crypt(5) - phpMan

Command: man perldoc info search(apropos)  


Bytes::Random::Secure (3pm) - Perl extension to generate cryptographically-se...
des_crypt (3t)       - "fast DES encryption"
Convert::PEM (3pm)   - Read/write encrypted ASN.1 PEM files
crypt (3)            - passphrase hashing
crypt (5)            - storage format for hashed passphrases and available ha...
Crypt::AuthEnc (3pm) - [internal only]
Crypt::AuthEnc::CCM (3pm) - Authenticated encryption in CCM mode
Crypt::AuthEnc::ChaCha20Poly1305 (3pm) - Authenticated encryption in ChaCha20...
Crypt::AuthEnc::EAX (3pm) - Authenticated encryption in EAX mode
Crypt::AuthEnc::GCM (3pm) - Authenticated encryption in GCM mode
Crypt::AuthEnc::OCB (3pm) - Authenticated encryption in OCBv3 mode
Crypt::Blowfish (3pm) - Perl Blowfish encryption module
Crypt::CBC (3pm)     - Encrypt Data with Cipher Block Chaining Mode
Crypt::Checksum (3pm) - [internal only]
Crypt::Checksum::Adler32 (3pm) - Compute Adler32 checksum
Crypt::Checksum::CRC32 (3pm) - Compute CRC32 checksum
Crypt::Cipher (3pm)  - Generic interface to cipher functions
Crypt::Cipher::AES (3pm) - Symmetric cipher AES (aka Rijndael), key size: 128...
Crypt::Cipher::Anubis (3pm) - Symmetric cipher Anubis, key size: 128-320 bits
Crypt::Cipher::Blowfish (3pm) - Symmetric cipher Blowfish, key size: 64-448 bits
Crypt::Cipher::Camellia (3pm) - Symmetric cipher Camellia, key size: 128/192/...
Crypt::Cipher::CAST5 (3pm) - Symmetric cipher CAST5 (aka CAST-128), key size:...
Crypt::Cipher::DES (3pm) - Symmetric cipher DES, key size: 64[56] bits
Crypt::Cipher::DES_EDE (3pm) - Symmetric cipher DES_EDE (aka Triple-DES, 3DES...
Crypt::Cipher::IDEA (3pm) - Symmetric cipher IDEA, key size: 128 bits
Crypt::Cipher::KASUMI (3pm) - Symmetric cipher KASUMI, key size: 128 bits
Crypt::Cipher::Khazad (3pm) - Symmetric cipher Khazad, key size: 128 bits
Crypt::Cipher::MULTI2 (3pm) - Symmetric cipher MULTI2, key size: 320 bits
Crypt::Cipher::Noekeon (3pm) - Symmetric cipher Noekeon, key size: 128 bits
Crypt::Cipher::RC2 (3pm) - Symmetric cipher RC2, key size: 40-1024 bits
Crypt::Cipher::RC5 (3pm) - Symmetric cipher RC5, key size: 64-1024 bits
Crypt::Cipher::RC6 (3pm) - Symmetric cipher RC6, key size: 64-1024 bits
Crypt::Cipher::SAFER_K128 (3pm) - Symmetric cipher SAFER_K128, key size: 128 ...
Crypt::Cipher::SAFER_K64 (3pm) - Symmetric cipher SAFER_K64, key size: 64 bits
Crypt::Cipher::SAFER_SK128 (3pm) - Symmetric cipher SAFER_SK128, key size: 12...
Crypt::Cipher::SAFER_SK64 (3pm) - Symmetric cipher SAFER_SK64, key size: 64 bits
Crypt::Cipher::SAFERP (3pm) - Symmetric cipher SAFER+, key size: 128/192/256 ...
Crypt::Cipher::SEED (3pm) - Symmetric cipher SEED, key size: 128 bits
Crypt::Cipher::Serpent (3pm) - Symmetric cipher Serpent, key size: 128/192/25...
Crypt::Cipher::Skipjack (3pm) - Symmetric cipher Skipjack, key size: 80 bits
Crypt::Cipher::Twofish (3pm) - Symmetric cipher Twofish, key size: 128/192/25...
