]> git.pld-linux.org Git - packages/perl-CryptX.git/blame - perl-CryptX.spec
up to 0.078
[packages/perl-CryptX.git] / perl-CryptX.spec
CommitLineData
47cf088d
AO
1#
2# Conditional build:
3%bcond_without tests # do not perform "make test"
4#
47cf088d
AO
5%define pnam CryptX
6Summary: CryptX - cryptographic toolkit (self-contained, no external libraries needed)
7Summary(pl.UTF-8): CryptX - zestaw narządzi kryptograficznych (samowystarczalny, nie wymaga zewnętrznych bibliotek)
8Name: perl-CryptX
99b41496
JP
9Version: 0.078
10Release: 1
47cf088d
AO
11# same as perl
12License: GPL v1+ or Artistic
13Group: Development/Languages/Perl
14Source0: http://cpan.metacpan.org/authors/id/M/MI/MIK/%{pnam}-%{version}.tar.gz
99b41496 15# Source0-md5: 24b34ceda18bbfa582b02646e9d297ea
47cf088d
AO
16URL: http://search.cpan.org/dist/CryptX/
17BuildRequires: perl-devel >= 1:5.8.0
18BuildRequires: rpm-perlprov >= 4.1-13
19BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
20
21%description
22Cryptography in CryptX is based on https://github.com/libtom/libtomcrypt
23
24Available modules:
25- Symmetric ciphers - see Crypt::Cipher
26- Block cipher modes
27- Stream ciphers
28- Authenticated encryption modes
29- Hash Functions - see Crypt::Digest
30- Checksums
31- Message Authentication Codes
32- Public key cryptography
33- Cryptographically secure random number generators - see Crypt::PRNG
34- Key derivation functions - PBKDF1, PBKDF2 and HKDF
35- Other handy functions related to cryptography
36
37%prep
38%setup -q -n %{pnam}-%{version}
39
40%build
41%{__perl} Makefile.PL \
42 INSTALLDIRS=vendor
43
44%{__make}
45
46%{?with_tests:%{__make} test}
47
48%install
49rm -rf $RPM_BUILD_ROOT
50
51%{__make} install \
52 DESTDIR=$RPM_BUILD_ROOT
53
54%clean
55rm -rf $RPM_BUILD_ROOT
56
57%files
58%defattr(644,root,root,755)
59%doc Changes README.md
60%{perl_vendorarch}/Crypt/AuthEnc/OCB.pm
61%{perl_vendorarch}/Crypt/AuthEnc/CCM.pm
62%{perl_vendorarch}/Crypt/AuthEnc/ChaCha20Poly1305.pm
63%{perl_vendorarch}/Crypt/AuthEnc/GCM.pm
64%{perl_vendorarch}/Crypt/AuthEnc/EAX.pm
65%{perl_vendorarch}/Crypt/Checksum/CRC32.pm
66%{perl_vendorarch}/Crypt/Checksum/Adler32.pm
67%{perl_vendorarch}/Crypt/Cipher/Anubis.pm
68%{perl_vendorarch}/Crypt/Cipher/KASUMI.pm
69%{perl_vendorarch}/Crypt/Cipher/RC6.pm
70%{perl_vendorarch}/Crypt/Cipher/DES.pm
71%{perl_vendorarch}/Crypt/Cipher/XTEA.pm
