Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

perl-CryptX-0.69.0-1.mga8 RPM for i586

From Mageia 8 for i586 / media / core / release

Name: perl-CryptX Distribution: Mageia
Version: 0.69.0 Vendor: Mageia.Org
Release: 1.mga8 Build date: Wed Aug 26 07:39:28 2020
Group: Development/Perl Build host: localhost
Size: 1980416 Source RPM: perl-CryptX-0.69.0-1.mga8.src.rpm
Packager: tv <tv>
Url: http://metacpan.org/release/CryptX
Summary: Symetric cipher SAFER_SK128, key size: 128 bits (Crypt::CBC compliant)
Cryptography in CryptX is based on https://github.com/libtom/libtomcrypt

Currently available modules:

* * Ciphers - see the Crypt::Cipher manpage and related modules

Provides

Requires

License

GPLv1+ or Artistic

Changelog

* Wed Aug 26 2020 tv <tv> 0.69.0-1.mga8
  + Revision: 1619068
  - update to 0.069
* Wed Jun 17 2020 umeabot <umeabot> 0.68.0-2.mga8
  + Revision: 1594390
  - Rebuild for perl 5.32
* Thu Mar 12 2020 tv <tv> 0.68.0-1.mga8
  + Revision: 1555689
  - update to 0.068
* Fri Feb 21 2020 umeabot <umeabot> 0.67.0-2.mga8
  + Revision: 1547839
  - Mageia 8 Mass Rebuild
* Mon Feb 10 2020 shlomif <shlomif> 0.67.0-1.mga8
  + Revision: 1488478
  - update to 0.067
* Tue Oct 22 2019 tv <tv> 0.66.0-1.mga8
  + Revision: 1455197
  - update to 0.066
  - update to 0.065
* Mon Aug 26 2019 tv <tv> 0.64.0-2.mga8
  + Revision: 1432887
  - rebuild with perl-5.30
* Sat Jun 29 2019 shlomif <shlomif> 0.64.0-1.mga8
  + Revision: 1415459
  - update to 0.064
* Wed Nov 28 2018 tv <tv> 0.63.0-1.mga7
  + Revision: 1336506
  - update to 0.063
* Tue Oct 30 2018 tv <tv> 0.62.0-1.mga7
  + Revision: 1326649
  - update to v0.062
* Fri Sep 21 2018 umeabot <umeabot> 0.61.0-3.mga7
  + Revision: 1292645
  - Mageia 7 Mass Rebuild

