Bug 1545816

Summary: Review Request: perl-CryptX - Cryptographic toolkit
Product: [Fedora] Fedora Reporter: Petr Pisar <ppisar>
Component: Package ReviewAssignee: Robert-André Mauchin 🐧 <zebob.m>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: package-review, paul, xavier, zebob.m
Target Milestone: ---Flags: zebob.m: fedora-review+
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: perl-CryptX-0.053-1.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-02-27 17:19:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Petr Pisar 2018-02-15 15:47:58 UTC
Spec URL: https://ppisar.fedorapeople.org/perl-CryptX/perl-CryptX.spec
SRPM URL: https://ppisar.fedorapeople.org/perl-CryptX/perl-CryptX-0.053-1.fc28.src.rpm
Description:
This Perl library provides a cryptography based on LibTomCrypt library.

ECC support is disabled because it's not yet fully supported by LibTomCrypt.

Fedora Account System Username: ppisar


Please note this package intentionally packages older CryptX release. The reason is CryptX upstream develops and releases CryptX against developmental (and forked) LibCryptTom library. LibCryptTom upstream merges the patches more slowly than CryptX releases new versions. See <https://bugzilla.redhat.com/show_bug.cgi?id=1543336#c8> for more details.

Once LibCryptTom merges required changes, I will upgrade perl-CryptX.

Comment 1 Paul Howarth 2018-02-15 15:58:43 UTC
Use of weak deps and EU::MM > 6.75 features makes the spec incompatible with EPEL-7. Would you want to conditionalize the spec or just maintain a different spec in an epel7 branch?

Comment 2 Petr Pisar 2018-02-15 16:23:24 UTC
A different spec file.

Comment 3 Paul Howarth 2018-02-15 16:46:29 UTC
Looks to be missing BR: libtomcrypt-devel

Comment 4 Robert-André Mauchin 🐧 2018-02-15 23:02:12 UTC
 - Add the following missing BR:

BuildRequires:  libtomcrypt-devel
BuildRequires:  libtommath-devel


URL and Source addresses are Ok.
Source archive (SHA-256: 26236ecb4e82995a8e3fdf5d61ce2ea24ba6388511f62cb8cfb6f38cfd48f052) is original. Ok.
Summary verified from lib/CryptX.pm. Ok.
Description verified from lib/CryptX.pm. Ok.
License verified from lib/CryptX.pm and README.md. Ok.

All tests pass. Ok.

$ rpmlint perl-CryptX.spec review-perl-CryptX/results/perl-CryptX-0.053-1.fc28.x86_64.rpm review-perl-CryptX/results/perl-CryptX-0.053-1.fc28.src.rpm 
perl-CryptX.x86_64: W: spelling-error Summary(en_US) Cryptographic -> Cryptography, Cryptographer, Crystallographic
perl-CryptX.src: W: spelling-error Summary(en_US) Cryptographic -> Cryptography, Cryptographer, Crystallographic
2 packages and 1 specfiles checked; 0 errors, 2 warnings.

