Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

perl-CryptX-0.80.0-3.1 RPM for armv6hl

From OpenSuSE Ports Tumbleweed for armv6hl

Name: perl-CryptX Distribution: openSUSE Tumbleweed
Version: 0.80.0 Vendor: openSUSE
Release: 3.1 Build date: Fri Mar 8 23:03:33 2024
Group: Unspecified Build host: reproducible
Size: 1742405 Source RPM: perl-CryptX-0.80.0-3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://metacpan.org/release/CryptX
Summary: Cryptographic toolkit
Perl modules providing a cryptography based on at
https://github.com/libtom/libtomcrypt library.

* * Symmetric ciphers - see Crypt::Cipher and related modules

Crypt::Cipher::AES, Crypt::Cipher::Anubis, Crypt::Cipher::Blowfish,
Crypt::Cipher::Camellia, Crypt::Cipher::CAST5, Crypt::Cipher::DES,
Crypt::Cipher::DES_EDE, Crypt::Cipher::IDEA, Crypt::Cipher::KASUMI,
Crypt::Cipher::Khazad, Crypt::Cipher::MULTI2, Crypt::Cipher::Noekeon,
Crypt::Cipher::RC2, Crypt::Cipher::RC5, Crypt::Cipher::RC6,
Crypt::Cipher::SAFERP, Crypt::Cipher::SAFER_K128, Crypt::Cipher::SAFER_K64,
Crypt::Cipher::SAFER_SK128, Crypt::Cipher::SAFER_SK64, Crypt::Cipher::SEED,
Crypt::Cipher::Serpent, Crypt::Cipher::Skipjack, Crypt::Cipher::Twofish,
Crypt::Cipher::XTEA

* * Block cipher modes

Crypt::Mode::CBC, Crypt::Mode::CFB, Crypt::Mode::CTR, Crypt::Mode::ECB,
Crypt::Mode::OFB

* * Stream ciphers

Crypt::Stream::RC4, Crypt::Stream::ChaCha, Crypt::Stream::Salsa20,
Crypt::Stream::Sober128, Crypt::Stream::Sosemanuk, Crypt::Stream::Rabbit

* * Authenticated encryption modes

Crypt::AuthEnc::CCM, Crypt::AuthEnc::EAX, Crypt::AuthEnc::GCM,
Crypt::AuthEnc::OCB, Crypt::AuthEnc::ChaCha20Poly1305

* * Hash Functions - see Crypt::Digest and related modules

Crypt::Digest::BLAKE2b_160, Crypt::Digest::BLAKE2b_256,
Crypt::Digest::BLAKE2b_384, Crypt::Digest::BLAKE2b_512,
Crypt::Digest::BLAKE2s_128, Crypt::Digest::BLAKE2s_160,
Crypt::Digest::BLAKE2s_224, Crypt::Digest::BLAKE2s_256,
Crypt::Digest::CHAES, Crypt::Digest::MD2, Crypt::Digest::MD4,
Crypt::Digest::MD5, Crypt::Digest::RIPEMD128, Crypt::Digest::RIPEMD160,
Crypt::Digest::RIPEMD256, Crypt::Digest::RIPEMD320, Crypt::Digest::SHA1,
Crypt::Digest::SHA224, Crypt::Digest::SHA256, Crypt::Digest::SHA384,
Crypt::Digest::SHA512, Crypt::Digest::SHA512_224,
Crypt::Digest::SHA512_256, Crypt::Digest::Tiger192,
Crypt::Digest::Whirlpool, Crypt::Digest::Keccak224,
Crypt::Digest::Keccak256, Crypt::Digest::Keccak384,
Crypt::Digest::Keccak512, Crypt::Digest::SHA3_224, Crypt::Digest::SHA3_256,
Crypt::Digest::SHA3_384, Crypt::Digest::SHA3_512, Crypt::Digest::SHAKE

