[PATCH 00/22] Update sequoia to 0.20.0

  • Done
  • quality assurance status badge
Details
2 participants
  • Hartmut Goebel
  • Christopher Baines
Owner
unassigned
Submitted by
Hartmut Goebel
Severity
normal
Merged with
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:12
(address . guix-patches@gnu.org)
cover.1606000254.git.h.goebel@crazy-compilers.com
Hartmut Goebel (22):
gnu: Add rust-rpassword-5.
gnu: Add rust-win-crypto-ng-0.2.
gnu: Add rust-num-bigint-dig-0.6.
gnu: Add rust-memsec-0.6.
gnu: Add rust-ena-0.14:
gnu: Add rust-lalrpop-util-0.19.
gnu: Add rust-lalrpop-0.19.
gnu: Add rust-keccak-0.1.
gnu: Add rust-merlin-2.
gnu: Add rust-signature-derive-1.
gnu: Add rust-signature-1.
gnu: Add rust-ed25519-1.
gnu: Add rust-curve25519-dalek-3.
gnu: Add rust-ed25519-dalek-1.
gnu: Add rust-dyn-clone-1.
gnu: Add rust-bzip2-0.3.
gnu: Add rust-base64-0.13.
gnu: Add rust-hashlink-0.6.
gnu: Add rust-hashbrown-0.9.
gnu: Add rust-libsqlite3-sys-0.20.
gnu: Add rust-rusqlite: Update to 0.24.
gnu: sequoia: Update to 0.20.0.

gnu/packages/crates-io.scm | 586 +++++++++++++++++++++++++++++++++----
gnu/packages/sequoia.scm | 64 ++--
2 files changed, 580 insertions(+), 70 deletions(-)

--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 01/22] gnu: Add rust-rpassword-5.
23aa50918a8c9b9c4376baec4d1a363c30217ad8.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rpassword-5): New variable.
(rust-rpassword-4): Inherit from rust-rpassword-5.
---
gnu/packages/crates-io.scm | 19 ++++++++++++++++---
1 file changed, 16 insertions(+), 3 deletions(-)

Toggle diff (47 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index f485142383..85183512f9 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -22096,17 +22096,17 @@ Rust Language Server.")
rust.")
(license license:mpl2.0)))
-(define-public rust-rpassword-4
+(define-public rust-rpassword-5
(package
(name "rust-rpassword")
- (version "4.0.5")
+ (version "5.0.0")
(source
(origin
(method url-fetch)
(uri (crate-uri "rpassword" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr"))))
+ (base32 "1j96nc3dmqhxwb4ql50r5xjs0imwr2x6mrj02mj9i7grq1zj6mfp"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
@@ -22118,6 +22118,19 @@ rust.")
console applications.")
(license license:asl2.0)))
+(define-public rust-rpassword-4
+ (package
+ (inherit rust-rpassword-5)
+ (name "rust-rpassword")
+ (version "4.0.5")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rpassword" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr"))))))
+
(define-public rust-rusqlite-0.19
(package
(name "rust-rusqlite")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 02/22] gnu: Add rust-win-crypto-ng-0.2.
301d9a20f7fe66c041fb8569ab67171fc674a40a.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-win-crypto-ng-0.2): New variable.
---
gnu/packages/crates-io.scm | 35 +++++++++++++++++++++++++++++++++++
1 file changed, 35 insertions(+)

Toggle diff (48 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 85183512f9..76d74c8b59 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -32285,6 +32285,41 @@ color in a Windows console.")
(license (list license:unlicense
license:expat))))
+(define-public rust-win-crypto-ng-0.2
+ (package
+ (name "rust-win-crypto-ng")
+ (version "0.2.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "win-crypto-ng" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0ab0iwl4bmqvysypyn6xgax7rlh3w524jji2y1zfwfpdr7wwyv23"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-winapi" ,rust-winapi-0.3)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://crates.io/crates/win-crypto-ng")
+ (synopsis "Safe bindings to MS Windows Cryptography API Next
+Generation")
+ (description
+ "Cryptography API Next Generation (CNG) are cryptographic
+primitives and utilities provided by the operating system and/or
+hardware. It is available since Windows Vista and replaces the now
+deprecated CryptoAPI.
+
+The primitives do not depend on OpenSSL or other libraries of the
+sort, they are provided by Microsoft and/or by the hardware
+manufacturer. They are the primitives used in kernel space programs.
+Therefore, if you are using Microsoft Windows, you already accepted to
+trust these primitives.")
+ (license license:bsd-3)))
+
(define-public rust-winpty-sys-0.4
(package
(name "rust-winpty-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 03/22] gnu: Add rust-num-bigint-dig-0.6.
0709c240930c31fa72d5d391b5ef43381d965e32.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-num-bigint-dig-0.6): New variable.
---
gnu/packages/crates-io.scm | 33 +++++++++++++++++++++++++++++++++
1 file changed, 33 insertions(+)

Toggle diff (46 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 76d74c8b59..6ee1aec0ba 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16361,6 +16361,39 @@ including bigint, complex, rational, range iterators, generic integers, and more
#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.4))))))
+(define-public rust-num-bigint-dig-0.6
+ (package
+ (name "rust-num-bigint-dig")
+ (version "0.6.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "num-bigint-dig" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1aljx3bxfnzq35i9pkbqkj0d0hc1wjc2dd60wccjqylz1wrkrl5k"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-autocfg" ,rust-autocfg-0.1)
+ ("rust-byteorder" ,rust-byteorder-1)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-libm" ,rust-libm-0.2)
+ ("rust-num-integer" ,rust-num-integer-0.1)
+ ("rust-num-iter" ,rust-num-iter-0.1)
+ ("rust-num-traits" ,rust-num-traits-0.2)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-smallvec" ,rust-smallvec-1)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page
+ "https://github.com/dignifiedquire/num-bigint")
+ (synopsis "Big integer implementation for Rust")
+ (description "This package provides a big integer implementation
+for Rust")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-num-complex-0.3
(package
(name "rust-num-complex")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 04/22] gnu: Add rust-memsec-0.6.
5125d11d40ec47771f52a3aed4dc3e55e8e04acf.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-memsec-0.6): New variable.
(rust-memsec-0.5): Inherit from rust-memsec-0.6.
---
gnu/packages/crates-io.scm | 19 ++++++++++++++++---
1 file changed, 16 insertions(+), 3 deletions(-)

Toggle diff (47 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 6ee1aec0ba..ebeca3fba9 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14774,17 +14774,17 @@ for Rust structs.")
"1cvm2z7dy138s302ii7wlzcxbka5a8yfl5pl5di7lbdnw9hw578g"))))
(arguments `(#:skip-build? #t))))
-(define-public rust-memsec-0.5
+(define-public rust-memsec-0.6
(package
(name "rust-memsec")
- (version "0.5.7")
+ (version "0.6.0")
(source
(origin
(method url-fetch)
(uri (crate-uri "memsec" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))
+ (base32 "1pfbpl75586bjdkphnaa4j58d668rl1wgcqzpnpzzx1phxfzkx1a"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
@@ -14798,6 +14798,19 @@ for Rust structs.")
@code{libsodium/utils}.")
(license license:expat)))
+(define-public rust-memsec-0.5
+ (package
+ (inherit rust-memsec-0.6)
+ (name "rust-memsec")
+ (version "0.5.7")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "memsec" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))))
+
(define-public rust-metadeps-1.1
(package
(name "rust-metadeps")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 06/22] gnu: Add rust-lalrpop-util-0.19.
ece7282c6bf7afaba54ab8a7831a198a9082725b.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-lalrpop-util-0.19): New variable.
(rust-lalrpop-util-0.17): Inherit from rust-lalrpop-util-0.19.
---
gnu/packages/crates-io.scm | 19 ++++++++++++++++---
1 file changed, 16 insertions(+), 3 deletions(-)

Toggle diff (47 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 06bd77c39e..84c47e72a6 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -13005,17 +13005,17 @@ as its primary goal. You should be able to write compact, DRY, readable
grammars.")
(license (list license:asl2.0 license:expat))))
-(define-public rust-lalrpop-util-0.17
+(define-public rust-lalrpop-util-0.19
(package
(name "rust-lalrpop-util")
- (version "0.17.2")
+ (version "0.19.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "lalrpop-util" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2"))))
+ (base32 "0224r8gsbk8and96nhwgzdj4hc1c01g78zmvv3x4f5jnzwg1cwb7"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
@@ -13026,6 +13026,19 @@ grammars.")
generated by LALRPOP.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-lalrpop-util-0.17
+ (package
+ (inherit rust-lalrpop-util-0.19)
+ (name "rust-lalrpop-util")
+ (version "0.17.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lalrpop-util" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2"))))))
+
(define-public rust-lazy-static-1.4
(package
(name "rust-lazy-static")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 07/22] gnu: Add rust-lalrpop-0.19.
bfe64b653c55644eefb2ef740071126c9a7b50d0.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-lalrpop-0.19): New variable.
(rust-lalrpop-0.17): Inherit from rust-lalrpop-0.19.
---
gnu/packages/crates-io.scm | 49 ++++++++++++++++++++++++++++++++------
1 file changed, 42 insertions(+), 7 deletions(-)

Toggle diff (71 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 84c47e72a6..0c50bfaafb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -12965,8 +12965,49 @@ space, and comparing differences in color.")
`(#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.3))))))
+(define-public rust-lalrpop-0.19
+ (package
+ (name "rust-lalrpop")
+ (version "0.19.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lalrpop" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1j52sybjhn82ydgsmnw7nkywjyb7pvg50mvyb48m7vdq3wcmdyv0"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ascii-canvas" ,rust-ascii-canvas-2)
+ ("rust-atty" ,rust-atty-0.2)
+ ("rust-bit-set" ,rust-bit-set-0.5)
+ ("rust-diff" ,rust-diff-0.1)
+ ("rust-docopt" ,rust-docopt-1.1)
+ ("rust-ena" ,rust-ena-0.14)
+ ("rust-itertools" ,rust-itertools-0.9)
+ ("rust-lalrpop-util" ,rust-lalrpop-util-0.19)
+ ("rust-petgraph" ,rust-petgraph-0.5)
+ ("rust-regex" ,rust-regex-1)
+ ("rust-regex-syntax" ,rust-regex-syntax-0.6)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-serde-derive" ,rust-serde-derive-1)
+ ("rust-sha2" ,rust-sha2-0.8)
+ ("rust-string-cache" ,rust-string-cache-0.8)
+ ("rust-term" ,rust-term-0.5)
+ ("rust-unicode-xid" ,rust-unicode-xid-0.2))
+ #:cargo-development-inputs
+ (("rust-rand" ,rust-rand-0.7))))
+ (home-page "https://github.com/lalrpop/lalrpop")
+ (synopsis "Convenient LR(1) parser generator for Rust")
+ (description "LALRPOP is a Rust parser generator framework with usability
+as its primary goal. You should be able to write compact, DRY, readable
+grammars.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-lalrpop-0.17
(package
+ (inherit rust-lalrpop-0.19)
(name "rust-lalrpop")
(version "0.17.2")
(source
@@ -12997,13 +13038,7 @@ space, and comparing differences in color.")
("rust-term" ,rust-term-0.5)
("rust-unicode-xid" ,rust-unicode-xid-0.2))
#:cargo-development-inputs
- (("rust-rand" ,rust-rand-0.6))))
- (home-page "https://github.com/lalrpop/lalrpop")
- (synopsis "Convenient LR(1) parser generator for Rust")
- (description "LALRPOP is a Rust parser generator framework with usability
-as its primary goal. You should be able to write compact, DRY, readable
-grammars.")
- (license (list license:asl2.0 license:expat))))
+ (("rust-rand" ,rust-rand-0.6))))))
(define-public rust-lalrpop-util-0.19
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 08/22] gnu: Add rust-keccak-0.1.
a2a3c48815b3fb9f4ab54cc7ce1f1c2de56d32c3.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-keccak-0.1): New variable.
---
gnu/packages/crates-io.scm | 18 ++++++++++++++++++
1 file changed, 18 insertions(+)

Toggle diff (31 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 0c50bfaafb..63ba1b916b 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -12825,6 +12825,24 @@ friction with idiomatic Rust structs to ease interopability.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-keccak-0.1
+ (package
+ (name "rust-keccak")
+ (version "0.1.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "keccak" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "19ybbvxrdk9yy65rk7f5ad0hcxszkjwph68yzkj3954lnir1bhk7"))))
+ (build-system cargo-build-system)
+ (arguments `(#:skip-build? #t))
+ (home-page "https://crates.io/crates/keccak")
+ (synopsis "Keccak-f sponge function for Rust")
+ (description "This package provides a keccak-f sponge function")
+ (license license:cc0)))
+
(define-public rust-kernel32-sys-0.2
(package
(name "rust-kernel32-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 09/22] gnu: Add rust-merlin-2.
9ea6897f91d36bfc3e3d6cc1e4228e2b8754708c.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-merlin-2): New variable.
---
gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)

