Fedora Packages

perl-CryptX-0.076-1.el8 in EPEL 8

↵ Return to the main page of perl-CryptX
View build
Search for updates

Package Info (Data from x86_64 build)
🠗 Changelog
🠗 Dependencies
🠗 Provides
🠗 Files

Changelog

Date Author Change
2022-02-14 Xavier Bachelot <xavier at bachelot dot org> - 0.076-1 - Update to 0.076 (RHBZ#1549877) - Use bundled libtomcrypt and libtommath to enable ECC support (RHBZ#1654710)
2022-01-21 Fedora Release Engineering <releng at fedoraproject dot org> - 0.053-25 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
2022-01-10 Petr Pisar <ppisar at redhat dot com> - 0.053-24 - Hide internal functions (upstream bug #68)
2021-10-06 Petr Pisar <ppisar at redhat dot com> - 0.053-23 - Adapt to changes in Math-BigInt-1.999825 (bug #2011184)
2021-07-22 Fedora Release Engineering <releng at fedoraproject dot org> - 0.053-22 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
2021-07-19 Petr Pisar <ppisar at redhat dot com> - 0.053-21 - Do not disable LTO (upstream bug #70)
2021-05-21 Jitka Plesnikova <jplesnik at redhat dot com> - 0.053-20 - Perl 5.34 rebuild
2021-03-30 Petr Pisar <ppisar at redhat dot com> - 0.053-19 - Fix handling PEM decoding failures (upstream bug #67) - Package tests
2021-01-27 Fedora Release Engineering <releng at fedoraproject dot org> - 0.053-18 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
2020-07-28 Fedora Release Engineering <releng at fedoraproject dot org> - 0.053-17 - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

Dependencies

Provides

  • bundled(libtomcrypt)
  • bundled(libtommath)
  • perl(Crypt::AuthEnc)
  • perl(Crypt::AuthEnc::CCM)
  • perl(Crypt::AuthEnc::ChaCha20Poly1305)
  • perl(Crypt::AuthEnc::EAX)
  • perl(Crypt::AuthEnc::GCM)
  • perl(Crypt::AuthEnc::OCB)
  • perl(Crypt::Checksum)
  • perl(Crypt::Checksum::Adler32)
  • perl(Crypt::Checksum::CRC32)
  • perl(Crypt::Cipher)
  • perl(Crypt::Cipher::AES)
  • perl(Crypt::Cipher::Anubis)
  • perl(Crypt::Cipher::Blowfish)
  • perl(Crypt::Cipher::CAST5)
  • perl(Crypt::Cipher::Camellia)
  • perl(Crypt::Cipher::DES)
  • perl(Crypt::Cipher::DES_EDE)
  • perl(Crypt::Cipher::IDEA)
  • perl(Crypt::Cipher::KASUMI)
  • perl(Crypt::Cipher::Khazad)
  • perl(Crypt::Cipher::MULTI2)
  • perl(Crypt::Cipher::Noekeon)
  • perl(Crypt::Cipher::RC2)
  • perl(Crypt::Cipher::RC5)
  • perl(Crypt::Cipher::RC6)
  • perl(Crypt::Cipher::SAFERP)
  • perl(Crypt::Cipher::SAFER_K128)
  • perl(Crypt::Cipher::SAFER_K64)
  • perl(Crypt::Cipher::SAFER_SK128)
  • perl(Crypt::Cipher::SAFER_SK64)
  • perl(Crypt::Cipher::SEED)
  • perl(Crypt::Cipher::Serpent)
  • perl(Crypt::Cipher::Skipjack)
  • perl(Crypt::Cipher::Twofish)
  • perl(Crypt::Cipher::XTEA)
  • perl(Crypt::Digest)
  • perl(Crypt::Digest::BLAKE2b_160)
  • perl(Crypt::Digest::BLAKE2b_256)
  • perl(Crypt::Digest::BLAKE2b_384)
  • perl(Crypt::Digest::BLAKE2b_512)
  • perl(Crypt::Digest::BLAKE2s_128)
  • perl(Crypt::Digest::BLAKE2s_160)
  • perl(Crypt::Digest::BLAKE2s_224)
  • perl(Crypt::Digest::BLAKE2s_256)
  • perl(Crypt::Digest::CHAES)
  • perl(Crypt::Digest::Keccak224)
  • perl(Crypt::Digest::Keccak256)
  • perl(Crypt::Digest::Keccak384)
  • perl(Crypt::Digest::Keccak512)
  • perl(Crypt::Digest::MD2)
  • perl(Crypt::Digest::MD4)
  • perl(Crypt::Digest::MD5)
  • perl(Crypt::Digest::RIPEMD128)
  • perl(Crypt::Digest::RIPEMD160)
  • perl(Crypt::Digest::RIPEMD256)
  • perl(Crypt::Digest::RIPEMD320)
  • perl(Crypt::Digest::SHA1)
  • perl(Crypt::Digest::SHA224)
  • perl(Crypt::Digest::SHA256)
  • perl(Crypt::Digest::SHA384)
  • perl(Crypt::Digest::SHA3_224)
  • perl(Crypt::Digest::SHA3_256)
  • perl(Crypt::Digest::SHA3_384)
  • perl(Crypt::Digest::SHA3_512)
  • perl(Crypt::Digest::SHA512)
  • perl(Crypt::Digest::SHA512_224)
  • perl(Crypt::Digest::SHA512_256)
  • perl(Crypt::Digest::SHAKE)
  • perl(Crypt::Digest::Tiger192)
  • perl(Crypt::Digest::Whirlpool)
  • perl(Crypt::KeyDerivation)
  • perl(Crypt::Mac)
  • perl(Crypt::Mac::BLAKE2b)
  • perl(Crypt::Mac::BLAKE2s)
  • perl(Crypt::Mac::F9)
  • perl(Crypt::Mac::HMAC)
  • perl(Crypt::Mac::OMAC)
  • perl(Crypt::Mac::PMAC)
  • perl(Crypt::Mac::Pelican)
  • perl(Crypt::Mac::Poly1305)
  • perl(Crypt::Mac::XCBC)
  • perl(Crypt::Misc)
  • perl(Crypt::Mode)
  • perl(Crypt::Mode::CBC)
  • perl(Crypt::Mode::CFB)
  • perl(Crypt::Mode::CTR)
  • perl(Crypt::Mode::ECB)
  • perl(Crypt::Mode::OFB)
  • perl(Crypt::PK)
  • perl(Crypt::PK::DH)
  • perl(Crypt::PK::DSA)
  • perl(Crypt::PK::ECC)
  • perl(Crypt::PK::Ed25519)
  • perl(Crypt::PK::RSA)
  • perl(Crypt::PK::X25519)
  • perl(Crypt::PRNG)
  • perl(Crypt::PRNG::ChaCha20)
  • perl(Crypt::PRNG::Fortuna)
  • perl(Crypt::PRNG::RC4)
  • perl(Crypt::PRNG::Sober128)
  • perl(Crypt::PRNG::Yarrow)
  • perl(Crypt::Stream::ChaCha)
  • perl(Crypt::Stream::RC4)
  • perl(Crypt::Stream::Rabbit)
  • perl(Crypt::Stream::Salsa20)
  • perl(Crypt::Stream::Sober128)
  • perl(Crypt::Stream::Sosemanuk)
  • perl(CryptX)
  • perl(Math::BigInt::LTM)
  • perl-CryptX
  • perl-CryptX(x86-64)

Files


Sources on Pagure