* * Checksums

Crypt::Checksum::Adler32, Crypt::Checksum::CRC32

* * Message Authentication Codes

Crypt::Mac::BLAKE2b, Crypt::Mac::BLAKE2s, Crypt::Mac::F9, Crypt::Mac::HMAC,
Crypt::Mac::OMAC, Crypt::Mac::Pelican, Crypt::Mac::PMAC, Crypt::Mac::XCBC,
Crypt::Mac::Poly1305

* * Public key cryptography

Crypt::PK::RSA, Crypt::PK::DSA, Crypt::PK::ECC, Crypt::PK::DH,
Crypt::PK::Ed25519, Crypt::PK::X25519

* * Cryptographically secure random number generators - see Crypt::PRNG and
  related modules

Crypt::PRNG::Fortuna, Crypt::PRNG::Yarrow, Crypt::PRNG::RC4,
Crypt::PRNG::Sober128, Crypt::PRNG::ChaCha20

* * Key derivation functions - PBKDF1, PBKDF2 and HKDF

Crypt::KeyDerivation

* * Other handy functions related to cryptography

Crypt::Misc

Provides

Requires

License

Artistic-1.0 OR GPL-1.0-or-later

Changelog

* Fri Mar 08 2024 Tina Müller <tina.mueller@suse.com>
  - Fix disabling of __perllib_provides
* Thu Oct 05 2023 Tina Müller <timueller+perl@suse.de>
  - updated to 0.080
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.080   2023-10-04
    - fix #95 AES-NI troubles on MS Windows (gcc compiler)
    - fix #96 Tests failure with Math::BigInt >= 1.999840
    - Enabled AES-NI for platforms with gcc/clang/llvm
    0.079   2023-10-01
    - fix #92 update libtomcrypt
    - bundled libtomcrypt update branch:develop (commit:1e629e6f 2023-06-22)
* Sat Apr 29 2023 Tina Müller <timueller+perl@suse.de>
  - updated to 0.078
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.078   2023-04-28
    - fix #89 Crypt::Mac::HMAC b64mac and b64umac object methods do not work
* Mon Aug 22 2022 Tina Müller <timueller+perl@suse.de>
  - updated to 0.077
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.077   2022-08-21
    - fix #82 + #84 new t/mbi_ltm_big*.t failures
    - fix #85 wrong linker options for aix
* Sat Jan 08 2022 Tina Müller <timueller+perl@suse.de>
  - updated to 0.076
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.076   2022-01-07
    - fix #80 github actions (mac, windows, cygwin)
    - fix #79 isolate ltc functions (via -Wl,--exclude-libs,ALL)
    - fix #68 Segmentation fault on Apache due to symbol clash with libasn1
* Sun Dec 26 2021 Tina Müller <timueller+perl@suse.de>
  - updated to 0.075
    see /usr/share/doc/packages/perl-CryptX/Changes
* Sun Nov 07 2021 Tina Müller <timueller+perl@suse.de>
  - updated to 0.074
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.077   2021-11-06
    - fix #75 Missing methods _sadd + _ssub in Math::BigInt::LTM
    - fix #76 Tests failing for numbers with multiple underscore characters (Math::BigInt::LTM)
* Mon Jul 19 2021 Tina Müller <timueller+perl@suse.de>
  - updated to 0.073
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.073   2021-07-18
    - fix #73 CPAN testers failure with Math::BigInt 1.99982
    - fix #70 remove lto related hacks from Makefile.PL
    - fix #72 drop optional prereqs JSON::XS + Cpanel::JSON::XS, use optionally only JSON
* Fri Apr 30 2021 Tina Müller <timueller+perl@suse.de>
  - updated to 0.072
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.072   2021-04-29
    - fix #69 Identifier Octet's Leniency in RSA PKCS#1 Signature Verification
    - bundled libtomcrypt update branch:develop (commit:165c795b 2021-04-14)
* Wed Mar 31 2021 Tina Müller <timueller+perl@suse.de>
  - updated to 0.071
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.071   2021-03-30
    - fix #67 (better handling of PEM decoding failures)
* Sat Feb 13 2021 Tina Müller <timueller+perl@suse.de>
  - updated to 0.070
    see /usr/share/doc/packages/perl-CryptX/Changes
    0.070   2021-02-12
    - fix #66 remove -flto=auto (Makefile.PL)
    - fix #65 typo in docs (lib/Crypt/Cipher.pm)
    - bundled libtomcrypt update branch:develop (commit:910d6252 2021-01-19)