Toggle diff (42 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 63ba1b916b..dbcbe02cd4 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14890,6 +14890,35 @@ for Rust structs.")
(sha256
(base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))))
+(define-public rust-merlin-2
+ (package
+ (name "rust-merlin")
+ (version "2.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "merlin" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0y5vd610q7x82vf54pmnzlh0mh8hgxr6imv92yh46d7syi3cmzn6"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-byteorder" ,rust-byteorder-1)
+ ("rust-hex" ,rust-hex-0.3)
+ ("rust-keccak" ,rust-keccak-0.1)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://docs.rs/merlin")
+ (synopsis "Composable proof transcripts for public-coin arguments of
+knowledge")
+ (description
+ "Merlin is a STROBE-based transcript construction for zero-knowledge
+proofs. It automates the Fiat-Shamir transform, so that by using Merlin,
+non-interactive protocols can be implemented as if they were interactive.")
+ (license license:expat)))
+
(define-public rust-metadeps-1.1
(package
(name "rust-metadeps")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 05/22] gnu: Add rust-ena-0.14:
a5c03bf4c02cb81a0b1d1688c74b291da8c6d1be.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ena-0.14): New variable.
(rust-ena-0.13): Inherit from rust-ena-0.14.
---
gnu/packages/crates-io.scm | 19 ++++++++++++++++---
1 file changed, 16 insertions(+), 3 deletions(-)

Toggle diff (47 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ebeca3fba9..06bd77c39e 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7267,17 +7267,17 @@ floating-point primitives to an @code{io::Write}.")
inclusion of Windows resources in the most resilient fashion imaginable.")
(license license:expat)))
-(define-public rust-ena-0.13
+(define-public rust-ena-0.14
(package
(name "rust-ena")
- (version "0.13.1")
+ (version "0.14.0")
(source
(origin
(method url-fetch)
(uri (crate-uri "ena" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49"))))
+ (base32 "1hrnkx2swbczn0jzpscxxipx7jcxhg6sf9vk911ff91wm6a2nh6p"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
@@ -7291,6 +7291,19 @@ congruence-closure in Rust. It was extracted from rustc for independent
experimentation.")
(license (list license:expat license:asl2.0))))
+(define-public rust-ena-0.13
+ (package
+ (inherit rust-ena-0.14)
+ (name "rust-ena")
+ (version "0.13.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ena" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49"))))))
+
(define-public rust-encode-unicode-0.3
(package
(name "rust-encode-unicode")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 10/22] gnu: Add rust-signature-derive-1.
445496be51dd79db0646a7a8aa6e46655e16d791.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-signature-derive-1): New variable.
---
gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++
1 file changed, 28 insertions(+)

Toggle diff (41 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index dbcbe02cd4..640ec0bfa8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -25437,6 +25437,34 @@ words, like Python's shlex.")
(description "Backend crate for signal-hook.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-signature-derive-1
+ (package
+ (name "rust-signature-derive")
+ (version "1.0.0-pre.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "signature_derive" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0wp8b8ald7qixrcvvclhdcpmn8hkx049jlc29g57ql0304c6qrdh"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-proc-macro2" ,rust-proc-macro2-1)
+ ("rust-quote" ,rust-quote-1)
+ ("rust-syn" ,rust-syn-1)
+ ("rust-synstructure" ,rust-synstructure-0.12))))
+ (home-page "signature_derive")
+ (synopsis "Custom derive support for the 'signature' crate")
+ (description
+ "This package provides proc macros used by the signature crate.
+
+It's not intended to be used directly. See the signature crate's documentation
+for additional details:")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-simba-0.1
(package
(name "rust-simba")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 11/22] gnu: Add rust-signature-1.
818e42fd31cec038741095ad2e40adf4242847e1.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-signature-1): New variable.
---
gnu/packages/crates-io.scm | 27 +++++++++++++++++++++++++++
1 file changed, 27 insertions(+)

Toggle diff (40 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 640ec0bfa8..aa6b822db8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -25437,6 +25437,33 @@ words, like Python's shlex.")
(description "Backend crate for signal-hook.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-signature-1
+ (package
+ (name "rust-signature")
+ (version "1.2.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "signature" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "04325sgl06mksq21a95sbdadg3r3jn3l3nhhxj839qs7s6kn1w19"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-digest" ,rust-digest-0.9)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-signature-derive"
+ ,rust-signature-derive-1))))
+ (home-page "")
+ (synopsis "Traits for cryptographic signature algorithms (e.g. ECDSA,
+Ed25519)")
+ (description
+ "This package contains traits which provide generic, object-safe APIs
+for generating and verifying digital signatures.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-signature-derive-1
(package
(name "rust-signature-derive")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 12/22] gnu: Add rust-ed25519-1.
b489297233c6e5774c6b4ae53ccda5da43dc6699.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ed25519-1): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (44 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index aa6b822db8..8bf7875698 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7193,6 +7193,37 @@ floating-point primitives to an @code{io::Write}.")
"This package provides lightweight binding to DirectWrite.")
(license license:mpl2.0)))
+(define-public rust-ed25519-1
+ (package
+ (name "rust-ed25519")
+ (version "1.0.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ed25519" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1vxn7x1xinbv1cl31015m0fw08jwkphylxrll17animv9i9nmiip"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-serde" ,rust-serde-1)
+ ("rust-signature" ,rust-signature-1))))
+ (home-page "")
+ (synopsis "Edwards Digital Signature Algorithm (EdDSA) over Curve25519")
+ (description
+ "EdDSA over Curve25519 is specified in RFC 8032. This package contains
+an ed25519::Signature type which other packages can use in conjunction with
+the signature::Signer and signature::Verifier traits It doesn't contain an
+implementation of Ed25519.
+
+These traits allow packages which produce and consume Ed25519 signatures to be
+written abstractly in such a way that different signer/verifier providers can
+be plugged in, enabling support for using different Ed25519 implementations,
+including HSMs or Cloud KMS services.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-edit-distance-2.1
(package
(name "rust-edit-distance")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 13/22] gnu: Add rust-curve25519-dalek-3.
00126ab941d367e0fbf7e16ecb79946da9e40ea0.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-curve25519-dalek-3): New variable.
---
gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)

Toggle diff (42 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 8bf7875698..6d0e72cebb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5759,6 +5759,35 @@ use with bindgen.")
"This package provides native bindings to the @code{libcurl} library.")
(license license:expat)))
+(define-public rust-curve25519-dalek-3
+ (package
+ (name "rust-curve25519-dalek")
+ (version "3.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "curve25519-dalek" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "01xknhlwagv601k6125372vr0lw2j6xjsvnnl74hprp943j2sjf8"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-byteorder" ,rust-byteorder-1)
+ ("rust-digest" ,rust-digest-0.9)
+ ("rust-packed-simd" ,rust-packed-simd-0.3)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-subtle" ,rust-subtle-2)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://dalek.rs/curve25519-dalek")
+ (synopsis "Group operations on ristretto255 and Curve25519")
+ (description
+ "This package provides a pure-Rust implementation of group operations on
+ristretto255 and Curve25519")
+ (license license:bsd-3)))
+
(define-public rust-custom-derive-0.1
(package
(name "rust-custom-derive")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:13
[PATCH 14/22] gnu: Add rust-ed25519-dalek-1.
25e67e30ce5dfcd3efa5589ccd38bd1729ffdfb6.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ed25519-dalek-1): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (44 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 6d0e72cebb..e837b7232a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7253,6 +7253,37 @@ be plugged in, enabling support for using different Ed25519 implementations,
including HSMs or Cloud KMS services.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-ed25519-dalek-1
+ (package
+ (name "rust-ed25519-dalek")
+ (version "1.0.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ed25519-dalek" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "17bsriciv93nkm39z22w7mr0h2a3hnbmgf378v4c895gvkkblqn7"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-curve25519-dalek" ,rust-curve25519-dalek-3)
+ ("rust-ed25519" ,rust-ed25519-1)
+ ("rust-merlin" ,rust-merlin-2)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-serde-bytes" ,rust-serde-bytes-0.11)
+ ("rust-sha2" ,rust-sha2-0.9)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://dalek.rs")
+ (synopsis "Ed25519 EdDSA key generations, signing, and verification")
+ (description
+ "This package provides fast and efficient ed25519 EdDSA key generations,
+signing, and verification in pure Rust.")
+ (license license:bsd-3)))
+
(define-public rust-edit-distance-2.1
(package
(name "rust-edit-distance")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 15/22] gnu: Add rust-dyn-clone-1.
8b98df4d562e02a23da591626f252077b741cef6.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-dyn-clone-1): New variable.
---
gnu/packages/crates-io.scm | 17 +++++++++++++++++
1 file changed, 17 insertions(+)

Toggle diff (30 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index e837b7232a..24d7051db5 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7193,6 +7193,23 @@ floating-point primitives to an @code{io::Write}.")
"A library for running child processes.")
(license license:expat)))
+(define-public rust-dyn-clone-1
+ (package
+ (name "rust-dyn-clone")
+ (version "1.0.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "dyn-clone" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "10idzzq2sad7dhrfhrhcx7yckzj8il2bzr16204683ryclxdqlsc"))))
+ (build-system cargo-build-system)
+ (home-page "https://crates.io/crates/dyn-clone")
+ (synopsis "Clone trait that is object-safe")
+ (description "Clone trait that is object-safe")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-dwrote-0.9
(package
(name "rust-dwrote")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 16/22] gnu: Add rust-bzip2-0.3.
799ba514ec94f2d436e342917d0ad89888105513.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm(rust-bzip2-0.4): New variable.
(rust-bzip2-0.3): Inherit from rust-bzip2-0.4.
---
gnu/packages/crates-io.scm | 37 +++++++++++++++++++++++++++++++------
1 file changed, 31 insertions(+), 6 deletions(-)

Toggle diff (73 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 24d7051db5..06a4bf8a63 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -3015,10 +3015,10 @@ little-endian.")
#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.3))))))
-(define-public rust-bzip2-0.3
+(define-public rust-bzip2-0.4
(package
(name "rust-bzip2")
- (version "0.3.3")
+ (version "0.4.1")
(source
(origin
(method url-fetch)
@@ -3026,8 +3026,7 @@ little-endian.")
(file-name
(string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2"))))
+ (base32 "1gpwm7qj8adi0zffm8r17vkv6f98d1q9glvpjk28v0wb6kz88p97"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
@@ -3036,8 +3035,8 @@ little-endian.")
("rust-libc" ,rust-libc-0.2)
("rust-tokio-io" ,rust-tokio-io-0.1))
#:cargo-development-inputs
- (("rust-partial-io" ,rust-partial-io-0.2)
- ("rust-quickcheck" ,rust-quickcheck-0.4)
+ (("rust-partial-io" ,rust-partial-io-0.3)
+ ("rust-quickcheck" ,rust-quickcheck-0.9)
("rust-rand" ,rust-rand-0.3)
("rust-tokio-core" ,rust-tokio-core-0.1))))
(home-page "https://github.com/alexcrichton/bzip2-rs")
@@ -3048,6 +3047,32 @@ little-endian.")
exposed as Reader/Writer streams.")
(license (list license:expat license:asl2.0))))
+(define-public rust-bzip2-0.3
+ (package
+ (inherit rust-bzip2-0.4)
+ (name "rust-bzip2")
+ (version "0.3.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "bzip2" version))
+ (file-name
+ (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bzip2-sys" ,rust-bzip2-sys-0.1)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-tokio-io" ,rust-tokio-io-0.1))
+ #:cargo-development-inputs
+ (("rust-partial-io" ,rust-partial-io-0.2)
+ ("rust-quickcheck" ,rust-quickcheck-0.4)
+ ("rust-rand" ,rust-rand-0.3)
+ ("rust-tokio-core" ,rust-tokio-core-0.1))))))
+
(define-public rust-bzip2-sys-0.1
(package
(name "rust-bzip2-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 17/22] gnu: Add rust-base64-0.13.
214e508f3c379c081cf3203d32072b1446869681.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-base64-0.13): New variable.
(rust-base64-0.12): Inherit from rust-base64-0.13.
---
gnu/packages/crates-io.scm | 33 ++++++++++++++++++++++++++-------
1 file changed, 26 insertions(+), 7 deletions(-)