Crypt::Cipher::XTEA (3pm) - Symmetric cipher XTEA, key size: 128 bits
Crypt::DES (3pm)     - Perl DES encryption module
Crypt::DES_EDE3 (3pm) - Triple-DES EDE encryption/decryption
Crypt::DH::GMP (3pm) - Crypt::DH Using GMP Directly
Crypt::DH::GMP::Compat (3pm) - Compatibility Mode For Crypt::DH
Crypt::Digest (3pm)  - Generic interface to hash/digest functions
Crypt::Digest::BLAKE2b_160 (3pm) - Hash function BLAKE2b [size: 160 bits]
Crypt::Digest::BLAKE2b_256 (3pm) - Hash function BLAKE2b [size: 256 bits]
Crypt::Digest::BLAKE2b_384 (3pm) - Hash function BLAKE2b [size: 384 bits]
Crypt::Digest::BLAKE2b_512 (3pm) - Hash function BLAKE2b [size: 512 bits]
Crypt::Digest::BLAKE2s_128 (3pm) - Hash function BLAKE2s [size: 128 bits]
Crypt::Digest::BLAKE2s_160 (3pm) - Hash function BLAKE2s [size: 160 bits]
Crypt::Digest::BLAKE2s_224 (3pm) - Hash function BLAKE2s [size: 224 bits]
Crypt::Digest::BLAKE2s_256 (3pm) - Hash function BLAKE2s [size: 256 bits]
Crypt::Digest::CHAES (3pm) - Hash function - CipherHash based on AES [size: 1...
Crypt::Digest::Keccak224 (3pm) - Hash function Keccak-224 [size: 224 bits]
Crypt::Digest::Keccak256 (3pm) - Hash function Keccak-256 [size: 256 bits]
Crypt::Digest::Keccak384 (3pm) - Hash function Keccak-384 [size: 384 bits]
Crypt::Digest::Keccak512 (3pm) - Hash function Keccak-512 [size: 512 bits]
Crypt::Digest::MD2 (3pm) - Hash function MD2 [size: 128 bits]
Crypt::Digest::MD4 (3pm) - Hash function MD4 [size: 128 bits]
Crypt::Digest::MD5 (3pm) - Hash function MD5 [size: 128 bits]
Crypt::Digest::RIPEMD128 (3pm) - Hash function RIPEMD-128 [size: 128 bits]
Crypt::Digest::RIPEMD160 (3pm) - Hash function RIPEMD-160 [size: 160 bits]
Crypt::Digest::RIPEMD256 (3pm) - Hash function RIPEMD-256 [size: 256 bits]
Crypt::Digest::RIPEMD320 (3pm) - Hash function RIPEMD-320 [size: 320 bits]
Crypt::Digest::SHA1 (3pm) - Hash function SHA-1 [size: 160 bits]
Crypt::Digest::SHA224 (3pm) - Hash function SHA-224 [size: 224 bits]
Crypt::Digest::SHA256 (3pm) - Hash function SHA-256 [size: 256 bits]
Crypt::Digest::SHA384 (3pm) - Hash function SHA-384 [size: 384 bits]
Crypt::Digest::SHA3_224 (3pm) - Hash function SHA3-224 [size: 224 bits]
Crypt::Digest::SHA3_256 (3pm) - Hash function SHA3-256 [size: 256 bits]
Crypt::Digest::SHA3_384 (3pm) - Hash function SHA3-384 [size: 384 bits]
Crypt::Digest::SHA3_512 (3pm) - Hash function SHA3-512 [size: 512 bits]
Crypt::Digest::SHA512 (3pm) - Hash function SHA-512 [size: 512 bits]
Crypt::Digest::SHA512_224 (3pm) - Hash function SHA-512/224 [size: 224 bits]
Crypt::Digest::SHA512_256 (3pm) - Hash function SHA-512/256 [size: 256 bits]
Crypt::Digest::SHAKE (3pm) - Hash functions SHAKE128, SHAKE256 from SHA3 family
Crypt::Digest::Tiger192 (3pm) - Hash function Tiger-192 [size: 192 bits]
Crypt::Digest::Whirlpool (3pm) - Hash function Whirlpool [size: 512 bits]
Crypt::DSA (3pm)     - DSA Signatures and Key Generation
Crypt::DSA::Key (3pm) - DSA key
Crypt::DSA::Key::PEM (3pm) - Read/write DSA PEM files
Crypt::DSA::Key::SSH2 (3pm) - Read/write DSA SSH2 files
