Index | index by Group | index by Distribution | index by Vendor | index by creation date | index by Name | Mirrors | Help | Search |
Name: perl-CryptX | Distribution: SUSE Linux Enterprise 15 SP5 |
Version: 0.077 | Vendor: openSUSE |
Release: bp155.1.6 | Build date: Wed May 17 17:52:56 2023 |
Group: Unspecified | Build host: s390zl29 |
Size: 1851257 | Source RPM: perl-CryptX-0.077-bp155.1.6.src.rpm |
Packager: https://bugs.opensuse.org | |
Url: https://metacpan.org/release/CryptX | |
Summary: Cryptographic toolkit |
Perl modules providing a cryptography based on at https://github.com/libtom/libtomcrypt library. * * Symmetric ciphers - see Crypt::Cipher and related modules Crypt::Cipher::AES, Crypt::Cipher::Anubis, Crypt::Cipher::Blowfish, Crypt::Cipher::Camellia, Crypt::Cipher::CAST5, Crypt::Cipher::DES, Crypt::Cipher::DES_EDE, Crypt::Cipher::IDEA, Crypt::Cipher::KASUMI, Crypt::Cipher::Khazad, Crypt::Cipher::MULTI2, Crypt::Cipher::Noekeon, Crypt::Cipher::RC2, Crypt::Cipher::RC5, Crypt::Cipher::RC6, Crypt::Cipher::SAFERP, Crypt::Cipher::SAFER_K128, Crypt::Cipher::SAFER_K64, Crypt::Cipher::SAFER_SK128, Crypt::Cipher::SAFER_SK64, Crypt::Cipher::SEED, Crypt::Cipher::Serpent, Crypt::Cipher::Skipjack, Crypt::Cipher::Twofish, Crypt::Cipher::XTEA * * Block cipher modes Crypt::Mode::CBC, Crypt::Mode::CFB, Crypt::Mode::CTR, Crypt::Mode::ECB, Crypt::Mode::OFB * * Stream ciphers Crypt::Stream::RC4, Crypt::Stream::ChaCha, Crypt::Stream::Salsa20, Crypt::Stream::Sober128, Crypt::Stream::Sosemanuk, Crypt::Stream::Rabbit * * Authenticated encryption modes Crypt::AuthEnc::CCM, Crypt::AuthEnc::EAX, Crypt::AuthEnc::GCM, Crypt::AuthEnc::OCB, Crypt::AuthEnc::ChaCha20Poly1305 * * Hash Functions - see Crypt::Digest and related modules Crypt::Digest::BLAKE2b_160, Crypt::Digest::BLAKE2b_256, Crypt::Digest::BLAKE2b_384, Crypt::Digest::BLAKE2b_512, Crypt::Digest::BLAKE2s_128, Crypt::Digest::BLAKE2s_160, Crypt::Digest::BLAKE2s_224, Crypt::Digest::BLAKE2s_256, Crypt::Digest::CHAES, Crypt::Digest::MD2, Crypt::Digest::MD4, Crypt::Digest::MD5, Crypt::Digest::RIPEMD128, Crypt::Digest::RIPEMD160, Crypt::Digest::RIPEMD256, Crypt::Digest::RIPEMD320, Crypt::Digest::SHA1, Crypt::Digest::SHA224, Crypt::Digest::SHA256, Crypt::Digest::SHA384, Crypt::Digest::SHA512, Crypt::Digest::SHA512_224, Crypt::Digest::SHA512_256, Crypt::Digest::Tiger192, Crypt::Digest::Whirlpool, Crypt::Digest::Keccak224, Crypt::Digest::Keccak256, Crypt::Digest::Keccak384, Crypt::Digest::Keccak512, Crypt::Digest::SHA3_224, Crypt::Digest::SHA3_256, Crypt::Digest::SHA3_384, Crypt::Digest::SHA3_512, Crypt::Digest::SHAKE * * Checksums Crypt::Checksum::Adler32, Crypt::Checksum::CRC32 * * Message Authentication Codes Crypt::Mac::BLAKE2b, Crypt::Mac::BLAKE2s, Crypt::Mac::F9, Crypt::Mac::HMAC, Crypt::Mac::OMAC, Crypt::Mac::Pelican, Crypt::Mac::PMAC, Crypt::Mac::XCBC, Crypt::Mac::Poly1305 * * Public key cryptography Crypt::PK::RSA, Crypt::PK::DSA, Crypt::PK::ECC, Crypt::PK::DH, Crypt::PK::Ed25519, Crypt::PK::X25519 * * Cryptographically secure random number generators - see Crypt::PRNG and related modules Crypt::PRNG::Fortuna, Crypt::PRNG::Yarrow, Crypt::PRNG::RC4, Crypt::PRNG::Sober128, Crypt::PRNG::ChaCha20 * * Key derivation functions - PBKDF1, PBKDF2 and HKDF Crypt::KeyDerivation * * Other handy functions related to cryptography Crypt::Misc
Artistic-1.0 OR GPL-1.0-or-later
* Mon Aug 22 2022 Tina Müller <timueller+perl@suse.de> - updated to 0.077 see /usr/share/doc/packages/perl-CryptX/Changes 0.077 2022-08-21 - fix #82 + #84 new t/mbi_ltm_big*.t failures - fix #85 wrong linker options for aix * Sat Jan 08 2022 Tina Müller <timueller+perl@suse.de> - updated to 0.076 see /usr/share/doc/packages/perl-CryptX/Changes 0.076 2022-01-07 - fix #80 github actions (mac, windows, cygwin) - fix #79 isolate ltc functions (via -Wl,--exclude-libs,ALL) - fix #68 Segmentation fault on Apache due to symbol clash with libasn1 * Sun Dec 26 2021 Tina Müller <timueller+perl@suse.de> - updated to 0.075 see /usr/share/doc/packages/perl-CryptX/Changes * Sun Nov 07 2021 Tina Müller <timueller+perl@suse.de> - updated