$ rpm -q -lv -p perl-CryptX-0.053-1.fc28.x86_64.rpm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib/.build-id
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib/.build-id/73
lrwxrwxrwx    1 root    root                       61 févr. 15 23:42 /usr/lib/.build-id/73/924109cf0aa200e6407e3faa24c380b648c300 -> ../../../../usr/lib64/perl5/vendor_perl/auto/CryptX/CryptX.so
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc
-rw-r--r--    1 root    root                      181 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc.pm
-rw-r--r--    1 root    root                     2957 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/CCM.pm
-rw-r--r--    1 root    root                     4558 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/ChaCha20Poly1305.pm
-rw-r--r--    1 root    root                     4769 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/EAX.pm
-rw-r--r--    1 root    root                     4699 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/GCM.pm
-rw-r--r--    1 root    root                     4698 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/AuthEnc/OCB.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/Checksum
-rw-r--r--    1 root    root                     5567 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Checksum.pm
-rw-r--r--    1 root    root                     2335 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Checksum/Adler32.pm
-rw-r--r--    1 root    root                     2334 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Checksum/CRC32.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/Cipher
-rw-r--r--    1 root    root                     5709 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher.pm
-rw-r--r--    1 root    root                     2689 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/AES.pm
-rw-r--r--    1 root    root                     2701 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Anubis.pm
-rw-r--r--    1 root    root                     2742 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Blowfish.pm
-rw-r--r--    1 root    root                     2682 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/CAST5.pm
-rw-r--r--    1 root    root                     2747 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Camellia.pm
-rw-r--r--    1 root    root                     2661 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/DES.pm
-rw-r--r--    1 root    root                     2735 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/DES_EDE.pm
-rw-r--r--    1 root    root                     2709 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/KASUMI.pm
-rw-r--r--    1 root    root                     2679 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Khazad.pm
-rw-r--r--    1 root    root                     2679 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/MULTI2.pm
-rw-r--r--    1 root    root                     2700 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Noekeon.pm
-rw-r--r--    1 root    root                     2620 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC2.pm
-rw-r--r--    1 root    root                     2620 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC5.pm
-rw-r--r--    1 root    root                     2620 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/RC6.pm
-rw-r--r--    1 root    root                     2685 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFERP.pm
-rw-r--r--    1 root    root                     2753 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_K128.pm
-rw-r--r--    1 root    root                     2733 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_K64.pm
-rw-r--r--    1 root    root                     2772 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_SK128.pm
-rw-r--r--    1 root    root                     2752 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/SAFER_SK64.pm
-rw-r--r--    1 root    root                     2637 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/SEED.pm
-rw-r--r--    1 root    root                     2738 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Skipjack.pm
-rw-r--r--    1 root    root                     2708 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/Twofish.pm
-rw-r--r--    1 root    root                     2637 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Cipher/XTEA.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/Digest
-rw-r--r--    1 root    root                    11192 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_160.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_256.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_384.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2b_512.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_128.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_160.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_224.pm
-rw-r--r--    1 root    root                     6724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/BLAKE2s_256.pm
-rw-r--r--    1 root    root                     6118 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/CHAES.pm
-rw-r--r--    1 root    root                     5772 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/MD2.pm
-rw-r--r--    1 root    root                     5742 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/MD4.pm
-rw-r--r--    1 root    root                     5742 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/MD5.pm
-rw-r--r--    1 root    root                     6445 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD128.pm
-rw-r--r--    1 root    root                     6445 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD160.pm
-rw-r--r--    1 root    root                     6445 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD256.pm
-rw-r--r--    1 root    root                     6445 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/RIPEMD320.pm