Files

/usr/lib/.build-id
/usr/lib/.build-id/8a
/usr/lib/.build-id/8a/a3617ef908da489ef06a4b40769e2217533cdc
/usr/lib/perl5/vendor_perl/Crypt
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc.pm
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc/CCM.pm
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc/ChaCha20Poly1305.pm
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc/EAX.pm
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc/GCM.pm
/usr/lib/perl5/vendor_perl/Crypt/AuthEnc/OCB.pm
/usr/lib/perl5/vendor_perl/Crypt/Checksum
/usr/lib/perl5/vendor_perl/Crypt/Checksum.pm
/usr/lib/perl5/vendor_perl/Crypt/Checksum/Adler32.pm
/usr/lib/perl5/vendor_perl/Crypt/Checksum/CRC32.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher
/usr/lib/perl5/vendor_perl/Crypt/Cipher.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/AES.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Anubis.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Blowfish.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/CAST5.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Camellia.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/DES.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/DES_EDE.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/IDEA.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/KASUMI.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Khazad.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/MULTI2.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Noekeon.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/RC2.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/RC5.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/RC6.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/SAFERP.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/SAFER_K128.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/SAFER_K64.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/SAFER_SK128.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/SAFER_SK64.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/SEED.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Serpent.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Skipjack.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/Twofish.pm
/usr/lib/perl5/vendor_perl/Crypt/Cipher/XTEA.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest
/usr/lib/perl5/vendor_perl/Crypt/Digest.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2b_160.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2b_256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2b_384.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2b_512.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2s_128.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2s_160.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2s_224.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/BLAKE2s_256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/CHAES.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/Keccak224.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/Keccak256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/Keccak384.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/Keccak512.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/MD2.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/MD4.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/MD5.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/RIPEMD128.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/RIPEMD160.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/RIPEMD256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/RIPEMD320.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA1.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA224.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA384.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA3_224.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA3_256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA3_384.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA3_512.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA512.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA512_224.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHA512_256.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/SHAKE.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/Tiger192.pm
/usr/lib/perl5/vendor_perl/Crypt/Digest/Whirlpool.pm
/usr/lib/perl5/vendor_perl/Crypt/KeyDerivation.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac
/usr/lib/perl5/vendor_perl/Crypt/Mac.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/BLAKE2b.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/BLAKE2s.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/F9.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/HMAC.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/OMAC.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/PMAC.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/Pelican.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/Poly1305.pm
/usr/lib/perl5/vendor_perl/Crypt/Mac/XCBC.pm
/usr/lib/perl5/vendor_perl/Crypt/Misc.pm
/usr/lib/perl5/vendor_perl/Crypt/Mode
/usr/lib/perl5/vendor_perl/Crypt/Mode.pm
/usr/lib/perl5/vendor_perl/Crypt/Mode/CBC.pm
/usr/lib/perl5/vendor_perl/Crypt/Mode/CFB.pm
/usr/lib/perl5/vendor_perl/Crypt/Mode/CTR.pm
/usr/lib/perl5/vendor_perl/Crypt/Mode/ECB.pm
/usr/lib/perl5/vendor_perl/Crypt/Mode/OFB.pm
/usr/lib/perl5/vendor_perl/Crypt/PK
/usr/lib/perl5/vendor_perl/Crypt/PK.pm
/usr/lib/perl5/vendor_perl/Crypt/PK/DH.pm
/usr/lib/perl5/vendor_perl/Crypt/PK/DSA.pm
/usr/lib/perl5/vendor_perl/Crypt/PK/ECC.pm
/usr/lib/perl5/vendor_perl/Crypt/PK/Ed25519.pm
/usr/lib/perl5/vendor_perl/Crypt/PK/RSA.pm
/usr/lib/perl5/vendor_perl/Crypt/PK/X25519.pm
/usr/lib/perl5/vendor_perl/Crypt/PRNG
/usr/lib/perl5/vendor_perl/Crypt/PRNG.pm
/usr/lib/perl5/vendor_perl/Crypt/PRNG/ChaCha20.pm
/usr/lib/perl5/vendor_perl/Crypt/PRNG/Fortuna.pm
/usr/lib/perl5/vendor_perl/Crypt/PRNG/RC4.pm
/usr/lib/perl5/vendor_perl/Crypt/PRNG/Sober128.pm
/usr/lib/perl5/vendor_perl/Crypt/PRNG/Yarrow.pm
/usr/lib/perl5/vendor_perl/Crypt/Stream
/usr/lib/perl5/vendor_perl/Crypt/Stream/ChaCha.pm
/usr/lib/perl5/vendor_perl/Crypt/Stream/RC4.pm