Crypt::DSA::KeyChain (3pm) - DSA key generation system
Crypt::DSA::Signature (3pm) - DSA signature object
Crypt::DSA::Util (3pm) - DSA Utility functions
Crypt::KeyDerivation (3pm) - PBKDF1, PBKDF2 and HKDF key derivation functions
Crypt::Mac (3pm)     - [internal only]
Crypt::Mac::BLAKE2b (3pm) - Message authentication code BLAKE2b MAC (RFC 7693)
Crypt::Mac::BLAKE2s (3pm) - Message authentication code BLAKE2s MAC (RFC 7693)
Crypt::Mac::F9 (3pm) - Message authentication code F9
Crypt::Mac::HMAC (3pm) - Message authentication code HMAC
Crypt::Mac::OMAC (3pm) - Message authentication code OMAC
Crypt::Mac::Pelican (3pm) - Message authentication code Pelican (AES based MAC)
Crypt::Mac::PMAC (3pm) - Message authentication code PMAC
Crypt::Mac::Poly1305 (3pm) - Message authentication code Poly1305 (RFC 7539)
Crypt::Mac::XCBC (3pm) - Message authentication code XCBC (RFC 3566)
Crypt::Misc (3pm)    - miscellaneous functions related to (or used by) CryptX
Crypt::Mode (3pm)    - [internal only]
Crypt::Mode::CBC (3pm) - Block cipher mode CBC [Cipher-block chaining]
Crypt::Mode::CFB (3pm) - Block cipher mode CFB [Cipher feedback]
Crypt::Mode::CTR (3pm) - Block cipher mode CTR [Counter mode]
Crypt::Mode::ECB (3pm) - Block cipher mode ECB [Electronic codebook]
Crypt::Mode::OFB (3pm) - Block cipher mode OFB [Output feedback]
Crypt::OpenSSL::Bignum (3pm) - OpenSSL's multiprecision integer arithmetic
Crypt::OpenSSL::Bignum::CTX (3pm) - Perl interface to the OpenSSL BN_CTX stru...
Crypt::OpenSSL::Random (3pm) - OpenSSL/LibreSSL pseudo-random number generato...
Crypt::OpenSSL::RSA (3pm) - RSA encoding and decoding, using the openSSL libr...
Crypt::PasswdMD5 (3pm) - Provide interoperable MD5-based crypt() functions
Crypt::PBKDF2 (3pm)  - The PBKDF2 password hashing algorithm.
Crypt::PBKDF2::Hash (3pm) - Abstract role for PBKDF2 hashing algorithms.
Crypt::PBKDF2::Hash::DigestHMAC (3pm) - Digest::HMAC hash support for Crypt::...
Crypt::PBKDF2::Hash::HMACSHA1 (3pm) - HMAC-SHA1 support for Crypt::PBKDF2 usi...
Crypt::PBKDF2::Hash::HMACSHA2 (3pm) - HMAC-SHA2 support for Crypt::PBKDF2 usi...
Crypt::PBKDF2::Hash::HMACSHA3 (3pm) - HMAC-SHA3 support for Crypt::PBKDF2 usi...
Crypt::PK (3pm)      - [internal only]
Crypt::PK::DH (3pm)  - Public key cryptography based on Diffie-Hellman
Crypt::PK::DSA (3pm) - Public key cryptography based on DSA
Crypt::PK::ECC (3pm) - Public key cryptography based on EC
Crypt::PK::Ed25519 (3pm) - Digital signature based on Ed25519
Crypt::PK::RSA (3pm) - Public key cryptography based on RSA
Crypt::PK::X25519 (3pm) - Asymmetric cryptography based on X25519
Crypt::PRNG (3pm)    - Cryptographically secure random number generator
Crypt::PRNG::ChaCha20 (3pm) - Cryptographically secure PRNG based on ChaCha20...
Crypt::PRNG::Fortuna (3pm) - Cryptographically secure PRNG based on Fortuna a...
Crypt::PRNG::RC4 (3pm) - Cryptographically secure PRNG based on RC4 (stream c...
Crypt::PRNG::Sober128 (3pm) - Cryptographically secure PRNG based on Sober128...
Crypt::PRNG::Yarrow (3pm) - Cryptographically secure PRNG based on Yarrow alg...
