From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 00/22] Update sequoia to 0.20.0 Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:13:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: report 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060003428387 (code B ref -1); Sat, 21 Nov 2020 23:13:02 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:12:22 +0000 Received: from localhost ([127.0.0.1]:46373 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc3K-0002BD-Fr for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:12:22 -0500 Received: from lists.gnu.org ([209.51.188.17]:37386) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc3I-0002B4-RA for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:12:21 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40134) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc3H-00022i-Jq for guix-patches@gnu.org; Sat, 21 Nov 2020 18:12:19 -0500 Received: from mail-out.m-online.net ([2001:a60:0:28:0:1:25:1]:33614) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc3F-0002og-Kr for guix-patches@gnu.org; Sat, 21 Nov 2020 18:12:19 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq1m6ZXLz1rm9W for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq1m6T5tz1qsWs for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id U_eH0Dn3ORw6 for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 5B5716027C; Sun, 22 Nov 2020 00:16:02 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:12:09 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=2001:a60:0:28:0:1:25:1; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) Hartmut Goebel (22): gnu: Add rust-rpassword-5. gnu: Add rust-win-crypto-ng-0.2. gnu: Add rust-num-bigint-dig-0.6. gnu: Add rust-memsec-0.6. gnu: Add rust-ena-0.14: gnu: Add rust-lalrpop-util-0.19. gnu: Add rust-lalrpop-0.19. gnu: Add rust-keccak-0.1. gnu: Add rust-merlin-2. gnu: Add rust-signature-derive-1. gnu: Add rust-signature-1. gnu: Add rust-ed25519-1. gnu: Add rust-curve25519-dalek-3. gnu: Add rust-ed25519-dalek-1. gnu: Add rust-dyn-clone-1. gnu: Add rust-bzip2-0.3. gnu: Add rust-base64-0.13. gnu: Add rust-hashlink-0.6. gnu: Add rust-hashbrown-0.9. gnu: Add rust-libsqlite3-sys-0.20. gnu: Add rust-rusqlite: Update to 0.24. gnu: sequoia: Update to 0.20.0. gnu/packages/crates-io.scm | 586 +++++++++++++++++++++++++++++++++---- gnu/packages/sequoia.scm | 64 ++-- 2 files changed, 580 insertions(+), 70 deletions(-) -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 01/22] gnu: Add rust-rpassword-5. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004568614 (code B ref -1); Sat, 21 Nov 2020 23:15:02 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:16 +0000 Received: from localhost ([127.0.0.1]:46382 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5A-0002Er-7f for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:16 -0500 Received: from lists.gnu.org ([209.51.188.17]:39252) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc58-0002Ed-Aq for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:14 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40460) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc58-0002vG-4f for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:14 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:40187) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc56-0003Rm-Ki for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:13 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq421Skmz1qs10; Sun, 22 Nov 2020 00:14:10 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4175lRz1qsWs; Sun, 22 Nov 2020 00:14:09 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id MGOxFi9nUku4; Sun, 22 Nov 2020 00:14:09 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:09 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id A68816027C; Sun, 22 Nov 2020 00:18:00 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:46 +0100 Message-Id: <23aa50918a8c9b9c4376baec4d1a363c30217ad8.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-rpassword-5): New variable. (rust-rpassword-4): Inherit from rust-rpassword-5. --- gnu/packages/crates-io.scm | 19 ++++++++++++++++--- 1 file changed, 16 insertions(+), 3 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index f485142383..85183512f9 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -22096,17 +22096,17 @@ Rust Language Server.") rust.") (license license:mpl2.0))) -(define-public rust-rpassword-4 +(define-public rust-rpassword-5 (package (name "rust-rpassword") - (version "4.0.5") + (version "5.0.0") (source (origin (method url-fetch) (uri (crate-uri "rpassword" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))) + (base32 "1j96nc3dmqhxwb4ql50r5xjs0imwr2x6mrj02mj9i7grq1zj6mfp")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs @@ -22118,6 +22118,19 @@ rust.") console applications.") (license license:asl2.0))) +(define-public rust-rpassword-4 + (package + (inherit rust-rpassword-5) + (name "rust-rpassword") + (version "4.0.5") + (source + (origin + (method url-fetch) + (uri (crate-uri "rpassword" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))))) + (define-public rust-rusqlite-0.19 (package (name "rust-rusqlite") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 02/22] gnu: Add rust-win-crypto-ng-0.2. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004628658 (code B ref -1); Sat, 21 Nov 2020 23:15:02 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:22 +0000 Received: from localhost ([127.0.0.1]:46390 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5F-0002FY-O7 for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:22 -0500 Received: from lists.gnu.org ([209.51.188.17]:39254) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5A-0002Ez-Jq for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:16 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40472) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5A-0002vS-Es for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:16 -0500 Received: from mail-out.m-online.net ([2001:a60:0:28:0:1:25:1]:51967) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc58-0003TL-QV for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:16 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq455kwdz1rsNJ; Sun, 22 Nov 2020 00:14:13 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq453XNwz1qsWs; Sun, 22 Nov 2020 00:14:13 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id 2CPM-e4sUC1Y; Sun, 22 Nov 2020 00:14:12 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:12 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id EC74E602A4; Sun, 22 Nov 2020 00:18:00 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:47 +0100 Message-Id: <301d9a20f7fe66c041fb8569ab67171fc674a40a.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=2001:a60:0:28:0:1:25:1; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-win-crypto-ng-0.2): New variable. --- gnu/packages/crates-io.scm | 35 +++++++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 85183512f9..76d74c8b59 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -32285,6 +32285,41 @@ color in a Windows console.") (license (list license:unlicense license:expat)))) +(define-public rust-win-crypto-ng-0.2 + (package + (name "rust-win-crypto-ng") + (version "0.2.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "win-crypto-ng" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0ab0iwl4bmqvysypyn6xgax7rlh3w524jji2y1zfwfpdr7wwyv23")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-winapi" ,rust-winapi-0.3) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://crates.io/crates/win-crypto-ng") + (synopsis "Safe bindings to MS Windows Cryptography API Next +Generation") + (description + "Cryptography API Next Generation (CNG) are cryptographic +primitives and utilities provided by the operating system and/or +hardware. It is available since Windows Vista and replaces the now +deprecated CryptoAPI. + +The primitives do not depend on OpenSSL or other libraries of the +sort, they are provided by Microsoft and/or by the hardware +manufacturer. They are the primitives used in kernel space programs. +Therefore, if you are using Microsoft Windows, you already accepted to +trust these primitives.") + (license license:bsd-3))) + (define-public rust-winpty-sys-0.4 (package (name "rust-winpty-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 03/22] gnu: Add rust-num-bigint-dig-0.6. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004638687 (code B ref -1); Sat, 21 Nov 2020 23:15:03 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:23 +0000 Received: from localhost ([127.0.0.1]:46397 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5G-0002Fx-Tm for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:23 -0500 Received: from lists.gnu.org ([209.51.188.17]:39256) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5E-0002FQ-7M for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:20 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40488) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5E-0002vg-2R for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:20 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:54377) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5C-0003UR-FW for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:19 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq485Msmz1rsNJ; Sun, 22 Nov 2020 00:14:16 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4856r8z1qsWs; Sun, 22 Nov 2020 00:14:16 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id kL4HA1wk8zGS; Sun, 22 Nov 2020 00:14:15 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:15 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 4A98B602B2; Sun, 22 Nov 2020 00:18:01 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:48 +0100 Message-Id: <0709c240930c31fa72d5d391b5ef43381d965e32.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-num-bigint-dig-0.6): New variable. --- gnu/packages/crates-io.scm | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 76d74c8b59..6ee1aec0ba 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -16361,6 +16361,39 @@ including bigint, complex, rational, range iterators, generic integers, and more #:cargo-development-inputs (("rust-rand" ,rust-rand-0.4)))))) +(define-public rust-num-bigint-dig-0.6 + (package + (name "rust-num-bigint-dig") + (version "0.6.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "num-bigint-dig" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1aljx3bxfnzq35i9pkbqkj0d0hc1wjc2dd60wccjqylz1wrkrl5k")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-autocfg" ,rust-autocfg-0.1) + ("rust-byteorder" ,rust-byteorder-1) + ("rust-lazy-static" ,rust-lazy-static-1) + ("rust-libm" ,rust-libm-0.2) + ("rust-num-integer" ,rust-num-integer-0.1) + ("rust-num-iter" ,rust-num-iter-0.1) + ("rust-num-traits" ,rust-num-traits-0.2) + ("rust-rand" ,rust-rand-0.7) + ("rust-serde" ,rust-serde-1) + ("rust-smallvec" ,rust-smallvec-1) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page + "https://github.com/dignifiedquire/num-bigint") + (synopsis "Big integer implementation for Rust") + (description "This package provides a big integer implementation +for Rust") + (license (list license:expat license:asl2.0)))) + (define-public rust-num-complex-0.3 (package (name "rust-num-complex") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 04/22] gnu: Add rust-memsec-0.6. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004718727 (code B ref -1); Sat, 21 Nov 2020 23:15:03 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:31 +0000 Received: from localhost ([127.0.0.1]:46404 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5P-0002Gg-6o for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:31 -0500 Received: from lists.gnu.org ([209.51.188.17]:39258) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5G-0002FZ-4C for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:22 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40512) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5F-0002vq-UK for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:21 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:46088) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5E-0003Ue-GR for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:21 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4C1l68z1qs10; Sun, 22 Nov 2020 00:14:19 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4C1WrNz1qsWw; Sun, 22 Nov 2020 00:14:19 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id TGixNiICx2rX; Sun, 22 Nov 2020 00:14:18 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:18 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id A2A2B6031D; Sun, 22 Nov 2020 00:18:01 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:49 +0100 Message-Id: <5125d11d40ec47771f52a3aed4dc3e55e8e04acf.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-memsec-0.6): New variable. (rust-memsec-0.5): Inherit from rust-memsec-0.6. --- gnu/packages/crates-io.scm | 19 ++++++++++++++++--- 1 file changed, 16 insertions(+), 3 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 6ee1aec0ba..ebeca3fba9 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -14774,17 +14774,17 @@ for Rust structs.") "1cvm2z7dy138s302ii7wlzcxbka5a8yfl5pl5di7lbdnw9hw578g")))) (arguments `(#:skip-build? #t)))) -(define-public rust-memsec-0.5 +(define-public rust-memsec-0.6 (package (name "rust-memsec") - (version "0.5.7") + (version "0.6.0") (source (origin (method url-fetch) (uri (crate-uri "memsec" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c")))) + (base32 "1pfbpl75586bjdkphnaa4j58d668rl1wgcqzpnpzzx1phxfzkx1a")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs @@ -14798,6 +14798,19 @@ for Rust structs.") @code{libsodium/utils}.") (license license:expat))) +(define-public rust-memsec-0.5 + (package + (inherit rust-memsec-0.6) + (name "rust-memsec") + (version "0.5.7") + (source + (origin + (method url-fetch) + (uri (crate-uri "memsec" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c")))))) + (define-public rust-metadeps-1.1 (package (name "rust-metadeps") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 06/22] gnu: Add rust-lalrpop-util-0.19. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004728749 (code B ref -1); Sat, 21 Nov 2020 23:15:04 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:32 +0000 Received: from localhost ([127.0.0.1]:46410 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5Q-0002Gy-21 for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:32 -0500 Received: from lists.gnu.org ([209.51.188.17]:39378) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5N-0002GS-0t for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:29 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40544) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5M-0002zM-SA for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:28 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:38850) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5L-0003XL-Ac for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:28 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4L1f27z1qs10; Sun, 22 Nov 2020 00:14:26 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4L1X4Bz1qsWs; Sun, 22 Nov 2020 00:14:26 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id rXAQ7DQDPJs2; Sun, 22 Nov 2020 00:14:25 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:25 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 58ABE60378; Sun, 22 Nov 2020 00:18:02 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:51 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-lalrpop-util-0.19): New variable. (rust-lalrpop-util-0.17): Inherit from rust-lalrpop-util-0.19. --- gnu/packages/crates-io.scm | 19 ++++++++++++++++--- 1 file changed, 16 insertions(+), 3 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 06bd77c39e..84c47e72a6 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -13005,17 +13005,17 @@ as its primary goal. You should be able to write compact, DRY, readable grammars.") (license (list license:asl2.0 license:expat)))) -(define-public rust-lalrpop-util-0.17 +(define-public rust-lalrpop-util-0.19 (package (name "rust-lalrpop-util") - (version "0.17.2") + (version "0.19.1") (source (origin (method url-fetch) (uri (crate-uri "lalrpop-util" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2")))) + (base32 "0224r8gsbk8and96nhwgzdj4hc1c01g78zmvv3x4f5jnzwg1cwb7")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs @@ -13026,6 +13026,19 @@ grammars.") generated by LALRPOP.") (license (list license:asl2.0 license:expat)))) +(define-public rust-lalrpop-util-0.17 + (package + (inherit rust-lalrpop-util-0.19) + (name "rust-lalrpop-util") + (version "0.17.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "lalrpop-util" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2")))))) + (define-public rust-lazy-static-1.4 (package (name "rust-lazy-static") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 07/22] gnu: Add rust-lalrpop-0.19. