Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

perl-CryptX-0.076-1.el9 RPM for aarch64

From EPEL 9 for aarch64 / Packages / p

Name: perl-CryptX Distribution: Fedora Project
Version: 0.076 Vendor: Fedora Project
Release: 1.el9 Build date: Tue Mar 1 15:14:13 2022
Group: Unspecified Build host: buildvm-a64-31.iad2.fedoraproject.org
Size: 1794449 Source RPM: perl-CryptX-0.076-1.el9.src.rpm
Packager: Fedora Project
Url: https://metacpan.org/release/CryptX
Summary: Cryptographic toolkit
This Perl library provides a cryptography based on LibTomCrypt library.

Provides

Requires

License

(GPL+ or Artistic) and Unlicense

Changelog

* Mon Feb 14 2022 Xavier Bachelot <xavier@bachelot.org> - 0.076-1
  - Update to 0.076 (RHBZ#1549877)
  - Use bundled libtomcrypt and libtommath to enable ECC support (RHBZ#1654710)
* Fri Jan 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 0.053-25
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Mon Jan 10 2022 Petr Pisar <ppisar@redhat.com> - 0.053-24
  - Hide internal functions (upstream bug #68)
* Wed Oct 06 2021 Petr Pisar <ppisar@redhat.com> - 0.053-23
  - Adapt to changes in Math-BigInt-1.999825 (bug #2011184)
* Thu Jul 22 2021 Fedora Release Engineering <releng@fedoraproject.org> - 0.053-22
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Mon Jul 19 2021 Petr Pisar <ppisar@redhat.com> - 0.053-21
  - Do not disable LTO (upstream bug #70)
* Fri May 21 2021 Jitka Plesnikova <jplesnik@redhat.com> - 0.053-20
  - Perl 5.34 rebuild
* Tue Mar 30 2021 Petr Pisar <ppisar@redhat.com> - 0.053-19
  - Fix handling PEM decoding failures (upstream bug #67)
  - Package tests
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 0.053-18
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.053-17
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Fri Jun 26 2020 Jitka Plesnikova <jplesnik@redhat.com> - 0.053-16
  - Perl 5.32 rebuild
* Wed Jun 24 2020 Petr Pisar <ppisar@redhat.com> - 0.053-15
  - Remove t/wycheproof.t test (bug #1850379)
* Tue Jun 23 2020 Jitka Plesnikova <jplesnik@redhat.com> - 0.053-14
  - Perl 5.32 rebuild

