Thu, 19 Sep 2024 23:47:09 UTC | login

Information for RPM perl-CryptX-0.080-4.fc41.riscv64.rpm

ID1324544
Nameperl-CryptX
Version0.080
Release4.fc41
Epoch
Archriscv64
SummaryCryptographic toolkit
DescriptionThis Perl library provides a cryptography based on LibTomCrypt library.
Build Time2024-07-18 12:20:48 GMT
Size727.05 KB
1ddbbb6684cfc82d3dc7511c68ff12bf
License(GPL-1.0-or-later OR Artistic-1.0-Perl) AND Unlicense
Buildrootf41-build-816016-149914
Provides
bundled(libtomcrypt) = 1.18.2-1.20230622git1e629e6f
bundled(libtommath) = 1.2.0-1.20180923git8b9f98ba
perl(Crypt::AuthEnc) = 0.080
perl(Crypt::AuthEnc::CCM) = 0.080
perl(Crypt::AuthEnc::ChaCha20Poly1305) = 0.080
perl(Crypt::AuthEnc::EAX) = 0.080
perl(Crypt::AuthEnc::GCM) = 0.080
perl(Crypt::AuthEnc::OCB) = 0.080
perl(Crypt::Checksum) = 0.080
perl(Crypt::Checksum::Adler32) = 0.080
perl(Crypt::Checksum::CRC32) = 0.080
perl(Crypt::Cipher) = 0.080
perl(Crypt::Cipher::AES) = 0.080
perl(Crypt::Cipher::Anubis) = 0.080
perl(Crypt::Cipher::Blowfish) = 0.080
perl(Crypt::Cipher::CAST5) = 0.080
perl(Crypt::Cipher::Camellia) = 0.080
perl(Crypt::Cipher::DES) = 0.080
perl(Crypt::Cipher::DES_EDE) = 0.080
perl(Crypt::Cipher::IDEA) = 0.080
perl(Crypt::Cipher::KASUMI) = 0.080
perl(Crypt::Cipher::Khazad) = 0.080
perl(Crypt::Cipher::MULTI2) = 0.080
perl(Crypt::Cipher::Noekeon) = 0.080
perl(Crypt::Cipher::RC2) = 0.080
perl(Crypt::Cipher::RC5) = 0.080
perl(Crypt::Cipher::RC6) = 0.080
perl(Crypt::Cipher::SAFERP) = 0.080
perl(Crypt::Cipher::SAFER_K128) = 0.080
perl(Crypt::Cipher::SAFER_K64) = 0.080
perl(Crypt::Cipher::SAFER_SK128) = 0.080
perl(Crypt::Cipher::SAFER_SK64) = 0.080
perl(Crypt::Cipher::SEED) = 0.080
perl(Crypt::Cipher::Serpent) = 0.080
perl(Crypt::Cipher::Skipjack) = 0.080
perl(Crypt::Cipher::Twofish) = 0.080
perl(Crypt::Cipher::XTEA) = 0.080
perl(Crypt::Digest) = 0.080
perl(Crypt::Digest::BLAKE2b_160) = 0.080
perl(Crypt::Digest::BLAKE2b_256) = 0.080
perl(Crypt::Digest::BLAKE2b_384) = 0.080
perl(Crypt::Digest::BLAKE2b_512) = 0.080
perl(Crypt::Digest::BLAKE2s_128) = 0.080
perl(Crypt::Digest::BLAKE2s_160) = 0.080
perl(Crypt::Digest::BLAKE2s_224) = 0.080
perl(Crypt::Digest::BLAKE2s_256) = 0.080
perl(Crypt::Digest::CHAES) = 0.080
perl(Crypt::Digest::Keccak224) = 0.080
perl(Crypt::Digest::Keccak256) = 0.080
perl(Crypt::Digest::Keccak384) = 0.080
perl(Crypt::Digest::Keccak512) = 0.080
perl(Crypt::Digest::MD2) = 0.080
perl(Crypt::Digest::MD4) = 0.080
perl(Crypt::Digest::MD5) = 0.080
perl(Crypt::Digest::RIPEMD128) = 0.080
perl(Crypt::Digest::RIPEMD160) = 0.080
perl(Crypt::Digest::RIPEMD256) = 0.080
perl(Crypt::Digest::RIPEMD320) = 0.080
perl(Crypt::Digest::SHA1) = 0.080
perl(Crypt::Digest::SHA224) = 0.080
perl(Crypt::Digest::SHA256) = 0.080
perl(Crypt::Digest::SHA384) = 0.080
perl(Crypt::Digest::SHA3_224) = 0.080
perl(Crypt::Digest::SHA3_256) = 0.080
perl(Crypt::Digest::SHA3_384) = 0.080
perl(Crypt::Digest::SHA3_512) = 0.080
perl(Crypt::Digest::SHA512) = 0.080
perl(Crypt::Digest::SHA512_224) = 0.080
perl(Crypt::Digest::SHA512_256) = 0.080
perl(Crypt::Digest::SHAKE) = 0.080
perl(Crypt::Digest::Tiger192) = 0.080
perl(Crypt::Digest::Whirlpool) = 0.080
perl(Crypt::KeyDerivation) = 0.080
perl(Crypt::Mac) = 0.080
perl(Crypt::Mac::BLAKE2b) = 0.080
perl(Crypt::Mac::BLAKE2s) = 0.080
perl(Crypt::Mac::F9) = 0.080
perl(Crypt::Mac::HMAC) = 0.080
perl(Crypt::Mac::OMAC) = 0.080
perl(Crypt::Mac::PMAC) = 0.080
perl(Crypt::Mac::Pelican) = 0.080
perl(Crypt::Mac::Poly1305) = 0.080
perl(Crypt::Mac::XCBC) = 0.080
perl(Crypt::Misc) = 0.080
perl(Crypt::Mode) = 0.080
perl(Crypt::Mode::CBC) = 0.080
perl(Crypt::Mode::CFB) = 0.080
perl(Crypt::Mode::CTR) = 0.080
perl(Crypt::Mode::ECB) = 0.080
perl(Crypt::Mode::OFB) = 0.080
perl(Crypt::PK) = 0.080
perl(Crypt::PK::DH) = 0.080
perl(Crypt::PK::DSA) = 0.080
perl(Crypt::PK::ECC) = 0.080
perl(Crypt::PK::Ed25519) = 0.080
perl(Crypt::PK::RSA) = 0.080
perl(Crypt::PK::X25519) = 0.080
perl(Crypt::PRNG) = 0.080
perl(Crypt::PRNG::ChaCha20) = 0.080
perl(Crypt::PRNG::Fortuna) = 0.080
perl(Crypt::PRNG::RC4) = 0.080
perl(Crypt::PRNG::Sober128) = 0.080
perl(Crypt::PRNG::Yarrow) = 0.080
perl(Crypt::Stream::ChaCha) = 0.080
perl(Crypt::Stream::RC4) = 0.080
perl(Crypt::Stream::Rabbit) = 0.080
perl(Crypt::Stream::Salsa20) = 0.080
perl(Crypt::Stream::Sober128) = 0.080
perl(Crypt::Stream::Sosemanuk) = 0.080