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004808796 (code B ref -1); Sat, 21 Nov 2020 23:15:04 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:40 +0000 Received: from localhost ([127.0.0.1]:46418 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5X-0002Hi-MD for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:39 -0500 Received: from lists.gnu.org ([209.51.188.17]:39562) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5R-0002HB-7x for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:33 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40568) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5R-00033o-1M for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:33 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:42658) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5P-0003YP-2E for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:32 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4Q04qwz1qs10; Sun, 22 Nov 2020 00:14:30 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4P74mrz1qsWw; Sun, 22 Nov 2020 00:14:29 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id KiX2wT4uJAEq; Sun, 22 Nov 2020 00:14:28 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:28 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id D4DC1604D4; Sun, 22 Nov 2020 00:18:02 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:52 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-lalrpop-0.19): New variable. (rust-lalrpop-0.17): Inherit from rust-lalrpop-0.19. --- gnu/packages/crates-io.scm | 49 ++++++++++++++++++++++++++++++++------ 1 file changed, 42 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 84c47e72a6..0c50bfaafb 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -12965,8 +12965,49 @@ space, and comparing differences in color.") `(#:cargo-development-inputs (("rust-rand" ,rust-rand-0.3)))))) +(define-public rust-lalrpop-0.19 + (package + (name "rust-lalrpop") + (version "0.19.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "lalrpop" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1j52sybjhn82ydgsmnw7nkywjyb7pvg50mvyb48m7vdq3wcmdyv0")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-ascii-canvas" ,rust-ascii-canvas-2) + ("rust-atty" ,rust-atty-0.2) + ("rust-bit-set" ,rust-bit-set-0.5) + ("rust-diff" ,rust-diff-0.1) + ("rust-docopt" ,rust-docopt-1.1) + ("rust-ena" ,rust-ena-0.14) + ("rust-itertools" ,rust-itertools-0.9) + ("rust-lalrpop-util" ,rust-lalrpop-util-0.19) + ("rust-petgraph" ,rust-petgraph-0.5) + ("rust-regex" ,rust-regex-1) + ("rust-regex-syntax" ,rust-regex-syntax-0.6) + ("rust-serde" ,rust-serde-1) + ("rust-serde-derive" ,rust-serde-derive-1) + ("rust-sha2" ,rust-sha2-0.8) + ("rust-string-cache" ,rust-string-cache-0.8) + ("rust-term" ,rust-term-0.5) + ("rust-unicode-xid" ,rust-unicode-xid-0.2)) + #:cargo-development-inputs + (("rust-rand" ,rust-rand-0.7)))) + (home-page "https://github.com/lalrpop/lalrpop") + (synopsis "Convenient LR(1) parser generator for Rust") + (description "LALRPOP is a Rust parser generator framework with usability +as its primary goal. You should be able to write compact, DRY, readable +grammars.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-lalrpop-0.17 (package + (inherit rust-lalrpop-0.19) (name "rust-lalrpop") (version "0.17.2") (source @@ -12997,13 +13038,7 @@ space, and comparing differences in color.") ("rust-term" ,rust-term-0.5) ("rust-unicode-xid" ,rust-unicode-xid-0.2)) #:cargo-development-inputs - (("rust-rand" ,rust-rand-0.6)))) - (home-page "https://github.com/lalrpop/lalrpop") - (synopsis "Convenient LR(1) parser generator for Rust") - (description "LALRPOP is a Rust parser generator framework with usability -as its primary goal. You should be able to write compact, DRY, readable -grammars.") - (license (list license:asl2.0 license:expat)))) + (("rust-rand" ,rust-rand-0.6)))))) (define-public rust-lalrpop-util-0.19 (package -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 08/22] gnu: Add rust-keccak-0.1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004818825 (code B ref -1); Sat, 21 Nov 2020 23:15:05 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:41 +0000 Received: from localhost ([127.0.0.1]:46423 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5Y-0002Hz-Ie for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:41 -0500 Received: from lists.gnu.org ([209.51.188.17]:39690) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5U-0002HR-Ho for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:36 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40584) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5U-00037B-Cm for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:36 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:49280) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5S-0003ZL-PP for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:36 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4T4vSjz1rspt; Sun, 22 Nov 2020 00:14:33 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4T4m6gz1qsWs; Sun, 22 Nov 2020 00:14:33 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id fRYBYui6UTOc; Sun, 22 Nov 2020 00:14:32 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:32 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 760D86027C; Sun, 22 Nov 2020 00:18:03 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:53 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-keccak-0.1): New variable. --- gnu/packages/crates-io.scm | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 0c50bfaafb..63ba1b916b 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -12825,6 +12825,24 @@ friction with idiomatic Rust structs to ease interopability.") (license (list license:asl2.0 license:expat)))) +(define-public rust-keccak-0.1 + (package + (name "rust-keccak") + (version "0.1.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "keccak" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "19ybbvxrdk9yy65rk7f5ad0hcxszkjwph68yzkj3954lnir1bhk7")))) + (build-system cargo-build-system) + (arguments `(#:skip-build? #t)) + (home-page "https://crates.io/crates/keccak") + (synopsis "Keccak-f sponge function for Rust") + (description "This package provides a keccak-f sponge function") + (license license:cc0))) + (define-public rust-kernel32-sys-0.2 (package (name "rust-kernel32-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 09/22] gnu: Add rust-merlin-2. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004928893 (code B ref -1); Sat, 21 Nov 2020 23:15:05 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:52 +0000 Received: from localhost ([127.0.0.1]:46434 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5j-0002JL-Jk for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:51 -0500 Received: from lists.gnu.org ([209.51.188.17]:39846) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5Y-0002Hu-4S for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:40 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40616) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5X-0003B6-Vs for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:39 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:55046) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5W-0003bV-8K for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:39 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4Y0w8zz1qs10; Sun, 22 Nov 2020 00:14:37 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4Y0nxkz1qsWs; Sun, 22 Nov 2020 00:14:37 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id XIzaCNCOGFnx; Sun, 22 Nov 2020 00:14:36 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:36 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 2E79D6071C; Sun, 22 Nov 2020 00:18:04 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:54 +0100 Message-Id: <9ea6897f91d36bfc3e3d6cc1e4228e2b8754708c.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-merlin-2): New variable. --- gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 63ba1b916b..dbcbe02cd4 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -14890,6 +14890,35 @@ for Rust structs.") (sha256 (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c")))))) +(define-public rust-merlin-2 + (package + (name "rust-merlin") + (version "2.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "merlin" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0y5vd610q7x82vf54pmnzlh0mh8hgxr6imv92yh46d7syi3cmzn6")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-byteorder" ,rust-byteorder-1) + ("rust-hex" ,rust-hex-0.3) + ("rust-keccak" ,rust-keccak-0.1) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://docs.rs/merlin") + (synopsis "Composable proof transcripts for public-coin arguments of +knowledge") + (description + "Merlin is a STROBE-based transcript construction for zero-knowledge +proofs. It automates the Fiat-Shamir transform, so that by using Merlin, +non-interactive protocols can be implemented as if they were interactive.") + (license license:expat))) + (define-public rust-metadeps-1.1 (package (name "rust-metadeps") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 05/22] gnu: Add rust-ena-0.14: Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004928900 (code B ref -1); Sat, 21 Nov 2020 23:15:06 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:52 +0000 Received: from localhost ([127.0.0.1]:46436 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5j-0002JO-Vp for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:52 -0500 Received: from lists.gnu.org ([209.51.188.17]:39296) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5J-0002GI-QJ for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:40 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40532) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5J-0002x6-Kr for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:25 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:36238) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5I-0003WQ-2V for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:25 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4G706xz1rspt; Sun, 22 Nov 2020 00:14:22 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4G6tvHz1qsWs; Sun, 22 Nov 2020 00:14:22 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id OGx6YrElrU1M; Sun, 22 Nov 2020 00:14:22 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:22 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 0815460355; Sun, 22 Nov 2020 00:18:02 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:50 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: 0.0 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-ena-0.14): New variable. (rust-ena-0.13): Inherit from rust-ena-0.14. --- gnu/packages/crates-io.scm | 19 ++++++++++++++++--- 1 file changed, 16 insertions(+), 3 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ebeca3fba9..06bd77c39e 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7267,17 +7267,17 @@ floating-point primitives to an @code{io::Write}.") inclusion of Windows resources in the most resilient fashion imaginable.") (license license:expat))) -(define-public rust-ena-0.13 +(define-public rust-ena-0.14 (package (name "rust-ena") - (version "0.13.1") + (version "0.14.0") (source (origin (method url-fetch) (uri (crate-uri "ena" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49")))) + (base32 "1hrnkx2swbczn0jzpscxxipx7jcxhg6sf9vk911ff91wm6a2nh6p")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs @@ -7291,6 +7291,19 @@ congruence-closure in Rust. It was extracted from rustc for independent experimentation.") (license (list license:expat license:asl2.0)))) +(define-public rust-ena-0.13 + (package + (inherit rust-ena-0.14) + (name "rust-ena") + (version "0.13.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "ena" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49")))))) + (define-public rust-encode-unicode-0.3 (package (name "rust-encode-unicode") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 10/22] gnu: Add rust-signature-derive-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004928915 (code B ref -1); Sat, 21 Nov 2020 23:15:06 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:52 +0000 Received: from localhost ([127.0.0.1]:46440 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5k-0002Jc-Hh for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:52 -0500 Received: from lists.gnu.org ([209.51.188.17]:39976) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5b-0002Ib-1f for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:43 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40628) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5a-0003EK-SH for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:42 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:37137) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5Z-0003cR-8r for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:42 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4c1M8mz1qs10; Sun, 22 Nov 2020 00:14:40 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4c1FjBz1qsWs; Sun, 22 Nov 2020 00:14:40 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id VXEpCHDfDNZb; Sun, 22 Nov 2020 00:14:39 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:39 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id A372B6017A; Sun, 22 Nov 2020 00:18:04 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:55 +0100 Message-Id: <445496be51dd79db0646a7a8aa6e46655e16d791.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-signature-derive-1): New variable. --- gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index dbcbe02cd4..640ec0bfa8 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -25437,6 +25437,34 @@ words, like Python's shlex.") (description "Backend crate for signal-hook.") (license (list license:asl2.0 license:expat)))) +(define-public rust-signature-derive-1 + (package + (name "rust-signature-derive") + (version "1.0.0-pre.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "signature_derive" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0wp8b8ald7qixrcvvclhdcpmn8hkx049jlc29g57ql0304c6qrdh")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-proc-macro2" ,rust-proc-macro2-1) + ("rust-quote" ,rust-quote-1) + ("rust-syn" ,rust-syn-1) + ("rust-synstructure" ,rust-synstructure-0.12)))) + (home-page "signature_derive") + (synopsis "Custom derive support for the 'signature' crate") + (description + "This package provides proc macros used by the signature crate. + +It's not intended to be used directly. See the signature crate's documentation +for additional details:") + (license (list license:asl2.0 license:expat)))) + (define-public rust-simba-0.1 (package (name "rust-simba") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 11/22] gnu: Add rust-signature-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:07 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004938937 (code B ref -1); Sat, 21 Nov 2020 23:15:07 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:53 +0000 Received: from localhost ([127.0.0.1]:46445 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5l-0002Js-3Z for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:53 -0500 Received: from lists.gnu.org ([209.51.188.17]:40108) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5e-0002Iq-5o for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:46 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40640) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5e-0003Hh-01 for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:46 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:60831) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5c-0003dK-Ck for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:45 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4g27D1z1rspt; Sun, 22 Nov 2020 00:14:43 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4g1nxNz1qsWs; Sun, 22 Nov 2020 00:14:43 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id EyYjg2Uhug20; Sun, 22 Nov 2020 00:14:42 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:42 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 1A2F36029F; Sun, 22 Nov 2020 00:18:05 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:56 +0100 Message-Id: <818e42fd31cec038741095ad2e40adf4242847e1.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-signature-1): New variable. --- gnu/packages/crates-io.scm | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 640ec0bfa8..aa6b822db8 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -25437,6 +25437,33 @@ words, like Python's shlex.") (description "Backend crate for signal-hook.") (license (list license:asl2.0 license:expat)))) +(define-public rust-signature-1 + (package + (name "rust-signature") + (version "1.2.