Fri, 29 Mar 2024 06:05:56 EDT

Information for RPM perl-CryptX-0.056-1.ru7.x86_64.rpm

ID33190
Nameperl-CryptX
Version0.056
Release1.ru7
Epoch
Archx86_64
SummaryCryptographic toolkit (self-contained, no external libraries needed)
DescriptionCryptography in CryptX is based on https://github.com/libtom/libtomcrypt
Build Time2019-10-23 19:11:17 GMT
Size724408
Payload Hash0342c56335670e72882eb4467aa806fd
Buildrootcentos7-rutgers-staging-build-5741-8965
Provides
perl(Crypt::AuthEnc) = 0.056
perl(Crypt::AuthEnc::CCM) = 0.056
perl(Crypt::AuthEnc::ChaCha20Poly1305) = 0.056
perl(Crypt::AuthEnc::EAX) = 0.056
perl(Crypt::AuthEnc::GCM) = 0.056
perl(Crypt::AuthEnc::OCB) = 0.056
perl(Crypt::Checksum) = 0.056
perl(Crypt::Checksum::Adler32) = 0.056
perl(Crypt::Checksum::CRC32) = 0.056
perl(Crypt::Cipher) = 0.056
perl(Crypt::Cipher::AES) = 0.056
perl(Crypt::Cipher::Anubis) = 0.056
perl(Crypt::Cipher::Blowfish) = 0.056
perl(Crypt::Cipher::CAST5) = 0.056
perl(Crypt::Cipher::Camellia) = 0.056
perl(Crypt::Cipher::DES) = 0.056
perl(Crypt::Cipher::DES_EDE) = 0.056
perl(Crypt::Cipher::IDEA) = 0.056
perl(Crypt::Cipher::KASUMI) = 0.056
perl(Crypt::Cipher::Khazad) = 0.056
perl(Crypt::Cipher::MULTI2) = 0.056
perl(Crypt::Cipher::Noekeon) = 0.056
perl(Crypt::Cipher::RC2) = 0.056
perl(Crypt::Cipher::RC5) = 0.056
perl(Crypt::Cipher::RC6) = 0.056
perl(Crypt::Cipher::SAFERP) = 0.056
perl(Crypt::Cipher::SAFER_K128) = 0.056
perl(Crypt::Cipher::SAFER_K64) = 0.056
perl(Crypt::Cipher::SAFER_SK128) = 0.056
perl(Crypt::Cipher::SAFER_SK64) = 0.056
perl(Crypt::Cipher::SEED) = 0.056
perl(Crypt::Cipher::Serpent) = 0.056
perl(Crypt::Cipher::Skipjack) = 0.056
perl(Crypt::Cipher::Twofish) = 0.056
perl(Crypt::Cipher::XTEA) = 0.056
perl(Crypt::Digest) = 0.056
perl(Crypt::Digest::BLAKE2b_160) = 0.056
perl(Crypt::Digest::BLAKE2b_256) = 0.056
perl(Crypt::Digest::BLAKE2b_384) = 0.056
perl(Crypt::Digest::BLAKE2b_512) = 0.056
perl(Crypt::Digest::BLAKE2s_128) = 0.056
perl(Crypt::Digest::BLAKE2s_160) = 0.056
perl(Crypt::Digest::BLAKE2s_224) = 0.056
perl(Crypt::Digest::BLAKE2s_256) = 0.056
perl(Crypt::Digest::CHAES) = 0.056
perl(Crypt::Digest::MD2) = 0.056
perl(Crypt::Digest::MD4) = 0.056
perl(Crypt::Digest::MD5) = 0.056
perl(Crypt::Digest::RIPEMD128) = 0.056
perl(Crypt::Digest::RIPEMD160) = 0.056
perl(Crypt::Digest::RIPEMD256) = 0.056
perl(Crypt::Digest::RIPEMD320) = 0.056
perl(Crypt::Digest::SHA1) = 0.056
perl(Crypt::Digest::SHA224) = 0.056
perl(Crypt::Digest::SHA256) = 0.056
perl(Crypt::Digest::SHA384) = 0.056
perl(Crypt::Digest::SHA3_224) = 0.056
perl(Crypt::Digest::SHA3_256) = 0.056