Crypt::Random::Seed (3pm) - Simple method to get strong randomness
Crypt::RC4 (3pm)     - Perl implementation of the RC4 encryption algorithm
Crypt::Rijndael (3pm) - Crypt::CBC compliant Rijndael encryption module
Crypt::SSLeay (3pm)  - OpenSSL support for LWP
Crypt::SSLeay::Version (3pm) - Obtain OpenSSL version information
Crypt::Stream::ChaCha (3pm) - Stream cipher ChaCha
Crypt::Stream::Rabbit (3pm) - Stream cipher Rabbit
Crypt::Stream::RC4 (3pm) - Stream cipher RC4
Crypt::Stream::Salsa20 (3pm) - Stream cipher Salsa20
Crypt::Stream::Sober128 (3pm) - Stream cipher Sober128
Crypt::Stream::Sosemanuk (3pm) - Stream cipher Sosemanuk
Crypt::UnixCrypt (3pm) - perl-only implementation of the "crypt" function.
Crypt::URandom (3pm) - Provide non blocking randomness
crypt_checksalt (3)  - validate a crypt setting string
crypt_gensalt (3)    - encode settings for passphrase hashing
crypt_gensalt_ra (3) - encode settings for passphrase hashing
crypt_gensalt_rn (3) - encode settings for passphrase hashing
crypt_preferred_method (3) - get the prefix of the preferred hash method
crypt_r (3)          - passphrase hashing
crypt_ra (3)         - passphrase hashing
crypt_rn (3)         - passphrase hashing
cryptdir (1)         - encrypt/decrypt all files in a directory
cryptdisks_start (8) - wrapper around cryptsetup that parses /etc/crypttab.
cryptdisks_stop (8)  - wrapper around cryptsetup that parses /etc/crypttab.
crypto (7ssl)        - OpenSSL cryptographic library
cryptsetup (8)       - manage plain dm-crypt and LUKS encrypted volumes
cryptsetup-reencrypt (8) - tool for offline LUKS device re-encryption
cryptsetup-ssh (8)   - manage LUKS2 SSH token
crypttab (5)         - static information about encrypted filesystems
CryptX (3pm)         - Cryptographic toolkit
decryptdir (1)       - encrypt/decrypt all files in a directory
des_modes (7ssl)     - the variants of DES and other crypto algorithms of Ope...
duplicity (1)        - Encrypted incremental backup to local or remote storage.
e4crypt (8)          - ext4 file system encryption utility
evp (7ssl)           - high-level cryptographic functions
EVP_KDF-SCRYPT (7ssl) - The scrypt EVP_KDF implementation
EVP_KEYMGMT-SM2 (7ssl) - EVP_PKEY keytype support for the Chinese SM2 signatu...
EVP_PKEY-SM2 (7ssl)  - EVP_PKEY keytype support for the Chinese SM2 signature...
expect_cryptdir (1)  - encrypt/decrypt all files in a directory
expect_decryptdir (1) - encrypt/decrypt all files in a directory
Filter::decrypt (3pm) - template for a decrypt source filter
GnuPG::Tie (3pm)     - Tied filehandle interface to encryption with the GNU P...
gpg (1)              - OpenPGP encryption and signing tool
gpg-zip (1)          - encrypt or sign files into an archive
gpg1 (1)             - OpenPGP encryption and signing tool
gpgmailtunl (1p)     - Encrypts an email message into the body of another email.
gpgsm (1)            - CMS encryption and signing tool
gpgtar (1)           - Encrypt or sign files into an archive
Image::ExifTool::AES (3pm) - AES encryption with cipher-block chaining
keytool (1)          - Manages a keystore (database) of cryptographic keys, X...
luksformat (8)       - Create and format an encrypted LUKS device
mkpasswd (1)         - Overfeatured front end to crypt(3)
ntfsdecrypt (8)      - decrypt or update NTFS files encrypted according to EFS
py3rsa-decrypt (1)   - decrypt a file
py3rsa-encrypt (1)   - encrypt a file
SM2 (7ssl)           - EVP_PKEY keytype support for the Chinese SM2 signature...
systemd-cryptenroll (1) - Enroll PKCS#11, FIDO2, TPM2 token/devices to LUKS2 ...
systemd-cryptsetup (8) - Full disk decryption logic
systemd-cryptsetup-generator (8) - Unit generator for /etc/crypttab
systemd-cryptsetup@.service (8) - Full disk decryption logic
UUID::URandom (3pm)  - UUIDs based on /dev/urandom or the Windows Crypto API
vigpg (1)            - open and edit an encrypted file
zipcloak (1)         - encrypt entries in a zipfile

Generated by $Id: phpMan.php,v 4.55 2007/09/05 04:42:51 chedong Exp $ Author: Che Dong
On Apache
Under GNU General Public License
2025-10-07 07:25 @216.73.216.48 CrawledBy Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
Valid XHTML 1.0!Valid CSS!