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "signature" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "04325sgl06mksq21a95sbdadg3r3jn3l3nhhxj839qs7s6kn1w19")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-digest" ,rust-digest-0.9) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-signature-derive" + ,rust-signature-derive-1)))) + (home-page "") + (synopsis "Traits for cryptographic signature algorithms (e.g. ECDSA, +Ed25519)") + (description + "This package contains traits which provide generic, object-safe APIs +for generating and verifying digital signatures.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-signature-derive-1 (package (name "rust-signature-derive") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 12/22] gnu: Add rust-ed25519-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:07 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060004948952 (code B ref -1); Sat, 21 Nov 2020 23:15:07 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:14:54 +0000 Received: from localhost ([127.0.0.1]:46449 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5l-0002KD-QA for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:54 -0500 Received: from lists.gnu.org ([209.51.188.17]:40238) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5h-0002J8-VF for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:50 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40652) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5h-0003LC-Pl for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:49 -0500 Received: from mail-out.m-online.net ([2001:a60:0:28:0:1:25:1]:55919) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5g-0003eD-5w for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:49 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4k2gPZz1rspt; Sun, 22 Nov 2020 00:14:46 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4k2XSkz1qsWs; Sun, 22 Nov 2020 00:14:46 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id NWcBIWrnhVAp; Sun, 22 Nov 2020 00:14:45 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:45 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 94D856072F; Sun, 22 Nov 2020 00:18:05 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:57 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=2001:a60:0:28:0:1:25:1; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-ed25519-1): New variable. --- gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index aa6b822db8..8bf7875698 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7193,6 +7193,37 @@ floating-point primitives to an @code{io::Write}.") "This package provides lightweight binding to DirectWrite.") (license license:mpl2.0))) +(define-public rust-ed25519-1 + (package + (name "rust-ed25519") + (version "1.0.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "ed25519" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1vxn7x1xinbv1cl31015m0fw08jwkphylxrll17animv9i9nmiip")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-serde" ,rust-serde-1) + ("rust-signature" ,rust-signature-1)))) + (home-page "") + (synopsis "Edwards Digital Signature Algorithm (EdDSA) over Curve25519") + (description + "EdDSA over Curve25519 is specified in RFC 8032. This package contains +an ed25519::Signature type which other packages can use in conjunction with +the signature::Signer and signature::Verifier traits It doesn't contain an +implementation of Ed25519. + +These traits allow packages which produce and consume Ed25519 signatures to be +written abstractly in such a way that different signer/verifier providers can +be plugged in, enabling support for using different Ed25519 implementations, +including HSMs or Cloud KMS services.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-edit-distance-2.1 (package (name "rust-edit-distance") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 13/22] gnu: Add rust-curve25519-dalek-3. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:15:13 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.16060004948963 (code B ref 44785); Sat, 21 Nov 2020 23:15:13 +0000 Received: (at 44785) by debbugs.gnu.org; 21 Nov 2020 23:14:54 +0000 Received: from localhost ([127.0.0.1]:46452 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5m-0002KL-8s for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:54 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:36597) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5i-0002J9-BY for 44785@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:50 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4n6Tcgz1rspt; Sun, 22 Nov 2020 00:14:49 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4n6LHLz1qsWs; Sun, 22 Nov 2020 00:14:49 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id oYvx8OsEmeYQ; Sun, 22 Nov 2020 00:14:48 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:48 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id EF2546075D; Sun, 22 Nov 2020 00:18:05 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:58 +0100 Message-Id: <00126ab941d367e0fbf7e16ecb79946da9e40ea0.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-curve25519-dalek-3): New variable. --- gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 8bf7875698..6d0e72cebb 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -5759,6 +5759,35 @@ use with bindgen.") "This package provides native bindings to the @code{libcurl} library.") (license license:expat))) +(define-public rust-curve25519-dalek-3 + (package + (name "rust-curve25519-dalek") + (version "3.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "curve25519-dalek" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "01xknhlwagv601k6125372vr0lw2j6xjsvnnl74hprp943j2sjf8")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-byteorder" ,rust-byteorder-1) + ("rust-digest" ,rust-digest-0.9) + ("rust-packed-simd" ,rust-packed-simd-0.3) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-serde" ,rust-serde-1) + ("rust-subtle" ,rust-subtle-2) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://dalek.rs/curve25519-dalek") + (synopsis "Group operations on ristretto255 and Curve25519") + (description + "This package provides a pure-Rust implementation of group operations on +ristretto255 and Curve25519") + (license license:bsd-3))) + (define-public rust-custom-derive-0.1 (package (name "rust-custom-derive") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 14/22] gnu: Add rust-ed25519-dalek-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005149263 (code B ref -1); Sat, 21 Nov 2020 23:16:02 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:14 +0000 Received: from localhost ([127.0.0.1]:46490 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc65-0002P3-Jb for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:14 -0500 Received: from lists.gnu.org ([209.51.188.17]:40506) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5o-0002Ke-9C for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:14:56 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40680) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5o-0003S7-46 for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:56 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:46043) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5m-0003go-Cq for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:55 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4s1wYNz1rspt; Sun, 22 Nov 2020 00:14:53 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4s1kfPz1qsWs; Sun, 22 Nov 2020 00:14:53 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id Q887VTGQkKPs; Sun, 22 Nov 2020 00:14:52 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:52 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 41DC46084B; Sun, 22 Nov 2020 00:18:06 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:13:59 +0100 Message-Id: <25e67e30ce5dfcd3efa5589ccd38bd1729ffdfb6.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-ed25519-dalek-1): New variable. --- gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 6d0e72cebb..e837b7232a 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7253,6 +7253,37 @@ be plugged in, enabling support for using different Ed25519 implementations, including HSMs or Cloud KMS services.") (license (list license:asl2.0 license:expat)))) +(define-public rust-ed25519-dalek-1 + (package + (name "rust-ed25519-dalek") + (version "1.0.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "ed25519-dalek" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "17bsriciv93nkm39z22w7mr0h2a3hnbmgf378v4c895gvkkblqn7")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-curve25519-dalek" ,rust-curve25519-dalek-3) + ("rust-ed25519" ,rust-ed25519-1) + ("rust-merlin" ,rust-merlin-2) + ("rust-rand" ,rust-rand-0.7) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-serde" ,rust-serde-1) + ("rust-serde-bytes" ,rust-serde-bytes-0.11) + ("rust-sha2" ,rust-sha2-0.9) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://dalek.rs") + (synopsis "Ed25519 EdDSA key generations, signing, and verification") + (description + "This package provides fast and efficient ed25519 EdDSA key generations, +signing, and verification in pure Rust.") + (license license:bsd-3))) + (define-public rust-edit-distance-2.1 (package (name "rust-edit-distance") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 15/22] gnu: Add rust-dyn-clone-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005169298 (code B ref -1); Sat, 21 Nov 2020 23:16:02 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:16 +0000 Received: from localhost ([127.0.0.1]:46499 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc67-0002Po-Mj for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:16 -0500 Received: from lists.gnu.org ([209.51.188.17]:40582) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc5x-0002MP-Jy for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:05 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40714) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5s-0003U7-0r for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:04 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:51222) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5q-0003iP-4u for guix-patches@gnu.org; Sat, 21 Nov 2020 18:14:59 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq4x079Tz1qs10; Sun, 22 Nov 2020 00:14:57 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq4x00l6z1qsWs; Sun, 22 Nov 2020 00:14:56 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id k8aIefu97RpX; Sun, 22 Nov 2020 00:14:55 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:55 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 95020602A4; Sun, 22 Nov 2020 00:18:06 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:00 +0100 Message-Id: <8b98df4d562e02a23da591626f252077b741cef6.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-dyn-clone-1): New variable. --- gnu/packages/crates-io.scm | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index e837b7232a..24d7051db5 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7193,6 +7193,23 @@ floating-point primitives to an @code{io::Write}.") "A library for running child processes.") (license license:expat))) +(define-public rust-dyn-clone-1 + (package + (name "rust-dyn-clone") + (version "1.0.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "dyn-clone" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "10idzzq2sad7dhrfhrhcx7yckzj8il2bzr16204683ryclxdqlsc")))) + (build-system cargo-build-system) + (home-page "https://crates.io/crates/dyn-clone") + (synopsis "Clone trait that is object-safe") + (description "Clone trait that is object-safe") + (license (list license:expat license:asl2.0)))) + (define-public rust-dwrote-0.9 (package (name "rust-dwrote") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 16/22] gnu: Add rust-bzip2-0.3. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005339407 (code B ref -1); Sat, 21 Nov 2020 23:16:03 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:33 +0000 Received: from localhost ([127.0.0.1]:46518 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6P-0002RZ-Aq for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:33 -0500 Received: from lists.gnu.org ([209.51.188.17]:40594) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6B-0002QP-BE for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:19 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40816) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc69-0003XD-ED for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:18 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:57886) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc5t-0003jb-Rh for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:13 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq505R16z1qs10; Sun, 22 Nov 2020 00:15:00 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq505KC2z1qsWs; Sun, 22 Nov 2020 00:15:00 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id hlccy62UvLCb; Sun, 22 Nov 2020 00:14:59 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:14:59 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id DADED6085F; Sun, 22 Nov 2020 00:18:06 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:01 +0100 Message-Id: <799ba514ec94f2d436e342917d0ad89888105513.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm(rust-bzip2-0.4): New variable. (rust-bzip2-0.3): Inherit from rust-bzip2-0.4. --- gnu/packages/crates-io.scm | 37 +++++++++++++++++++++++++++++++------ 1 file changed, 31 insertions(+), 6 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 24d7051db5..06a4bf8a63 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -3015,10 +3015,10 @@ little-endian.") #:cargo-development-inputs (("rust-rand" ,rust-rand-0.3)))))) -(define-public rust-bzip2-0.3 +(define-public rust-bzip2-0.4 (package (name "rust-bzip2") - (version "0.3.3") + (version "0.4.1") (source (origin (method url-fetch) @@ -3026,8 +3026,7 @@ little-endian.") (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 - "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2")))) + (base32 "1gpwm7qj8adi0zffm8r17vkv6f98d1q9glvpjk28v0wb6kz88p97")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs @@ -3036,8 +3035,8 @@ little-endian.") ("rust-libc" ,rust-libc-0.2) ("rust-tokio-io" ,rust-tokio-io-0.1)) #:cargo-development-inputs - (("rust-partial-io" ,rust-partial-io-0.2) - ("rust-quickcheck" ,rust-quickcheck-0.4) + (("rust-partial-io" ,rust-partial-io-0.3) + ("rust-quickcheck" ,rust-quickcheck-0.9) ("rust-rand" ,rust-rand-0.3) ("rust-tokio-core" ,rust-tokio-core-0.1)))) (home-page "https://github.com/alexcrichton/bzip2-rs") @@ -3048,6 +3047,32 @@ little-endian.") exposed as Reader/Writer streams.") (license (list license:expat license:asl2.0)))) +(define-public rust-bzip2-0.3 + (package + (inherit rust-bzip2-0.4) + (name "rust-bzip2") + (version "0.3.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "bzip2" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-bzip2-sys" ,rust-bzip2-sys-0.1) + ("rust-futures" ,rust-futures-0.1) + ("rust-libc" ,rust-libc-0.2) + ("rust-tokio-io" ,rust-tokio-io-0.1)) + #:cargo-development-inputs + (("rust-partial-io" ,rust-partial-io-0.2) + ("rust-quickcheck" ,rust-quickcheck-0.4) + ("rust-rand" ,rust-rand-0.3) + ("rust-tokio-core" ,rust-tokio-core-0.1)))))) + (define-public rust-bzip2-sys-0.1 (package (name "rust-bzip2-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 17/22] gnu: Add rust-base64-0.13. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005349415 (code B ref -1); Sat, 21 Nov 2020 23:16:03 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:34 +0000 Received: from localhost ([127.0.0.1]:46520 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6P-0002Rg-NW for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:34 -0500 Received: from lists.gnu.org ([209.51.188.17]:40598) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6B-0002QR-Jk for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:19 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40848) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6B-0003Xu-66 for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:19 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:53882) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc62-0003ll-Ge for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:18 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq541n8tz1qs16; Sun, 22 Nov 2020 00:15:04 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq541bjxz1qsWs; Sun, 22 Nov 2020 00:15:04 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id Rs3D6FTY4dlT; Sun, 22 Nov 2020 00:15:03 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:15:03 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 27C006087A; Sun, 22 Nov 2020 00:18:07 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:02 +0100 Message-Id: <214e508f3c379c081cf3203d32072b1446869681.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-base64-0.13): New variable. (rust-base64-0.12): Inherit from rust-base64-0.13. --- gnu/packages/crates-io.scm | 33 ++++++++++++++++++++++++++------- 1 file changed, 26 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 06a4bf8a63..ade3c73426 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -1470,8 +1470,33 @@ trace (backtrace) at runtime in a Rust program.") (license (list license:asl2.0 license:expat)))) +(define-public rust-base64-0.13 + (package + (name "rust-base64") + (version "0.13.