Toggle diff (59 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 06a4bf8a63..ade3c73426 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -1470,8 +1470,33 @@ trace (backtrace) at runtime in a Rust program.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-base64-0.13
+ (package
+ (name "rust-base64")
+ (version "0.13.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "base64" version))
+ (file-name
+ (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1z82g23mbzjgijkpcrilc7nljpxpvpf7zxf6iyiapkgka2ngwkch"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-development-inputs
+ (("rust-criterion" ,rust-criterion-0.3)
+ ("rust-rand" ,rust-rand-0.6)
+ ("rust-structopt" ,rust-structopt-0.3))))
+ (home-page "https://github.com/marshallpierce/rust-base64")
+ (synopsis "Encodes and decodes base64 as bytes or utf8")
+ (description
+ "This package encodes and decodes base64 as bytes or utf8.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-base64-0.12
(package
+ (inherit rust-base64-0.13)
(name "rust-base64")
(version "0.12.3")
(source
@@ -1490,17 +1515,11 @@ trace (backtrace) at runtime in a Rust program.")
(substitute* "src/lib.rs"
(("\\(doctest") "(test"))
#t))))
- (build-system cargo-build-system)
(arguments
`(#:cargo-development-inputs
(("rust-criterion" ,rust-criterion-0.3)
("rust-doc-comment" ,rust-doc-comment-0.3)
- ("rust-rand" ,rust-rand-0.6))))
- (home-page "https://github.com/marshallpierce/rust-base64")
- (synopsis "Encodes and decodes base64 as bytes or utf8")
- (description
- "This package encodes and decodes base64 as bytes or utf8.")
- (license (list license:expat license:asl2.0))))
+ ("rust-rand" ,rust-rand-0.6))))))
(define-public rust-base64-0.11
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 19/22] gnu: Add rust-hashbrown-0.9.
d9c118ddff86aca51c1304396cb8d1399c346adc.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hashbrown-0.9): New variable.
(rust-hashbrown-0.8): Inherit from rust-hashbrown-0.9.
---
gnu/packages/crates-io.scm | 37 +++++++++++++++++++++++++++++++++----
1 file changed, 33 insertions(+), 4 deletions(-)

Toggle diff (69 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 5e870624ee..ea0255c2e2 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -11002,10 +11002,10 @@ the template engine that renders the official Rust website")
@code{#[derive(Hash32)]}.")
(license (list license:expat license:asl2.0))))
-(define-public rust-hashbrown-0.8
+(define-public rust-hashbrown-0.9
(package
(name "rust-hashbrown")
- (version "0.8.0")
+ (version "0.9.1")
(source
(origin
(method url-fetch)
@@ -11013,11 +11013,11 @@ the template engine that renders the official Rust website")
(file-name (string-append name "-" version ".tar.gz"))
(sha256
(base32
- "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb"))))
+ "016dsm9s4xmxlkw2jfikm54qlz6vyk0qr280gab7kzp342jf9byp"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
- (("rust-ahash" ,rust-ahash-0.3)
+ (("rust-ahash" ,rust-ahash-0.4)
("rust-compiler-builtins" ,rust-compiler-builtins-0.1)
("rust-rayon" ,rust-rayon-1)
("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1)
@@ -11036,6 +11036,35 @@ the template engine that renders the official Rust website")
hash map.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-hashbrown-0.8
+ (package
+ (inherit rust-hashbrown-0.9)
+ (name "rust-hashbrown")
+ (version "0.8.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hashbrown" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ahash" ,rust-ahash-0.3)
+ ("rust-compiler-builtins" ,rust-compiler-builtins-0.1)
+ ("rust-rayon" ,rust-rayon-1)
+ ("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1)
+ ("rust-rustc-std-workspace-core" ,rust-rustc-std-workspace-core-1)
+ ("rust-serde" ,rust-serde-1))
+ #:cargo-development-inputs
+ (("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-rayon" ,rust-rayon-1)
+ ("rust-rustc-hash" ,rust-rustc-hash-1.0)
+ ("rust-serde-test" ,rust-serde-test-1))))))
+
(define-public rust-hashbrown-0.5
(package
(inherit rust-hashbrown-0.8)
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 18/22] gnu: Add rust-hashlink-0.6.
5c0272e04ab0919cbdddfa312909d1296eab9837.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hashlink-0.6): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ade3c73426..5e870624ee 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -11065,6 +11065,30 @@ hash map.")
("rust-rustc-hash" ,rust-rustc-hash-1)
("rust-serde-test" ,rust-serde-test-1))))))
+(define-public rust-hashlink-0.6
+ (package
+ (name "rust-hashlink")
+ (version "0.6.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hashlink" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1a2gi4737lmqq1i48b9w13gvbkh4g3gc7gj6d3974hywy21gg76r"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-hashbrown" ,rust-hashbrown-0.9)
+ ("rust-serde" ,rust-serde-1))
+ #:cargo-development-inputs
+ (("rust-serde-test" ,rust-serde-test-1))))
+ (home-page "https://crates.io/crates/hashlink")
+ (synopsis "HashMap-like containers with user controllable order")
+ (description "This package provides HashMap-like containers that hold
+their key-value pairs in a user controllable order.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-heapless-0.5
(package
(name "rust-heapless")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 21/22] gnu: Add rust-rusqlite: Update to 0.24.
f38193cdaa6242ba0c54c7052aa5c08bbc48ee4f.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rusqlite): Update to 0.24.
---
gnu/packages/crates-io.scm | 21 ++++++++++++---------
1 file changed, 12 insertions(+), 9 deletions(-)

Toggle diff (55 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index c877e82de5..f92202dfbb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -22513,17 +22513,17 @@ console applications.")
(sha256
(base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr"))))))
-(define-public rust-rusqlite-0.19
+(define-public rust-rusqlite-0.24
(package
(name "rust-rusqlite")
- (version "0.19.0")
+ (version "0.24.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "rusqlite" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "19xq7s0kzhlljm3hqx0vidr91ia8hl49r4m5gwdj9dyywgks5g3f"))))
+ (base32 "0s5svm32zl1qqmln8ww8g6ziwg5mi2k88si1a5zj25smmf8lfgby"))))
(build-system cargo-build-system)
(inputs
`(("sqlite" ,sqlite)))
@@ -22536,18 +22536,21 @@ console applications.")
("rust-fallible-iterator" ,rust-fallible-iterator-0.2)
("rust-fallible-streaming-iterator"
,rust-fallible-streaming-iterator-0.1)
+ ("rust-hashlink" ,rust-hashlink-0.6)
("rust-lazy-static" ,rust-lazy-static-1)
- ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.15)
- ("rust-lru-cache" ,rust-lru-cache-0.1)
+ ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.20)
+ ;;("rust-lru-cache" ,rust-lru-cache-0.1)
("rust-memchr" ,rust-memchr-2)
("rust-serde-json" ,rust-serde-json-1)
- ("rust-time" ,rust-time-0.1)
- ("rust-url" ,rust-url-1)
+ ("rust-time" ,rust-time-0.2)
+ ("rust-url" ,rust-url-2)
("rust-uuid" ,rust-uuid-0.7))
#:cargo-development-inputs
- (("rust-lazy-static" ,rust-lazy-static-1)
+ (("rust-bencher" ,rust-bencher-0.1)
+ ("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-lazy-static" ,rust-lazy-static-1)
("rust-regex" ,rust-regex-1)
- ("rust-tempdir" ,rust-tempdir-0.3)
+ ("rust-tempfile" ,rust-tempfile-3)
("rust-unicase" ,rust-unicase-2)
("rust-uuid" ,rust-uuid-0.7))))
(home-page "https://github.com/rusqlite/rusqlite")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 20/22] gnu: Add rust-libsqlite3-sys-0.20.
301d7b3f0f77091459de94ca7b0f9c880d39e487.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-libsqlite3-sys-0.20): New variable.
(rust-libsqlite3-sys-0.15): Inherit from rust-libsqlite3-sys-0.20.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++----
1 file changed, 27 insertions(+), 4 deletions(-)

Toggle diff (65 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ea0255c2e2..c877e82de5 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -13861,24 +13861,24 @@ allocator.")
(license (list license:asl2.0
license:expat))))
-(define-public rust-libsqlite3-sys-0.15
+(define-public rust-libsqlite3-sys-0.20
(package
(name "rust-libsqlite3-sys")
- (version "0.15.0")
+ (version "0.20.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "libsqlite3-sys" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj"))))
+ (base32 "1g9gbjjpm9phhs991abkzmacszibp94m5nrh331ycd99y9ci1lv4"))))
(build-system cargo-build-system)
(inputs
`(("sqlite" ,sqlite)))
(arguments
`(#:cargo-inputs
;; build dependencies
- (("rust-bindgen" ,rust-bindgen-0.49)
+ (("rust-bindgen" ,rust-bindgen-0.55)
("rust-cc" ,rust-cc-1)
("rust-pkg-config" ,rust-pkg-config-0.3)
("rust-vcpkg" ,rust-vcpkg-0.2))))
@@ -13887,6 +13887,29 @@ allocator.")
(description "Native bindings to the libsqlite3 library")
(license license:expat)))
+(define-public rust-libsqlite3-sys-0.15
+ (package
+ (inherit rust-libsqlite3-sys-0.20)
+ (name "rust-libsqlite3-sys")
+ (version "0.15.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "libsqlite3-sys" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj"))))
+ (build-system cargo-build-system)
+ (inputs
+ `(("sqlite" ,sqlite)))
+ (arguments
+ `(#:cargo-inputs
+ ;; build dependencies
+ (("rust-bindgen" ,rust-bindgen-0.49)
+ ("rust-cc" ,rust-cc-1)
+ ("rust-pkg-config" ,rust-pkg-config-0.3)
+ ("rust-vcpkg" ,rust-vcpkg-0.2))))))
+
(define-public rust-libz-sys-1
(package
(name "rust-libz-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 22 Nov 2020 00:14
[PATCH 22/22] gnu: sequoia: Update to 0.20.0.
a7a9dc4442d4bbe2ded09191c7a39e290314eb73.1606000254.git.h.goebel@crazy-compilers.com
* gnu/packages/sequoia.scm (sequoia): Update to 0.20.0. [cargo-inputs] Update
dependencies. [phases]{unpin-deps}: Adjust path of file to substitute.
---
gnu/packages/sequoia.scm | 64 +++++++++++++++++++++++++++-------------
1 file changed, 43 insertions(+), 21 deletions(-)