perl(CryptX) = 0.080
perl(Math::BigInt::LTM) = 0.080
perl-CryptX = 0.080-4.fc41
perl-CryptX(riscv-64) = 0.080-4.fc41
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libperl.so.5.40()(64bit)
perl(:MODULE_COMPAT_5.40.0)
perl(Carp)
perl(Crypt::Checksum)
perl(Crypt::Checksum::Adler32)
perl(Crypt::Checksum::CRC32)
perl(Crypt::Cipher)
perl(Crypt::Digest)
perl(Crypt::Mac)
perl(Crypt::Misc)
perl(Crypt::Mode::CBC)
perl(Crypt::Mode::CFB)
perl(Crypt::Mode::ECB)
perl(Crypt::Mode::OFB)
perl(Crypt::PK)
perl(Crypt::PRNG)
perl(CryptX)
perl(Exporter)
perl(XSLoader)
perl(base)
perl(overload)
perl(strict)
perl(warnings)
perl-libs
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 242 >>>
Name ascending sort Size
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/600.00 B
/usr/lib/.build-id/60/a6a4466a20a30f6047e53cf54e9329281c7ed961.00 B
/usr/lib64/perl5/vendor_perl/Crypt0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc.pm152.00 B
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/CCM.pm3.94 KB
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/ChaCha20Poly1305.pm4.13 KB
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/EAX.pm3.88 KB
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/GCM.pm3.71 KB
/usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/OCB.pm4.06 KB
/usr/lib64/perl5/vendor_perl/Crypt/Checksum0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Checksum.pm2.20 KB
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/Adler32.pm4.53 KB
/usr/lib64/perl5/vendor_perl/Crypt/Checksum/CRC32.pm4.43 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Cipher.pm4.09 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/AES.pm2.51 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Anubis.pm2.54 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Blowfish.pm2.59 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/CAST5.pm2.53 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Camellia.pm2.60 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/DES.pm2.48 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/DES_EDE.pm2.59 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/IDEA.pm2.52 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/KASUMI.pm2.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Khazad.pm2.53 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/MULTI2.pm2.53 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Noekeon.pm2.56 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC2.pm2.46 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC5.pm2.46 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC6.pm2.46 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFERP.pm2.54 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_K128.pm2.62 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_K64.pm2.60 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_SK128.pm2.65 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_SK64.pm2.62 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/SEED.pm2.48 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Serpent.pm2.57 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Skipjack.pm2.59 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/Twofish.pm2.56 KB
/usr/lib64/perl5/vendor_perl/Crypt/Cipher/XTEA.pm2.48 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest0.00 B
/usr/lib64/perl5/vendor_perl/Crypt/Digest.pm9.12 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_160.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_256.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_384.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_512.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_128.pm6.55 KB
/usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_160.pm6.55 KB
Component of
1 through 9 of 9
Buildroot descending sort Created State
f41-build-817281-150666 2024-07-23 07:56:00 expired
f41-build-817271-150666 2024-07-23 07:52:11 expired
f41-build-817112-150666 2024-07-23 06:56:27 expired
f41-build-817111-150666 2024-07-23 06:55:51 expired
f41-build-817038-150570 2024-07-22 13:44:11 expired
f41-build-816777-150376 2024-07-21 10:08:55 expired
f41-build-816648-150311 2024-07-19 17:59:12 expired
f41-build-816628-150289 2024-07-19 15:38:35 expired
f41-build-816627-150289 2024-07-19 15:34:26 expired