perl(Crypt::Digest::SHA3_384) = 0.056
perl(Crypt::Digest::SHA3_512) = 0.056
perl(Crypt::Digest::SHA512) = 0.056
perl(Crypt::Digest::SHA512_224) = 0.056
perl(Crypt::Digest::SHA512_256) = 0.056
perl(Crypt::Digest::SHAKE) = 0.056
perl(Crypt::Digest::Tiger192) = 0.056
perl(Crypt::Digest::Whirlpool) = 0.056
perl(Crypt::KeyDerivation) = 0.056
perl(Crypt::Mac) = 0.056
perl(Crypt::Mac::BLAKE2b) = 0.056
perl(Crypt::Mac::BLAKE2s) = 0.056
perl(Crypt::Mac::F9) = 0.056
perl(Crypt::Mac::HMAC) = 0.056
perl(Crypt::Mac::OMAC) = 0.056
perl(Crypt::Mac::PMAC) = 0.056
perl(Crypt::Mac::Pelican) = 0.056
perl(Crypt::Mac::Poly1305) = 0.056
perl(Crypt::Mac::XCBC) = 0.056
perl(Crypt::Misc) = 0.056
perl(Crypt::Mode) = 0.056
perl(Crypt::Mode::CBC) = 0.056
perl(Crypt::Mode::CFB) = 0.056
perl(Crypt::Mode::CTR) = 0.056
perl(Crypt::Mode::ECB) = 0.056
perl(Crypt::Mode::OFB) = 0.056
perl(Crypt::PK) = 0.056
perl(Crypt::PK::DH) = 0.056
perl(Crypt::PK::DSA) = 0.056
perl(Crypt::PK::ECC) = 0.056
perl(Crypt::PK::RSA) = 0.056
perl(Crypt::PRNG) = 0.056
perl(Crypt::PRNG::ChaCha20) = 0.056
perl(Crypt::PRNG::Fortuna) = 0.056
perl(Crypt::PRNG::RC4) = 0.056
perl(Crypt::PRNG::Sober128) = 0.056
perl(Crypt::PRNG::Yarrow) = 0.056
perl(Crypt::Stream::ChaCha) = 0.056
perl(Crypt::Stream::RC4) = 0.056
perl(Crypt::Stream::Rabbit) = 0.056
perl(Crypt::Stream::Salsa20) = 0.056
perl(Crypt::Stream::Sober128) = 0.056
perl(Crypt::Stream::Sosemanuk) = 0.056
perl(CryptX) = 0.056
perl(Math::BigInt::LTM) = 0.056
perl-CryptX = 0.056-1.ru7
perl-CryptX(x86-64) = 0.056-1.ru7
Requires
libc.so.6()(64bit)
libc.so.6(GLIBC_2.14)(64bit)
libc.so.6(GLIBC_2.2.5)(64bit)
libc.so.6(GLIBC_2.3)(64bit)
libc.so.6(GLIBC_2.3.4)(64bit)
libc.so.6(GLIBC_2.4)(64bit)
perl(:MODULE_COMPAT_5.16.3)
perl(Carp)
perl(Crypt::AuthEnc)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Digest)
perl(Crypt::Mac)
perl(Crypt::Misc)
perl(Crypt::Mode)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PRNG)
perl(CryptX)
perl(Exporter)
perl(Math::BigInt)
perl(Math::Complex)
perl(XSLoader)
perl(base)
perl(strict)
perl(warnings)
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)
Obsoletes No Obsoletes
Conflicts No Conflicts
Files
Page:
1 through 50 of 223 >>>
Name Size ascending sort
/usr/lib64/perl5/vendor_perl/auto/CryptX22
/usr/lib64/perl5/vendor_perl/Crypt/Checksum38
/usr/lib64/perl5/vendor_perl/Crypt/PK57
/usr/share/doc/perl-CryptX-0.05666
/usr/lib64/perl5/vendor_perl/Crypt/Mode71
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc84
/usr/lib64/perl5/vendor_perl/Crypt/PRNG88
/usr/lib64/perl5/vendor_perl/Crypt/Stream105