/usr/lib/perl5/vendor_perl/Crypt/Stream/Rabbit.pm
/usr/lib/perl5/vendor_perl/Crypt/Stream/Salsa20.pm
/usr/lib/perl5/vendor_perl/Crypt/Stream/Sober128.pm
/usr/lib/perl5/vendor_perl/Crypt/Stream/Sosemanuk.pm
/usr/lib/perl5/vendor_perl/CryptX.pm
/usr/lib/perl5/vendor_perl/Math
/usr/lib/perl5/vendor_perl/Math/BigInt
/usr/lib/perl5/vendor_perl/Math/BigInt/LTM.pm
/usr/lib/perl5/vendor_perl/auto
/usr/lib/perl5/vendor_perl/auto/CryptX
/usr/lib/perl5/vendor_perl/auto/CryptX/CryptX.so
/usr/share/doc/perl-CryptX
/usr/share/doc/perl-CryptX/Changes
/usr/share/doc/perl-CryptX/LICENSE
/usr/share/doc/perl-CryptX/META.json
/usr/share/doc/perl-CryptX/META.yml
/usr/share/doc/perl-CryptX/MYMETA.yml
/usr/share/man/man3/Crypt::AuthEnc.3pm.xz
/usr/share/man/man3/Crypt::AuthEnc::CCM.3pm.xz
/usr/share/man/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.xz
/usr/share/man/man3/Crypt::AuthEnc::EAX.3pm.xz
/usr/share/man/man3/Crypt::AuthEnc::GCM.3pm.xz
/usr/share/man/man3/Crypt::AuthEnc::OCB.3pm.xz
/usr/share/man/man3/Crypt::Checksum.3pm.xz
/usr/share/man/man3/Crypt::Checksum::Adler32.3pm.xz
/usr/share/man/man3/Crypt::Checksum::CRC32.3pm.xz
/usr/share/man/man3/Crypt::Cipher.3pm.xz
/usr/share/man/man3/Crypt::Cipher::AES.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Anubis.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Blowfish.3pm.xz
/usr/share/man/man3/Crypt::Cipher::CAST5.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Camellia.3pm.xz
/usr/share/man/man3/Crypt::Cipher::DES.3pm.xz
/usr/share/man/man3/Crypt::Cipher::DES_EDE.3pm.xz
/usr/share/man/man3/Crypt::Cipher::IDEA.3pm.xz
/usr/share/man/man3/Crypt::Cipher::KASUMI.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Khazad.3pm.xz
/usr/share/man/man3/Crypt::Cipher::MULTI2.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Noekeon.3pm.xz
/usr/share/man/man3/Crypt::Cipher::RC2.3pm.xz
/usr/share/man/man3/Crypt::Cipher::RC5.3pm.xz
/usr/share/man/man3/Crypt::Cipher::RC6.3pm.xz
/usr/share/man/man3/Crypt::Cipher::SAFERP.3pm.xz
/usr/share/man/man3/Crypt::Cipher::SAFER_K128.3pm.xz
/usr/share/man/man3/Crypt::Cipher::SAFER_K64.3pm.xz
/usr/share/man/man3/Crypt::Cipher::SAFER_SK128.3pm.xz
/usr/share/man/man3/Crypt::Cipher::SAFER_SK64.3pm.xz
/usr/share/man/man3/Crypt::Cipher::SEED.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Serpent.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Skipjack.3pm.xz
/usr/share/man/man3/Crypt::Cipher::Twofish.3pm.xz
/usr/share/man/man3/Crypt::Cipher::XTEA.3pm.xz
/usr/share/man/man3/Crypt::Digest.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_160.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_256.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_384.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2b_512.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_128.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_160.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_224.3pm.xz
/usr/share/man/man3/Crypt::Digest::BLAKE2s_256.3pm.xz
/usr/share/man/man3/Crypt::Digest::CHAES.3pm.xz
/usr/share/man/man3/Crypt::Digest::Keccak224.3pm.xz
/usr/share/man/man3/Crypt::Digest::Keccak256.3pm.xz
/usr/share/man/man3/Crypt::Digest::Keccak384.3pm.xz
/usr/share/man/man3/Crypt::Digest::Keccak512.3pm.xz
/usr/share/man/man3/Crypt::Digest::MD2.3pm.xz
/usr/share/man/man3/Crypt::Digest::MD4.3pm.xz
/usr/share/man/man3/Crypt::Digest::MD5.3pm.xz
/usr/share/man/man3/Crypt::Digest::RIPEMD128.3pm.xz
/usr/share/man/man3/Crypt::Digest::RIPEMD160.3pm.xz
/usr/share/man/man3/Crypt::Digest::RIPEMD256.3pm.xz
/usr/share/man/man3/Crypt::Digest::RIPEMD320.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA1.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA224.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA256.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA384.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA3_224.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA3_256.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA3_384.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA3_512.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA512.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA512_224.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHA512_256.3pm.xz
/usr/share/man/man3/Crypt::Digest::SHAKE.3pm.xz
/usr/share/man/man3/Crypt::Digest::Tiger192.3pm.xz
/usr/share/man/man3/Crypt::Digest::Whirlpool.3pm.xz
/usr/share/man/man3/Crypt::KeyDerivation.3pm.xz
/usr/share/man/man3/Crypt::Mac.3pm.xz
/usr/share/man/man3/Crypt::Mac::BLAKE2b.3pm.xz
/usr/share/man/man3/Crypt::Mac::BLAKE2s.3pm.xz
/usr/share/man/man3/Crypt::Mac::F9.3pm.xz
/usr/share/man/man3/Crypt::Mac::HMAC.3pm.xz
/usr/share/man/man3/Crypt::Mac::OMAC.3pm.xz
/usr/share/man/man3/Crypt::Mac::PMAC.3pm.xz
/usr/share/man/man3/Crypt::Mac::Pelican.3pm.xz
/usr/share/man/man3/Crypt::Mac::Poly1305.3pm.xz
/usr/share/man/man3/Crypt::Mac::XCBC.3pm.xz
/usr/share/man/man3/Crypt::Misc.3pm.xz
/usr/share/man/man3/Crypt::Mode.3pm.xz
/usr/share/man/man3/Crypt::Mode::CBC.3pm.xz
/usr/share/man/man3/Crypt::Mode::CFB.3pm.xz
/usr/share/man/man3/Crypt::Mode::CTR.3pm.xz
/usr/share/man/man3/Crypt::Mode::ECB.3pm.xz
/usr/share/man/man3/Crypt::Mode::OFB.3pm.xz
/usr/share/man/man3/Crypt::PK.3pm.xz
/usr/share/man/man3/Crypt::PK::DH.3pm.xz
/usr/share/man/man3/Crypt::PK::DSA.3pm.xz
/usr/share/man/man3/Crypt::PK::ECC.3pm.xz
/usr/share/man/man3/Crypt::PK::Ed25519.3pm.xz
/usr/share/man/man3/Crypt::PK::RSA.3pm.xz
/usr/share/man/man3/Crypt::PK::X25519.3pm.xz
/usr/share/man/man3/Crypt::PRNG.3pm.xz
/usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.xz
/usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.xz
/usr/share/man/man3/Crypt::PRNG::RC4.3pm.xz
/usr/share/man/man3/Crypt::PRNG::Sober128.3pm.xz
/usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.xz
/usr/share/man/man3/Crypt::Stream::ChaCha.3pm.xz
/usr/share/man/man3/Crypt::Stream::RC4.3pm.xz
/usr/share/man/man3/Crypt::Stream::Rabbit.3pm.xz
/usr/share/man/man3/Crypt::Stream::Salsa20.3pm.xz
/usr/share/man/man3/Crypt::Stream::Sober128.3pm.xz
/usr/share/man/man3/Crypt::Stream::Sosemanuk.3pm.xz
/usr/share/man/man3/CryptX.3pm.xz
/usr/share/man/man3/Math::BigInt::LTM.3pm.xz


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 16:22:09 2024