to 0.074 see /usr/share/doc/packages/perl-CryptX/Changes 0.077 2021-11-06 - fix #75 Missing methods _sadd + _ssub in Math::BigInt::LTM - fix #76 Tests failing for numbers with multiple underscore characters (Math::BigInt::LTM) * Mon Jul 19 2021 Tina Müller <timueller+perl@suse.de> - updated to 0.073 see /usr/share/doc/packages/perl-CryptX/Changes 0.073 2021-07-18 - fix #73 CPAN testers failure with Math::BigInt 1.99982 - fix #70 remove lto related hacks from Makefile.PL - fix #72 drop optional prereqs JSON::XS + Cpanel::JSON::XS, use optionally only JSON * Fri Apr 30 2021 Tina Müller <timueller+perl@suse.de> - updated to 0.072 see /usr/share/doc/packages/perl-CryptX/Changes 0.072 2021-04-29 - fix #69 Identifier Octet's Leniency in RSA PKCS#1 Signature Verification - bundled libtomcrypt update branch:develop (commit:165c795b 2021-04-14) * Wed Mar 31 2021 Tina Müller <timueller+perl@suse.de> - updated to 0.071 see /usr/share/doc/packages/perl-CryptX/Changes 0.071 2021-03-30 - fix #67 (better handling of PEM decoding failures) * Sat Feb 13 2021 Tina Müller <timueller+perl@suse.de> - updated to 0.070 see /usr/share/doc/packages/perl-CryptX/Changes 0.070 2021-02-12 - fix #66 remove -flto=auto (Makefile.PL) - fix #65 typo in docs (lib/Crypt/Cipher.pm) - bundled libtomcrypt update branch:develop (commit:910d6252 2021-01-19) * Wed Aug 26 2020 Tina Müller <timueller+perl@suse.de> - updated to 0.069 see /usr/share/doc/packages/perl-CryptX/Changes 0.069 2020-08-25 - fix #64 ECC: segfault on invalid input - fix #63 ltc Licensing could be clearer (added src/{ltc,ltm}/LICENSE) - fix #62 documentation only (Crypt::CBC related) - bundled libtomcrypt update branch:develop (commit:d8d7a83b 2020-07-14) * Wed Mar 11 2020 <timueller+perl@suse.de> - updated to 0.068 see /usr/share/doc/packages/perl-CryptX/Changes 0.068 2020-03-10 - fix #60 Test failues on macOS Catalina * Sun Feb 02 2020 <timueller+perl@suse.de> - updated to 0.067 see /usr/share/doc/packages/perl-CryptX/Changes 0.067 2020-02-01 - new: Crypt::PK::Ed25519 - new: Crypt::PK::X25519 - bundled libtomcrypt update branch:develop (commit:1937f412 2019-11-22) * Mon Oct 21 2019 <timueller+perl@suse.de> - updated to 0.066 see /usr/share/doc/packages/perl-CryptX/Changes 0.066 2019-10-20 - fix #57 Build fails on i686 - bundled libtomcrypt update branch:develop (commit:354c9051 2019-10-20) - no perl module code change 0.065 2019-10-19 - fix #56 Math::BigInt 1.999817 breaks the tests of CryptX - bundled libtomcrypt update branch:develop (commit:25410c75 2019-10-17) - no perl module code change, just tests * Sat Jun 15 2019 Stephan Kulow <coolo@suse.com> - updated to 0.064 see /usr/share/doc/packages/perl-CryptX/Changes 0.064 2019-06-14 - fix #50 libtommath patch - building on HP-UX 11.11 / PA-RISC - necessary XS adaptation to the latest libtommath - bundled libtomcrypt update branch:develop (commit:c600d81e 2019-06-09) * Thu Dec 06 2018 Stephan Kulow <coolo@suse.com> - updated to 0.063 see /usr/share/doc/packages/perl-CryptX/Changes 0.063 2018-11-28 - proper patch for #46 (related to Math::BigInt::LTM) * Thu Nov 08 2018 Stephan Kulow <coolo@suse.com> - updated to 0.062 see /usr/share/doc/packages/perl-CryptX/Changes 0.062 2018-10-30 - bundled libtommath update branch:develop (commit:8b9f98ba 2018-09-23) + stdint.h workaround - bundled libtomcrypt update branch:develop (commit:f413335b 2018-10-29) - fix #45 doc only - sign_message_rfc7518 / sign_message_rfc7518 - fix $46 tests only - t/mbi_ltm_bigintpm.t etc. started to fail with latest Math::BigInt - fix #47 gcm_decrypt_verify + chacha20poly1305_decrypt_verify don't verify the tag - SERIOUS SECURITY BUG! - improved CBC/ECB padding (using libtomcrypt's functions: padding_depad + padding_pad) - enable pkcs#8 encrypted RSA keys (supported by the latest libtomcrypt) - exclude wycheproof tests (too big) from dist tarball (via MANIFEST.SKIP) * Fri Jun 08 2018 coolo@suse.com - updated to 0.061 see /usr/share/doc/packages/perl-CryptX/Changes 0.061 2018-06-07 - bundled libtommath update (+stdint.h workaround) - bundled