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "base64" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1z82g23mbzjgijkpcrilc7nljpxpvpf7zxf6iyiapkgka2ngwkch")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-development-inputs + (("rust-criterion" ,rust-criterion-0.3) + ("rust-rand" ,rust-rand-0.6) + ("rust-structopt" ,rust-structopt-0.3)))) + (home-page "https://github.com/marshallpierce/rust-base64") + (synopsis "Encodes and decodes base64 as bytes or utf8") + (description + "This package encodes and decodes base64 as bytes or utf8.") + (license (list license:expat license:asl2.0)))) + (define-public rust-base64-0.12 (package + (inherit rust-base64-0.13) (name "rust-base64") (version "0.12.3") (source @@ -1490,17 +1515,11 @@ trace (backtrace) at runtime in a Rust program.") (substitute* "src/lib.rs" (("\\(doctest") "(test")) #t)))) - (build-system cargo-build-system) (arguments `(#:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-doc-comment" ,rust-doc-comment-0.3) - ("rust-rand" ,rust-rand-0.6)))) - (home-page "https://github.com/marshallpierce/rust-base64") - (synopsis "Encodes and decodes base64 as bytes or utf8") - (description - "This package encodes and decodes base64 as bytes or utf8.") - (license (list license:expat license:asl2.0)))) + ("rust-rand" ,rust-rand-0.6)))))) (define-public rust-base64-0.11 (package -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 19/22] gnu: Add rust-hashbrown-0.9. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005349422 (code B ref -1); Sat, 21 Nov 2020 23:16:03 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:34 +0000 Received: from localhost ([127.0.0.1]:46522 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6Q-0002Ro-8a for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:34 -0500 Received: from lists.gnu.org ([209.51.188.17]:40622) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6C-0002Qc-2a for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:20 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40858) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6B-0003Zw-SY for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:19 -0500 Received: from mail-out.m-online.net ([2001:a60:0:28:0:1:25:1]:39747) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc65-0003mT-1t for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:19 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq5C0Vw6z1rt3q; Sun, 22 Nov 2020 00:15:11 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq5C0N7rz1qsWs; Sun, 22 Nov 2020 00:15:11 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id 5VK00djSX0g0; Sun, 22 Nov 2020 00:15:10 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:15:10 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id BD41860A21; Sun, 22 Nov 2020 00:18:07 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:04 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=2001:a60:0:28:0:1:25:1; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-hashbrown-0.9): New variable. (rust-hashbrown-0.8): Inherit from rust-hashbrown-0.9. --- gnu/packages/crates-io.scm | 37 +++++++++++++++++++++++++++++++++---- 1 file changed, 33 insertions(+), 4 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 5e870624ee..ea0255c2e2 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -11002,10 +11002,10 @@ the template engine that renders the official Rust website") @code{#[derive(Hash32)]}.") (license (list license:expat license:asl2.0)))) -(define-public rust-hashbrown-0.8 +(define-public rust-hashbrown-0.9 (package (name "rust-hashbrown") - (version "0.8.0") + (version "0.9.1") (source (origin (method url-fetch) @@ -11013,11 +11013,11 @@ the template engine that renders the official Rust website") (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 - "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb")))) + "016dsm9s4xmxlkw2jfikm54qlz6vyk0qr280gab7kzp342jf9byp")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs - (("rust-ahash" ,rust-ahash-0.3) + (("rust-ahash" ,rust-ahash-0.4) ("rust-compiler-builtins" ,rust-compiler-builtins-0.1) ("rust-rayon" ,rust-rayon-1) ("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1) @@ -11036,6 +11036,35 @@ the template engine that renders the official Rust website") hash map.") (license (list license:asl2.0 license:expat)))) +(define-public rust-hashbrown-0.8 + (package + (inherit rust-hashbrown-0.9) + (name "rust-hashbrown") + (version "0.8.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "hashbrown" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-ahash" ,rust-ahash-0.3) + ("rust-compiler-builtins" ,rust-compiler-builtins-0.1) + ("rust-rayon" ,rust-rayon-1) + ("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1) + ("rust-rustc-std-workspace-core" ,rust-rustc-std-workspace-core-1) + ("rust-serde" ,rust-serde-1)) + #:cargo-development-inputs + (("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-lazy-static" ,rust-lazy-static-1) + ("rust-rand" ,rust-rand-0.7) + ("rust-rayon" ,rust-rayon-1) + ("rust-rustc-hash" ,rust-rustc-hash-1.0) + ("rust-serde-test" ,rust-serde-test-1)))))) + (define-public rust-hashbrown-0.5 (package (inherit rust-hashbrown-0.8) -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 18/22] gnu: Add rust-hashlink-0.6. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005499443 (code B ref -1); Sat, 21 Nov 2020 23:16:04 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:49 +0000 Received: from localhost ([127.0.0.1]:46524 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6Q-0002Rv-IW for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:49 -0500 Received: from lists.gnu.org ([209.51.188.17]:40708) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6D-0002Qk-Iu for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:21 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40866) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6D-0003cU-Ao for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:21 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:59300) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc65-0003mE-1M for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:21 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq576KyYz1rspt; Sun, 22 Nov 2020 00:15:07 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq576DM2z1qsWs; Sun, 22 Nov 2020 00:15:07 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id odGy2d6uv71N; Sun, 22 Nov 2020 00:15:06 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:15:06 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 6AB17608FD; Sun, 22 Nov 2020 00:18:07 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:03 +0100 Message-Id: <5c0272e04ab0919cbdddfa312909d1296eab9837.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.0 (-) * gnu/packages/crates-io.scm (rust-hashlink-0.6): New variable. --- gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ade3c73426..5e870624ee 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -11065,6 +11065,30 @@ hash map.") ("rust-rustc-hash" ,rust-rustc-hash-1) ("rust-serde-test" ,rust-serde-test-1)))))) +(define-public rust-hashlink-0.6 + (package + (name "rust-hashlink") + (version "0.6.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "hashlink" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1a2gi4737lmqq1i48b9w13gvbkh4g3gc7gj6d3974hywy21gg76r")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-hashbrown" ,rust-hashbrown-0.9) + ("rust-serde" ,rust-serde-1)) + #:cargo-development-inputs + (("rust-serde-test" ,rust-serde-test-1)))) + (home-page "https://crates.io/crates/hashlink") + (synopsis "HashMap-like containers with user controllable order") + (description "This package provides HashMap-like containers that hold +their key-value pairs in a user controllable order.") + (license (list license:expat license:asl2.0)))) + (define-public rust-heapless-0.5 (package (name "rust-heapless") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 21/22] gnu: Add rust-rusqlite: Update to 0.24. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005509459 (code B ref -1); Sat, 21 Nov 2020 23:16:04 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:50 +0000 Received: from localhost ([127.0.0.1]:46528 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6f-0002SO-Mv for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:49 -0500 Received: from lists.gnu.org ([209.51.188.17]:40798) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6F-0002Qy-2X for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:23 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40886) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6E-0003fe-NY for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:22 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:32841) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6C-0003sF-Pp for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:22 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq5K516tz1rt44; Sun, 22 Nov 2020 00:15:17 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq5K4t3Rz1qsWs; Sun, 22 Nov 2020 00:15:17 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id ZrPNN72ZhWwt; Sun, 22 Nov 2020 00:15:16 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:15:16 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 9B09060ACC; Sun, 22 Nov 2020 00:18:08 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:06 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.10; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-rusqlite): Update to 0.24. --- gnu/packages/crates-io.scm | 21 ++++++++++++--------- 1 file changed, 12 insertions(+), 9 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index c877e82de5..f92202dfbb 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -22513,17 +22513,17 @@ console applications.") (sha256 (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))))) -(define-public rust-rusqlite-0.19 +(define-public rust-rusqlite-0.24 (package (name "rust-rusqlite") - (version "0.19.0") + (version "0.24.1") (source (origin (method url-fetch) (uri (crate-uri "rusqlite" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "19xq7s0kzhlljm3hqx0vidr91ia8hl49r4m5gwdj9dyywgks5g3f")))) + (base32 "0s5svm32zl1qqmln8ww8g6ziwg5mi2k88si1a5zj25smmf8lfgby")))) (build-system cargo-build-system) (inputs `(("sqlite" ,sqlite))) @@ -22536,18 +22536,21 @@ console applications.") ("rust-fallible-iterator" ,rust-fallible-iterator-0.2) ("rust-fallible-streaming-iterator" ,rust-fallible-streaming-iterator-0.1) + ("rust-hashlink" ,rust-hashlink-0.6) ("rust-lazy-static" ,rust-lazy-static-1) - ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.15) - ("rust-lru-cache" ,rust-lru-cache-0.1) + ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.20) + ;;("rust-lru-cache" ,rust-lru-cache-0.1) ("rust-memchr" ,rust-memchr-2) ("rust-serde-json" ,rust-serde-json-1) - ("rust-time" ,rust-time-0.1) - ("rust-url" ,rust-url-1) + ("rust-time" ,rust-time-0.2) + ("rust-url" ,rust-url-2) ("rust-uuid" ,rust-uuid-0.7)) #:cargo-development-inputs - (("rust-lazy-static" ,rust-lazy-static-1) + (("rust-bencher" ,rust-bencher-0.1) + ("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-lazy-static" ,rust-lazy-static-1) ("rust-regex" ,rust-regex-1) - ("rust-tempdir" ,rust-tempdir-0.3) + ("rust-tempfile" ,rust-tempfile-3) ("rust-unicase" ,rust-unicase-2) ("rust-uuid" ,rust-uuid-0.7)))) (home-page "https://github.com/rusqlite/rusqlite") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 20/22] gnu: Add rust-libsqlite3-sys-0.20. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005509466 (code B ref -1); Sat, 21 Nov 2020 23:16:05 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:50 +0000 Received: from localhost ([127.0.0.1]:46530 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6f-0002SW-Vx for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:50 -0500 Received: from lists.gnu.org ([209.51.188.17]:40672) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6C-0002Qj-TV for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:24 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40862) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6C-0003bX-Ll for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:20 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:52298) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6A-0003oa-Pv for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:20 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq5G0PRZz1qs3X; Sun, 22 Nov 2020 00:15:14 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq5G0HVKz1qsWs; Sun, 22 Nov 2020 00:15:14 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id wXMLjHsGM77y; Sun, 22 Nov 2020 00:15:13 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:15:13 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 2C6B760A42; Sun, 22 Nov 2020 00:18:08 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:05 +0100 Message-Id: <301d7b3f0f77091459de94ca7b0f9c880d39e487.1606000254.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-libsqlite3-sys-0.20): New variable. (rust-libsqlite3-sys-0.15): Inherit from rust-libsqlite3-sys-0.20. --- gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++---- 1 file changed, 27 insertions(+), 4 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ea0255c2e2..c877e82de5 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -13861,24 +13861,24 @@ allocator.") (license (list license:asl2.0 license:expat)))) -(define-public rust-libsqlite3-sys-0.15 +(define-public rust-libsqlite3-sys-0.20 (package (name "rust-libsqlite3-sys") - (version "0.15.0") + (version "0.20.1") (source (origin (method url-fetch) (uri (crate-uri "libsqlite3-sys" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj")))) + (base32 "1g9gbjjpm9phhs991abkzmacszibp94m5nrh331ycd99y9ci1lv4")))) (build-system cargo-build-system) (inputs `(("sqlite" ,sqlite))) (arguments `(#:cargo-inputs ;; build dependencies - (("rust-bindgen" ,rust-bindgen-0.49) + (("rust-bindgen" ,rust-bindgen-0.55) ("rust-cc" ,rust-cc-1) ("rust-pkg-config" ,rust-pkg-config-0.3) ("rust-vcpkg" ,rust-vcpkg-0.2)))) @@ -13887,6 +13887,29 @@ allocator.") (description "Native bindings to the libsqlite3 library") (license license:expat))) +(define-public rust-libsqlite3-sys-0.15 + (package + (inherit rust-libsqlite3-sys-0.20) + (name "rust-libsqlite3-sys") + (version "0.15.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "libsqlite3-sys" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj")))) + (build-system cargo-build-system) + (inputs + `(("sqlite" ,sqlite))) + (arguments + `(#:cargo-inputs + ;; build dependencies + (("rust-bindgen" ,rust-bindgen-0.49) + ("rust-cc" ,rust-cc-1) + ("rust-pkg-config" ,rust-pkg-config-0.3) + ("rust-vcpkg" ,rust-vcpkg-0.2)))))) + (define-public rust-libz-sys-1 (package (name "rust-libz-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 22/22] gnu: sequoia: Update to 0.20.0. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 21 Nov 2020 23:16:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.16060005519473 (code B ref -1); Sat, 21 Nov 2020 23:16:05 +0000 Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:15:51 +0000 Received: from localhost ([127.0.0.1]:46532 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6g-0002Sd-B8 for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:50 -0500 Received: from lists.gnu.org ([209.51.188.17]:40972) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc6H-0002RC-JI for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:15:26 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40914) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6H-0003lO-88 for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:25 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:41513) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc6E-0003tp-OA for guix-patches@gnu.org; Sat, 21 Nov 2020 18:15:24 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq5P3jJ9z1qs3X; Sun, 22 Nov 2020 00:15:21 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq5P3Yj8z1qsWs; Sun, 22 Nov 2020 00:15:21 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id ofp0WEDYaJ-K; Sun, 22 Nov 2020 00:15:20 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sun, 22 Nov 2020 00:15:20 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id D6E3560AEC; Sun, 22 Nov 2020 00:18:08 +0100 (CET) From: Hartmut Goebel Date: Sun, 22 Nov 2020 00:14:07 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/sequoia.scm (sequoia): Update to 0.20.0. [cargo-inputs] Update dependencies. [phases]{unpin-deps}: Adjust path of file to substitute. --- gnu/packages/sequoia.scm | 64 +++++++++++++++++++++++++++------------- 1 file changed, 43 insertions(+), 21 deletions(-) diff --git a/gnu/packages/sequoia.scm b/gnu/packages/sequoia.scm index 8f2b351031..6550a71a1a 100644 --- a/gnu/packages/sequoia.scm +++ b/gnu/packages/sequoia.scm @@ -32,6 +32,7 @@ #:use-module (gnu packages pkg-config) #:use-module (gnu packages python) #:use-module (gnu packages python-xyz) ;; python-setuptools + #:use-module (gnu packages rust) #:use-module (gnu packages serialization) #:use-module (gnu packages sqlite) #:use-module (gnu packages tls)) @@ -39,7 +40,7 @@ (define-public sequoia (package (name "sequoia") - (version "0.17.0") + (version "0.20.0") (source (origin (method git-fetch) @@ -47,7 +48,7 @@ (url "https://gitlab.com/sequoia-pgp/sequoia.git") (commit (string-append "v" version)))) (sha256 - (base32 "1rf9q67qmjfkgy6r3mz1h9ibfmc04r4j8nzacqv2l75x4mwvf6xb")) + (base32 "1c76sz4y0n4jhf1gq4b87v5c07i09mmd3i6sqki09bd96m3ldgkf")) (file-name (git-file-name name version)))) (build-system cargo-build-system) (outputs '("out" "python")) @@ -55,7 +56,8 @@ `(("clang" ,clang) ("pkg-config" ,pkg-config) ("python-pytest" ,python-pytest) - ("python-pytest-runner" ,python-pytest-runner))) + ("python-pytest-runner" ,python-pytest-runner) + ("python-wrapper" ,python-wrapper))) (inputs `(("capnproto" ,capnproto) ("gmp" ,gmp) @@ -66,21 +68,24 @@ ("sqlite" ,sqlite))) (arguments `(#:tests? #f ;; building the tests requires 9.7GB total + #:rust ,rust-1.46 #:cargo-inputs - (("rust-assert-cli" ,rust-assert-cli-0.6) - ("rust-anyhow" ,rust-anyhow-1.0) - ("rust-base64" ,rust-base64-0.11) + (("rust-anyhow" ,rust-anyhow-1.0) + ("rust-backtrace" ,rust-backtrace-0.3) + ("rust-base64" ,rust-base64-0.13) ;;("rust-buffered-reader" included - ("rust-bzip2" ,rust-bzip2-0.3) + ("rust-bzip2" ,rust-bzip2-0.4) ("rust-capnp" ,rust-capnp-0.10) ("rust-capnp-rpc" ,rust-capnp-rpc-0.10) ("rust-capnpc" ,rust-capnpc-0.10) - ("rust-chrono" ,rust-chrono-0.4) - ("rust-clap" ,rust-clap-2) + ("rust-chrono" ,rust-chrono-0.4) ;; for sqv, sop + ("rust-clap" ,rust-clap-2) ;; for sqv ("rust-colored" ,rust-colored-1.9.1) ("rust-crossterm" ,rust-crossterm-0.13) ("rust-ctor" ,rust-ctor-0.1) ("rust-dirs" ,rust-dirs-2.0) + ("rust-dyn-clone" ,rust-dyn-clone-1) + ("rust-ed25519-dalek" ,rust-ed25519-dalek-1) ;;("rust-failure" included ("rust-filetime" ,rust-filetime-0.2) ("rust-flate2" ,rust-flate2-1) @@ -90,33 +95,40 @@ ("rust-hyper" ,rust-hyper-0.12) ("rust-hyper-tls" ,rust-hyper-tls-0.3) ("rust-idna" ,rust-idna-0.2) - ("rust-itertools" ,rust-itertools-0.8) - ("rust-lalrpop-util" ,rust-lalrpop-util-0.17) + ("rust-itertools" ,rust-itertools-0.9) ;; for sq + ("rust-lalrpop" ,rust-lalrpop-0.19) + ("rust-lalrpop-util" ,rust-lalrpop-util-0.19) ("rust-lazy-static" ,rust-lazy-static-1) ("rust-libc" ,rust-libc-0.2) - ("rust-memsec" ,rust-memsec-0.5) + ("rust-memsec" ,rust-memsec-0.6) ("rust-native-tls" ,rust-native-tls-0.2) ("rust-nettle" ,rust-nettle-7) + ("rust-num-bigint-dig" ,rust-num-bigint-dig-0.6) ("rust-parity-tokio-ipc" ,rust-parity-tokio-ipc-0.4) ("rust-percent-encoding" ,rust-percent-encoding-2) - ("rust-prettytable-rs" ,rust-prettytable-rs-0.8) + ("rust-prettytable-rs" ,rust-prettytable-rs-0.8) ;; for sq ("rust-proc-macro2" ,rust-proc-macro2-1) ("rust-quickcheck" ,rust-quickcheck-0.9) ("rust-rand" ,rust-rand-0.7) ("rust-regex" ,rust-regex-1) - ("rust-rusqlite" ,rust-rusqlite-0.19) - ("rust-structopt" ,rust-structopt-0.3) - ("rust-tempfile" ,rust-tempfile-3) + ("rust-rusqlite" ,rust-rusqlite-0.24) + ("rust-structopt" ,rust-structopt-0.3) ;; for sop + ("rust-tempfile" ,rust-tempfile-3) ;; for sq ("rust-thiserror" ,rust-thiserror-1) ("rust-tokio" ,rust-tokio-0.1) ("rust-tokio-core" ,rust-tokio-core-0.1) ("rust-unicode-normalization" ,rust-unicode-normalization-0.1) ("rust-url" ,rust-url-2) + ("rust-win-crypto-ng" ,rust-win-crypto-ng-0.2) + ("rust-winapi" ,rust-winapi-0.3) ("rust-zbase32" ,rust-zbase32-0.1)) #:cargo-development-inputs - (("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite - ("rust-lalrpop" ,rust-lalrpop-0.17) - ("rust-rpassword" ,rust-rpassword-4)) + (("rust-assert-cli" ,rust-assert-cli-0.6) ;; dev-dep for for sq, sqv + ("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite + ;;("rust-lalrpop" ,rust-lalrpop-0.19) + ("rust-quickcheck" ,rust-quickcheck-0.9) + ("rust-rand" ,rust-rand-0.7) + ("rust-rpassword" ,rust-rpassword-5)) #:phases (modify-phases %standard-phases ;; Run make instead of using the rust build system, as @@ -128,9 +140,12 @@ (invoke "make" "check") #t))) (replace 'install (lambda _ (invoke "make" "install") #t)) - (add-after 'unpack 'adjust-prefix + (add-after 'unpack 'fix-environment (lambda* (#:key outputs #:allow-other-keys) + ;; adjust prefix (setenv "PREFIX" (assoc-ref outputs "out")) + ;; fix install script detection + (setenv "INSTALL" "install") #t)) (add-after 'unpack 'fix-fo-python-output (lambda* (#:key outputs #:allow-other-keys) @@ -157,6 +172,13 @@ (substitute* "openpgp-ffi/sequoia-openpgp.pc.in" (("PREFIX") out)) #t))) + (add-after 'unpack 'keep-SOURCE_DATE_EPOCH + (lambda _ + ;; preempt Makefiles replacing SOURCE_DATE_EPOCH + (substitute* "Makefile" + (("SOURCE_DATE_EPOCH\\s=" line) + (string-append "#" line))) + #t)) (add-after 'unpack 'set-missing-env-vars (lambda* (#:key inputs #:allow-other-keys) ;; FIXME: why do we need to set this here? @@ -168,7 +190,7 @@ ;; As the comment in that file explains, upstream encourages ;; unpinning, as the pinned version is only to make sure the crate ;; compiles on older versions of rustc - (substitute* '("openpgp/Cargo.toml" "tool/Cargo.toml") + (substitute* '("openpgp/Cargo.toml" "sq/Cargo.toml") (("= \"=") "= \"")) #t))))) (home-page "https://sequoia-pgp.org") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH 00/22] Update sequoia to 0.20.0 Resent-From: Christopher Baines Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 08:51:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: Hartmut Goebel Cc: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160612145514466 (code B ref 44785); Mon, 23 Nov 2020 08:51:02 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 08:50:55 +0000 Received: from localhost ([127.0.0.1]:48871 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kh7Yk-0003lG-Vk for submit@debbugs.gnu.org; Mon, 23 Nov 2020 03:50:55 -0500 Received: from mira.cbaines.net ([212.71.252.8]:46184) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kh7Yi-0003l8-PG for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 03:50:54 -0500 Received: from localhost (188.28.108.199.threembb.co.uk [188.28.108.199]) by mira.cbaines.net (Postfix) with ESMTPSA id 9964727BBF6; Mon, 23 Nov 2020 08:50:51 +0000 (GMT) Received: from capella (localhost [127.0.0.1]) by localhost (OpenSMTPD) with ESMTP id eeac85c3; Mon, 23 Nov 2020 08:50:49 +0000 (UTC) References: User-agent: mu4e 1.4.13; emacs 27.1 From: Christopher Baines In-reply-to: Date: Mon, 23 Nov 2020 08:50:44 +0000 Message-ID: <87r1okh2xn.fsf@cbaines.net> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512; protocol="application/pgp-signature" X-Spam-Score: -0.0 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.0 (-) --=-=-= Content-Type: text/plain Content-Transfer-Encoding: quoted-printable Hartmut Goebel writes: > Hartmut Goebel (22): > gnu: Add rust-rpassword-5. > gnu: Add rust-win-crypto-ng-0.2. > gnu: Add rust-num-bigint-dig-0.6. > gnu: Add rust-memsec-0.6. > gnu: Add rust-ena-0.14: > gnu: Add rust-lalrpop-util-0.19. > gnu: Add rust-lalrpop-0.19. > gnu: Add rust-keccak-0.1. > gnu: Add rust-merlin-2. > gnu: Add rust-signature-derive-1. > gnu: Add rust-signature-1. > gnu: Add rust-ed25519-1. > gnu: Add rust-curve25519-dalek-3. > gnu: Add rust-ed25519-dalek-1. > gnu: Add rust-dyn-clone-1. > gnu: Add rust-bzip2-0.3. > gnu: Add rust-base64-0.13. > gnu: Add rust-hashlink-0.6. > gnu: Add rust-hashbrown-0.9. > gnu: Add rust-libsqlite3-sys-0.20. > gnu: Add rust-rusqlite: Update to 0.24. > gnu: sequoia: Update to 0.20.0. > > gnu/packages/crates-io.scm | 586 +++++++++++++++++++++++++++++++++---- > gnu/packages/sequoia.scm | 64 ++-- > 2 files changed, 580 insertions(+), 70 deletions(-) Hey, From=20the automated patch review stuff I've been working on, there's some data about these changes available here [1]. 1: https://data.guix-patches.cbaines.net/compare?base_commit=3D234558f4a324= efc1ec1d3cd6b8da83551563dada&target_commit=3D32a8f9707f832b7e819089b3f874c9= 5260ac63ed There's a couple of new lint warnings (at least with the non-network ones) for rust-signature-derive and rust-win-crypto-ng. Also, it's not easy to tell, but there are some new packages that fail to build: - rust-base64 - rust-lalrpop - rust-libsqlite3-sys - rust-rusqlite They're listed on the "Compare package derivations" page, linked to from [1], with a red 3 on the right hand side of the page, that means 3 failed builds. I haven't looked at these patches in more detail, but I thought I'd let you know about the lint warnings and failed builds. Thanks, Chris --=-=-= Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQKlBAEBCgCPFiEEPonu50WOcg2XVOCyXiijOwuE9XcFAl+7d+RfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDNF ODlFRUU3NDU4RTcyMEQ5NzU0RTBCMjVFMjhBMzNCMEI4NEY1NzcRHG1haWxAY2Jh aW5lcy5uZXQACgkQXiijOwuE9Xe+JQ/+MPpOn9FePeQOXqu8EV3BnDBgYVpClrBU pzprUgGx5igjbuT9uSgPRtDhzlC1EQBW391gdQYIDlTeKj1YSRpylCVAnnU0Bz0j XHXZ1q67DqgBfKJ8tiXDEA3uQydz1OG2BkzkA6V3y450mbAJds1RP927dmbP8wUu uk3QyyKj9dMRic2MtOyyjE9H+02C7l3+QTXj1KnfwAe1QnKt8jYFMZtL9rmZ6itj SXbrrWKenl+7T5AQvjPNOck0Vyeif+eysOVSvIqbcE3XdR7fpyvd/GcL3zS4xaDE THKqFfzqc60fHji54fj1qqvm326L6maF8mrqff1Bkk82ogE3Av/AlkJi8E5ic014 Xy1qLV9LAQCT+HdSHdBO+GTii7lYA3FPSbHLCS4AvUMxtMsi1TcQm7RFphL0mJuA NujOna3XVR6LgaHe15qDuJk4H1sBkZOJsg+q+IybHKDrXuFz+pQ4woAwx7303+D4 FECsGBYWK1NNkOHgZWj3cR4Xyw39vabN+jdVrlj3hYyncKbHkh06rB9mHqyBeLVX W3x8X4AxlhmwLSLxwLdYPTGTnvwYIYYRdwQvDzYymPS6pf7YlF6kuRINHxHRfK46 c1NgXliE0FYBcYy546guii7IvOJU+u7fomL3Vibdzd15TMxJKmRPLf1iFdvA6lHu U4FNbFKT948= =dCYe -----END PGP SIGNATURE----- --=-=-=-- From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 01/22] gnu: Add rust-rpassword-5. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613444112637 (code B ref 44785); Mon, 23 Nov 2020 12:28:02 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:21 +0000 Received: from localhost ([127.0.0.1]:49344 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwD-0003Hl-6M for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:21 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:40477) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwB-0003Hd-SN for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:20 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmck6Rbjz1s0tM for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:18 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmck49cgz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:18 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id ysKUkL4S9136 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:17 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:17 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id BC3A9600B0; Mon, 23 Nov 2020 13:33:05 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:26:54 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-rpassword-5): New variable, skipping build. (rust-rpassword-4): Inherit from rust-rpassword-5. --- gnu/packages/crates-io.scm | 22 ++++++++++++++++++---- 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index f485142383..1b0957bf7e 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -22096,20 +22096,21 @@ Rust Language Server.") rust.") (license license:mpl2.0))) -(define-public rust-rpassword-4 +(define-public rust-rpassword-5 (package (name "rust-rpassword") - (version "4.0.5") + (version "5.0.0") (source (origin (method url-fetch) (uri (crate-uri "rpassword" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))) + (base32 "1j96nc3dmqhxwb4ql50r5xjs0imwr2x6mrj02mj9i7grq1zj6mfp")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-libc" ,rust-libc-0.2) ("rust-winapi" ,rust-winapi-0.3)))) (home-page "https://github.com/conradkleinespel/rpassword") @@ -22118,6 +22119,19 @@ rust.") console applications.") (license license:asl2.0))) +(define-public rust-rpassword-4 + (package + (inherit rust-rpassword-5) + (name "rust-rpassword") + (version "4.0.5") + (source + (origin + (method url-fetch) + (uri (crate-uri "rpassword" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))))) + (define-public rust-rusqlite-0.19 (package (name "rust-rusqlite") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 02/22] gnu: Add rust-win-crypto-ng-0.2. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613444412653 (code B ref 44785); Mon, 23 Nov 2020 12:28:02 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:24 +0000 Received: from localhost ([127.0.0.1]:49347 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwG-0003I1-EL for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:24 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:42356) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwF-0003Ht-2y for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:23 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmcp2z7Sz1qql9 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:22 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmcp1SN7z1sJ44 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:22 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id fTI4S23WUbeR for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:21 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:21 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id CD16E60122; Mon, 23 Nov 2020 13:33:05 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:26:55 +0100 Message-Id: <58875a0bd1fe278fd52cf8a29010ef2b2c525039.1606131550.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-win-crypto-ng-0.2): New variable. --- gnu/packages/crates-io.scm | 35 +++++++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 1b0957bf7e..9f07b022bb 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -32286,6 +32286,41 @@ color in a Windows console.") (license (list license:unlicense license:expat)))) +(define-public rust-win-crypto-ng-0.2 + (package + (name "rust-win-crypto-ng") + (version "0.2.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "win-crypto-ng" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0ab0iwl4bmqvysypyn6xgax7rlh3w524jji2y1zfwfpdr7wwyv23")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-winapi" ,rust-winapi-0.3) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://crates.io/crates/win-crypto-ng") + (synopsis "Safe bindings to MS Windows Cryptography API Next +Generation") + (description + "Cryptography API Next Generation (CNG) are cryptographic +primitives and utilities provided by the operating system and/or +hardware. It is available since Windows Vista and replaces the now +deprecated CryptoAPI. + +The primitives do not depend on OpenSSL or other libraries of the +sort, they are provided by Microsoft and/or by the hardware +manufacturer. They are the primitives used in kernel space programs. +Therefore, if you are using Microsoft Windows, you already accepted to +trust these primitives.") + (license license:bsd-3))) + (define-public rust-winpty-sys-0.4 (package (name "rust-winpty-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 03/22] gnu: Add rust-num-bigint-dig-0.6. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613444812670 (code B ref 44785); Mon, 23 Nov 2020 12:28:02 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:28 +0000 Received: from localhost ([127.0.0.1]:49350 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwJ-0003II-M6 for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:27 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:39731) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwI-0003IA-Bj for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:26 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmcs6Fvxz1s0tT for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:25 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmcs68dhz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:25 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id XdWRFq9HzPiM for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:24 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:24 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id D49A560272; Mon, 23 Nov 2020 13:33:05 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:26:56 +0100 Message-Id: <7ee26f1738c57617b5233e5e31926995ca38ee98.1606131550.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-num-bigint-dig-0.6): New variable. --- gnu/packages/crates-io.scm | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 9f07b022bb..92ccfe3c7e 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -16361,6 +16361,39 @@ including bigint, complex, rational, range iterators, generic integers, and more #:cargo-development-inputs (("rust-rand" ,rust-rand-0.4)))))) +(define-public rust-num-bigint-dig-0.6 + (package + (name "rust-num-bigint-dig") + (version "0.6.