-rw-r--r--    1 root    root                     5863 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA1.pm
-rw-r--r--    1 root    root                     6095 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA224.pm
-rw-r--r--    1 root    root                     6095 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA256.pm
-rw-r--r--    1 root    root                     6095 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA384.pm
-rw-r--r--    1 root    root                     6326 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_224.pm
-rw-r--r--    1 root    root                     6326 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_256.pm
-rw-r--r--    1 root    root                     6326 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_384.pm
-rw-r--r--    1 root    root                     6326 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA3_512.pm
-rw-r--r--    1 root    root                     6095 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512.pm
-rw-r--r--    1 root    root                     6559 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512_224.pm
-rw-r--r--    1 root    root                     6559 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHA512_256.pm
-rw-r--r--    1 root    root                     1762 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/SHAKE.pm
-rw-r--r--    1 root    root                     6357 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/Tiger192.pm
-rw-r--r--    1 root    root                     6480 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Digest/Whirlpool.pm
-rw-r--r--    1 root    root                     5463 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/KeyDerivation.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/Mac
-rw-r--r--    1 root    root                      921 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac.pm
-rw-r--r--    1 root    root                     3717 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/BLAKE2b.pm
-rw-r--r--    1 root    root                     3717 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/BLAKE2s.pm
-rw-r--r--    1 root    root                     3488 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/F9.pm
-rw-r--r--    1 root    root                     3732 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/HMAC.pm
-rw-r--r--    1 root    root                     3724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/OMAC.pm
-rw-r--r--    1 root    root                     3724 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/PMAC.pm
-rw-r--r--    1 root    root                     3592 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/Pelican.pm
-rw-r--r--    1 root    root                     3647 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/Poly1305.pm
-rw-r--r--    1 root    root                     3701 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mac/XCBC.pm
-rw-r--r--    1 root    root                    15704 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Misc.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/Mode
-rw-r--r--    1 root    root                     1106 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mode.pm
-rw-r--r--    1 root    root                     2696 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mode/CBC.pm
-rw-r--r--    1 root    root                     1953 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mode/CFB.pm
-rw-r--r--    1 root    root                     2317 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mode/CTR.pm
-rw-r--r--    1 root    root                     2727 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mode/ECB.pm
-rw-r--r--    1 root    root                     1953 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Mode/OFB.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/PK
-rw-r--r--    1 root    root                      507 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PK.pm
-rw-r--r--    1 root    root                    20467 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PK/DH.pm
-rw-r--r--    1 root    root                    20373 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PK/DSA.pm
-rw-r--r--    1 root    root                    34557 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PK/RSA.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/PRNG
-rw-r--r--    1 root    root                     7218 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PRNG.pm
-rw-r--r--    1 root    root                     3524 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PRNG/ChaCha20.pm
-rw-r--r--    1 root    root                     3610 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PRNG/Fortuna.pm
-rw-r--r--    1 root    root                     3525 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PRNG/RC4.pm
-rw-r--r--    1 root    root                     3568 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PRNG/Sober128.pm
-rw-r--r--    1 root    root                     3524 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/PRNG/Yarrow.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Crypt/Stream
-rw-r--r--    1 root    root                     1287 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Stream/ChaCha.pm
-rw-r--r--    1 root    root                     1072 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Stream/RC4.pm
-rw-r--r--    1 root    root                     1216 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Crypt/Stream/Sober128.pm
-rw-r--r--    1 root    root                     4294 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/CryptX.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Math
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/Math/BigInt
-rw-r--r--    1 root    root                    12939 sept. 15 14:25 /usr/lib64/perl5/vendor_perl/Math/BigInt/LTM.pm
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/auto/CryptX
-rwxr-xr-x    1 root    root                   321600 févr. 15 23:42 /usr/lib64/perl5/vendor_perl/auto/CryptX/CryptX.so