Toggle diff (161 lines)
diff --git a/gnu/packages/sequoia.scm b/gnu/packages/sequoia.scm
index 8f2b351031..6550a71a1a 100644
--- a/gnu/packages/sequoia.scm
+++ b/gnu/packages/sequoia.scm
@@ -32,6 +32,7 @@
#:use-module (gnu packages pkg-config)
#:use-module (gnu packages python)
#:use-module (gnu packages python-xyz) ;; python-setuptools
+ #:use-module (gnu packages rust)
#:use-module (gnu packages serialization)
#:use-module (gnu packages sqlite)
#:use-module (gnu packages tls))
@@ -39,7 +40,7 @@
(define-public sequoia
(package
(name "sequoia")
- (version "0.17.0")
+ (version "0.20.0")
(source
(origin
(method git-fetch)
@@ -47,7 +48,7 @@
(url "https://gitlab.com/sequoia-pgp/sequoia.git")
(commit (string-append "v" version))))
(sha256
- (base32 "1rf9q67qmjfkgy6r3mz1h9ibfmc04r4j8nzacqv2l75x4mwvf6xb"))
+ (base32 "1c76sz4y0n4jhf1gq4b87v5c07i09mmd3i6sqki09bd96m3ldgkf"))
(file-name (git-file-name name version))))
(build-system cargo-build-system)
(outputs '("out" "python"))
@@ -55,7 +56,8 @@
`(("clang" ,clang)
("pkg-config" ,pkg-config)
("python-pytest" ,python-pytest)
- ("python-pytest-runner" ,python-pytest-runner)))
+ ("python-pytest-runner" ,python-pytest-runner)
+ ("python-wrapper" ,python-wrapper)))
(inputs
`(("capnproto" ,capnproto)
("gmp" ,gmp)
@@ -66,21 +68,24 @@
("sqlite" ,sqlite)))
(arguments
`(#:tests? #f ;; building the tests requires 9.7GB total
+ #:rust ,rust-1.46
#:cargo-inputs
- (("rust-assert-cli" ,rust-assert-cli-0.6)
- ("rust-anyhow" ,rust-anyhow-1.0)
- ("rust-base64" ,rust-base64-0.11)
+ (("rust-anyhow" ,rust-anyhow-1.0)
+ ("rust-backtrace" ,rust-backtrace-0.3)
+ ("rust-base64" ,rust-base64-0.13)
;;("rust-buffered-reader" included
- ("rust-bzip2" ,rust-bzip2-0.3)
+ ("rust-bzip2" ,rust-bzip2-0.4)
("rust-capnp" ,rust-capnp-0.10)
("rust-capnp-rpc" ,rust-capnp-rpc-0.10)
("rust-capnpc" ,rust-capnpc-0.10)
- ("rust-chrono" ,rust-chrono-0.4)
- ("rust-clap" ,rust-clap-2)
+ ("rust-chrono" ,rust-chrono-0.4) ;; for sqv, sop
+ ("rust-clap" ,rust-clap-2) ;; for sqv
("rust-colored" ,rust-colored-1.9.1)
("rust-crossterm" ,rust-crossterm-0.13)
("rust-ctor" ,rust-ctor-0.1)
("rust-dirs" ,rust-dirs-2.0)
+ ("rust-dyn-clone" ,rust-dyn-clone-1)
+ ("rust-ed25519-dalek" ,rust-ed25519-dalek-1)
;;("rust-failure" included
("rust-filetime" ,rust-filetime-0.2)
("rust-flate2" ,rust-flate2-1)
@@ -90,33 +95,40 @@
("rust-hyper" ,rust-hyper-0.12)
("rust-hyper-tls" ,rust-hyper-tls-0.3)
("rust-idna" ,rust-idna-0.2)
- ("rust-itertools" ,rust-itertools-0.8)
- ("rust-lalrpop-util" ,rust-lalrpop-util-0.17)
+ ("rust-itertools" ,rust-itertools-0.9) ;; for sq
+ ("rust-lalrpop" ,rust-lalrpop-0.19)
+ ("rust-lalrpop-util" ,rust-lalrpop-util-0.19)
("rust-lazy-static" ,rust-lazy-static-1)
("rust-libc" ,rust-libc-0.2)
- ("rust-memsec" ,rust-memsec-0.5)
+ ("rust-memsec" ,rust-memsec-0.6)
("rust-native-tls" ,rust-native-tls-0.2)
("rust-nettle" ,rust-nettle-7)
+ ("rust-num-bigint-dig" ,rust-num-bigint-dig-0.6)
("rust-parity-tokio-ipc" ,rust-parity-tokio-ipc-0.4)
("rust-percent-encoding" ,rust-percent-encoding-2)
- ("rust-prettytable-rs" ,rust-prettytable-rs-0.8)
+ ("rust-prettytable-rs" ,rust-prettytable-rs-0.8) ;; for sq
("rust-proc-macro2" ,rust-proc-macro2-1)
("rust-quickcheck" ,rust-quickcheck-0.9)
("rust-rand" ,rust-rand-0.7)
("rust-regex" ,rust-regex-1)
- ("rust-rusqlite" ,rust-rusqlite-0.19)
- ("rust-structopt" ,rust-structopt-0.3)
- ("rust-tempfile" ,rust-tempfile-3)
+ ("rust-rusqlite" ,rust-rusqlite-0.24)
+ ("rust-structopt" ,rust-structopt-0.3) ;; for sop
+ ("rust-tempfile" ,rust-tempfile-3) ;; for sq
("rust-thiserror" ,rust-thiserror-1)
("rust-tokio" ,rust-tokio-0.1)
("rust-tokio-core" ,rust-tokio-core-0.1)
("rust-unicode-normalization" ,rust-unicode-normalization-0.1)
("rust-url" ,rust-url-2)
+ ("rust-win-crypto-ng" ,rust-win-crypto-ng-0.2)
+ ("rust-winapi" ,rust-winapi-0.3)
("rust-zbase32" ,rust-zbase32-0.1))
#:cargo-development-inputs
- (("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite
- ("rust-lalrpop" ,rust-lalrpop-0.17)
- ("rust-rpassword" ,rust-rpassword-4))
+ (("rust-assert-cli" ,rust-assert-cli-0.6) ;; dev-dep for for sq, sqv
+ ("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite
+ ;;("rust-lalrpop" ,rust-lalrpop-0.19)
+ ("rust-quickcheck" ,rust-quickcheck-0.9)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-rpassword" ,rust-rpassword-5))
#:phases
(modify-phases %standard-phases
;; Run make instead of using the rust build system, as
@@ -128,9 +140,12 @@
(invoke "make" "check")
#t)))
(replace 'install (lambda _ (invoke "make" "install") #t))
- (add-after 'unpack 'adjust-prefix
+ (add-after 'unpack 'fix-environment
(lambda* (#:key outputs #:allow-other-keys)
+ ;; adjust prefix
(setenv "PREFIX" (assoc-ref outputs "out"))
+ ;; fix install script detection
+ (setenv "INSTALL" "install")
#t))
(add-after 'unpack 'fix-fo-python-output
(lambda* (#:key outputs #:allow-other-keys)
@@ -157,6 +172,13 @@
(substitute* "openpgp-ffi/sequoia-openpgp.pc.in"
(("PREFIX") out))
#t)))
+ (add-after 'unpack 'keep-SOURCE_DATE_EPOCH
+ (lambda _
+ ;; preempt Makefiles replacing SOURCE_DATE_EPOCH
+ (substitute* "Makefile"
+ (("SOURCE_DATE_EPOCH\\s=" line)
+ (string-append "#" line)))
+ #t))
(add-after 'unpack 'set-missing-env-vars
(lambda* (#:key inputs #:allow-other-keys)
;; FIXME: why do we need to set this here?
@@ -168,7 +190,7 @@
;; As the comment in that file explains, upstream encourages
;; unpinning, as the pinned version is only to make sure the crate
;; compiles on older versions of rustc
- (substitute* '("openpgp/Cargo.toml" "tool/Cargo.toml")
+ (substitute* '("openpgp/Cargo.toml" "sq/Cargo.toml")
(("= \"=") "= \""))
#t)))))
(home-page "https://sequoia-pgp.org")
--
2.21.3
C
C
Christopher Baines wrote on 23 Nov 2020 09:50
Re: [bug#44785] [PATCH 00/22] Update sequoia to 0.20.0
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 44785@debbugs.gnu.org)
87r1okh2xn.fsf@cbaines.net
Hartmut Goebel <h.goebel@crazy-compilers.com> writes:

Toggle quote (28 lines)
> Hartmut Goebel (22):
> gnu: Add rust-rpassword-5.
> gnu: Add rust-win-crypto-ng-0.2.
> gnu: Add rust-num-bigint-dig-0.6.
> gnu: Add rust-memsec-0.6.
> gnu: Add rust-ena-0.14:
> gnu: Add rust-lalrpop-util-0.19.
> gnu: Add rust-lalrpop-0.19.
> gnu: Add rust-keccak-0.1.
> gnu: Add rust-merlin-2.
> gnu: Add rust-signature-derive-1.
> gnu: Add rust-signature-1.
> gnu: Add rust-ed25519-1.
> gnu: Add rust-curve25519-dalek-3.
> gnu: Add rust-ed25519-dalek-1.
> gnu: Add rust-dyn-clone-1.
> gnu: Add rust-bzip2-0.3.
> gnu: Add rust-base64-0.13.
> gnu: Add rust-hashlink-0.6.
> gnu: Add rust-hashbrown-0.9.
> gnu: Add rust-libsqlite3-sys-0.20.
> gnu: Add rust-rusqlite: Update to 0.24.
> gnu: sequoia: Update to 0.20.0.
>
> gnu/packages/crates-io.scm | 586 +++++++++++++++++++++++++++++++++----
> gnu/packages/sequoia.scm | 64 ++--
> 2 files changed, 580 insertions(+), 70 deletions(-)

Hey,

From the automated patch review stuff I've been working on, there's some
data about these changes available here [1].


There's a couple of new lint warnings (at least with the non-network
ones) for rust-signature-derive and rust-win-crypto-ng.

Also, it's not easy to tell, but there are some new packages that fail
to build:

- rust-base64
- rust-lalrpop
- rust-libsqlite3-sys
- rust-rusqlite

They're listed on the "Compare package derivations" page, linked to from
[1], with a red 3 on the right hand side of the page, that means 3
failed builds.

I haven't looked at these patches in more detail, but I thought I'd let
you know about the lint warnings and failed builds.

Thanks,

Chris
-----BEGIN PGP SIGNATURE-----
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=dCYe
-----END PGP SIGNATURE-----

H
H
Hartmut Goebel wrote on 23 Nov 2020 13:26
[PATCH v2 01/22] gnu: Add rust-rpassword-5.
(address . 44785@debbugs.gnu.org)
d2cd8dc15e6111576c8251f563b8e53ee416db12.1606131550.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rpassword-5): New variable, skipping
build. (rust-rpassword-4): Inherit from rust-rpassword-5.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++----
1 file changed, 18 insertions(+), 4 deletions(-)

Toggle diff (52 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index f485142383..1b0957bf7e 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -22096,20 +22096,21 @@ Rust Language Server.")
rust.")
(license license:mpl2.0)))
-(define-public rust-rpassword-4
+(define-public rust-rpassword-5
(package
(name "rust-rpassword")
- (version "4.0.5")
+ (version "5.0.0")
(source
(origin
(method url-fetch)
(uri (crate-uri "rpassword" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr"))))
+ (base32 "1j96nc3dmqhxwb4ql50r5xjs0imwr2x6mrj02mj9i7grq1zj6mfp"))))
(build-system cargo-build-system)
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
(("rust-libc" ,rust-libc-0.2)
("rust-winapi" ,rust-winapi-0.3))))
(home-page "https://github.com/conradkleinespel/rpassword")
@@ -22118,6 +22119,19 @@ rust.")
console applications.")
(license license:asl2.0)))
+(define-public rust-rpassword-4
+ (package
+ (inherit rust-rpassword-5)
+ (name "rust-rpassword")
+ (version "4.0.5")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rpassword" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr"))))))
+
(define-public rust-rusqlite-0.19
(package
(name "rust-rusqlite")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:26
[PATCH v2 02/22] gnu: Add rust-win-crypto-ng-0.2.
(address . 44785@debbugs.gnu.org)
58875a0bd1fe278fd52cf8a29010ef2b2c525039.1606131550.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-win-crypto-ng-0.2): New variable.
---
gnu/packages/crates-io.scm | 35 +++++++++++++++++++++++++++++++++++
1 file changed, 35 insertions(+)

Toggle diff (48 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 1b0957bf7e..9f07b022bb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -32286,6 +32286,41 @@ color in a Windows console.")
(license (list license:unlicense
license:expat))))
+(define-public rust-win-crypto-ng-0.2
+ (package
+ (name "rust-win-crypto-ng")
+ (version "0.2.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "win-crypto-ng" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0ab0iwl4bmqvysypyn6xgax7rlh3w524jji2y1zfwfpdr7wwyv23"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-winapi" ,rust-winapi-0.3)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://crates.io/crates/win-crypto-ng")
+ (synopsis "Safe bindings to MS Windows Cryptography API Next
+Generation")
+ (description
+ "Cryptography API Next Generation (CNG) are cryptographic
+primitives and utilities provided by the operating system and/or
+hardware. It is available since Windows Vista and replaces the now
+deprecated CryptoAPI.
+
+The primitives do not depend on OpenSSL or other libraries of the
+sort, they are provided by Microsoft and/or by the hardware
+manufacturer. They are the primitives used in kernel space programs.
+Therefore, if you are using Microsoft Windows, you already accepted to
+trust these primitives.")
+ (license license:bsd-3)))
+
(define-public rust-winpty-sys-0.4
(package
(name "rust-winpty-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:26
[PATCH v2 03/22] gnu: Add rust-num-bigint-dig-0.6.
(address . 44785@debbugs.gnu.org)
7ee26f1738c57617b5233e5e31926995ca38ee98.1606131550.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-num-bigint-dig-0.6): New variable.
---
gnu/packages/crates-io.scm | 33 +++++++++++++++++++++++++++++++++
1 file changed, 33 insertions(+)

Toggle diff (46 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 9f07b022bb..92ccfe3c7e 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16361,6 +16361,39 @@ including bigint, complex, rational, range iterators, generic integers, and more
#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.4))))))
+(define-public rust-num-bigint-dig-0.6
+ (package
+ (name "rust-num-bigint-dig")
+ (version "0.6.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "num-bigint-dig" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1aljx3bxfnzq35i9pkbqkj0d0hc1wjc2dd60wccjqylz1wrkrl5k"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-autocfg" ,rust-autocfg-0.1)
+ ("rust-byteorder" ,rust-byteorder-1)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-libm" ,rust-libm-0.2)
+ ("rust-num-integer" ,rust-num-integer-0.1)
+ ("rust-num-iter" ,rust-num-iter-0.1)
+ ("rust-num-traits" ,rust-num-traits-0.2)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-smallvec" ,rust-smallvec-1)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page
+ "https://github.com/dignifiedquire/num-bigint")
+ (synopsis "Big integer implementation for Rust")
+ (description "This package provides a big integer implementation
+for Rust")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-num-complex-0.3
(package
(name "rust-num-complex")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:26
[PATCH v2 04/22] gnu: Add rust-memsec-0.6.
(address . 44785@debbugs.gnu.org)
61da365761b39d7fdee73dc8f128f910f91b7620.1606131550.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-memsec-0.6): New variable, skipping
build. (rust-memsec-0.5): Inherit from rust-memsec-0.6.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++----
1 file changed, 18 insertions(+), 4 deletions(-)