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "num-bigint-dig" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1aljx3bxfnzq35i9pkbqkj0d0hc1wjc2dd60wccjqylz1wrkrl5k")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-autocfg" ,rust-autocfg-0.1) + ("rust-byteorder" ,rust-byteorder-1) + ("rust-lazy-static" ,rust-lazy-static-1) + ("rust-libm" ,rust-libm-0.2) + ("rust-num-integer" ,rust-num-integer-0.1) + ("rust-num-iter" ,rust-num-iter-0.1) + ("rust-num-traits" ,rust-num-traits-0.2) + ("rust-rand" ,rust-rand-0.7) + ("rust-serde" ,rust-serde-1) + ("rust-smallvec" ,rust-smallvec-1) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page + "https://github.com/dignifiedquire/num-bigint") + (synopsis "Big integer implementation for Rust") + (description "This package provides a big integer implementation +for Rust") + (license (list license:expat license:asl2.0)))) + (define-public rust-num-complex-0.3 (package (name "rust-num-complex") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 04/22] gnu: Add rust-memsec-0.6. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613445112686 (code B ref 44785); Mon, 23 Nov 2020 12:28:03 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:31 +0000 Received: from localhost ([127.0.0.1]:49353 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwM-0003IY-UY for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:31 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:39017) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwL-0003IQ-BU for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:29 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmcw69G8z1s0tP for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:28 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmcw64jrz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:28 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id rOKst-E1wfd5 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:28 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:28 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id E80EB602B2; Mon, 23 Nov 2020 13:33:05 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:26:57 +0100 Message-Id: <61da365761b39d7fdee73dc8f128f910f91b7620.1606131550.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-memsec-0.6): New variable, skipping build. (rust-memsec-0.5): Inherit from rust-memsec-0.6. --- gnu/packages/crates-io.scm | 22 ++++++++++++++++++---- 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 92ccfe3c7e..14dd71b5cf 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -14774,20 +14774,21 @@ for Rust structs.") "1cvm2z7dy138s302ii7wlzcxbka5a8yfl5pl5di7lbdnw9hw578g")))) (arguments `(#:skip-build? #t)))) -(define-public rust-memsec-0.5 +(define-public rust-memsec-0.6 (package (name "rust-memsec") - (version "0.5.7") + (version "0.6.0") (source (origin (method url-fetch) (uri (crate-uri "memsec" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c")))) + (base32 "1pfbpl75586bjdkphnaa4j58d668rl1wgcqzpnpzzx1phxfzkx1a")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-getrandom" ,rust-getrandom-0.1) ("rust-libc" ,rust-libc-0.2) ("rust-mach-o-sys" ,rust-mach-o-sys-0.1) @@ -14798,6 +14799,19 @@ for Rust structs.") @code{libsodium/utils}.") (license license:expat))) +(define-public rust-memsec-0.5 + (package + (inherit rust-memsec-0.6) + (name "rust-memsec") + (version "0.5.7") + (source + (origin + (method url-fetch) + (uri (crate-uri "memsec" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c")))))) + (define-public rust-metadeps-1.1 (package (name "rust-metadeps") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 05/22] gnu: Add rust-ena-0.14: Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613445412703 (code B ref 44785); Mon, 23 Nov 2020 12:28:03 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:34 +0000 Received: from localhost ([127.0.0.1]:49356 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwQ-0003Ip-4o for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:34 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:49294) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwO-0003Ig-D0 for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:32 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmcz6Y5tz1qql9 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:31 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmcz6PHnz1sJ44 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:31 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id SfVVMeLV5c0F for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:31 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:31 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 0F6B260378; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:26:58 +0100 Message-Id: <8422c6dc3fc0b58990f8c226c849f12645f6eb28.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-ena-0.14): New variable, skipping build. (rust-ena-0.13): Inherit from rust-ena-0.14. --- gnu/packages/crates-io.scm | 22 ++++++++++++++++++---- 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 14dd71b5cf..bb3fcbd102 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7267,20 +7267,21 @@ floating-point primitives to an @code{io::Write}.") inclusion of Windows resources in the most resilient fashion imaginable.") (license license:expat))) -(define-public rust-ena-0.13 +(define-public rust-ena-0.14 (package (name "rust-ena") - (version "0.13.1") + (version "0.14.0") (source (origin (method url-fetch) (uri (crate-uri "ena" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49")))) + (base32 "1hrnkx2swbczn0jzpscxxipx7jcxhg6sf9vk911ff91wm6a2nh6p")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-dogged" ,rust-dogged-0.2) ("rust-log" ,rust-log-0.4) ("rust-petgraph" ,rust-petgraph-0.4)))) @@ -7291,6 +7292,19 @@ congruence-closure in Rust. It was extracted from rustc for independent experimentation.") (license (list license:expat license:asl2.0)))) +(define-public rust-ena-0.13 + (package + (inherit rust-ena-0.14) + (name "rust-ena") + (version "0.13.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "ena" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49")))))) + (define-public rust-encode-unicode-0.3 (package (name "rust-encode-unicode") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 06/22] gnu: Add rust-lalrpop-util-0.19. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613445812720 (code B ref 44785); Mon, 23 Nov 2020 12:28:04 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:38 +0000 Received: from localhost ([127.0.0.1]:49359 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwU-0003J6-CI for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:38 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:56566) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwT-0003Iy-40 for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:37 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmd44Z1lz1qql9 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:36 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmd44V9gz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:36 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id adTIBFDZRUXm for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:34 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:34 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 303356043D; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:26:59 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-lalrpop-util-0.19): New variable, skipping build. (rust-lalrpop-util-0.17): Inherit from rust-lalrpop-util-0.19. --- gnu/packages/crates-io.scm | 22 ++++++++++++++++++---- 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index bb3fcbd102..ae2ddb5fba 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -13006,20 +13006,21 @@ as its primary goal. You should be able to write compact, DRY, readable grammars.") (license (list license:asl2.0 license:expat)))) -(define-public rust-lalrpop-util-0.17 +(define-public rust-lalrpop-util-0.19 (package (name "rust-lalrpop-util") - (version "0.17.2") + (version "0.19.1") (source (origin (method url-fetch) (uri (crate-uri "lalrpop-util" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2")))) + (base32 "0224r8gsbk8and96nhwgzdj4hc1c01g78zmvv3x4f5jnzwg1cwb7")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-regex" ,rust-regex-1)))) (home-page "https://github.com/lalrpop/lalrpop") (synopsis "Runtime library for parsers generated by LALRPOP") @@ -13027,6 +13028,19 @@ grammars.") generated by LALRPOP.") (license (list license:asl2.0 license:expat)))) +(define-public rust-lalrpop-util-0.17 + (package + (inherit rust-lalrpop-util-0.19) + (name "rust-lalrpop-util") + (version "0.17.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "lalrpop-util" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2")))))) + (define-public rust-lazy-static-1.4 (package (name "rust-lazy-static") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 07/22] gnu: Add rust-lalrpop-0.19. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613446212739 (code B ref 44785); Mon, 23 Nov 2020 12:28:04 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:42 +0000 Received: from localhost ([127.0.0.1]:49362 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwY-0003JN-Km for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:42 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:42438) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwW-0003JF-QU for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:41 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmd82PRJz1qt41 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:40 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmd82Hlxz1sJ45 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:40 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id Mcp6Vmub4x58 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:39 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:39 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 487546046F; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:00 +0100 Message-Id: <194949b5733b24d9d07d68f7a4a128f3ea378775.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-lalrpop-0.19): New variable, skipping build. (rust-lalrpop-0.17): Inherit from rust-lalrpop-0.19. --- gnu/packages/crates-io.scm | 50 ++++++++++++++++++++++++++++++++------ 1 file changed, 43 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ae2ddb5fba..ccfb3cf14f 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -12966,8 +12966,50 @@ space, and comparing differences in color.") `(#:cargo-development-inputs (("rust-rand" ,rust-rand-0.3)))))) +(define-public rust-lalrpop-0.19 + (package + (name "rust-lalrpop") + (version "0.19.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "lalrpop" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1j52sybjhn82ydgsmnw7nkywjyb7pvg50mvyb48m7vdq3wcmdyv0")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-ascii-canvas" ,rust-ascii-canvas-2) + ("rust-atty" ,rust-atty-0.2) + ("rust-bit-set" ,rust-bit-set-0.5) + ("rust-diff" ,rust-diff-0.1) + ("rust-docopt" ,rust-docopt-1.1) + ("rust-ena" ,rust-ena-0.14) + ("rust-itertools" ,rust-itertools-0.9) + ("rust-lalrpop-util" ,rust-lalrpop-util-0.19) + ("rust-petgraph" ,rust-petgraph-0.5) + ("rust-regex" ,rust-regex-1) + ("rust-regex-syntax" ,rust-regex-syntax-0.6) + ("rust-serde" ,rust-serde-1) + ("rust-serde-derive" ,rust-serde-derive-1) + ("rust-sha2" ,rust-sha2-0.8) + ("rust-string-cache" ,rust-string-cache-0.8) + ("rust-term" ,rust-term-0.5) + ("rust-unicode-xid" ,rust-unicode-xid-0.2)) + #:cargo-development-inputs + (("rust-rand" ,rust-rand-0.7)))) + (home-page "https://github.com/lalrpop/lalrpop") + (synopsis "Convenient LR(1) parser generator for Rust") + (description "LALRPOP is a Rust parser generator framework with usability +as its primary goal. You should be able to write compact, DRY, readable +grammars.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-lalrpop-0.17 (package + (inherit rust-lalrpop-0.19) (name "rust-lalrpop") (version "0.17.2") (source @@ -12998,13 +13040,7 @@ space, and comparing differences in color.") ("rust-term" ,rust-term-0.5) ("rust-unicode-xid" ,rust-unicode-xid-0.2)) #:cargo-development-inputs - (("rust-rand" ,rust-rand-0.6)))) - (home-page "https://github.com/lalrpop/lalrpop") - (synopsis "Convenient LR(1) parser generator for Rust") - (description "LALRPOP is a Rust parser generator framework with usability -as its primary goal. You should be able to write compact, DRY, readable -grammars.") - (license (list license:asl2.0 license:expat)))) + (("rust-rand" ,rust-rand-0.6)))))) (define-public rust-lalrpop-util-0.19 (package -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 08/22] gnu: Add rust-keccak-0.1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613446612753 (code B ref 44785); Mon, 23 Nov 2020 12:28:05 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:46 +0000 Received: from localhost ([127.0.0.1]:49365 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwb-0003Jc-TO for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:46 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:37457) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwa-0003JW-Gb for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:44 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdD0CnVz1qt41 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:44 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdD05bvz1sJ47 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:43 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id l0ythnCgH2JI for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:42 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:42 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 63E94604B7; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:01 +0100 Message-Id: <36f91e78ab1d63e5f20533d1962b9e95c1256939.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-keccak-0.1): New variable. --- gnu/packages/crates-io.scm | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ccfb3cf14f..03459e0267 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -12826,6 +12826,24 @@ friction with idiomatic Rust structs to ease interopability.") (license (list license:asl2.0 license:expat)))) +(define-public rust-keccak-0.1 + (package + (name "rust-keccak") + (version "0.1.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "keccak" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "19ybbvxrdk9yy65rk7f5ad0hcxszkjwph68yzkj3954lnir1bhk7")))) + (build-system cargo-build-system) + (arguments `(#:skip-build? #t)) + (home-page "https://crates.io/crates/keccak") + (synopsis "Keccak-f sponge function for Rust") + (description "This package provides a keccak-f sponge function") + (license license:cc0))) + (define-public rust-kernel32-sys-0.2 (package (name "rust-kernel32-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 09/22] gnu: Add rust-merlin-2. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613447012770 (code B ref 44785); Mon, 23 Nov 2020 12:28:05 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:50 +0000 Received: from localhost ([127.0.0.1]:49368 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwg-0003Jt-4I for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:50 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:45034) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwe-0003Jl-51 for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:48 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdH4n0Hz1qt41 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:47 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdH4gsLz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:47 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id fcUCU_K8qss8 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:46 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:46 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 7CEFB6085F; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:02 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-merlin-2): New variable. --- gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 03459e0267..331fe7df68 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -14894,6 +14894,35 @@ for Rust structs.") (sha256 (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c")))))) +(define-public rust-merlin-2 + (package + (name "rust-merlin") + (version "2.