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/share/doc/perl-CryptX
-rw-r--r--    1 root    root                    10060 sept. 15 14:28 /usr/share/doc/perl-CryptX/Changes
-rw-r--r--    1 root    root                     7144 sept. 15 14:30 /usr/share/doc/perl-CryptX/README.md
drwxr-xr-x    2 root    root                        0 févr. 15 23:42 /usr/share/licenses/perl-CryptX
-rw-r--r--    1 root    root                      108 oct. 22  2016 /usr/share/licenses/perl-CryptX/LICENSE
-rw-r--r--    1 root    root                     1111 févr. 15 23:42 /usr/share/man/man3/Crypt::AuthEnc.3pm.gz
-rw-r--r--    1 root    root                     1984 févr. 15 23:42 /usr/share/man/man3/Crypt::AuthEnc::CCM.3pm.gz
-rw-r--r--    1 root    root                     2110 févr. 15 23:42 /usr/share/man/man3/Crypt::AuthEnc::ChaCha20Poly1305.3pm.gz
-rw-r--r--    1 root    root                     2158 févr. 15 23:42 /usr/share/man/man3/Crypt::AuthEnc::EAX.3pm.gz
-rw-r--r--    1 root    root                     2184 févr. 15 23:42 /usr/share/man/man3/Crypt::AuthEnc::GCM.3pm.gz
-rw-r--r--    1 root    root                     2147 févr. 15 23:42 /usr/share/man/man3/Crypt::AuthEnc::OCB.3pm.gz
-rw-r--r--    1 root    root                     1917 févr. 15 23:42 /usr/share/man/man3/Crypt::Checksum.3pm.gz
-rw-r--r--    1 root    root                     1803 févr. 15 23:42 /usr/share/man/man3/Crypt::Checksum::Adler32.3pm.gz
-rw-r--r--    1 root    root                     1809 févr. 15 23:42 /usr/share/man/man3/Crypt::Checksum::CRC32.3pm.gz
-rw-r--r--    1 root    root                     2423 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher.3pm.gz
-rw-r--r--    1 root    root                     1879 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::AES.3pm.gz
-rw-r--r--    1 root    root                     1855 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Anubis.3pm.gz
-rw-r--r--    1 root    root                     1858 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Blowfish.3pm.gz
-rw-r--r--    1 root    root                     1860 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::CAST5.3pm.gz
-rw-r--r--    1 root    root                     1862 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Camellia.3pm.gz
-rw-r--r--    1 root    root                     1861 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::DES.3pm.gz
-rw-r--r--    1 root    root                     1879 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::DES_EDE.3pm.gz
-rw-r--r--    1 root    root                     1861 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::KASUMI.3pm.gz
-rw-r--r--    1 root    root                     1853 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Khazad.3pm.gz
-rw-r--r--    1 root    root                     1851 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::MULTI2.3pm.gz
-rw-r--r--    1 root    root                     1855 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Noekeon.3pm.gz
-rw-r--r--    1 root    root                     1850 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::RC2.3pm.gz
-rw-r--r--    1 root    root                     1851 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::RC5.3pm.gz
-rw-r--r--    1 root    root                     1851 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::RC6.3pm.gz
-rw-r--r--    1 root    root                     1859 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::SAFERP.3pm.gz
-rw-r--r--    1 root    root                     1856 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::SAFER_K128.3pm.gz
-rw-r--r--    1 root    root                     1854 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::SAFER_K64.3pm.gz
-rw-r--r--    1 root    root                     1857 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::SAFER_SK128.3pm.gz
-rw-r--r--    1 root    root                     1855 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::SAFER_SK64.3pm.gz
-rw-r--r--    1 root    root                     1846 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::SEED.3pm.gz
-rw-r--r--    1 root    root                     1851 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Skipjack.3pm.gz
-rw-r--r--    1 root    root                     1857 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::Twofish.3pm.gz
-rw-r--r--    1 root    root                     1848 févr. 15 23:42 /usr/share/man/man3/Crypt::Cipher::XTEA.3pm.gz
-rw-r--r--    1 root    root                     3086 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest.3pm.gz
-rw-r--r--    1 root    root                     2439 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2b_160.3pm.gz
-rw-r--r--    1 root    root                     2439 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2b_256.3pm.gz
-rw-r--r--    1 root    root                     2439 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2b_384.3pm.gz
-rw-r--r--    1 root    root                     2438 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2b_512.3pm.gz
-rw-r--r--    1 root    root                     2438 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2s_128.3pm.gz
-rw-r--r--    1 root    root                     2439 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2s_160.3pm.gz
-rw-r--r--    1 root    root                     2438 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2s_224.3pm.gz
-rw-r--r--    1 root    root                     2438 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::BLAKE2s_256.3pm.gz
-rw-r--r--    1 root    root                     2449 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::CHAES.3pm.gz
-rw-r--r--    1 root    root                     2409 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::MD2.3pm.gz
-rw-r--r--    1 root    root                     2399 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::MD4.3pm.gz
-rw-r--r--    1 root    root                     2399 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::MD5.3pm.gz