Toggle diff (52 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 92ccfe3c7e..14dd71b5cf 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14774,20 +14774,21 @@ for Rust structs.")
"1cvm2z7dy138s302ii7wlzcxbka5a8yfl5pl5di7lbdnw9hw578g"))))
(arguments `(#:skip-build? #t))))
-(define-public rust-memsec-0.5
+(define-public rust-memsec-0.6
(package
(name "rust-memsec")
- (version "0.5.7")
+ (version "0.6.0")
(source
(origin
(method url-fetch)
(uri (crate-uri "memsec" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))
+ (base32 "1pfbpl75586bjdkphnaa4j58d668rl1wgcqzpnpzzx1phxfzkx1a"))))
(build-system cargo-build-system)
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
(("rust-getrandom" ,rust-getrandom-0.1)
("rust-libc" ,rust-libc-0.2)
("rust-mach-o-sys" ,rust-mach-o-sys-0.1)
@@ -14798,6 +14799,19 @@ for Rust structs.")
@code{libsodium/utils}.")
(license license:expat)))
+(define-public rust-memsec-0.5
+ (package
+ (inherit rust-memsec-0.6)
+ (name "rust-memsec")
+ (version "0.5.7")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "memsec" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))))
+
(define-public rust-metadeps-1.1
(package
(name "rust-metadeps")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:26
[PATCH v2 05/22] gnu: Add rust-ena-0.14:
(address . 44785@debbugs.gnu.org)
8422c6dc3fc0b58990f8c226c849f12645f6eb28.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ena-0.14): New variable, skipping
build. (rust-ena-0.13): Inherit from rust-ena-0.14.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++----
1 file changed, 18 insertions(+), 4 deletions(-)

Toggle diff (52 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 14dd71b5cf..bb3fcbd102 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7267,20 +7267,21 @@ floating-point primitives to an @code{io::Write}.")
inclusion of Windows resources in the most resilient fashion imaginable.")
(license license:expat)))
-(define-public rust-ena-0.13
+(define-public rust-ena-0.14
(package
(name "rust-ena")
- (version "0.13.1")
+ (version "0.14.0")
(source
(origin
(method url-fetch)
(uri (crate-uri "ena" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49"))))
+ (base32 "1hrnkx2swbczn0jzpscxxipx7jcxhg6sf9vk911ff91wm6a2nh6p"))))
(build-system cargo-build-system)
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
(("rust-dogged" ,rust-dogged-0.2)
("rust-log" ,rust-log-0.4)
("rust-petgraph" ,rust-petgraph-0.4))))
@@ -7291,6 +7292,19 @@ congruence-closure in Rust. It was extracted from rustc for independent
experimentation.")
(license (list license:expat license:asl2.0))))
+(define-public rust-ena-0.13
+ (package
+ (inherit rust-ena-0.14)
+ (name "rust-ena")
+ (version "0.13.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ena" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49"))))))
+
(define-public rust-encode-unicode-0.3
(package
(name "rust-encode-unicode")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:26
[PATCH v2 06/22] gnu: Add rust-lalrpop-util-0.19.
(address . 44785@debbugs.gnu.org)
f78de62481a039d8eb90b45c9b0edd6077f46d2f.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-lalrpop-util-0.19): New variable, skipping
build. (rust-lalrpop-util-0.17): Inherit from rust-lalrpop-util-0.19.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++----
1 file changed, 18 insertions(+), 4 deletions(-)

Toggle diff (52 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index bb3fcbd102..ae2ddb5fba 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -13006,20 +13006,21 @@ as its primary goal. You should be able to write compact, DRY, readable
grammars.")
(license (list license:asl2.0 license:expat))))
-(define-public rust-lalrpop-util-0.17
+(define-public rust-lalrpop-util-0.19
(package
(name "rust-lalrpop-util")
- (version "0.17.2")
+ (version "0.19.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "lalrpop-util" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2"))))
+ (base32 "0224r8gsbk8and96nhwgzdj4hc1c01g78zmvv3x4f5jnzwg1cwb7"))))
(build-system cargo-build-system)
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
(("rust-regex" ,rust-regex-1))))
(home-page "https://github.com/lalrpop/lalrpop")
(synopsis "Runtime library for parsers generated by LALRPOP")
@@ -13027,6 +13028,19 @@ grammars.")
generated by LALRPOP.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-lalrpop-util-0.17
+ (package
+ (inherit rust-lalrpop-util-0.19)
+ (name "rust-lalrpop-util")
+ (version "0.17.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lalrpop-util" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2"))))))
+
(define-public rust-lazy-static-1.4
(package
(name "rust-lazy-static")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 07/22] gnu: Add rust-lalrpop-0.19.
(address . 44785@debbugs.gnu.org)
194949b5733b24d9d07d68f7a4a128f3ea378775.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-lalrpop-0.19): New variable, skipping
build. (rust-lalrpop-0.17): Inherit from rust-lalrpop-0.19.
---
gnu/packages/crates-io.scm | 50 ++++++++++++++++++++++++++++++++------
1 file changed, 43 insertions(+), 7 deletions(-)

Toggle diff (72 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ae2ddb5fba..ccfb3cf14f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -12966,8 +12966,50 @@ space, and comparing differences in color.")
`(#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.3))))))
+(define-public rust-lalrpop-0.19
+ (package
+ (name "rust-lalrpop")
+ (version "0.19.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lalrpop" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1j52sybjhn82ydgsmnw7nkywjyb7pvg50mvyb48m7vdq3wcmdyv0"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-ascii-canvas" ,rust-ascii-canvas-2)
+ ("rust-atty" ,rust-atty-0.2)
+ ("rust-bit-set" ,rust-bit-set-0.5)
+ ("rust-diff" ,rust-diff-0.1)
+ ("rust-docopt" ,rust-docopt-1.1)
+ ("rust-ena" ,rust-ena-0.14)
+ ("rust-itertools" ,rust-itertools-0.9)
+ ("rust-lalrpop-util" ,rust-lalrpop-util-0.19)
+ ("rust-petgraph" ,rust-petgraph-0.5)
+ ("rust-regex" ,rust-regex-1)
+ ("rust-regex-syntax" ,rust-regex-syntax-0.6)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-serde-derive" ,rust-serde-derive-1)
+ ("rust-sha2" ,rust-sha2-0.8)
+ ("rust-string-cache" ,rust-string-cache-0.8)
+ ("rust-term" ,rust-term-0.5)
+ ("rust-unicode-xid" ,rust-unicode-xid-0.2))
+ #:cargo-development-inputs
+ (("rust-rand" ,rust-rand-0.7))))
+ (home-page "https://github.com/lalrpop/lalrpop")
+ (synopsis "Convenient LR(1) parser generator for Rust")
+ (description "LALRPOP is a Rust parser generator framework with usability
+as its primary goal. You should be able to write compact, DRY, readable
+grammars.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-lalrpop-0.17
(package
+ (inherit rust-lalrpop-0.19)
(name "rust-lalrpop")
(version "0.17.2")
(source
@@ -12998,13 +13040,7 @@ space, and comparing differences in color.")
("rust-term" ,rust-term-0.5)
("rust-unicode-xid" ,rust-unicode-xid-0.2))
#:cargo-development-inputs
- (("rust-rand" ,rust-rand-0.6))))
- (home-page "https://github.com/lalrpop/lalrpop")
- (synopsis "Convenient LR(1) parser generator for Rust")
- (description "LALRPOP is a Rust parser generator framework with usability
-as its primary goal. You should be able to write compact, DRY, readable
-grammars.")
- (license (list license:asl2.0 license:expat))))
+ (("rust-rand" ,rust-rand-0.6))))))
(define-public rust-lalrpop-util-0.19
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 08/22] gnu: Add rust-keccak-0.1.
(address . 44785@debbugs.gnu.org)
36f91e78ab1d63e5f20533d1962b9e95c1256939.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-keccak-0.1): New variable.
---
gnu/packages/crates-io.scm | 18 ++++++++++++++++++
1 file changed, 18 insertions(+)

Toggle diff (31 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ccfb3cf14f..03459e0267 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -12826,6 +12826,24 @@ friction with idiomatic Rust structs to ease interopability.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-keccak-0.1
+ (package
+ (name "rust-keccak")
+ (version "0.1.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "keccak" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "19ybbvxrdk9yy65rk7f5ad0hcxszkjwph68yzkj3954lnir1bhk7"))))
+ (build-system cargo-build-system)
+ (arguments `(#:skip-build? #t))
+ (home-page "https://crates.io/crates/keccak")
+ (synopsis "Keccak-f sponge function for Rust")
+ (description "This package provides a keccak-f sponge function")
+ (license license:cc0)))
+
(define-public rust-kernel32-sys-0.2
(package
(name "rust-kernel32-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 09/22] gnu: Add rust-merlin-2.
(address . 44785@debbugs.gnu.org)
e8100ba3245370106191e9e25223d7678664e1b8.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-merlin-2): New variable.
---
gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)

Toggle diff (42 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 03459e0267..331fe7df68 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14894,6 +14894,35 @@ for Rust structs.")
(sha256
(base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))))
+(define-public rust-merlin-2
+ (package
+ (name "rust-merlin")
+ (version "2.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "merlin" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0y5vd610q7x82vf54pmnzlh0mh8hgxr6imv92yh46d7syi3cmzn6"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-byteorder" ,rust-byteorder-1)
+ ("rust-hex" ,rust-hex-0.3)
+ ("rust-keccak" ,rust-keccak-0.1)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://docs.rs/merlin")
+ (synopsis "Composable proof transcripts for public-coin arguments of
+knowledge")
+ (description
+ "Merlin is a STROBE-based transcript construction for zero-knowledge
+proofs. It automates the Fiat-Shamir transform, so that by using Merlin,
+non-interactive protocols can be implemented as if they were interactive.")
+ (license license:expat)))
+
(define-public rust-metadeps-1.1
(package
(name "rust-metadeps")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 10/22] gnu: Add rust-signature-derive-1.
(address . 44785@debbugs.gnu.org)
e8dade336f351d07542cc593ae3ed70dfaef00e4.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-signature-derive-1): New variable.
---
gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++
1 file changed, 28 insertions(+)

Toggle diff (41 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 331fe7df68..33ec3b9090 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -25442,6 +25442,34 @@ words, like Python's shlex.")
(description "Backend crate for signal-hook.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-signature-derive-1
+ (package
+ (name "rust-signature-derive")
+ (version "1.0.0-pre.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "signature_derive" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0wp8b8ald7qixrcvvclhdcpmn8hkx049jlc29g57ql0304c6qrdh"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-proc-macro2" ,rust-proc-macro2-1)
+ ("rust-quote" ,rust-quote-1)
+ ("rust-syn" ,rust-syn-1)
+ ("rust-synstructure" ,rust-synstructure-0.12))))
+ (home-page "signature_derive")
+ (synopsis "Custom derive support for the 'signature' crate")
+ (description "This package provides proc macros used by the signature
+crate.
+
+It's not intended to be used directly. See the signature crate's documentation
+for additional details.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-simba-0.1
(package
(name "rust-simba")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 11/22] gnu: Add rust-signature-1.
(address . 44785@debbugs.gnu.org)
ce860035e73f1ed7abeb35b398d5c3ceccf487bf.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-signature-1): New variable.
---
gnu/packages/crates-io.scm | 27 +++++++++++++++++++++++++++
1 file changed, 27 insertions(+)

Toggle diff (40 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 33ec3b9090..2f6a4f78eb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -25442,6 +25442,33 @@ words, like Python's shlex.")
(description "Backend crate for signal-hook.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-signature-1
+ (package
+ (name "rust-signature")
+ (version "1.2.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "signature" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "04325sgl06mksq21a95sbdadg3r3jn3l3nhhxj839qs7s6kn1w19"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-digest" ,rust-digest-0.9)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-signature-derive"
+ ,rust-signature-derive-1))))
+ (home-page "")
+ (synopsis "Traits for cryptographic signature algorithms (e.g. ECDSA,
+Ed25519)")
+ (description
+ "This package contains traits which provide generic, object-safe APIs
+for generating and verifying digital signatures.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-signature-derive-1
(package
(name "rust-signature-derive")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 12/22] gnu: Add rust-ed25519-1.
(address . 44785@debbugs.gnu.org)
92e4c6976c7f6d529bc6cb5e3b19972820928f93.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ed25519-1): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (44 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 2f6a4f78eb..64c9e6ef92 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7193,6 +7193,37 @@ floating-point primitives to an @code{io::Write}.")
"This package provides lightweight binding to DirectWrite.")
(license license:mpl2.0)))
+(define-public rust-ed25519-1
+ (package
+ (name "rust-ed25519")
+ (version "1.0.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ed25519" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1vxn7x1xinbv1cl31015m0fw08jwkphylxrll17animv9i9nmiip"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-serde" ,rust-serde-1)
+ ("rust-signature" ,rust-signature-1))))
+ (home-page "")
+ (synopsis "Edwards Digital Signature Algorithm (EdDSA) over Curve25519")
+ (description
+ "EdDSA over Curve25519 is specified in RFC 8032. This package contains
+an ed25519::Signature type which other packages can use in conjunction with
+the signature::Signer and signature::Verifier traits It doesn't contain an
+implementation of Ed25519.
+
+These traits allow packages which produce and consume Ed25519 signatures to be
+written abstractly in such a way that different signer/verifier providers can
+be plugged in, enabling support for using different Ed25519 implementations,
+including HSMs or Cloud KMS services.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-edit-distance-2.1
(package
(name "rust-edit-distance")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 13/22] gnu: Add rust-curve25519-dalek-3.
(address . 44785@debbugs.gnu.org)
86e1485dfcf09a6986d50b7863ccc093ab9c7deb.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-curve25519-dalek-3): New variable.
---
gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)