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "merlin" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0y5vd610q7x82vf54pmnzlh0mh8hgxr6imv92yh46d7syi3cmzn6")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-byteorder" ,rust-byteorder-1) + ("rust-hex" ,rust-hex-0.3) + ("rust-keccak" ,rust-keccak-0.1) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://docs.rs/merlin") + (synopsis "Composable proof transcripts for public-coin arguments of +knowledge") + (description + "Merlin is a STROBE-based transcript construction for zero-knowledge +proofs. It automates the Fiat-Shamir transform, so that by using Merlin, +non-interactive protocols can be implemented as if they were interactive.") + (license license:expat))) + (define-public rust-metadeps-1.1 (package (name "rust-metadeps") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 10/22] gnu: Add rust-signature-derive-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613447312786 (code B ref 44785); Mon, 23 Nov 2020 12:28:05 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:53 +0000 Received: from localhost ([127.0.0.1]:49371 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwj-0003KA-Cz for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:53 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:40444) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwh-0003K1-CK for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:51 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdL6LDHz1s0tP for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:50 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdL4cV5z1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:50 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id NI4GcK9sCJ49 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:50 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:50 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 8E0F06087A; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:03 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-signature-derive-1): New variable. --- gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 331fe7df68..33ec3b9090 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -25442,6 +25442,34 @@ words, like Python's shlex.") (description "Backend crate for signal-hook.") (license (list license:asl2.0 license:expat)))) +(define-public rust-signature-derive-1 + (package + (name "rust-signature-derive") + (version "1.0.0-pre.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "signature_derive" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0wp8b8ald7qixrcvvclhdcpmn8hkx049jlc29g57ql0304c6qrdh")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-proc-macro2" ,rust-proc-macro2-1) + ("rust-quote" ,rust-quote-1) + ("rust-syn" ,rust-syn-1) + ("rust-synstructure" ,rust-synstructure-0.12)))) + (home-page "signature_derive") + (synopsis "Custom derive support for the 'signature' crate") + (description "This package provides proc macros used by the signature +crate. + +It's not intended to be used directly. See the signature crate's documentation +for additional details.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-simba-0.1 (package (name "rust-simba") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 11/22] gnu: Add rust-signature-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613447712807 (code B ref 44785); Mon, 23 Nov 2020 12:28:06 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:27:57 +0000 Received: from localhost ([127.0.0.1]:49375 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwm-0003KQ-L7 for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:56 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:36275) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwj-0003K9-Cj for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:53 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdN6Vm3z1qt3n for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:52 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdN6PMBz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:52 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id zP7RUSd7AnSf for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:52 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:52 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 9EDC6608A8; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:04 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-signature-1): New variable. --- gnu/packages/crates-io.scm | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 33ec3b9090..2f6a4f78eb 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -25442,6 +25442,33 @@ words, like Python's shlex.") (description "Backend crate for signal-hook.") (license (list license:asl2.0 license:expat)))) +(define-public rust-signature-1 + (package + (name "rust-signature") + (version "1.2.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "signature" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "04325sgl06mksq21a95sbdadg3r3jn3l3nhhxj839qs7s6kn1w19")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-digest" ,rust-digest-0.9) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-signature-derive" + ,rust-signature-derive-1)))) + (home-page "") + (synopsis "Traits for cryptographic signature algorithms (e.g. ECDSA, +Ed25519)") + (description + "This package contains traits which provide generic, object-safe APIs +for generating and verifying digital signatures.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-signature-derive-1 (package (name "rust-signature-derive") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 12/22] gnu: Add rust-ed25519-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613448112826 (code B ref 44785); Mon, 23 Nov 2020 12:28:06 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:01 +0000 Received: from localhost ([127.0.0.1]:49378 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwq-0003Ko-VQ for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:01 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:50489) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwm-0003KP-Ff for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:27:56 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdR72JRz1s0tM for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:55 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdR6v2Tz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:55 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id Kv4yqZa9EsB7 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:55 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:55 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id AFB4E608FD; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:05 +0100 Message-Id: <92e4c6976c7f6d529bc6cb5e3b19972820928f93.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-ed25519-1): New variable. --- gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 2f6a4f78eb..64c9e6ef92 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7193,6 +7193,37 @@ floating-point primitives to an @code{io::Write}.") "This package provides lightweight binding to DirectWrite.") (license license:mpl2.0))) +(define-public rust-ed25519-1 + (package + (name "rust-ed25519") + (version "1.0.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "ed25519" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1vxn7x1xinbv1cl31015m0fw08jwkphylxrll17animv9i9nmiip")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-serde" ,rust-serde-1) + ("rust-signature" ,rust-signature-1)))) + (home-page "") + (synopsis "Edwards Digital Signature Algorithm (EdDSA) over Curve25519") + (description + "EdDSA over Curve25519 is specified in RFC 8032. This package contains +an ed25519::Signature type which other packages can use in conjunction with +the signature::Signer and signature::Verifier traits It doesn't contain an +implementation of Ed25519. + +These traits allow packages which produce and consume Ed25519 signatures to be +written abstractly in such a way that different signer/verifier providers can +be plugged in, enabling support for using different Ed25519 implementations, +including HSMs or Cloud KMS services.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-edit-distance-2.1 (package (name "rust-edit-distance") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 13/22] gnu: Add rust-curve25519-dalek-3. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:28:07 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613448312870 (code B ref 44785); Mon, 23 Nov 2020 12:28:07 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:03 +0000 Received: from localhost ([127.0.0.1]:49383 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwt-0003LQ-7c for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:03 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:46891) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwp-0003Kf-RO for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:00 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdW2dZdz1qql9 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:59 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdW2S0pz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:59 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id HyPW0xmcsg8P for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:58 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:27:58 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id C09C86095B; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:06 +0100 Message-Id: <86e1485dfcf09a6986d50b7863ccc093ab9c7deb.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-curve25519-dalek-3): New variable. --- gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 64c9e6ef92..fa4e69089a 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -5759,6 +5759,35 @@ use with bindgen.") "This package provides native bindings to the @code{libcurl} library.") (license license:expat))) +(define-public rust-curve25519-dalek-3 + (package + (name "rust-curve25519-dalek") + (version "3.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "curve25519-dalek" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "01xknhlwagv601k6125372vr0lw2j6xjsvnnl74hprp943j2sjf8")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-byteorder" ,rust-byteorder-1) + ("rust-digest" ,rust-digest-0.9) + ("rust-packed-simd" ,rust-packed-simd-0.3) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-serde" ,rust-serde-1) + ("rust-subtle" ,rust-subtle-2) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://dalek.rs/curve25519-dalek") + (synopsis "Group operations on ristretto255 and Curve25519") + (description + "This package provides a pure-Rust implementation of group operations on +ristretto255 and Curve25519") + (license license:bsd-3))) + (define-public rust-custom-derive-0.1 (package (name "rust-custom-derive") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 14/22] gnu: Add rust-ed25519-dalek-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613448812968 (code B ref 44785); Mon, 23 Nov 2020 12:29:02 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:08 +0000 Received: from localhost ([127.0.0.1]:49397 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwx-0003Mw-Fh for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:07 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:40980) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAwt-0003LI-5f for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:03 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmdZ504Jz1rynx for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:02 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmdZ4rzbz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:02 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id k3Vdh7lxCHhC for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:01 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:01 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id D178F60977; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:07 +0100 Message-Id: <08a7000f88a99c87938541e0a919180edccb241c.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-ed25519-dalek-1): New variable. --- gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index fa4e69089a..18923cf1a2 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7253,6 +7253,37 @@ be plugged in, enabling support for using different Ed25519 implementations, including HSMs or Cloud KMS services.") (license (list license:asl2.0 license:expat)))) +(define-public rust-ed25519-dalek-1 + (package + (name "rust-ed25519-dalek") + (version "1.0.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "ed25519-dalek" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "17bsriciv93nkm39z22w7mr0h2a3hnbmgf378v4c895gvkkblqn7")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-curve25519-dalek" ,rust-curve25519-dalek-3) + ("rust-ed25519" ,rust-ed25519-1) + ("rust-merlin" ,rust-merlin-2) + ("rust-rand" ,rust-rand-0.7) + ("rust-rand-core" ,rust-rand-core-0.5) + ("rust-serde" ,rust-serde-1) + ("rust-serde-bytes" ,rust-serde-bytes-0.11) + ("rust-sha2" ,rust-sha2-0.9) + ("rust-zeroize" ,rust-zeroize-1)))) + (home-page "https://dalek.rs") + (synopsis "Ed25519 EdDSA key generations, signing, and verification") + (description + "This package provides fast and efficient ed25519 EdDSA key generations, +signing, and verification in pure Rust.") + (license license:bsd-3))) + (define-public rust-edit-distance-2.1 (package (name "rust-edit-distance") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 15/22] gnu: Add rust-dyn-clone-1. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613449112979 (code B ref 44785); Mon, 23 Nov 2020 12:29:02 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:11 +0000 Received: from localhost ([127.0.0.1]:49400 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAx0-0003NH-SB for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:11 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:34163) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAww-0003MY-Ok for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:07 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmdf1tZ4z1ryp5 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:06 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmdf1k1yz1sJ43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:06 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id VhJ5r-HTL3qQ for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:05 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:05 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id E250F6098D; Mon, 23 Nov 2020 13:33:06 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:08 +0100 Message-Id: <6f05a5e4baa2228b09dbf5491a20888447330be0.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-dyn-clone-1): New variable. --- gnu/packages/crates-io.scm | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 18923cf1a2..9679efcbbc 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -7193,6 +7193,25 @@ floating-point primitives to an @code{io::Write}.") "A library for running child processes.") (license license:expat))) +(define-public rust-dyn-clone-1 + (package + (name "rust-dyn-clone") + (version "1.0.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "dyn-clone" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "10idzzq2sad7dhrfhrhcx7yckzj8il2bzr16204683ryclxdqlsc")))) + (arguments + `(#:skip-build? #t)) + (build-system cargo-build-system) + (home-page "https://crates.io/crates/dyn-clone") + (synopsis "Clone trait that is object-safe") + (description "Clone trait that is object-safe") + (license (list license:expat license:asl2.0)))) + (define-public rust-dwrote-0.9 (package (name "rust-dwrote") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 16/22] gnu: Add rust-bzip2-0.4. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613449412995 (code B ref 44785); Mon, 23 Nov 2020 12:29:03 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:14 +0000 Received: from localhost ([127.0.0.1]:49402 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAx4-0003NX-34 for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:14 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:42795) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAx0-0003NF-Fq for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:11 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmdk01lHz1ryp5 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:09 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmdj71Wcz1sJ45 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:09 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id N9-2kQJAwkkL for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:08 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:08 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 07450609D8; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:09 +0100 Message-Id: <401d4468543508fd5e4b2a41e0453427384d4625.