Files

/usr/lib/.build-id
/usr/lib/.build-id/ac
/usr/lib/.build-id/ac/02abd74207a2705095fa0c943fcc3747bc6217
/usr/lib64/perl5/vendor_perl/Crypt
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc.pm
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/CCM.pm
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/ChaCha20Poly1305.pm
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/EAX.pm
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/GCM.pm
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/OCB.pm
/usr/lib64/perl5/vendor_perl/Crypt/Checksum
/usr/lib64/perl5/vendor_perl/Crypt/Checksum.pm
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/Adler32.pm
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/CRC32.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher
/usr/lib64/perl5/vendor_perl/Crypt/Cipher.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/AES.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Anubis.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Blowfish.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/CAST5.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Camellia.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/DES.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/DES_EDE.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/IDEA.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/KASUMI.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Khazad.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/MULTI2.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Noekeon.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC2.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC5.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC6.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFERP.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_K128.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_K64.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_SK128.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_SK64.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SEED.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Serpent.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Skipjack.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Twofish.pm
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/XTEA.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest
/usr/lib64/perl5/vendor_perl/Crypt/Digest.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_160.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_384.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_512.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_128.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_160.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_224.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/CHAES.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak224.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak384.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Keccak512.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/MD2.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/MD4.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/MD5.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD128.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD160.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD320.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA1.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA224.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA384.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_224.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_384.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_512.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512_224.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512_256.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHAKE.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Tiger192.pm
/usr/lib64/perl5/vendor_perl/Crypt/Digest/Whirlpool.pm
/usr/lib64/perl5/vendor_perl/Crypt/KeyDerivation.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac
/usr/lib64/perl5/vendor_perl/Crypt/Mac.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/BLAKE2b.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/BLAKE2s.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/F9.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/HMAC.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/OMAC.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/PMAC.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/Pelican.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/Poly1305.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mac/XCBC.pm
/usr/lib64/perl5/vendor_perl/Crypt/Misc.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mode
/usr/lib64/perl5/vendor_perl/Crypt/Mode.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CBC.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CFB.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CTR.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mode/ECB.pm
/usr/lib64/perl5/vendor_perl/Crypt/Mode/OFB.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK
/usr/lib64/perl5/vendor_perl/Crypt/PK.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK/DH.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK/DSA.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK/ECC.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK/Ed25519.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK/RSA.pm
/usr/lib64/perl5/vendor_perl/Crypt/PK/X25519.pm
/usr/lib64/perl5/vendor_perl/Crypt/PRNG
/usr/lib64/perl5/vendor_perl/Crypt/PRNG.pm
/usr/lib64/perl5/vendor_perl/Crypt/PRNG/ChaCha20.pm
/usr/lib64/perl5/vendor_perl/Crypt/PRNG/Fortuna.pm
/usr/lib64/perl5/vendor_perl/Crypt/PRNG/RC4.pm
/usr/lib64/perl5/vendor_perl/Crypt/PRNG/Sober128.pm
/usr/lib64/perl5/vendor_perl/Crypt/PRNG/Yarrow.pm
/usr/lib64/perl5/vendor_perl/Crypt/Stream
/usr/lib64/perl5/vendor_perl/Crypt/Stream/ChaCha.pm
/usr/lib64/perl5/vendor_perl/Crypt/Stream/RC4.pm
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Rabbit.pm