72%{perl_vendorarch}/Crypt/Cipher/CAST5.pm
73%{perl_vendorarch}/Crypt/Cipher/MULTI2.pm
74%{perl_vendorarch}/Crypt/Cipher/Serpent.pm
75%{perl_vendorarch}/Crypt/Cipher/DES_EDE.pm
76%{perl_vendorarch}/Crypt/Cipher/IDEA.pm
77%{perl_vendorarch}/Crypt/Cipher/SAFER_K128.pm
78%{perl_vendorarch}/Crypt/Cipher/SAFER_SK128.pm
79%{perl_vendorarch}/Crypt/Cipher/RC5.pm
80%{perl_vendorarch}/Crypt/Cipher/SAFER_K64.pm
81%{perl_vendorarch}/Crypt/Cipher/Camellia.pm
82%{perl_vendorarch}/Crypt/Cipher/Twofish.pm
83%{perl_vendorarch}/Crypt/Cipher/Khazad.pm
84%{perl_vendorarch}/Crypt/Cipher/Blowfish.pm
85%{perl_vendorarch}/Crypt/Cipher/SEED.pm
86%{perl_vendorarch}/Crypt/Cipher/Skipjack.pm
87%{perl_vendorarch}/Crypt/Cipher/SAFERP.pm
88%{perl_vendorarch}/Crypt/Cipher/RC2.pm
89%{perl_vendorarch}/Crypt/Cipher/SAFER_SK64.pm
90%{perl_vendorarch}/Crypt/Cipher/Noekeon.pm
91%{perl_vendorarch}/Crypt/Cipher/AES.pm
92%{perl_vendorarch}/Crypt/Digest/BLAKE2b_384.pm
93%{perl_vendorarch}/Crypt/Digest/BLAKE2b_512.pm
94%{perl_vendorarch}/Crypt/Digest/BLAKE2b_256.pm
95%{perl_vendorarch}/Crypt/Digest/BLAKE2b_160.pm
96%{perl_vendorarch}/Crypt/Digest/BLAKE2s_128.pm
97%{perl_vendorarch}/Crypt/Digest/RIPEMD256.pm
98%{perl_vendorarch}/Crypt/Digest/BLAKE2s_224.pm
99%{perl_vendorarch}/Crypt/Digest/Whirlpool.pm
100%{perl_vendorarch}/Crypt/Digest/SHA224.pm
101%{perl_vendorarch}/Crypt/Digest/RIPEMD128.pm
102%{perl_vendorarch}/Crypt/Digest/MD4.pm
103%{perl_vendorarch}/Crypt/Digest/Keccak224.pm
104%{perl_vendorarch}/Crypt/Digest/CHAES.pm
105%{perl_vendorarch}/Crypt/Digest/SHA512.pm
106%{perl_vendorarch}/Crypt/Digest/BLAKE2s_256.pm
107%{perl_vendorarch}/Crypt/Digest/BLAKE2s_160.pm
108%{perl_vendorarch}/Crypt/Digest/RIPEMD160.pm
109%{perl_vendorarch}/Crypt/Digest/SHAKE.pm
110%{perl_vendorarch}/Crypt/Digest/MD5.pm
111%{perl_vendorarch}/Crypt/Digest/SHA384.pm
112%{perl_vendorarch}/Crypt/Digest/SHA512_224.pm
113%{perl_vendorarch}/Crypt/Digest/SHA1.pm
114%{perl_vendorarch}/Crypt/Digest/Tiger192.pm
115%{perl_vendorarch}/Crypt/Digest/SHA3_512.pm
116%{perl_vendorarch}/Crypt/Digest/Keccak384.pm
117%{perl_vendorarch}/Crypt/Digest/SHA512_256.pm
118%{perl_vendorarch}/Crypt/Digest/SHA3_224.pm
119%{perl_vendorarch}/Crypt/Digest/SHA3_384.pm
120%{perl_vendorarch}/Crypt/Digest/SHA3_256.pm
121%{perl_vendorarch}/Crypt/Digest/SHA256.pm
122%{perl_vendorarch}/Crypt/Digest/MD2.pm