-rw-r--r--    1 root    root                     2421 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::RIPEMD128.3pm.gz
-rw-r--r--    1 root    root                     2421 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::RIPEMD160.3pm.gz
-rw-r--r--    1 root    root                     2422 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::RIPEMD256.3pm.gz
-rw-r--r--    1 root    root                     2422 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::RIPEMD320.3pm.gz
-rw-r--r--    1 root    root                     2405 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA1.3pm.gz
-rw-r--r--    1 root    root                     2410 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA224.3pm.gz
-rw-r--r--    1 root    root                     2410 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA256.3pm.gz
-rw-r--r--    1 root    root                     2411 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA384.3pm.gz
-rw-r--r--    1 root    root                     2422 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA3_224.3pm.gz
-rw-r--r--    1 root    root                     2423 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA3_256.3pm.gz
-rw-r--r--    1 root    root                     2423 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA3_384.3pm.gz
-rw-r--r--    1 root    root                     2423 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA3_512.3pm.gz
-rw-r--r--    1 root    root                     2411 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA512.3pm.gz
-rw-r--r--    1 root    root                     2431 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA512_224.3pm.gz
-rw-r--r--    1 root    root                     2431 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHA512_256.3pm.gz
-rw-r--r--    1 root    root                     1573 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::SHAKE.3pm.gz
-rw-r--r--    1 root    root                     2426 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::Tiger192.3pm.gz
-rw-r--r--    1 root    root                     2427 févr. 15 23:42 /usr/share/man/man3/Crypt::Digest::Whirlpool.3pm.gz
-rw-r--r--    1 root    root                     1864 févr. 15 23:42 /usr/share/man/man3/Crypt::KeyDerivation.3pm.gz
-rw-r--r--    1 root    root                     1106 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac.3pm.gz
-rw-r--r--    1 root    root                     2003 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::BLAKE2b.3pm.gz
-rw-r--r--    1 root    root                     2002 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::BLAKE2s.3pm.gz
-rw-r--r--    1 root    root                     1950 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::F9.3pm.gz
-rw-r--r--    1 root    root                     2020 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::HMAC.3pm.gz
-rw-r--r--    1 root    root                     1995 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::OMAC.3pm.gz
-rw-r--r--    1 root    root                     1995 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::PMAC.3pm.gz
-rw-r--r--    1 root    root                     1990 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::Pelican.3pm.gz
-rw-r--r--    1 root    root                     1990 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::Poly1305.3pm.gz
-rw-r--r--    1 root    root                     1996 févr. 15 23:42 /usr/share/man/man3/Crypt::Mac::XCBC.3pm.gz
-rw-r--r--    1 root    root                     2904 févr. 15 23:42 /usr/share/man/man3/Crypt::Misc.3pm.gz
-rw-r--r--    1 root    root                     1107 févr. 15 23:42 /usr/share/man/man3/Crypt::Mode.3pm.gz
-rw-r--r--    1 root    root                     1830 févr. 15 23:42 /usr/share/man/man3/Crypt::Mode::CBC.3pm.gz
-rw-r--r--    1 root    root                     1683 févr. 15 23:42 /usr/share/man/man3/Crypt::Mode::CFB.3pm.gz
-rw-r--r--    1 root    root                     1801 févr. 15 23:42 /usr/share/man/man3/Crypt::Mode::CTR.3pm.gz
-rw-r--r--    1 root    root                     1885 févr. 15 23:42 /usr/share/man/man3/Crypt::Mode::ECB.3pm.gz
-rw-r--r--    1 root    root                     1685 févr. 15 23:42 /usr/share/man/man3/Crypt::Mode::OFB.3pm.gz
-rw-r--r--    1 root    root                     1108 févr. 15 23:42 /usr/share/man/man3/Crypt::PK.3pm.gz
-rw-r--r--    1 root    root                     3014 févr. 15 23:42 /usr/share/man/man3/Crypt::PK::DH.3pm.gz
-rw-r--r--    1 root    root                     6484 févr. 15 23:42 /usr/share/man/man3/Crypt::PK::DSA.3pm.gz
-rw-r--r--    1 root    root                     9945 févr. 15 23:42 /usr/share/man/man3/Crypt::PK::RSA.3pm.gz
-rw-r--r--    1 root    root                     2536 févr. 15 23:42 /usr/share/man/man3/Crypt::PRNG.3pm.gz
-rw-r--r--    1 root    root                     1812 févr. 15 23:42 /usr/share/man/man3/Crypt::PRNG::ChaCha20.3pm.gz
-rw-r--r--    1 root    root                     1809 févr. 15 23:42 /usr/share/man/man3/Crypt::PRNG::Fortuna.3pm.gz
-rw-r--r--    1 root    root                     1809 févr. 15 23:42 /usr/share/man/man3/Crypt::PRNG::RC4.3pm.gz
-rw-r--r--    1 root    root                     1814 févr. 15 23:42 /usr/share/man/man3/Crypt::PRNG::Sober128.3pm.gz
-rw-r--r--    1 root    root                     1798 févr. 15 23:42 /usr/share/man/man3/Crypt::PRNG::Yarrow.3pm.gz
-rw-r--r--    1 root    root                     1549 févr. 15 23:42 /usr/share/man/man3/Crypt::Stream::ChaCha.3pm.gz
-rw-r--r--    1 root    root                     1490 févr. 15 23:42 /usr/share/man/man3/Crypt::Stream::RC4.3pm.gz
-rw-r--r--    1 root    root                     1507 févr. 15 23:42 /usr/share/man/man3/Crypt::Stream::Sober128.3pm.gz
-rw-r--r--    1 root    root                     2041 févr. 15 23:42 /usr/share/man/man3/CryptX.3pm.gz
-rw-r--r--    1 root    root                     1314 févr. 15 23:42 /usr/share/man/man3/Math::BigInt::LTM.3pm.gz