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Salsa20.pm
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Sober128.pm
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Sosemanuk.pm
/usr/lib64/perl5/vendor_perl/CryptX.pm
/usr/lib64/perl5/vendor_perl/Math
/usr/lib64/perl5/vendor_perl/Math/BigInt
/usr/lib64/perl5/vendor_perl/Math/BigInt/LTM.pm
/usr/lib64/perl5/vendor_perl/auto/CryptX
/usr/lib64/perl5/vendor_perl/auto/CryptX/CryptX.so
/usr/share/doc/perl-CryptX
/usr/share/doc/perl-CryptX/Changes
/usr/share/doc/perl-CryptX/README.md
/usr/share/licenses/perl-CryptX
/usr/share/licenses/perl-CryptX/LICENSE
/usr/share/licenses/perl-CryptX/LICENSE.libtomcrypt
/usr/share/licenses/perl-CryptX/LICENSE.libtommath
/usr/share/man/man3/Crypt::AuthEnc.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::CCM.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::EAX.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::GCM.3pm.gz
/usr/share/man/man3/Crypt::AuthEnc::OCB.3pm.gz
/usr/share/man/man3/Crypt::Checksum.3pm.gz
/usr/share/man/man3/Crypt::Checksum::Adler32.3pm.gz
/usr/share/man/man3/Crypt::Checksum::CRC32.3pm.gz
/usr/share/man/man3/Crypt::Cipher.3pm.gz
/usr/share/man/man3/Crypt::Cipher::AES.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Anubis.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Blowfish.3pm.gz
/usr/share/man/man3/Crypt::Cipher::CAST5.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Camellia.3pm.gz
/usr/share/man/man3/Crypt::Cipher::DES.3pm.gz
/usr/share/man/man3/Crypt::Cipher::DES_EDE.3pm.gz
/usr/share/man/man3/Crypt::Cipher::IDEA.3pm.gz
/usr/share/man/man3/Crypt::Cipher::KASUMI.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Khazad.3pm.gz
/usr/share/man/man3/Crypt::Cipher::MULTI2.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Noekeon.3pm.gz
/usr/share/man/man3/Crypt::Cipher::RC2.3pm.gz
/usr/share/man/man3/Crypt::Cipher::RC5.3pm.gz
/usr/share/man/man3/Crypt::Cipher::RC6.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFERP.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_K128.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_K64.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_SK128.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SAFER_SK64.3pm.gz
/usr/share/man/man3/Crypt::Cipher::SEED.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Serpent.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Skipjack.3pm.gz
/usr/share/man/man3/Crypt::Cipher::Twofish.3pm.gz
/usr/share/man/man3/Crypt::Cipher::XTEA.3pm.gz
/usr/share/man/man3/Crypt::Digest.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_160.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_384.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_512.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_128.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_160.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_224.3pm.gz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::CHAES.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak224.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak256.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak384.3pm.gz
/usr/share/man/man3/Crypt::Digest::Keccak512.3pm.gz
/usr/share/man/man3/Crypt::Digest::MD2.3pm.gz
/usr/share/man/man3/Crypt::Digest::MD4.3pm.gz
/usr/share/man/man3/Crypt::Digest::MD5.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD128.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD160.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD256.3pm.gz
/usr/share/man/man3/Crypt::Digest::RIPEMD320.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA1.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA224.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA256.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA384.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_224.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_384.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA3_512.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA512.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA512_224.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHA512_256.3pm.gz
/usr/share/man/man3/Crypt::Digest::SHAKE.3pm.gz
/usr/share/man/man3/Crypt::Digest::Tiger192.3pm.gz
/usr/share/man/man3/Crypt::Digest::Whirlpool.3pm.gz
/usr/share/man/man3/Crypt::KeyDerivation.3pm.gz
/usr/share/man/man3/Crypt::Mac.3pm.gz
/usr/share/man/man3/Crypt::Mac::BLAKE2b.3pm.gz
/usr/share/man/man3/Crypt::Mac::BLAKE2s.3pm.gz
/usr/share/man/man3/Crypt::Mac::F9.3pm.gz
/usr/share/man/man3/Crypt::Mac::HMAC.3pm.gz
/usr/share/man/man3/Crypt::Mac::OMAC.3pm.gz
/usr/share/man/man3/Crypt::Mac::PMAC.3pm.gz
/usr/share/man/man3/Crypt::Mac::Pelican.3pm.gz
/usr/share/man/man3/Crypt::Mac::Poly1305.3pm.gz
/usr/share/man/man3/Crypt::Mac::XCBC.3pm.gz
/usr/share/man/man3/Crypt::Misc.3pm.gz
/usr/share/man/man3/Crypt::Mode.3pm.gz
/usr/share/man/man3/Crypt::Mode::CBC.3pm.gz
/usr/share/man/man3/Crypt::Mode::CFB.3pm.gz
/usr/share/man/man3/Crypt::Mode::CTR.3pm.gz
/usr/share/man/man3/Crypt::Mode::ECB.3pm.gz
/usr/share/man/man3/Crypt::Mode::OFB.3pm.gz
/usr/share/man/man3/Crypt::PK.3pm.gz
/usr/share/man/man3/Crypt::PK::DH.3pm.gz
/usr/share/man/man3/Crypt::PK::DSA.3pm.gz
/usr/share/man/man3/Crypt::PK::ECC.3pm.gz
/usr/share/man/man3/Crypt::PK::Ed25519.3pm.gz
/usr/share/man/man3/Crypt::PK::RSA.3pm.gz
/usr/share/man/man3/Crypt::PK::X25519.3pm.gz
/usr/share/man/man3/Crypt::PRNG.3pm.gz
/usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.gz
/usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.gz
/usr/share/man/man3/Crypt::PRNG::RC4.3pm.gz
/usr/share/man/man3/Crypt::PRNG::Sober128.3pm.gz
/usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.gz
/usr/share/man/man3/Crypt::Stream::ChaCha.3pm.gz
/usr/share/man/man3/Crypt::Stream::RC4.3pm.gz
/usr/share/man/man3/Crypt::Stream::Rabbit.3pm.gz
/usr/share/man/man3/Crypt::Stream::Salsa20.3pm.gz
/usr/share/man/man3/Crypt::Stream::Sober128.3pm.gz
/usr/share/man/man3/Crypt::Stream::Sosemanuk.3pm.gz
/usr/share/man/man3/CryptX.3pm.gz
/usr/share/man/man3/Math::BigInt::LTM.3pm.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Mar 29 02:56:49 2024