Files

/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc/CCM.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc/ChaCha20Poly1305.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc/EAX.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc/GCM.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/AuthEnc/OCB.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Checksum
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Checksum.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Checksum/Adler32.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Checksum/CRC32.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/AES.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Anubis.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Blowfish.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/CAST5.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Camellia.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/DES.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/DES_EDE.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/IDEA.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/KASUMI.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Khazad.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/MULTI2.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Noekeon.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/RC2.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/RC5.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/RC6.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/SAFERP.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/SAFER_K128.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/SAFER_K64.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/SAFER_SK128.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/SAFER_SK64.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/SEED.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Serpent.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Skipjack.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/Twofish.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Cipher/XTEA.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2b_160.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2b_256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2b_384.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2b_512.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2s_128.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2s_160.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2s_224.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/BLAKE2s_256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/CHAES.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/Keccak224.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/Keccak256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/Keccak384.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/Keccak512.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/MD2.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/MD4.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/MD5.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/RIPEMD128.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/RIPEMD160.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/RIPEMD256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/RIPEMD320.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA1.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA224.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA384.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA3_224.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA3_256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA3_384.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA3_512.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA512.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA512_224.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHA512_256.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/SHAKE.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/Tiger192.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Digest/Whirlpool.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/KeyDerivation.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/BLAKE2b.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/BLAKE2s.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/F9.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/HMAC.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/OMAC.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/PMAC.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/Pelican.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/Poly1305.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mac/XCBC.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Misc.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode/CBC.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode/CFB.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode/CTR.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode/ECB.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Mode/OFB.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK/DH.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK/DSA.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK/ECC.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK/Ed25519.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK/RSA.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PK/X25519.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG/ChaCha20.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG/Fortuna.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG/RC4.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG/Sober128.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/PRNG/Yarrow.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream/ChaCha.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream/RC4.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream/Rabbit.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream/Salsa20.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream/Sober128.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Crypt/Stream/Sosemanuk.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/CryptX.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Math