File permissions and layout are Ok.

$ rpm -q --requires -p perl-CryptX-0.053-1.fc28.x86_64.rpm
libc.so.6()(64bit)                                                                                                 
libc.so.6(GLIBC_2.14)(64bit)                                                                                       
libc.so.6(GLIBC_2.2.5)(64bit)                                                                                      
libc.so.6(GLIBC_2.3.4)(64bit)                                                                                      
libc.so.6(GLIBC_2.4)(64bit)                                                                                        
libperl.so.5.26()(64bit)                                                                                           
libpthread.so.0()(64bit)                                                                                           
libpthread.so.0(GLIBC_2.2.5)(64bit)                                                                                
libtomcrypt.so.1()(64bit)                                                                                          
perl(:MODULE_COMPAT_5.26.1)                                                                                        
perl(Carp)                                                                                                         
perl(Crypt::AuthEnc)                                                                                               
perl(Crypt::Checksum::Adler32)                                                                                     
perl(Crypt::Checksum::CRC32)                                                                                       
perl(Crypt::Cipher)                                                                                                
perl(Crypt::Digest)                                                                                                
perl(Crypt::Mac)                                                                                                   
perl(Crypt::Misc)                                                                                                  
perl(Crypt::Mode)                                                                                                  
perl(Crypt::Mode::CBC)                                                                                             
perl(Crypt::Mode::CFB)                                                                                             
perl(Crypt::Mode::ECB)                                                                                             
perl(Crypt::Mode::OFB)                                                                                             
perl(Crypt::PK)                                                                                                    
perl(Crypt::PRNG)                                                                                                  
perl(CryptX)                                                                                                       
perl(Exporter)                                                                                                     
perl(Scalar::Util)                                                                                                 
perl(XSLoader)                                                                                                     
perl(base)                                                                                                         
perl(overload)                                                                                                     
perl(strict)                                                                                                       
perl(warnings)
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)