Toggle diff (42 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 64c9e6ef92..fa4e69089a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5759,6 +5759,35 @@ use with bindgen.")
"This package provides native bindings to the @code{libcurl} library.")
(license license:expat)))
+(define-public rust-curve25519-dalek-3
+ (package
+ (name "rust-curve25519-dalek")
+ (version "3.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "curve25519-dalek" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "01xknhlwagv601k6125372vr0lw2j6xjsvnnl74hprp943j2sjf8"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-byteorder" ,rust-byteorder-1)
+ ("rust-digest" ,rust-digest-0.9)
+ ("rust-packed-simd" ,rust-packed-simd-0.3)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-subtle" ,rust-subtle-2)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://dalek.rs/curve25519-dalek")
+ (synopsis "Group operations on ristretto255 and Curve25519")
+ (description
+ "This package provides a pure-Rust implementation of group operations on
+ristretto255 and Curve25519")
+ (license license:bsd-3)))
+
(define-public rust-custom-derive-0.1
(package
(name "rust-custom-derive")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 14/22] gnu: Add rust-ed25519-dalek-1.
(address . 44785@debbugs.gnu.org)
08a7000f88a99c87938541e0a919180edccb241c.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ed25519-dalek-1): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (44 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index fa4e69089a..18923cf1a2 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7253,6 +7253,37 @@ be plugged in, enabling support for using different Ed25519 implementations,
including HSMs or Cloud KMS services.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-ed25519-dalek-1
+ (package
+ (name "rust-ed25519-dalek")
+ (version "1.0.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ed25519-dalek" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "17bsriciv93nkm39z22w7mr0h2a3hnbmgf378v4c895gvkkblqn7"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-curve25519-dalek" ,rust-curve25519-dalek-3)
+ ("rust-ed25519" ,rust-ed25519-1)
+ ("rust-merlin" ,rust-merlin-2)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-rand-core" ,rust-rand-core-0.5)
+ ("rust-serde" ,rust-serde-1)
+ ("rust-serde-bytes" ,rust-serde-bytes-0.11)
+ ("rust-sha2" ,rust-sha2-0.9)
+ ("rust-zeroize" ,rust-zeroize-1))))
+ (home-page "https://dalek.rs")
+ (synopsis "Ed25519 EdDSA key generations, signing, and verification")
+ (description
+ "This package provides fast and efficient ed25519 EdDSA key generations,
+signing, and verification in pure Rust.")
+ (license license:bsd-3)))
+
(define-public rust-edit-distance-2.1
(package
(name "rust-edit-distance")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 15/22] gnu: Add rust-dyn-clone-1.
(address . 44785@debbugs.gnu.org)
6f05a5e4baa2228b09dbf5491a20888447330be0.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-dyn-clone-1): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 18923cf1a2..9679efcbbc 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -7193,6 +7193,25 @@ floating-point primitives to an @code{io::Write}.")
"A library for running child processes.")
(license license:expat)))
+(define-public rust-dyn-clone-1
+ (package
+ (name "rust-dyn-clone")
+ (version "1.0.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "dyn-clone" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "10idzzq2sad7dhrfhrhcx7yckzj8il2bzr16204683ryclxdqlsc"))))
+ (arguments
+ `(#:skip-build? #t))
+ (build-system cargo-build-system)
+ (home-page "https://crates.io/crates/dyn-clone")
+ (synopsis "Clone trait that is object-safe")
+ (description "Clone trait that is object-safe")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-dwrote-0.9
(package
(name "rust-dwrote")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 16/22] gnu: Add rust-bzip2-0.4.
(address . 44785@debbugs.gnu.org)
401d4468543508fd5e4b2a41e0453427384d4625.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm(rust-bzip2-0.4): New variable, skipping
build. (rust-bzip2-0.3): Inherit from rust-bzip2-0.4.
---
gnu/packages/crates-io.scm | 41 +++++++++++++++++++++++++++++++-------
1 file changed, 34 insertions(+), 7 deletions(-)

Toggle diff (77 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 9679efcbbc..dd5ec03ec7 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -3015,10 +3015,10 @@ little-endian.")
#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.3))))))
-(define-public rust-bzip2-0.3
+(define-public rust-bzip2-0.4
(package
(name "rust-bzip2")
- (version "0.3.3")
+ (version "0.4.1")
(source
(origin
(method url-fetch)
@@ -3026,18 +3026,18 @@ little-endian.")
(file-name
(string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2"))))
+ (base32 "1gpwm7qj8adi0zffm8r17vkv6f98d1q9glvpjk28v0wb6kz88p97"))))
(build-system cargo-build-system)
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
(("rust-bzip2-sys" ,rust-bzip2-sys-0.1)
("rust-futures" ,rust-futures-0.1)
("rust-libc" ,rust-libc-0.2)
("rust-tokio-io" ,rust-tokio-io-0.1))
#:cargo-development-inputs
- (("rust-partial-io" ,rust-partial-io-0.2)
- ("rust-quickcheck" ,rust-quickcheck-0.4)
+ (("rust-partial-io" ,rust-partial-io-0.3)
+ ("rust-quickcheck" ,rust-quickcheck-0.9)
("rust-rand" ,rust-rand-0.3)
("rust-tokio-core" ,rust-tokio-core-0.1))))
(home-page "https://github.com/alexcrichton/bzip2-rs")
@@ -3048,6 +3048,33 @@ little-endian.")
exposed as Reader/Writer streams.")
(license (list license:expat license:asl2.0))))
+(define-public rust-bzip2-0.3
+ (package
+ (inherit rust-bzip2-0.4)
+ (name "rust-bzip2")
+ (version "0.3.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "bzip2" version))
+ (file-name
+ (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-bzip2-sys" ,rust-bzip2-sys-0.1)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-tokio-io" ,rust-tokio-io-0.1))
+ #:cargo-development-inputs
+ (("rust-partial-io" ,rust-partial-io-0.2)
+ ("rust-quickcheck" ,rust-quickcheck-0.4)
+ ("rust-rand" ,rust-rand-0.3)
+ ("rust-tokio-core" ,rust-tokio-core-0.1))))))
+
(define-public rust-bzip2-sys-0.1
(package
(name "rust-bzip2-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 17/22] gnu: Add rust-base64-0.13.
(address . 44785@debbugs.gnu.org)
5bf14d3c07243ae62edf91ddbefc70b84c6b046e.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-base64-0.13): New variable, skipping
build. (rust-base64-0.12): Inherit from rust-base64-0.13.
---
gnu/packages/crates-io.scm | 34 +++++++++++++++++++++++++++-------
1 file changed, 27 insertions(+), 7 deletions(-)

Toggle diff (60 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index dd5ec03ec7..3453a333ee 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -1470,8 +1470,34 @@ trace (backtrace) at runtime in a Rust program.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-base64-0.13
+ (package
+ (name "rust-base64")
+ (version "0.13.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "base64" version))
+ (file-name
+ (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1z82g23mbzjgijkpcrilc7nljpxpvpf7zxf6iyiapkgka2ngwkch"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-development-inputs
+ (("rust-criterion" ,rust-criterion-0.3)
+ ("rust-rand" ,rust-rand-0.6)
+ ("rust-structopt" ,rust-structopt-0.3))))
+ (home-page "https://github.com/marshallpierce/rust-base64")
+ (synopsis "Encodes and decodes base64 as bytes or utf8")
+ (description
+ "This package encodes and decodes base64 as bytes or utf8.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-base64-0.12
(package
+ (inherit rust-base64-0.13)
(name "rust-base64")
(version "0.12.3")
(source
@@ -1490,17 +1516,11 @@ trace (backtrace) at runtime in a Rust program.")
(substitute* "src/lib.rs"
(("\\(doctest") "(test"))
#t))))
- (build-system cargo-build-system)
(arguments
`(#:cargo-development-inputs
(("rust-criterion" ,rust-criterion-0.3)
("rust-doc-comment" ,rust-doc-comment-0.3)
- ("rust-rand" ,rust-rand-0.6))))
- (home-page "https://github.com/marshallpierce/rust-base64")
- (synopsis "Encodes and decodes base64 as bytes or utf8")
- (description
- "This package encodes and decodes base64 as bytes or utf8.")
- (license (list license:expat license:asl2.0))))
+ ("rust-rand" ,rust-rand-0.6))))))
(define-public rust-base64-0.11
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 18/22] gnu: Add rust-hashlink-0.6.
(address . 44785@debbugs.gnu.org)
1e0332bb5923752f1ad77346fbe3e971e38a9e1e.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hashlink-0.6): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 3453a333ee..20d11066d8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -11071,6 +11071,31 @@ hash map.")
("rust-rustc-hash" ,rust-rustc-hash-1)
("rust-serde-test" ,rust-serde-test-1))))))
+(define-public rust-hashlink-0.6
+ (package
+ (name "rust-hashlink")
+ (version "0.6.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hashlink" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1a2gi4737lmqq1i48b9w13gvbkh4g3gc7gj6d3974hywy21gg76r"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-hashbrown" ,rust-hashbrown-0.9)
+ ("rust-serde" ,rust-serde-1))
+ #:cargo-development-inputs
+ (("rust-serde-test" ,rust-serde-test-1))))
+ (home-page "https://crates.io/crates/hashlink")
+ (synopsis "HashMap-like containers with user controllable order")
+ (description "This package provides HashMap-like containers that hold
+their key-value pairs in a user controllable order.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-heapless-0.5
(package
(name "rust-heapless")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 19/22] gnu: Add rust-hashbrown-0.9.
(address . 44785@debbugs.gnu.org)
93429b179f3a79d59a8ada1f38ca682d82549ea8.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hashbrown-0.9): New variable, skipping
build. (rust-hashbrown-0.8): Inherit from rust-hashbrown-0.9.
---
gnu/packages/crates-io.scm | 40 +++++++++++++++++++++++++++++++++-----
1 file changed, 35 insertions(+), 5 deletions(-)

Toggle diff (71 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 20d11066d8..3b6039c63b 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -11008,10 +11008,10 @@ the template engine that renders the official Rust website")
@code{#[derive(Hash32)]}.")
(license (list license:expat license:asl2.0))))
-(define-public rust-hashbrown-0.8
+(define-public rust-hashbrown-0.9
(package
(name "rust-hashbrown")
- (version "0.8.0")
+ (version "0.9.1")
(source
(origin
(method url-fetch)
@@ -11019,11 +11019,12 @@ the template engine that renders the official Rust website")
(file-name (string-append name "-" version ".tar.gz"))
(sha256
(base32
- "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb"))))
+ "016dsm9s4xmxlkw2jfikm54qlz6vyk0qr280gab7kzp342jf9byp"))))
(build-system cargo-build-system)
(arguments
- `(#:cargo-inputs
- (("rust-ahash" ,rust-ahash-0.3)
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-ahash" ,rust-ahash-0.4)
("rust-compiler-builtins" ,rust-compiler-builtins-0.1)
("rust-rayon" ,rust-rayon-1)
("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1)
@@ -11042,6 +11043,35 @@ the template engine that renders the official Rust website")
hash map.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-hashbrown-0.8
+ (package
+ (inherit rust-hashbrown-0.9)
+ (name "rust-hashbrown")
+ (version "0.8.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hashbrown" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ahash" ,rust-ahash-0.3)
+ ("rust-compiler-builtins" ,rust-compiler-builtins-0.1)
+ ("rust-rayon" ,rust-rayon-1)
+ ("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1)
+ ("rust-rustc-std-workspace-core" ,rust-rustc-std-workspace-core-1)
+ ("rust-serde" ,rust-serde-1))
+ #:cargo-development-inputs
+ (("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-rayon" ,rust-rayon-1)
+ ("rust-rustc-hash" ,rust-rustc-hash-1.0)
+ ("rust-serde-test" ,rust-serde-test-1))))))
+
(define-public rust-hashbrown-0.5
(package
(inherit rust-hashbrown-0.8)
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 20/22] gnu: Add rust-libsqlite3-sys-0.20.
(address . 44785@debbugs.gnu.org)
87c85020a3c1ca3b382a593acb631eb69cadac58.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-libsqlite3-sys-0.20): New variable,
skipping build.
(rust-libsqlite3-sys-0.15): Inherit from rust-libsqlite3-sys-0.20.
---
gnu/packages/crates-io.scm | 34 +++++++++++++++++++++++++++++-----
1 file changed, 29 insertions(+), 5 deletions(-)