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Math/BigInt
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/Math/BigInt/LTM.pm
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/auto/CryptX
/usr/lib/perl5/vendor_perl/5.38.2/armv6l-linux-thread-multi-64int/auto/CryptX/CryptX.so
/usr/share/doc/packages/perl-CryptX
/usr/share/doc/packages/perl-CryptX/Changes
/usr/share/doc/packages/perl-CryptX/README.md
/usr/share/licenses/perl-CryptX
/usr/share/licenses/perl-CryptX/LICENSE
/usr/share/man/man3/Crypt::AuthEnc.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::CCM.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::EAX.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::GCM.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::OCB.3pm.gz
/usr/share/man/man3/Crypt::Checksum.3pm.gz
/usr/share/man/man3/Crypt::Checksum::Adler32.3pm.gz
/usr/share/man/man3/Crypt::Checksum::CRC32.3pm.gz
/usr/share/man/man3/Crypt::Cipher.3pm.gz
/usr/share/man/man3/Crypt::Cipher::AES.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Anubis.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Blowfish.3pm.gz
/usr/share/man/man3/Crypt::Cipher::CAST5.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Camellia.3pm.gz
/usr/share/man/man3/Crypt::Cipher::DES.3pm.gz
/usr/share/man/man3/Crypt::Cipher::DES_EDE.3pm.gz
/usr/share/man/man3/Crypt::Cipher::IDEA.3pm.gz
/usr/share/man/man3/Crypt::Cipher::KASUMI.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Khazad.3pm.gz
/usr/share/man/man3/Crypt::Cipher::MULTI2.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Noekeon.3pm.gz
/usr/share/man/man3/Crypt::Cipher::RC2.3pm.gz
/usr/share/man/man3/Crypt::Cipher::RC5.3pm.gz
/usr/share/man/man3/Crypt::Cipher::RC6.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFERP.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_K128.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_K64.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_SK128.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_SK64.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SEED.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Serpent.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Skipjack.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Twofish.3pm.gz
/usr/share/man/man3/Crypt::Cipher::XTEA.3pm.gz
/usr/share/man/man3/Crypt::Digest.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_160.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_384.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_512.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_128.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_160.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_224.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::CHAES.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak224.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak256.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak384.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak512.3pm.gz
/usr/share/man/man3/Crypt::Digest::MD2.3pm.gz
/usr/share/man/man3/Crypt::Digest::MD4.3pm.gz
/usr/share/man/man3/Crypt::Digest::MD5.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD128.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD160.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD256.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD320.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA1.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA224.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA256.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA384.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_224.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_384.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_512.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA512.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA512_224.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA512_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHAKE.3pm.gz
/usr/share/man/man3/Crypt::Digest::Tiger192.3pm.gz
/usr/share/man/man3/Crypt::Digest::Whirlpool.3pm.gz
/usr/share/man/man3/Crypt::KeyDerivation.3pm.gz
/usr/share/man/man3/Crypt::Mac.3pm.gz
/usr/share/man/man3/Crypt::Mac::BLAKE2b.3pm.gz
/usr/share/man/man3/Crypt::Mac::BLAKE2s.3pm.gz
/usr/share/man/man3/Crypt::Mac::F9.3pm.gz
/usr/share/man/man3/Crypt::Mac::HMAC.3pm.gz
/usr/share/man/man3/Crypt::Mac::OMAC.3pm.gz
/usr/share/man/man3/Crypt::Mac::PMAC.3pm.gz
/usr/share/man/man3/Crypt::Mac::Pelican.3pm.gz
/usr/share/man/man3/Crypt::Mac::Poly1305.3pm.gz
/usr/share/man/man3/Crypt::Mac::XCBC.3pm.gz
/usr/share/man/man3/Crypt::Misc.3pm.gz
/usr/share/man/man3/Crypt::Mode.3pm.gz
/usr/share/man/man3/Crypt::Mode::CBC.3pm.gz
/usr/share/man/man3/Crypt::Mode::CFB.3pm.gz
/usr/share/man/man3/Crypt::Mode::CTR.3pm.gz
/usr/share/man/man3/Crypt::Mode::ECB.3pm.gz
/usr/share/man/man3/Crypt::Mode::OFB.3pm.gz
/usr/share/man/man3/Crypt::PK.3pm.gz
/usr/share/man/man3/Crypt::PK::DH.3pm.gz
/usr/share/man/man3/Crypt::PK::DSA.3pm.gz
/usr/share/man/man3/Crypt::PK::ECC.3pm.gz
/usr/share/man/man3/Crypt::PK::Ed25519.3pm.gz
/usr/share/man/man3/Crypt::PK::RSA.3pm.gz
/usr/share/man/man3/Crypt::PK::X25519.3pm.gz
/usr/share/man/man3/Crypt::PRNG.3pm.gz
/usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.gz
/usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.gz
/usr/share/man/man3/Crypt::PRNG::RC4.3pm.gz
/usr/share/man/man3/Crypt::PRNG::Sober128.3pm.gz
/usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.gz
/usr/share/man/man3/Crypt::Stream::ChaCha.3pm.gz
/usr/share/man/man3/Crypt::Stream::RC4.3pm.gz
/usr/share/man/man3/Crypt::Stream::Rabbit.3pm.gz
/usr/share/man/man3/Crypt::Stream::Salsa20.3pm.gz
/usr/share/man/man3/Crypt::Stream::Sober128.3pm.gz
/usr/share/man/man3/Crypt::Stream::Sosemanuk.3pm.gz
/usr/share/man/man3/CryptX.3pm.gz
/usr/share/man/man3/Math::BigInt::LTM.3pm.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:31:59 2024