123%{perl_vendorarch}/Crypt/Digest/Keccak256.pm
124%{perl_vendorarch}/Crypt/Digest/RIPEMD320.pm
125%{perl_vendorarch}/Crypt/Digest/Keccak512.pm
126%{perl_vendorarch}/Crypt/Mac/HMAC.pm
127%{perl_vendorarch}/Crypt/Mac/Poly1305.pm
128%{perl_vendorarch}/Crypt/Mac/F9.pm
129%{perl_vendorarch}/Crypt/Mac/BLAKE2b.pm
130%{perl_vendorarch}/Crypt/Mac/Pelican.pm
131%{perl_vendorarch}/Crypt/Mac/PMAC.pm
132%{perl_vendorarch}/Crypt/Mac/OMAC.pm
133%{perl_vendorarch}/Crypt/Mac/BLAKE2s.pm
134%{perl_vendorarch}/Crypt/Mac/XCBC.pm
135%{perl_vendorarch}/Crypt/Mode/ECB.pm
136%{perl_vendorarch}/Crypt/Mode/CTR.pm
137%{perl_vendorarch}/Crypt/Mode/CFB.pm
138%{perl_vendorarch}/Crypt/Mode/CBC.pm
139%{perl_vendorarch}/Crypt/Mode/OFB.pm
140%{perl_vendorarch}/Crypt/PK/RSA.pm
141%{perl_vendorarch}/Crypt/PK/DH.pm
142%{perl_vendorarch}/Crypt/PK/DSA.pm
143%{perl_vendorarch}/Crypt/PK/ECC.pm
88ab1ef9
AO
144%{perl_vendorarch}/Crypt/PK/Ed25519.pm
145%{perl_vendorarch}/Crypt/PK/X25519.pm
47cf088d
AO
146%{perl_vendorarch}/Crypt/PRNG/Sober128.pm
147%{perl_vendorarch}/Crypt/PRNG/ChaCha20.pm
148%{perl_vendorarch}/Crypt/PRNG/RC4.pm
149%{perl_vendorarch}/Crypt/PRNG/Yarrow.pm
150%{perl_vendorarch}/Crypt/PRNG/Fortuna.pm
151%{perl_vendorarch}/Crypt/Stream/Salsa20.pm
152%{perl_vendorarch}/Crypt/Stream/Sosemanuk.pm
153%{perl_vendorarch}/Crypt/Stream/ChaCha.pm
154%{perl_vendorarch}/Crypt/Stream/RC4.pm
155%{perl_vendorarch}/Crypt/Stream/Sober128.pm
156%{perl_vendorarch}/Crypt/Stream/Rabbit.pm
157%{perl_vendorarch}/Crypt/Cipher.pm
158%{perl_vendorarch}/Crypt/AuthEnc.pm
159%{perl_vendorarch}/Crypt/Checksum.pm
160%{perl_vendorarch}/Crypt/Digest.pm
161%{perl_vendorarch}/Crypt/KeyDerivation.pm
162%{perl_vendorarch}/Crypt/Mac.pm
163%{perl_vendorarch}/Crypt/PK.pm
164%{perl_vendorarch}/Crypt/Mode.pm
165%{perl_vendorarch}/Crypt/Misc.pm
166%{perl_vendorarch}/Crypt/PRNG.pm
167%{perl_vendorarch}/Math/BigInt/LTM.pm
168%{perl_vendorarch}/CryptX.pm
169%{perl_vendorarch}/auto/CryptX
170%{_mandir}/man3/Crypt::AuthEnc.3pm.*
171%{_mandir}/man3/Crypt::AuthEnc::CCM.3pm.*
172%{_mandir}/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.*
173%{_mandir}/man3/Crypt::AuthEnc::EAX.3pm.*
174%{_mandir}/man3/Crypt::AuthEnc::GCM.3pm.*
175%{_mandir}/man3/Crypt::AuthEnc::OCB.3pm.*
176%{_mandir}/man3/Crypt::Checksum.3pm.*
177%{_mandir}/man3/Crypt::Checksum::Adler32.3pm.*
178%{_mandir}/man3/Crypt::Checksum::CRC32.3pm.*
