFERP.3pm.gz1.81 KB
/usr/share/man/man3/Crypt::Cipher::CAST5.3pm.gz1.82 KB
/usr/share/man/man3/Crypt::Cipher::DES.3pm.gz1.82 KB
/usr/share/man/man3/Crypt::Cipher::KASUMI.3pm.gz1.82 KB
/usr/share/man/man3/Crypt::Cipher::Camellia.3pm.gz1.82 KB
/usr/share/man/man3/Crypt::KeyDerivation.3pm.gz1.82 KB
/usr/share/man/man3/Crypt::Cipher::AES.3pm.gz1.83 KB
/usr/share/man/man3/Crypt::Cipher::DES_EDE.3pm.gz1.83 KB
/usr/share/man/man3/Crypt::Mode::ECB.3pm.gz1.84 KB
/usr/share/man/man3/Crypt::Checksum.3pm.gz1.87 KB
/usr/share/man/man3/Crypt::Mac::F9.3pm.gz1.90 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CFB.pm1.91 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/OFB.pm1.91 KB
/usr/share/man/man3/Crypt::AuthEnc::CCM.3pm.gz1.94 KB
/usr/share/man/man3/Crypt::Mac::Pelican.3pm.gz1.94 KB
/usr/share/man/man3/Crypt::Mac::Poly1305.3pm.gz1.94 KB
/usr/share/man/man3/Crypt::Mac::OMAC.3pm.gz1.95 KB
/usr/share/man/man3/Crypt::Mac::PMAC.3pm.gz1.95 KB
/usr/share/man/man3/Crypt::Mac::XCBC.3pm.gz1.95 KB
/usr/share/man/man3/Crypt::Mac::BLAKE2b.3pm.gz1.96 KB
/usr/share/man/man3/Crypt::Mac::BLAKE2s.3pm.gz1.96 KB
/usr/share/man/man3/Crypt::Mac::HMAC.3pm.gz1.97 KB
/usr/share/man/man3/CryptX.3pm.gz1.99 KB
/usr/share/man/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.gz2.06 KB
/usr/share/man/man3/Crypt::AuthEnc::OCB.3pm.gz2.10 KB
/usr/share/man/man3/Crypt::AuthEnc::EAX.3pm.gz2.11 KB
/usr/share/man/man3/Crypt::AuthEnc::GCM.3pm.gz2.13 KB
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CTR.pm2.26 KB
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/CRC32.pm2.28 KB
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/Adler32.pm2.28 KB
/usr/share/man/man3/Crypt::Digest::MD4.3pm.gz2.34 KB
/usr/share/man/man3/Crypt::Digest::MD5.3pm.gz2.34 KB
/usr/share/man/man3/Crypt::Digest::SHA1.3pm.gz2.35 KB
/usr/share/man/man3/Crypt::Digest::MD2.3pm.gz2.35 KB
/usr/share/man/man3/Crypt::Digest::SHA224.3pm.gz2.35 KB
/usr/share/man/man3/Crypt::Digest::SHA256.3pm.gz2.35 KB
/usr/share/man/man3/Crypt::Digest::SHA384.3pm.gz2.35 KB
Component of
1 through 1 of 1
Buildroot descending sort Created State
f33-build-123779-39151 2020-03-26 12:31:02 expired