Toggle diff (67 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 3b6039c63b..bb06e59c32 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -13871,24 +13871,25 @@ allocator.")
(license (list license:asl2.0
license:expat))))
-(define-public rust-libsqlite3-sys-0.15
+(define-public rust-libsqlite3-sys-0.20
(package
(name "rust-libsqlite3-sys")
- (version "0.15.0")
+ (version "0.20.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "libsqlite3-sys" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj"))))
+ (base32 "1g9gbjjpm9phhs991abkzmacszibp94m5nrh331ycd99y9ci1lv4"))))
(build-system cargo-build-system)
(inputs
`(("sqlite" ,sqlite)))
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
;; build dependencies
- (("rust-bindgen" ,rust-bindgen-0.49)
+ (("rust-bindgen" ,rust-bindgen-0.55)
("rust-cc" ,rust-cc-1)
("rust-pkg-config" ,rust-pkg-config-0.3)
("rust-vcpkg" ,rust-vcpkg-0.2))))
@@ -13897,6 +13898,29 @@ allocator.")
(description "Native bindings to the libsqlite3 library")
(license license:expat)))
+(define-public rust-libsqlite3-sys-0.15
+ (package
+ (inherit rust-libsqlite3-sys-0.20)
+ (name "rust-libsqlite3-sys")
+ (version "0.15.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "libsqlite3-sys" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj"))))
+ (build-system cargo-build-system)
+ (inputs
+ `(("sqlite" ,sqlite)))
+ (arguments
+ `(#:cargo-inputs
+ ;; build dependencies
+ (("rust-bindgen" ,rust-bindgen-0.49)
+ ("rust-cc" ,rust-cc-1)
+ ("rust-pkg-config" ,rust-pkg-config-0.3)
+ ("rust-vcpkg" ,rust-vcpkg-0.2))))))
+
(define-public rust-libz-sys-1
(package
(name "rust-libz-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 21/22] gnu: rust-rusqlite: Update to 0.24.
f7e1941dfa315690cf4799d707534f90a65ed61f.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rusqlite): Update to 0.24.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++----------
1 file changed, 14 insertions(+), 10 deletions(-)

Toggle diff (62 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index bb06e59c32..47d7f72d81 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -22526,22 +22526,23 @@ console applications.")
(sha256
(base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr"))))))
-(define-public rust-rusqlite-0.19
+(define-public rust-rusqlite-0.24
(package
(name "rust-rusqlite")
- (version "0.19.0")
+ (version "0.24.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "rusqlite" version))
(file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32 "19xq7s0kzhlljm3hqx0vidr91ia8hl49r4m5gwdj9dyywgks5g3f"))))
+ (base32 "0s5svm32zl1qqmln8ww8g6ziwg5mi2k88si1a5zj25smmf8lfgby"))))
(build-system cargo-build-system)
(inputs
`(("sqlite" ,sqlite)))
(arguments
- `(#:cargo-inputs
+ `(#:skip-build? #t
+ #:cargo-inputs
(("rust-bitflags" ,rust-bitflags-1)
("rust-byteorder" ,rust-byteorder-1)
("rust-chrono" ,rust-chrono-0.4)
@@ -22549,18 +22550,21 @@ console applications.")
("rust-fallible-iterator" ,rust-fallible-iterator-0.2)
("rust-fallible-streaming-iterator"
,rust-fallible-streaming-iterator-0.1)
+ ("rust-hashlink" ,rust-hashlink-0.6)
("rust-lazy-static" ,rust-lazy-static-1)
- ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.15)
- ("rust-lru-cache" ,rust-lru-cache-0.1)
+ ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.20)
+ ;;("rust-lru-cache" ,rust-lru-cache-0.1)
("rust-memchr" ,rust-memchr-2)
("rust-serde-json" ,rust-serde-json-1)
- ("rust-time" ,rust-time-0.1)
- ("rust-url" ,rust-url-1)
+ ("rust-time" ,rust-time-0.2)
+ ("rust-url" ,rust-url-2)
("rust-uuid" ,rust-uuid-0.7))
#:cargo-development-inputs
- (("rust-lazy-static" ,rust-lazy-static-1)
+ (("rust-bencher" ,rust-bencher-0.1)
+ ("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-lazy-static" ,rust-lazy-static-1)
("rust-regex" ,rust-regex-1)
- ("rust-tempdir" ,rust-tempdir-0.3)
+ ("rust-tempfile" ,rust-tempfile-3)
("rust-unicase" ,rust-unicase-2)
("rust-uuid" ,rust-uuid-0.7))))
(home-page "https://github.com/rusqlite/rusqlite")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 22/22] gnu: sequoia: Update to 0.20.0.
(address . 44785@debbugs.gnu.org)
cfabe9c5cb824e5f9247fef353045e3544838f0a.1606131551.git.h.goebel@crazy-compilers.com
* gnu/packages/sequoia.scm (sequoia): Update to 0.20.0. [cargo-inputs,
cargo-development-inputs] Update dependencies. [phases]{unpin-deps}: Adjust
path of file to substitute. {adjust-prefix} Rename to {fix-environment} and
set another envormnet variable. {keep-SOURCE_DATE_EPOCH}: New phase.
---
gnu/packages/sequoia.scm | 64 +++++++++++++++++++++++++++-------------
1 file changed, 43 insertions(+), 21 deletions(-)

Toggle diff (161 lines)
diff --git a/gnu/packages/sequoia.scm b/gnu/packages/sequoia.scm
index 8f2b351031..6550a71a1a 100644
--- a/gnu/packages/sequoia.scm
+++ b/gnu/packages/sequoia.scm
@@ -32,6 +32,7 @@
#:use-module (gnu packages pkg-config)
#:use-module (gnu packages python)
#:use-module (gnu packages python-xyz) ;; python-setuptools
+ #:use-module (gnu packages rust)
#:use-module (gnu packages serialization)
#:use-module (gnu packages sqlite)
#:use-module (gnu packages tls))
@@ -39,7 +40,7 @@
(define-public sequoia
(package
(name "sequoia")
- (version "0.17.0")
+ (version "0.20.0")
(source
(origin
(method git-fetch)
@@ -47,7 +48,7 @@
(url "https://gitlab.com/sequoia-pgp/sequoia.git")
(commit (string-append "v" version))))
(sha256
- (base32 "1rf9q67qmjfkgy6r3mz1h9ibfmc04r4j8nzacqv2l75x4mwvf6xb"))
+ (base32 "1c76sz4y0n4jhf1gq4b87v5c07i09mmd3i6sqki09bd96m3ldgkf"))
(file-name (git-file-name name version))))
(build-system cargo-build-system)
(outputs '("out" "python"))
@@ -55,7 +56,8 @@
`(("clang" ,clang)
("pkg-config" ,pkg-config)
("python-pytest" ,python-pytest)
- ("python-pytest-runner" ,python-pytest-runner)))
+ ("python-pytest-runner" ,python-pytest-runner)
+ ("python-wrapper" ,python-wrapper)))
(inputs
`(("capnproto" ,capnproto)
("gmp" ,gmp)
@@ -66,21 +68,24 @@
("sqlite" ,sqlite)))
(arguments
`(#:tests? #f ;; building the tests requires 9.7GB total
+ #:rust ,rust-1.46
#:cargo-inputs
- (("rust-assert-cli" ,rust-assert-cli-0.6)
- ("rust-anyhow" ,rust-anyhow-1.0)
- ("rust-base64" ,rust-base64-0.11)
+ (("rust-anyhow" ,rust-anyhow-1.0)
+ ("rust-backtrace" ,rust-backtrace-0.3)
+ ("rust-base64" ,rust-base64-0.13)
;;("rust-buffered-reader" included
- ("rust-bzip2" ,rust-bzip2-0.3)
+ ("rust-bzip2" ,rust-bzip2-0.4)
("rust-capnp" ,rust-capnp-0.10)
("rust-capnp-rpc" ,rust-capnp-rpc-0.10)
("rust-capnpc" ,rust-capnpc-0.10)
- ("rust-chrono" ,rust-chrono-0.4)
- ("rust-clap" ,rust-clap-2)
+ ("rust-chrono" ,rust-chrono-0.4) ;; for sqv, sop
+ ("rust-clap" ,rust-clap-2) ;; for sqv
("rust-colored" ,rust-colored-1.9.1)
("rust-crossterm" ,rust-crossterm-0.13)
("rust-ctor" ,rust-ctor-0.1)
("rust-dirs" ,rust-dirs-2.0)
+ ("rust-dyn-clone" ,rust-dyn-clone-1)
+ ("rust-ed25519-dalek" ,rust-ed25519-dalek-1)
;;("rust-failure" included
("rust-filetime" ,rust-filetime-0.2)
("rust-flate2" ,rust-flate2-1)
@@ -90,33 +95,40 @@
("rust-hyper" ,rust-hyper-0.12)
("rust-hyper-tls" ,rust-hyper-tls-0.3)
("rust-idna" ,rust-idna-0.2)
- ("rust-itertools" ,rust-itertools-0.8)
- ("rust-lalrpop-util" ,rust-lalrpop-util-0.17)
+ ("rust-itertools" ,rust-itertools-0.9) ;; for sq
+ ("rust-lalrpop" ,rust-lalrpop-0.19)
+ ("rust-lalrpop-util" ,rust-lalrpop-util-0.19)
("rust-lazy-static" ,rust-lazy-static-1)
("rust-libc" ,rust-libc-0.2)
- ("rust-memsec" ,rust-memsec-0.5)
+ ("rust-memsec" ,rust-memsec-0.6)
("rust-native-tls" ,rust-native-tls-0.2)
("rust-nettle" ,rust-nettle-7)
+ ("rust-num-bigint-dig" ,rust-num-bigint-dig-0.6)
("rust-parity-tokio-ipc" ,rust-parity-tokio-ipc-0.4)
("rust-percent-encoding" ,rust-percent-encoding-2)
- ("rust-prettytable-rs" ,rust-prettytable-rs-0.8)
+ ("rust-prettytable-rs" ,rust-prettytable-rs-0.8) ;; for sq
("rust-proc-macro2" ,rust-proc-macro2-1)
("rust-quickcheck" ,rust-quickcheck-0.9)
("rust-rand" ,rust-rand-0.7)
("rust-regex" ,rust-regex-1)
- ("rust-rusqlite" ,rust-rusqlite-0.19)
- ("rust-structopt" ,rust-structopt-0.3)
- ("rust-tempfile" ,rust-tempfile-3)
+ ("rust-rusqlite" ,rust-rusqlite-0.24)
+ ("rust-structopt" ,rust-structopt-0.3) ;; for sop
+ ("rust-tempfile" ,rust-tempfile-3) ;; for sq
("rust-thiserror" ,rust-thiserror-1)
("rust-tokio" ,rust-tokio-0.1)
("rust-tokio-core" ,rust-tokio-core-0.1)
("rust-unicode-normalization" ,rust-unicode-normalization-0.1)
("rust-url" ,rust-url-2)
+ ("rust-win-crypto-ng" ,rust-win-crypto-ng-0.2)
+ ("rust-winapi" ,rust-winapi-0.3)
("rust-zbase32" ,rust-zbase32-0.1))
#:cargo-development-inputs
- (("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite
- ("rust-lalrpop" ,rust-lalrpop-0.17)
- ("rust-rpassword" ,rust-rpassword-4))
+ (("rust-assert-cli" ,rust-assert-cli-0.6) ;; dev-dep for for sq, sqv
+ ("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite
+ ;;("rust-lalrpop" ,rust-lalrpop-0.19)
+ ("rust-quickcheck" ,rust-quickcheck-0.9)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-rpassword" ,rust-rpassword-5))
#:phases
(modify-phases %standard-phases
;; Run make instead of using the rust build system, as
@@ -128,9 +140,12 @@
(invoke "make" "check")
#t)))
(replace 'install (lambda _ (invoke "make" "install") #t))
- (add-after 'unpack 'adjust-prefix
+ (add-after 'unpack 'fix-environment
(lambda* (#:key outputs #:allow-other-keys)
+ ;; adjust prefix
(setenv "PREFIX" (assoc-ref outputs "out"))
+ ;; fix install script detection
+ (setenv "INSTALL" "install")
#t))
(add-after 'unpack 'fix-fo-python-output
(lambda* (#:key outputs #:allow-other-keys)
@@ -157,6 +172,13 @@
(substitute* "openpgp-ffi/sequoia-openpgp.pc.in"
(("PREFIX") out))
#t)))
+ (add-after 'unpack 'keep-SOURCE_DATE_EPOCH
+ (lambda _
+ ;; preempt Makefiles replacing SOURCE_DATE_EPOCH
+ (substitute* "Makefile"
+ (("SOURCE_DATE_EPOCH\\s=" line)
+ (string-append "#" line)))
+ #t))
(add-after 'unpack 'set-missing-env-vars
(lambda* (#:key inputs #:allow-other-keys)
;; FIXME: why do we need to set this here?
@@ -168,7 +190,7 @@
;; As the comment in that file explains, upstream encourages
;; unpinning, as the pinned version is only to make sure the crate
;; compiles on older versions of rustc
- (substitute* '("openpgp/Cargo.toml" "tool/Cargo.toml")
+ (substitute* '("openpgp/Cargo.toml" "sq/Cargo.toml")
(("= \"=") "= \""))
#t)))))
(home-page "https://sequoia-pgp.org")
--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:27
[PATCH v2 00/22] Update sequoia to 0.20.0 - version 2
cover.1606131550.git.h.goebel@crazy-compilers.com
Hi Chris,

thanks for sending the results of the data service.