libtomcrypt update (+necessary adaptation) - fix #43 HP-UX 11.11 C-ANSI-C has no stdint.h - fix #44 Anonymous unions are GNU and C11 (troubles with HP C/aC++, HP-UX 11.31/IA64) * Wed May 02 2018 coolo@suse.com - updated to 0.060 see /usr/share/doc/packages/perl-CryptX/Changes 0.060 2018-05-01 - bundled libtomcrypt update - Math::BigInt::LTM - remove buggy tests failing with the latest Math::BigInt - basically no changes to the perl modules * Mon Mar 26 2018 coolo@suse.com - updated to 0.059 see /usr/share/doc/packages/perl-CryptX/Changes 0.059 2018-03-25 - new Crypt::Digest::Keccak(224|256|384|512) - new methods sign_hash_rfc7518 + verify_hash_rfc7518 (Crypt::PK::ECC) - improved import of pkcs#8 private keys (Crypt::PK::ECC) - improved export allowing "compressed" variants (Crypt::PK::ECC) - fix #28 Apple's APNS pkcs8 auth key import fails (Crypt::PK::ECC) - fix cpantesters failure (5.8.1 related) * Wed Feb 28 2018 coolo@suse.com - updated to 0.058 see /usr/share/doc/packages/perl-CryptX/Changes 0.058 2018-02-27 - fix: decode_b58b + invalid input * Wed Feb 07 2018 coolo@suse.com - updated to 0.057 see /usr/share/doc/packages/perl-CryptX/Changes 0.057 2018-01-31 - significant speed-up (more stuff handled on XS level) - Crypt::Checksum is deprecated in favour of Crypt::Checksum::Adler32|CRC32 * Sat Dec 23 2017 coolo@suse.com - updated to 0.056 see /usr/share/doc/packages/perl-CryptX/Changes 0.056 2017-12-22 - new Crypt::Stream::Rabbit * Wed Nov 29 2017 coolo@suse.com - updated to 0.055 see /usr/share/doc/packages/perl-CryptX/Changes * Fri Oct 13 2017 coolo@suse.com - updated to 0.054 see /usr/share/doc/packages/perl-CryptX/Changes * Sat Sep 16 2017 coolo@suse.com - updated to 0.053 see /usr/share/doc/packages/perl-CryptX/Changes 0.053 2017/09/15 - fix Crypt::PK::DSA generate_key * Wed Aug 09 2017 coolo@suse.com - updated to 0.051 see /usr/share/doc/packages/perl-CryptX/Changes 0.051 2017/08/08 - INCOMPATIBLE CHANGE: Crypt::AuthEnc::OCB is now compliant with RFC 7253 * Wed Jul 19 2017 coolo@suse.com - updated to 0.050 see /usr/share/doc/packages/perl-CryptX/Changes * Fri Jun 02 2017 coolo@suse.com - updated to 0.048 see /usr/share/doc/packages/perl-CryptX/Changes * Fri Apr 07 2017 coolo@suse.com - updated to 0.047 see /usr/share/doc/packages/perl-CryptX/Changes 0.047 2017/04/05 - fix #32 Compile "ar" step fails when Perl built with -flto (better version) - fix #33 build fails on freebsd 9.2 and 10.0 (ar: fatal: Numeric group ID too large) 0.046 2017/04/04 - fix #32 Compile "ar" step fails when Perl built with -flto * Sat Apr 01 2017 coolo@suse.com - updated to 0.045 see /usr/share/doc/packages/perl-CryptX/Changes 0.045 2017/03/31 - sync with libtomcrypt/develop - fix #30 fix on SPARC+SolarisStudio - fix #31 Fails tests without '.' in @INC - polish compiler warnings * Tue Nov 29 2016 coolo@suse.com - updated to 0.044 see /usr/share/doc/packages/perl-CryptX/Changes 0.044 2016/11/28 - fix #27 Math::BigInt::LTM compatibility with older Math::BigInt * Mon Nov 28 2016 coolo@suse.com - updated to 0.043 see /usr/share/doc/packages/perl-CryptX/Changes 0.043 2016/11/27 - fix #26 Math::BigInt::LTM compatibility with Math::BigInt 1.999801+ * Sun Nov 13 2016 coolo@suse.com - updated to 0.042 see /usr/share/doc/packages/perl-CryptX/Changes 0.042 2016/11/12 - RSA: sign/verify functions now support 'none' padding (INSECURE!) - RC2: min keylen 40bit, used to be 64bit (INSECURE!) * Thu Oct 13 2016 coolo@suse.com - updated to 0.041 see /usr/share/doc/packages/perl-CryptX/Changes 0.041 2016/10/12 - ECC: ltc_ecc_is_point memory leak - DSA: properly handle FIPS 186-4 (4.6 + 4.7) - GCM: counter incrementation isn't stopped at 2^32 blocks, which breaks GCM - fix issue #24 Crypt::PK::ECC needs $VERSION (all *.pm have $VERSION) * Sat Oct 08 2016 coolo@suse.com - updated to 0.040 see /usr/share/doc/packages/perl-CryptX/Changes 0.040 2016/09/12 - fix file permissions - fix compiler warnings 0.039 2016/08/02 - fix build troubles for MacOS / PPC * Sat Oct 08 2016 coolo@suse.com - initial package 0.038 * created by cpanspec 1.78.08
/usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc/CCM.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc/ChaCha20Poly1305.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc/EAX.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc/GCM.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/AuthEnc/OCB.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Checksum /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Checksum.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Checksum/Adler32.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Checksum/CRC32.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/AES.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Anubis.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Blowfish.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/CAST5.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Camellia.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/DES.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/DES_EDE.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/IDEA.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/KASUMI.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Khazad.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/MULTI2.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Noekeon.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/RC2.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/RC5.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/RC6.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/SAFERP.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/SAFER_K128.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/SAFER_K64.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/SAFER_SK128.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/SAFER_SK64.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/SEED.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Serpent.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Skipjack.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/Twofish.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Cipher/XTEA.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2b_160.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2b_256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2b_384.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2b_512.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2s_128.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2s_160.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2s_224.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/BLAKE2s_256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/CHAES.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/Keccak224.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/Keccak256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/Keccak384.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/Keccak512.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/MD2.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/MD4.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/MD5.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/RIPEMD128.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/RIPEMD160.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/RIPEMD256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/RIPEMD320.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA1.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA224.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA384.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA3_224.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA3_256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA3_384.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA3_512.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA512.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA512_224.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHA512_256.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/SHAKE.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/Tiger192.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Digest/Whirlpool.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/KeyDerivation.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/BLAKE2b.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/BLAKE2s.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/F9.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/HMAC.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/OMAC.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/PMAC.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/Pelican.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/Poly1305.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mac/XCBC.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Misc.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode/CBC.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode/CFB.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode/CTR.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode/ECB.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Mode/OFB.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK/DH.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK/DSA.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK/ECC.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK/Ed25519.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK/RSA.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PK/X25519.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG/ChaCha20.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG/Fortuna.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG/RC4.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG/Sober128.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/PRNG/Yarrow.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream/ChaCha.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream/RC4.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream/Rabbit.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream/Salsa20.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream/Sober128.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Crypt/Stream/Sosemanuk.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/CryptX.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Math /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Math/BigInt /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/Math/BigInt/LTM.pm /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/auto/CryptX /usr/lib/perl5/vendor_perl/5.26.1/s390x-linux-thread-multi/auto/CryptX/CryptX.so /usr/share/doc/packages/perl-CryptX /usr/share/doc/packages/perl-CryptX/Changes /usr/share/doc/packages/perl-CryptX/README.md /usr/share/licenses/perl-CryptX /usr/share/licenses/perl-CryptX/LICENSE /usr/share/man/man3/Crypt::AuthEnc.3pm.gz /usr/share/man/man3/Crypt::AuthEnc::CCM.3pm.gz /usr/share/man/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.gz /usr/share/man/man3/Crypt::AuthEnc::EAX.3pm.gz /usr/share/man/man3/Crypt::AuthEnc::GCM.3pm.gz /usr/share/man/man3/Crypt::AuthEnc::OCB.3pm.gz /usr/share/man/man3/Crypt::Checksum.3pm.gz /usr/share/man/man3/Crypt::Checksum::Adler32.3pm.gz /usr/share/man/man3/Crypt::Checksum::CRC32.3pm.gz /usr/share/man/man3/Crypt::Cipher.3pm.gz /usr/share/man/man3/Crypt::Cipher::AES.3pm.gz /usr/share/man/man3/Crypt::Cipher::Anubis.3pm.gz /usr/share/man/man3/Crypt::Cipher::Blowfish.3pm.gz /usr/share/man/man3/Crypt::Cipher::CAST5.3pm.gz /usr/share/man/man3/Crypt::Cipher::Camellia.3pm.gz /usr/share/man/man3/Crypt::Cipher::DES.3pm.gz /usr/share/man/man3/Crypt::Cipher::DES_EDE.3pm.gz /usr/share/man/man3/Crypt::Cipher::IDEA.3pm.gz /usr/share/man/man3/Crypt::Cipher::KASUMI.3pm.gz /usr/share/man/man3/Crypt::Cipher::Khazad.3pm.gz /usr/share/man/man3/Crypt::Cipher::MULTI2.3pm.gz /usr/share/man/man3/Crypt::Cipher::Noekeon.3pm.gz /usr/share/man/man3/Crypt::Cipher::RC2.3pm.gz /usr/share/man/man3/Crypt::Cipher::RC5.3pm.gz /usr/share/man/man3/Crypt::Cipher::RC6.3pm.gz /usr/share/man/man3/Crypt::Cipher::SAFERP.3pm.gz /usr/share/man/man3/Crypt::Cipher::SAFER_K128.3pm.gz /usr/share/man/man3/Crypt::Cipher::SAFER_K64.3pm.gz /usr/share/man/man3/Crypt::Cipher::SAFER_SK128.3pm.gz /usr/share/man/man3/Crypt::Cipher::SAFER_SK64.3pm.gz /usr/share/man/man3/Crypt::Cipher::SEED.3pm.gz /usr/share/man/man3/Crypt::Cipher::Serpent.3pm.gz /usr/share/man/man3/Crypt::Cipher::Skipjack.3pm.gz /usr/share/man/man3/Crypt::Cipher::Twofish.3pm.gz /usr/share/man/man3/Crypt::Cipher::XTEA.3pm.gz /usr/share/man/man3/Crypt::Digest.