Fedora Packages

perl-CryptX-0.080-3.fc40 in Fedora Rawhide

↵ Return to the main page of perl-CryptX
View build
Search for updates

Package Info (Data from x86_64 build)
🠗 Changelog
🠗 Dependencies
🠗 Provides
🠗 Files

Changelog

Date Author Change
2024-01-25 Fedora Release Engineering <releng at fedoraproject dot org> - 0.080-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
2024-01-21 Fedora Release Engineering <releng at fedoraproject dot org> - 0.080-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
2023-10-04 Xavier Bachelot <xavier at bachelot dot org> - 0.080-1 - Update to 0.080 (RHBZ#2242102)
2023-10-02 Xavier Bachelot <xavier at bachelot dot org> - 0.079-1 - Update to 0.079 (RHBZ#2241629) - Fix CVE-2019-17362 in bundled libtomcrypt - Add upstream patch to fix tests with Math::BigInt 1.999840+ (RHBZ#2240587)
2023-08-25 Xavier Bachelot <xavier at bachelot dot org> - 0.078-4 - Don't Requires: perl(Math::BigFloat) for tests subpackage on EL7 (RHBZ#2234802)
2023-07-20 Fedora Release Engineering <releng at fedoraproject dot org> - 0.078-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
2023-07-11 Jitka Plesnikova <jplesnik at redhat dot com> - 0.078-2 - Perl 5.38 rebuild
2023-05-11 Xavier Bachelot <xavier at bachelot dot org> - 0.078-1 - Update to 0.078 (RHBZ#2120043) - Convert license to SPDX
2023-01-20 Fedora Release Engineering <releng at fedoraproject dot org> - 0.076-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
2022-07-22 Fedora Release Engineering <releng at fedoraproject dot org> - 0.076-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

Provides

  • bundled(libtomcrypt)
  • bundled(libtommath)
  • perl(Crypt::AuthEnc)
  • perl(Crypt::AuthEnc::CCM)
  • perl(Crypt::AuthEnc::ChaCha20Poly1305)
  • perl(Crypt::AuthEnc::EAX)
  • perl(Crypt::AuthEnc::GCM)
  • perl(Crypt::AuthEnc::OCB)
  • perl(Crypt::Checksum)
  • perl(Crypt::Checksum::Adler32)
  • perl(Crypt::Checksum::CRC32)
  • perl(Crypt::Cipher)
  • perl(Crypt::Cipher::AES)
  • perl(Crypt::Cipher::Anubis)
  • perl(Crypt::Cipher::Blowfish)
  • perl(Crypt::Cipher::CAST5)
  • perl(Crypt::Cipher::Camellia)
  • perl(Crypt::Cipher::DES)
  • perl(Crypt::Cipher::DES_EDE)
  • perl(Crypt::Cipher::IDEA)
  • perl(Crypt::Cipher::KASUMI)
  • perl(Crypt::Cipher::Khazad)
  • perl(Crypt::Cipher::MULTI2)
  • perl(Crypt::Cipher::Noekeon)
  • perl(Crypt::Cipher::RC2)
  • perl(Crypt::Cipher::RC5)
  • perl(Crypt::Cipher::RC6)
  • perl(Crypt::Cipher::SAFERP)
  • perl(Crypt::Cipher::SAFER_K128)
  • perl(Crypt::Cipher::SAFER_K64)
  • perl(Crypt::Cipher::SAFER_SK128)
  • perl(Crypt::Cipher::SAFER_SK64)
  • perl(Crypt::Cipher::SEED)
  • perl(Crypt::Cipher::Serpent)
  • perl(Crypt::Cipher::Skipjack)
  • perl(Crypt::Cipher::Twofish)
  • perl(Crypt::Cipher::XTEA)
  • perl(Crypt::Digest)
  • perl(Crypt::Digest::BLAKE2b_160)
  • perl(Crypt::Digest::BLAKE2b_256)
  • perl(Crypt::Digest::BLAKE2b_384)
  • perl(Crypt::Digest::BLAKE2b_512)
  • perl(Crypt::Digest::BLAKE2s_128)
  • perl(Crypt::Digest::BLAKE2s_160)
  • perl(Crypt::Digest::BLAKE2s_224)
  • perl(Crypt::Digest::BLAKE2s_256)
  • perl(Crypt::Digest::CHAES)
  • perl(Crypt::Digest::Keccak224)
  • perl(Crypt::Digest::Keccak256)
  • perl(Crypt::Digest::Keccak384)
  • perl(Crypt::Digest::Keccak512)
  • perl(Crypt::Digest::MD2)
  • perl(Crypt::Digest::MD4)
  • perl(Crypt::Digest::MD5)
  • perl(Crypt::Digest::RIPEMD128)
  • perl(Crypt::Digest::RIPEMD160)
  • perl(Crypt::Digest::RIPEMD256)
  • perl(Crypt::Digest::RIPEMD320)
  • perl(Crypt::Digest::SHA1)
  • perl(Crypt::Digest::SHA224)
  • perl(Crypt::Digest::SHA256)
  • perl(Crypt::Digest::SHA384)
  • perl(Crypt::Digest::SHA3_224)
  • perl(Crypt::Digest::SHA3_256)
  • perl(Crypt::Digest::SHA3_384)
  • perl(Crypt::Digest::SHA3_512)
  • perl(Crypt::Digest::SHA512)
  • perl(Crypt::Digest::SHA512_224)
  • perl(Crypt::Digest::SHA512_256)
  • perl(Crypt::Digest::SHAKE)
  • perl(Crypt::Digest::Tiger192)
  • perl(Crypt::Digest::Whirlpool)
  • perl(Crypt::KeyDerivation)
  • perl(Crypt::Mac)
  • perl(Crypt::Mac::BLAKE2b)
  • perl(Crypt::Mac::BLAKE2s)
  • perl(Crypt::Mac::F9)
  • perl(Crypt::Mac::HMAC)
  • perl(Crypt::Mac::OMAC)
  • perl(Crypt::Mac::PMAC)
  • perl(Crypt::Mac::Pelican)
  • perl(Crypt::Mac::Poly1305)
  • perl(Crypt::Mac::XCBC)
  • perl(Crypt::Misc)
  • perl(Crypt::Mode)
  • perl(Crypt::Mode::CBC)
  • perl(Crypt::Mode::CFB)
  • perl(Crypt::Mode::CTR)
  • perl(Crypt::Mode::ECB)
  • perl(Crypt::Mode::OFB)
  • perl(Crypt::PK)
  • perl(Crypt::PK::DH)
  • perl(Crypt::PK::DSA)
  • perl(Crypt::PK::ECC)
  • perl(Crypt::PK::Ed25519)
  • perl(Crypt::PK::RSA)
  • perl(Crypt::PK::X25519)
  • perl(Crypt::PRNG)
  • perl(Crypt::PRNG::ChaCha20)
  • perl(Crypt::PRNG::Fortuna)
  • perl(Crypt::PRNG::RC4)
  • perl(Crypt::PRNG::Sober128)
  • perl(Crypt::PRNG::Yarrow)
  • perl(Crypt::Stream::ChaCha)
  • perl(Crypt::Stream::RC4)
  • perl(Crypt::Stream::Rabbit)
  • perl(Crypt::Stream::Salsa20)
  • perl(Crypt::Stream::Sober128)
  • perl(Crypt::Stream::Sosemanuk)
  • perl(CryptX)
  • perl(Math::BigInt::LTM)
  • perl-CryptX
  • perl-CryptX(x86-64)

Files


Sources on Pagure