179%{_mandir}/man3/Crypt::Cipher.3pm.*
180%{_mandir}/man3/Crypt::Cipher::AES.3pm.*
181%{_mandir}/man3/Crypt::Cipher::Anubis.3pm.*
182%{_mandir}/man3/Crypt::Cipher::Blowfish.3pm.*
183%{_mandir}/man3/Crypt::Cipher::CAST5.3pm.*
184%{_mandir}/man3/Crypt::Cipher::Camellia.3pm.*
185%{_mandir}/man3/Crypt::Cipher::DES.3pm.*
186%{_mandir}/man3/Crypt::Cipher::DES_EDE.3pm.*
187%{_mandir}/man3/Crypt::Cipher::IDEA.3pm.*
188%{_mandir}/man3/Crypt::Cipher::KASUMI.3pm.*
189%{_mandir}/man3/Crypt::Cipher::Khazad.3pm.*
190%{_mandir}/man3/Crypt::Cipher::MULTI2.3pm.*
191%{_mandir}/man3/Crypt::Cipher::Noekeon.3pm.*
192%{_mandir}/man3/Crypt::Cipher::RC2.3pm.*
193%{_mandir}/man3/Crypt::Cipher::RC5.3pm.*
194%{_mandir}/man3/Crypt::Cipher::RC6.3pm.*
195%{_mandir}/man3/Crypt::Cipher::SAFERP.3pm.*
196%{_mandir}/man3/Crypt::Cipher::SAFER_K128.3pm.*
197%{_mandir}/man3/Crypt::Cipher::SAFER_K64.3pm.*
198%{_mandir}/man3/Crypt::Cipher::SAFER_SK128.3pm.*
199%{_mandir}/man3/Crypt::Cipher::SAFER_SK64.3pm.*
200%{_mandir}/man3/Crypt::Cipher::SEED.3pm.*
201%{_mandir}/man3/Crypt::Cipher::Serpent.3pm.*
202%{_mandir}/man3/Crypt::Cipher::Skipjack.3pm.*
203%{_mandir}/man3/Crypt::Cipher::Twofish.3pm.*
204%{_mandir}/man3/Crypt::Cipher::XTEA.3pm.*
205%{_mandir}/man3/Crypt::Digest.3pm.*
206%{_mandir}/man3/Crypt::Digest::BLAKE2b_160.3pm.*
207%{_mandir}/man3/Crypt::Digest::BLAKE2b_256.3pm.*
208%{_mandir}/man3/Crypt::Digest::BLAKE2b_384.3pm.*
209%{_mandir}/man3/Crypt::Digest::BLAKE2b_512.3pm.*
210%{_mandir}/man3/Crypt::Digest::BLAKE2s_128.3pm.*
211%{_mandir}/man3/Crypt::Digest::BLAKE2s_160.3pm.*
212%{_mandir}/man3/Crypt::Digest::BLAKE2s_224.3pm.*
213%{_mandir}/man3/Crypt::Digest::BLAKE2s_256.3pm.*
214%{_mandir}/man3/Crypt::Digest::CHAES.3pm.*
215%{_mandir}/man3/Crypt::Digest::Keccak224.3pm.*
216%{_mandir}/man3/Crypt::Digest::Keccak256.3pm.*
217%{_mandir}/man3/Crypt::Digest::Keccak384.3pm.*
218%{_mandir}/man3/Crypt::Digest::Keccak512.3pm.*
219%{_mandir}/man3/Crypt::Digest::MD2.3pm.*
220%{_mandir}/man3/Crypt::Digest::MD4.3pm.*
221%{_mandir}/man3/Crypt::Digest::MD5.3pm.*
222%{_mandir}/man3/Crypt::Digest::RIPEMD128.3pm.*
223%{_mandir}/man3/Crypt::Digest::RIPEMD160.3pm.*
224%{_mandir}/man3/Crypt::Digest::RIPEMD256.3pm.*
225%{_mandir}/man3/Crypt::Digest::RIPEMD320.3pm.*
226%{_mandir}/man3/Crypt::Digest::SHA1.3pm.*
227%{_mandir}/man3/Crypt::Digest::SHA224.3pm.*