Binary requires are Ok.

$ rpm -q --provides -p perl-CryptX-0.053-1.fc28.x86_64.rpm
perl(Crypt::AuthEnc) = 0.053
perl(Crypt::AuthEnc::CCM) = 0.053
perl(Crypt::AuthEnc::ChaCha20Poly1305) = 0.053
perl(Crypt::AuthEnc::EAX) = 0.053
perl(Crypt::AuthEnc::GCM) = 0.053
perl(Crypt::AuthEnc::OCB) = 0.053
perl(Crypt::Checksum) = 0.053
perl(Crypt::Checksum::Adler32) = 0.053
perl(Crypt::Checksum::CRC32) = 0.053
perl(Crypt::Cipher) = 0.053
perl(Crypt::Cipher::AES) = 0.053
perl(Crypt::Cipher::Anubis) = 0.053
perl(Crypt::Cipher::Blowfish) = 0.053
perl(Crypt::Cipher::CAST5) = 0.053
perl(Crypt::Cipher::Camellia) = 0.053
perl(Crypt::Cipher::DES) = 0.053
perl(Crypt::Cipher::DES_EDE) = 0.053
perl(Crypt::Cipher::KASUMI) = 0.053
perl(Crypt::Cipher::Khazad) = 0.053
perl(Crypt::Cipher::MULTI2) = 0.053
perl(Crypt::Cipher::Noekeon) = 0.053
perl(Crypt::Cipher::RC2) = 0.053
perl(Crypt::Cipher::RC5) = 0.053
perl(Crypt::Cipher::RC6) = 0.053
perl(Crypt::Cipher::SAFERP) = 0.053
perl(Crypt::Cipher::SAFER_K128) = 0.053
perl(Crypt::Cipher::SAFER_K64) = 0.053
perl(Crypt::Cipher::SAFER_SK128) = 0.053
perl(Crypt::Cipher::SAFER_SK64) = 0.053
perl(Crypt::Cipher::SEED) = 0.053
perl(Crypt::Cipher::Skipjack) = 0.053
perl(Crypt::Cipher::Twofish) = 0.053
perl(Crypt::Cipher::XTEA) = 0.053
perl(Crypt::Digest) = 0.053
perl(Crypt::Digest::BLAKE2b_160) = 0.053
perl(Crypt::Digest::BLAKE2b_256) = 0.053
perl(Crypt::Digest::BLAKE2b_384) = 0.053
perl(Crypt::Digest::BLAKE2b_512) = 0.053
perl(Crypt::Digest::BLAKE2s_128) = 0.053
perl(Crypt::Digest::BLAKE2s_160) = 0.053
perl(Crypt::Digest::BLAKE2s_224) = 0.053
perl(Crypt::Digest::BLAKE2s_256) = 0.053
perl(Crypt::Digest::CHAES) = 0.053
perl(Crypt::Digest::MD2) = 0.053
perl(Crypt::Digest::MD4) = 0.053
perl(Crypt::Digest::MD5) = 0.053
perl(Crypt::Digest::RIPEMD128) = 0.053
perl(Crypt::Digest::RIPEMD160) = 0.053
perl(Crypt::Digest::RIPEMD256) = 0.053
perl(Crypt::Digest::RIPEMD320) = 0.053
perl(Crypt::Digest::SHA1) = 0.053
perl(Crypt::Digest::SHA224) = 0.053
perl(Crypt::Digest::SHA256) = 0.053
perl(Crypt::Digest::SHA384) = 0.053
perl(Crypt::Digest::SHA3_224) = 0.053
perl(Crypt::Digest::SHA3_256) = 0.053
perl(Crypt::Digest::SHA3_384) = 0.053
perl(Crypt::Digest::SHA3_512) = 0.053
perl(Crypt::Digest::SHA512) = 0.053
perl(Crypt::Digest::SHA512_224) = 0.053
perl(Crypt::Digest::SHA512_256) = 0.053
perl(Crypt::Digest::SHAKE) = 0.053
perl(Crypt::Digest::Tiger192) = 0.053
perl(Crypt::Digest::Whirlpool) = 0.053
perl(Crypt::KeyDerivation) = 0.053
perl(Crypt::Mac) = 0.053
perl(Crypt::Mac::BLAKE2b) = 0.053
perl(Crypt::Mac::BLAKE2s) = 0.053
perl(Crypt::Mac::F9) = 0.053
perl(Crypt::Mac::HMAC) = 0.053
perl(Crypt::Mac::OMAC) = 0.053
perl(Crypt::Mac::PMAC) = 0.053
perl(Crypt::Mac::Pelican) = 0.053
perl(Crypt::Mac::Poly1305) = 0.053
perl(Crypt::Mac::XCBC) = 0.053
perl(Crypt::Misc) = 0.053
perl(Crypt::Mode) = 0.053
perl(Crypt::Mode::CBC) = 0.053
perl(Crypt::Mode::CFB) = 0.053
perl(Crypt::Mode::CTR) = 0.053
perl(Crypt::Mode::ECB) = 0.053
perl(Crypt::Mode::OFB) = 0.053
perl(Crypt::PK) = 0.053
perl(Crypt::PK::DH) = 0.053
perl(Crypt::PK::DSA) = 0.053
perl(Crypt::PK::RSA) = 0.053
perl(Crypt::PRNG) = 0.053
perl(Crypt::PRNG::ChaCha20) = 0.053
perl(Crypt::PRNG::Fortuna) = 0.053
perl(Crypt::PRNG::RC4) = 0.053
perl(Crypt::PRNG::Sober128) = 0.053
perl(Crypt::PRNG::Yarrow) = 0.053
perl(Crypt::Stream::ChaCha) = 0.053
perl(Crypt::Stream::RC4) = 0.053
perl(Crypt::Stream::Sober128) = 0.053
perl(CryptX) = 0.053
perl(Math::BigInt::LTM) = 0.053
perl-CryptX = 0.053-1.fc28
perl-CryptX(x86-64) = 0.053-1.fc28