/usr/share/doc/perl-CryptX-0.056/LICENSE108
/usr/lib64/perl5/vendor_perl/Crypt/Mac143
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc.pm178
/usr/lib64/perl5/vendor_perl/Crypt/PK.pm505
/usr/lib64/perl5/vendor_perl/Crypt/Mac.pm1059
/usr/lib64/perl5/vendor_perl/Crypt/Stream/RC4.pm1087
/usr/share/doc/perl-CryptX-0.056/META.json1091
/usr/lib64/perl5/vendor_perl/Crypt/Mode.pm1103
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Sosemanuk.pm1209
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Sober128.pm1231
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Salsa20.pm1248
/usr/lib64/perl5/vendor_perl/Crypt/Stream/Rabbit.pm1254
/usr/lib64/perl5/vendor_perl/Crypt/Stream/ChaCha.pm1302
/usr/lib64/perl5/vendor_perl/Crypt/Digest/SHAKE.pm1754
/usr/share/man/man3/Crypt::Mac.3pm.gz1798
/usr/share/man/man3/Crypt::Mode.3pm.gz1799
/usr/share/man/man3/Crypt::PK.3pm.gz1799
/usr/share/man/man3/Crypt::AuthEnc.3pm.gz1803
/usr/share/man/man3/Math::BigInt::LTM.3pm.gz2005
/usr/share/man/man3/Crypt::Stream::RC4.3pm.gz2193
/usr/share/man/man3/Crypt::Stream::Sober128.3pm.gz2209
/usr/share/man/man3/Crypt::Stream::Salsa20.3pm.gz2213
/usr/share/man/man3/Crypt::Stream::Sosemanuk.3pm.gz2218
/usr/share/man/man3/Crypt::Stream::Rabbit.3pm.gz2235
/usr/lib64/perl5/vendor_perl/Crypt/Mode/CFB.pm2248
/usr/lib64/perl5/vendor_perl/Crypt/Mode/OFB.pm2248
/usr/share/man/man3/Crypt::Stream::ChaCha.3pm.gz2249
/usr/share/man/man3/Crypt::Digest::SHAKE.3pm.gz2260
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/CRC32.pm2370
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/Adler32.pm2371
/usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.gz2488
/usr/share/man/man3/Crypt::Checksum::Adler32.3pm.gz2494
/usr/share/man/man3/Crypt::PRNG::RC4.3pm.gz2500
/usr/share/man/man3/Crypt::Checksum::CRC32.3pm.gz2501
/usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.gz2503
/usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.gz2504
/usr/share/man/man3/Crypt::PRNG::Sober128.3pm.gz2506
/usr/share/man/man3/Crypt::Cipher::SEED.3pm.gz2540
/usr/share/man/man3/Crypt::Cipher::XTEA.3pm.gz2542
/usr/share/man/man3/Crypt::Cipher::RC2.3pm.gz2544
/usr/share/man/man3/Crypt::Cipher::RC5.3pm.gz2544
/usr/share/man/man3/Crypt::Cipher::RC6.3pm.gz2544
Component of
BuildrootStateUpdate?
centos7-rutgers-staging-build-5760-8995 expired yes
centos7-rutgers-staging-build-5758-8994 expired yes
centos7-rutgers-staging-build-5753-8991 expired yes
centos7-rutgers-staging-build-5752-8990 expired yes
centos7-rutgers-staging-build-5742-8968 expired yes