228%{_mandir}/man3/Crypt::Digest::SHA256.3pm.*
229%{_mandir}/man3/Crypt::Digest::SHA384.3pm.*
230%{_mandir}/man3/Crypt::Digest::SHA3_224.3pm.*
231%{_mandir}/man3/Crypt::Digest::SHA3_256.3pm.*
232%{_mandir}/man3/Crypt::Digest::SHA3_384.3pm.*
233%{_mandir}/man3/Crypt::Digest::SHA3_512.3pm.*
234%{_mandir}/man3/Crypt::Digest::SHA512.3pm.*
235%{_mandir}/man3/Crypt::Digest::SHA512_224.3pm.*
236%{_mandir}/man3/Crypt::Digest::SHA512_256.3pm.*
237%{_mandir}/man3/Crypt::Digest::SHAKE.3pm.*
238%{_mandir}/man3/Crypt::Digest::Tiger192.3pm.*
239%{_mandir}/man3/Crypt::Digest::Whirlpool.3pm.*
240%{_mandir}/man3/Crypt::KeyDerivation.3pm.*
241%{_mandir}/man3/Crypt::Mac.3pm.*
242%{_mandir}/man3/Crypt::Mac::BLAKE2b.3pm.*
243%{_mandir}/man3/Crypt::Mac::BLAKE2s.3pm.*
244%{_mandir}/man3/Crypt::Mac::F9.3pm.*
245%{_mandir}/man3/Crypt::Mac::HMAC.3pm.*
246%{_mandir}/man3/Crypt::Mac::OMAC.3pm.*
247%{_mandir}/man3/Crypt::Mac::PMAC.3pm.*
248%{_mandir}/man3/Crypt::Mac::Pelican.3pm.*
249%{_mandir}/man3/Crypt::Mac::Poly1305.3pm.*
250%{_mandir}/man3/Crypt::Mac::XCBC.3pm.*
251%{_mandir}/man3/Crypt::Misc.3pm.*
252%{_mandir}/man3/Crypt::Mode.3pm.*
253%{_mandir}/man3/Crypt::Mode::CBC.3pm.*
254%{_mandir}/man3/Crypt::Mode::CFB.3pm.*
255%{_mandir}/man3/Crypt::Mode::CTR.3pm.*
256%{_mandir}/man3/Crypt::Mode::ECB.3pm.*
257%{_mandir}/man3/Crypt::Mode::OFB.3pm.*
258%{_mandir}/man3/Crypt::PK.3pm.*
259%{_mandir}/man3/Crypt::PK::DH.3pm.*
260%{_mandir}/man3/Crypt::PK::DSA.3pm.*
261%{_mandir}/man3/Crypt::PK::ECC.3pm.*
88ab1ef9 262%{_mandir}/man3/Crypt::PK::Ed25519.3pm.*
47cf088d 263%{_mandir}/man3/Crypt::PK::RSA.3pm.*
88ab1ef9 264%{_mandir}/man3/Crypt::PK::X25519.3pm.*
47cf088d
AO
265%{_mandir}/man3/Crypt::PRNG.3pm.*
266%{_mandir}/man3/Crypt::PRNG::ChaCha20.3pm.*
267%{_mandir}/man3/Crypt::PRNG::Fortuna.3pm.*
268%{_mandir}/man3/Crypt::PRNG::RC4.3pm.*
269%{_mandir}/man3/Crypt::PRNG::Sober128.3pm.*
270%{_mandir}/man3/Crypt::PRNG::Yarrow.3pm.*
271%{_mandir}/man3/Crypt::Stream::ChaCha.3pm.*
272%{_mandir}/man3/Crypt::Stream::RC4.3pm.*
273%{_mandir}/man3/Crypt::Stream::Rabbit.3pm.*
274%{_mandir}/man3/Crypt::Stream::Salsa20.3pm.*
275%{_mandir}/man3/CryptX.3pm.*
276%{_mandir}/man3/Crypt::Stream::Sober128.3pm.*
277%{_mandir}/man3/Crypt::Stream::Sosemanuk.3pm.*
278%{_mandir}/man3/Math::BigInt::LTM.3pm.*
This page took 0.123123 seconds and 4 git commands to generate.