Binary provides are Ok.

Package builds in F28 (https://koji.fedoraproject.org/koji/taskinfo?taskID=25080006)
Ok

The package is in line with Fedora and Perl packaging guidelines.

Resolution: Package approved, assuming you add the missing BR before import.

Comment 5 Gwyn Ciesla 2018-02-16 12:13:51 UTC
(fedrepo-req-admin):  The Pagure repository was created at https://src.fedoraproject.org/rpms/perl-CryptX

Comment 6 Petr Pisar 2018-02-16 14:48:58 UTC
You are right. I completely forgot to build-require libtomcrypt-devel. And libtommath-devel is also needed because CryptX.xs includes <tommath.h>.

Comment 7 Petr Pisar 2018-02-16 15:44:07 UTC
F26 and EPEL7 have even older libtomcrypt. I will try fix it by disabling even more algorithms.

Comment 8 Fedora Update System 2018-02-16 15:50:07 UTC
perl-CryptX-0.053-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0ab9a6f2b1

Comment 9 Fedora Update System 2018-02-17 23:12:22 UTC
perl-CryptX-0.053-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-0ab9a6f2b1

Comment 10 Paul Howarth 2018-02-21 10:09:37 UTC
(In reply to Petr Pisar from comment #7)
> F26 and EPEL7 have even older libtomcrypt. I will try fix it by disabling
> even more algorithms.

Perhaps it would be better to ask the libtomcrypt maintainer to update these branches?

I've already needed to cut bits out of Net-SSH-Perl to account for missing ECC support in CryptX, and losing any more might make the whole thing unworkable.

Comment 11 Fedora Update System 2018-02-27 17:19:49 UTC
perl-CryptX-0.053-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Robert-André Mauchin 🐧 2018-11-30 22:33:53 UTC
*** Bug 1654406 has been marked as a duplicate of this bug. ***