I adjusted the lint-errors.

Regarding the failing builds: I had added these manually before the new
importer (see 38408) as ready. So I added "#:skip-build #t" for all new
crates, like the ne importer does.

Hartmut Goebel (22):
gnu: Add rust-rpassword-5.
gnu: Add rust-win-crypto-ng-0.2.
gnu: Add rust-num-bigint-dig-0.6.
gnu: Add rust-memsec-0.6.
gnu: Add rust-ena-0.14:
gnu: Add rust-lalrpop-util-0.19.
gnu: Add rust-lalrpop-0.19.
gnu: Add rust-keccak-0.1.
gnu: Add rust-merlin-2.
gnu: Add rust-signature-derive-1.
gnu: Add rust-signature-1.
gnu: Add rust-ed25519-1.
gnu: Add rust-curve25519-dalek-3.
gnu: Add rust-ed25519-dalek-1.
gnu: Add rust-dyn-clone-1.
gnu: Add rust-bzip2-0.4.
gnu: Add rust-base64-0.13.
gnu: Add rust-hashlink-0.6.
gnu: Add rust-hashbrown-0.9.
gnu: Add rust-libsqlite3-sys-0.20.
gnu: rust-rusqlite: Update to 0.24.
gnu: sequoia: Update to 0.20.0.

gnu/packages/crates-io.scm | 616 +++++++++++++++++++++++++++++++++----
gnu/packages/sequoia.scm | 64 ++--
2 files changed, 602 insertions(+), 78 deletions(-)

--
2.21.3
H
H
Hartmut Goebel wrote on 23 Nov 2020 13:32
Re: bug#44817: Acknowledgement ([PATCH v2 21/22] gnu: rust-rusqlite: Update to 0.24.)
(name . debbugs control)(address . control@debbugs.gnu.org)
b0f49b58-a862-389d-0b97-dae769adbaad@crazy-compilers.com
merge 44785 44817
C
C
Christopher Baines wrote on 28 Nov 2020 13:31
Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 44785@debbugs.gnu.org)
87wny5u0gz.fsf@cbaines.net
Hartmut Goebel <h.goebel@crazy-compilers.com> writes:

Toggle quote (10 lines)
> Hi Chris,
>
> thanks for sending the results of the data service.
>
> I adjusted the lint-errors.
>
> Regarding the failing builds: I had added these manually before the new
> importer (see 38408) as ready. So I added "#:skip-build #t" for all new
> crates, like the ne importer does.

Thanks Hartmut. I haven't been following the Rust packaging very well,
but my interpretation of #:skip-build would be that's it's like #:tests?
#f, so if it's present, ideally there should be a comment there with
some information about why this package isn't being built.

Also, I think there could be some conflicts with a few of the patches
you sent, the addition of rust-base64-0.13 for example.
-----BEGIN PGP SIGNATURE-----
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=eo3E
-----END PGP SIGNATURE-----

H
H
Hartmut Goebel wrote on 28 Nov 2020 13:51
(name . Christopher Baines)(address . mail@cbaines.net)(address . 44785@debbugs.gnu.org)
e684abcb-19f4-5e14-8c3f-c629bd8b6eb2@crazy-compilers.com
Hi Christopher,
Toggle quote (5 lines)
> Thanks Hartmut. I haven't been following the Rust packaging very well,
> but my interpretation of #:skip-build would be that's it's like #:tests?
> #f, so if it's present, ideally there should be a comment there with
> some information about why this package isn't being built.

For those rust packages (aka creates) which are "libraries" it does not
make sense at all to build the packages, since rust has no means of
sharing pre-compiled objectfiles. Each and every program using a library
builds it from source. This is why the new importer sets "#:skip-build
#t" for all crates except of the ones listed on the command line.

I'm not the one who came up with this idea, but, after being skeptical
first, I fully agree to this decision.

The only reason for *not* setting "#:skip-build #t" for these packages
would be to have the tests run. But here again rust performs badly -
adding a lot of overhead: Each package would be build *twice*: once for
"release" (which then will just be dropped) and once for "test". And
this will be repeated for every package on every system if substitutes
are not available.

Toggle quote (3 lines)
> Also, I think there could be some conflicts with a few of the patches
> you sent, the addition of rust-base64-0.13 for example.

Sorry, I don't understand this remark. Why should adding a package cause
any conflict?

--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
C
C
Christopher Baines wrote on 28 Nov 2020 14:26
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 44785@debbugs.gnu.org)
87h7p9txwv.fsf@cbaines.net
Hartmut Goebel <h.goebel@crazy-compilers.com> writes:

Toggle quote (6 lines)
>> Also, I think there could be some conflicts with a few of the patches
>> you sent, the addition of rust-base64-0.13 for example.
>
> Sorry, I don't understand this remark. Why should adding a package
> cause any conflict?

It won't. However, if two commits change the same place in a file, Git
can't always work out what to do. For example, two packages get added in
roughly the same spot.

The conflict I'm referecning for rust-base64-0.13 is because
rust-base58-0.1 has now been added in the same place (above
rust-base64-0.12) [1].


It's just unluckiy that this happened right after you sent your patches.
-----BEGIN PGP SIGNATURE-----

iQKlBAEBCgCPFiEEPonu50WOcg2XVOCyXiijOwuE9XcFAl/CUBBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDNF
ODlFRUU3NDU4RTcyMEQ5NzU0RTBCMjVFMjhBMzNCMEI4NEY1NzcRHG1haWxAY2Jh
aW5lcy5uZXQACgkQXiijOwuE9Xd6ahAAmmT2KR6qE673J3M/L4ijaNTX5fLSHQt/
fY0HpUiF9/OjUS17KvbJ/SxA4EHJ9n75mKkdItlBLUcIFLA1/AnQzSn61ejxjMyW
kcqfS1faa/Jf9BobkWnG7P5PG9jbyJmeAyQTiat0uWPQaph/hQLcEYJ0zhb+iE5a
e+2pP74Ai7jn5b1cY8w/X7WrvhY6vqSlWdHKZSLo2QQC3e+NutNru+rqoLWV/9M1
Pove5A6ucnQZz33jCDhi1kmHSixfYAh5tqz8yLLpHQOlsEE2a/mZ5UgE0mFfWGSr
1tppbvafEjsjhQQhgrmoBRKhZ3iKDRYV2K15GfimMXT/pXp6cljgzImBotoP6Vaj
TGZgkz+XsMAhCdBeXE7ApZUlIb1zbsuW9uKfu3NCii7IDbThr8ooynDDCf3UCHbw
ALukVmuVg97VqDs+eZmLRHtl1HD6aLfC9w3aw037pykxl2sLjAKJnPAxBclji+qk
Y5vhOCHvwt5F6jHIyE8KfUrX0HzlwKhLOMgoC0UvteB2UkqEinSwUuLc627l/dX7
pEDn8roxzqn3pXVauzknFtZTKH+n7xp0oRqVXca44iYaDkoB/ir53/bW2hZm/ugg
JEPTipv3pSoIdIeeWmBTEC61ZCGYvpfFF3kA5v/K1uRQ+Hc8ClP1unej+DzIQhlM
NlSmjGGt21o=
=Anrq
-----END PGP SIGNATURE-----

H
H
Hartmut Goebel wrote on 30 Nov 2020 09:21
(name . Christopher Baines)(address . mail@cbaines.net)(address . 44785@debbugs.gnu.org)
8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com
Hi Christopher,

Am 28.11.20 um 14:26 schrieb Christopher Baines:
Toggle quote (4 lines)
> It won't. However, if two commits change the same place in a file, Git
> can't always work out what to do. For example, two packages get added in
> roughly the same spot.

I still don't get your point. Merge conflicts are business as usual and
I will of course handle them when applying the patches.

Do you want me to send a new patch-set?

--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
C
C
Christopher Baines wrote on 30 Nov 2020 10:52
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 44785@debbugs.gnu.org)
87k0u3rx2b.fsf@cbaines.net
Hartmut Goebel <h.goebel@crazy-compilers.com> writes:

Toggle quote (10 lines)
> Hi Christopher,
>
> Am 28.11.20 um 14:26 schrieb Christopher Baines:
>> It won't. However, if two commits change the same place in a file, Git
>> can't always work out what to do. For example, two packages get added in
>> roughly the same spot.
>
> I still don't get your point. Merge conflicts are business as usual
> and I will of course handle them when applying the patches.

My point was nothing more than there will be merge conflicts when
merging these patches.

I was looking at the data in the patch testing setup I'm working on,
which had some trouble processing the patches:


Toggle quote (2 lines)
> Do you want me to send a new patch-set?

Only if you want to, I think there OK as it stands.

The only other thing I noticed when looking through them is that the
indentation is off, judging by the number of changes when running
./etc/indent-code.el gnu/packages/crates-io.sqcm this isn't something
limited to these patches, although it would be nice to fix the
indentation for these changes before merging.

Chris
-----BEGIN PGP SIGNATURE-----

iQKlBAEBCgCPFiEEPonu50WOcg2XVOCyXiijOwuE9XcFAl/EwNxfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDNF
ODlFRUU3NDU4RTcyMEQ5NzU0RTBCMjVFMjhBMzNCMEI4NEY1NzcRHG1haWxAY2Jh
aW5lcy5uZXQACgkQXiijOwuE9XcfqxAAtYyVByJRk5iPYcNzzh8lPTmnlpF1bh+c
rU5YZs2ds1XTVq+2TEpOg5IuIwE4kexNz35zg87nym5Sb0bdsrdPDSbTZkOgi5AR
ODwr0+Dh6WDtzyZ+PoEK+qMvmXK2cRkU/092k4yXkS6vUTlEATtqs6+l7S41XfQg
0g2oMfg5F5AO4qFOWjuVGclIXtD9CPa+FFsdFShH9HqUbZIb8uA2B7hgUQpUxRNg
tWIXC4qkm8ZtaiJMgW1aTn91SwBKu8en3EnwwQj6CT7WzW/C9x9yGK34zYEpJJz7
NAg1E0vfWazHqjCGvKpfjBzugmFhrZVcH65IMykx7y0bLUiw0o3g7UKp9U02tloL
3r+Qy9R0L1Alu1y1s601/2+h8hEFk/JunWT8oFg4GSrxbBSkRfwaSz9h0gpR6C61
TKjYCornLYOq/r2YNqwzd5ljPv1wksClWGDcmoAANCA1H/k8yV+w+0vXoJzCKhj9
eVRONRUeBzMK2HbftovOCrbWK0ff+U5GhU1jawUeeYlanaim/j7ZBbk/lIikEW3A
olcFFhFL+aLn/6ivX0QD7DI11q5VGh9Rxi0HzoKk9mn2jMRw0D46jXFAyargYQbv
tUXwE9/RLoIe1TnD1+RizQSltW8RKpZTUrudf6wjtn4sItQrcOjkobv4AhXrX9qr
1RCrpSs12ms=
=Pvlk
-----END PGP SIGNATURE-----

H
H
Hartmut Goebel wrote on 2 Dec 2020 21:57
(name . Christopher Baines)(address . mail@cbaines.net)(address . 44785-close@debbugs.gnu.org)
04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com
Pushed as 6f9edf40b83782d81f4c1c91d97aa11d042506e0

Thanks for the review.


--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
Attachment: signature.asc
?