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2b_160.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2b_256.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2b_384.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2b_512.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2s_128.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2s_160.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2s_224.3pm.gz /usr/share/man/man3/Crypt::Digest::BLAKE2s_256.3pm.gz /usr/share/man/man3/Crypt::Digest::CHAES.3pm.gz /usr/share/man/man3/Crypt::Digest::Keccak224.3pm.gz /usr/share/man/man3/Crypt::Digest::Keccak256.3pm.gz /usr/share/man/man3/Crypt::Digest::Keccak384.3pm.gz /usr/share/man/man3/Crypt::Digest::Keccak512.3pm.gz /usr/share/man/man3/Crypt::Digest::MD2.3pm.gz /usr/share/man/man3/Crypt::Digest::MD4.3pm.gz /usr/share/man/man3/Crypt::Digest::MD5.3pm.gz /usr/share/man/man3/Crypt::Digest::RIPEMD128.3pm.gz /usr/share/man/man3/Crypt::Digest::RIPEMD160.3pm.gz /usr/share/man/man3/Crypt::Digest::RIPEMD256.3pm.gz /usr/share/man/man3/Crypt::Digest::RIPEMD320.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA1.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA224.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA256.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA384.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA3_224.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA3_256.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA3_384.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA3_512.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA512.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA512_224.3pm.gz /usr/share/man/man3/Crypt::Digest::SHA512_256.3pm.gz /usr/share/man/man3/Crypt::Digest::SHAKE.3pm.gz /usr/share/man/man3/Crypt::Digest::Tiger192.3pm.gz /usr/share/man/man3/Crypt::Digest::Whirlpool.3pm.gz /usr/share/man/man3/Crypt::KeyDerivation.3pm.gz /usr/share/man/man3/Crypt::Mac.3pm.gz /usr/share/man/man3/Crypt::Mac::BLAKE2b.3pm.gz /usr/share/man/man3/Crypt::Mac::BLAKE2s.3pm.gz /usr/share/man/man3/Crypt::Mac::F9.3pm.gz /usr/share/man/man3/Crypt::Mac::HMAC.3pm.gz /usr/share/man/man3/Crypt::Mac::OMAC.3pm.gz /usr/share/man/man3/Crypt::Mac::PMAC.3pm.gz /usr/share/man/man3/Crypt::Mac::Pelican.3pm.gz /usr/share/man/man3/Crypt::Mac::Poly1305.3pm.gz /usr/share/man/man3/Crypt::Mac::XCBC.3pm.gz /usr/share/man/man3/Crypt::Misc.3pm.gz /usr/share/man/man3/Crypt::Mode.3pm.gz /usr/share/man/man3/Crypt::Mode::CBC.3pm.gz /usr/share/man/man3/Crypt::Mode::CFB.3pm.gz /usr/share/man/man3/Crypt::Mode::CTR.3pm.gz /usr/share/man/man3/Crypt::Mode::ECB.3pm.gz /usr/share/man/man3/Crypt::Mode::OFB.3pm.gz /usr/share/man/man3/Crypt::PK.3pm.gz /usr/share/man/man3/Crypt::PK::DH.3pm.gz /usr/share/man/man3/Crypt::PK::DSA.3pm.gz /usr/share/man/man3/Crypt::PK::ECC.3pm.gz /usr/share/man/man3/Crypt::PK::Ed25519.3pm.gz /usr/share/man/man3/Crypt::PK::RSA.3pm.gz /usr/share/man/man3/Crypt::PK::X25519.3pm.gz /usr/share/man/man3/Crypt::PRNG.3pm.gz /usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.gz /usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.gz /usr/share/man/man3/Crypt::PRNG::RC4.3pm.gz /usr/share/man/man3/Crypt::PRNG::Sober128.3pm.gz /usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.gz /usr/share/man/man3/Crypt::Stream::ChaCha.3pm.gz /usr/share/man/man3/Crypt::Stream::RC4.3pm.gz /usr/share/man/man3/Crypt::Stream::Rabbit.3pm.gz /usr/share/man/man3/Crypt::Stream::Salsa20.3pm.gz /usr/share/man/man3/Crypt::Stream::Sober128.3pm.gz /usr/share/man/man3/Crypt::Stream::Sosemanuk.3pm.gz /usr/share/man/man3/CryptX.3pm.gz /usr/share/man/man3/Math::BigInt::LTM.3pm.gz
Generated by rpm2html 1.8.1
Fabrice Bellet, Tue Jul 9 18:25:27 2024