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm(rust-bzip2-0.4): New variable, skipping build. (rust-bzip2-0.3): Inherit from rust-bzip2-0.4. --- gnu/packages/crates-io.scm | 41 +++++++++++++++++++++++++++++++------- 1 file changed, 34 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 9679efcbbc..dd5ec03ec7 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -3015,10 +3015,10 @@ little-endian.") #:cargo-development-inputs (("rust-rand" ,rust-rand-0.3)))))) -(define-public rust-bzip2-0.3 +(define-public rust-bzip2-0.4 (package (name "rust-bzip2") - (version "0.3.3") + (version "0.4.1") (source (origin (method url-fetch) @@ -3026,18 +3026,18 @@ little-endian.") (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 - "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2")))) + (base32 "1gpwm7qj8adi0zffm8r17vkv6f98d1q9glvpjk28v0wb6kz88p97")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-bzip2-sys" ,rust-bzip2-sys-0.1) ("rust-futures" ,rust-futures-0.1) ("rust-libc" ,rust-libc-0.2) ("rust-tokio-io" ,rust-tokio-io-0.1)) #:cargo-development-inputs - (("rust-partial-io" ,rust-partial-io-0.2) - ("rust-quickcheck" ,rust-quickcheck-0.4) + (("rust-partial-io" ,rust-partial-io-0.3) + ("rust-quickcheck" ,rust-quickcheck-0.9) ("rust-rand" ,rust-rand-0.3) ("rust-tokio-core" ,rust-tokio-core-0.1)))) (home-page "https://github.com/alexcrichton/bzip2-rs") @@ -3048,6 +3048,33 @@ little-endian.") exposed as Reader/Writer streams.") (license (list license:expat license:asl2.0)))) +(define-public rust-bzip2-0.3 + (package + (inherit rust-bzip2-0.4) + (name "rust-bzip2") + (version "0.3.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "bzip2" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0fvfwanp42j1zpig880jhb5mc0na50bijmwd6211p77sy35w7ds2")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-bzip2-sys" ,rust-bzip2-sys-0.1) + ("rust-futures" ,rust-futures-0.1) + ("rust-libc" ,rust-libc-0.2) + ("rust-tokio-io" ,rust-tokio-io-0.1)) + #:cargo-development-inputs + (("rust-partial-io" ,rust-partial-io-0.2) + ("rust-quickcheck" ,rust-quickcheck-0.4) + ("rust-rand" ,rust-rand-0.3) + ("rust-tokio-core" ,rust-tokio-core-0.1)))))) + (define-public rust-bzip2-sys-0.1 (package (name "rust-bzip2-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 17/22] gnu: Add rust-base64-0.13. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613449713010 (code B ref 44785); Mon, 23 Nov 2020 12:29:03 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:17 +0000 Received: from localhost ([127.0.0.1]:49405 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAx7-0003Nm-CI for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:17 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:52599) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAx4-0003NW-Bn for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:14 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmdn6Kdrz1qql9 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:13 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmdn6DVYz1sJ45 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:13 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id myDXWIWBMNoM for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:12 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:12 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 2DF3B60A21; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:10 +0100 Message-Id: <5bf14d3c07243ae62edf91ddbefc70b84c6b046e.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-base64-0.13): New variable, skipping build. (rust-base64-0.12): Inherit from rust-base64-0.13. --- gnu/packages/crates-io.scm | 34 +++++++++++++++++++++++++++------- 1 file changed, 27 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index dd5ec03ec7..3453a333ee 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -1470,8 +1470,34 @@ trace (backtrace) at runtime in a Rust program.") (license (list license:asl2.0 license:expat)))) +(define-public rust-base64-0.13 + (package + (name "rust-base64") + (version "0.13.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "base64" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1z82g23mbzjgijkpcrilc7nljpxpvpf7zxf6iyiapkgka2ngwkch")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-development-inputs + (("rust-criterion" ,rust-criterion-0.3) + ("rust-rand" ,rust-rand-0.6) + ("rust-structopt" ,rust-structopt-0.3)))) + (home-page "https://github.com/marshallpierce/rust-base64") + (synopsis "Encodes and decodes base64 as bytes or utf8") + (description + "This package encodes and decodes base64 as bytes or utf8.") + (license (list license:expat license:asl2.0)))) + (define-public rust-base64-0.12 (package + (inherit rust-base64-0.13) (name "rust-base64") (version "0.12.3") (source @@ -1490,17 +1516,11 @@ trace (backtrace) at runtime in a Rust program.") (substitute* "src/lib.rs" (("\\(doctest") "(test")) #t)))) - (build-system cargo-build-system) (arguments `(#:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-doc-comment" ,rust-doc-comment-0.3) - ("rust-rand" ,rust-rand-0.6)))) - (home-page "https://github.com/marshallpierce/rust-base64") - (synopsis "Encodes and decodes base64 as bytes or utf8") - (description - "This package encodes and decodes base64 as bytes or utf8.") - (license (list license:expat license:asl2.0)))) + ("rust-rand" ,rust-rand-0.6)))))) (define-public rust-base64-0.11 (package -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 18/22] gnu: Add rust-hashlink-0.6. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613450113034 (code B ref 44785); Mon, 23 Nov 2020 12:29:03 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:21 +0000 Received: from localhost ([127.0.0.1]:49409 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxB-0003O5-KJ for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:21 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:56108) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAx8-0003Nt-3O for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:18 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmds4Rbpz1rynx for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:17 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmds3h5Qz1sJ45 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:17 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id tVyQ2YS_QzFn for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:16 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:16 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 4995E60A42; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:11 +0100 Message-Id: <1e0332bb5923752f1ad77346fbe3e971e38a9e1e.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-hashlink-0.6): New variable. --- gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 3453a333ee..20d11066d8 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -11071,6 +11071,31 @@ hash map.") ("rust-rustc-hash" ,rust-rustc-hash-1) ("rust-serde-test" ,rust-serde-test-1)))))) +(define-public rust-hashlink-0.6 + (package + (name "rust-hashlink") + (version "0.6.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "hashlink" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1a2gi4737lmqq1i48b9w13gvbkh4g3gc7gj6d3974hywy21gg76r")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-hashbrown" ,rust-hashbrown-0.9) + ("rust-serde" ,rust-serde-1)) + #:cargo-development-inputs + (("rust-serde-test" ,rust-serde-test-1)))) + (home-page "https://crates.io/crates/hashlink") + (synopsis "HashMap-like containers with user controllable order") + (description "This package provides HashMap-like containers that hold +their key-value pairs in a user controllable order.") + (license (list license:expat license:asl2.0)))) + (define-public rust-heapless-0.5 (package (name "rust-heapless") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 19/22] gnu: Add rust-hashbrown-0.9. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613450513050 (code B ref 44785); Mon, 23 Nov 2020 12:29:04 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:25 +0000 Received: from localhost ([127.0.0.1]:49412 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxE-0003OQ-SY for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:25 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:38061) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxB-0003O3-65 for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:21 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmdw52Npz1rynx for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:20 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmdw4wwpz1sJ45 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:20 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id z2F9OfTO8l6i for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:19 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:19 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 5A6E860ACC; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:12 +0100 Message-Id: <93429b179f3a79d59a8ada1f38ca682d82549ea8.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-hashbrown-0.9): New variable, skipping build. (rust-hashbrown-0.8): Inherit from rust-hashbrown-0.9. --- gnu/packages/crates-io.scm | 40 +++++++++++++++++++++++++++++++++----- 1 file changed, 35 insertions(+), 5 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 20d11066d8..3b6039c63b 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -11008,10 +11008,10 @@ the template engine that renders the official Rust website") @code{#[derive(Hash32)]}.") (license (list license:expat license:asl2.0)))) -(define-public rust-hashbrown-0.8 +(define-public rust-hashbrown-0.9 (package (name "rust-hashbrown") - (version "0.8.0") + (version "0.9.1") (source (origin (method url-fetch) @@ -11019,11 +11019,12 @@ the template engine that renders the official Rust website") (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 - "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb")))) + "016dsm9s4xmxlkw2jfikm54qlz6vyk0qr280gab7kzp342jf9byp")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs - (("rust-ahash" ,rust-ahash-0.3) + `(#:skip-build? #t + #:cargo-inputs + (("rust-ahash" ,rust-ahash-0.4) ("rust-compiler-builtins" ,rust-compiler-builtins-0.1) ("rust-rayon" ,rust-rayon-1) ("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1) @@ -11042,6 +11043,35 @@ the template engine that renders the official Rust website") hash map.") (license (list license:asl2.0 license:expat)))) +(define-public rust-hashbrown-0.8 + (package + (inherit rust-hashbrown-0.9) + (name "rust-hashbrown") + (version "0.8.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "hashbrown" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "09y86zmf59n6ys9yf2bvg9ckwwa1ijv2i3flkz45iqkwfmh7i6xb")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-ahash" ,rust-ahash-0.3) + ("rust-compiler-builtins" ,rust-compiler-builtins-0.1) + ("rust-rayon" ,rust-rayon-1) + ("rust-rustc-std-workspace-alloc" ,rust-rustc-std-workspace-alloc-1) + ("rust-rustc-std-workspace-core" ,rust-rustc-std-workspace-core-1) + ("rust-serde" ,rust-serde-1)) + #:cargo-development-inputs + (("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-lazy-static" ,rust-lazy-static-1) + ("rust-rand" ,rust-rand-0.7) + ("rust-rayon" ,rust-rayon-1) + ("rust-rustc-hash" ,rust-rustc-hash-1.0) + ("rust-serde-test" ,rust-serde-test-1)))))) + (define-public rust-hashbrown-0.5 (package (inherit rust-hashbrown-0.8) -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 20/22] gnu: Add rust-libsqlite3-sys-0.20. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613450713060 (code B ref 44785); Mon, 23 Nov 2020 12:29:04 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:27 +0000 Received: from localhost ([127.0.0.1]:49414 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxH-0003OZ-3p for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:27 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:40225) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxE-0003OJ-7O for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:24 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmdz5L2Lz1rynx for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:23 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmdz57qsz1sJ44 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:23 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id 49R7xW0Kdd0b for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:23 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:23 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 709A860AEC; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:13 +0100 Message-Id: <87c85020a3c1ca3b382a593acb631eb69cadac58.1606131551.git.h.goebel@crazy-compilers.com> X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-libsqlite3-sys-0.20): New variable, skipping build. (rust-libsqlite3-sys-0.15): Inherit from rust-libsqlite3-sys-0.20. --- gnu/packages/crates-io.scm | 34 +++++++++++++++++++++++++++++----- 1 file changed, 29 insertions(+), 5 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 3b6039c63b..bb06e59c32 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -13871,24 +13871,25 @@ allocator.") (license (list license:asl2.0 license:expat)))) -(define-public rust-libsqlite3-sys-0.15 +(define-public rust-libsqlite3-sys-0.20 (package (name "rust-libsqlite3-sys") - (version "0.15.0") + (version "0.20.1") (source (origin (method url-fetch) (uri (crate-uri "libsqlite3-sys" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj")))) + (base32 "1g9gbjjpm9phhs991abkzmacszibp94m5nrh331ycd99y9ci1lv4")))) (build-system cargo-build-system) (inputs `(("sqlite" ,sqlite))) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs ;; build dependencies - (("rust-bindgen" ,rust-bindgen-0.49) + (("rust-bindgen" ,rust-bindgen-0.55) ("rust-cc" ,rust-cc-1) ("rust-pkg-config" ,rust-pkg-config-0.3) ("rust-vcpkg" ,rust-vcpkg-0.2)))) @@ -13897,6 +13898,29 @@ allocator.") (description "Native bindings to the libsqlite3 library") (license license:expat))) +(define-public rust-libsqlite3-sys-0.15 + (package + (inherit rust-libsqlite3-sys-0.20) + (name "rust-libsqlite3-sys") + (version "0.15.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "libsqlite3-sys" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj")))) + (build-system cargo-build-system) + (inputs + `(("sqlite" ,sqlite))) + (arguments + `(#:cargo-inputs + ;; build dependencies + (("rust-bindgen" ,rust-bindgen-0.49) + ("rust-cc" ,rust-cc-1) + ("rust-pkg-config" ,rust-pkg-config-0.3) + ("rust-vcpkg" ,rust-vcpkg-0.2)))))) + (define-public rust-libz-sys-1 (package (name "rust-libz-sys") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 21/22] gnu: rust-rusqlite: Update to 0.24. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org X-Debbugs-Original-To: 44785@debbugs.gnu.org, guix-patches@gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613451013075 (code B ref 44785); Mon, 23 Nov 2020 12:29:05 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:30 +0000 Received: from localhost ([127.0.0.1]:49417 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxK-0003Oo-CN for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:30 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:53259) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxH-0003Oa-F4 for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:27 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmf26FGZz1qt42; Mon, 23 Nov 2020 13:28:26 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmf25xxPz1sJ45; Mon, 23 Nov 2020 13:28:26 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id xOrYIHCwlXZr; Mon, 23 Nov 2020 13:28:25 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Mon, 23 Nov 2020 13:28:25 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 8C9A460AF6; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:14 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/crates-io.scm (rust-rusqlite): Update to 0.24. --- gnu/packages/crates-io.scm | 24 ++++++++++++++---------- 1 file changed, 14 insertions(+), 10 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index bb06e59c32..47d7f72d81 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -22526,22 +22526,23 @@ console applications.") (sha256 (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))))) -(define-public rust-rusqlite-0.19 +(define-public rust-rusqlite-0.24 (package (name "rust-rusqlite") - (version "0.19.0") + (version "0.24.1") (source (origin (method url-fetch) (uri (crate-uri "rusqlite" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "19xq7s0kzhlljm3hqx0vidr91ia8hl49r4m5gwdj9dyywgks5g3f")))) + (base32 "0s5svm32zl1qqmln8ww8g6ziwg5mi2k88si1a5zj25smmf8lfgby")))) (build-system cargo-build-system) (inputs `(("sqlite" ,sqlite))) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-bitflags" ,rust-bitflags-1) ("rust-byteorder" ,rust-byteorder-1) ("rust-chrono" ,rust-chrono-0.4) @@ -22549,18 +22550,21 @@ console applications.") ("rust-fallible-iterator" ,rust-fallible-iterator-0.2) ("rust-fallible-streaming-iterator" ,rust-fallible-streaming-iterator-0.1) + ("rust-hashlink" ,rust-hashlink-0.6) ("rust-lazy-static" ,rust-lazy-static-1) - ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.15) - ("rust-lru-cache" ,rust-lru-cache-0.1) + ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.20) + ;;("rust-lru-cache" ,rust-lru-cache-0.1) ("rust-memchr" ,rust-memchr-2) ("rust-serde-json" ,rust-serde-json-1) - ("rust-time" ,rust-time-0.1) - ("rust-url" ,rust-url-1) + ("rust-time" ,rust-time-0.2) + ("rust-url" ,rust-url-2) ("rust-uuid" ,rust-uuid-0.7)) #:cargo-development-inputs - (("rust-lazy-static" ,rust-lazy-static-1) + (("rust-bencher" ,rust-bencher-0.1) + ("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-lazy-static" ,rust-lazy-static-1) ("rust-regex" ,rust-regex-1) - ("rust-tempdir" ,rust-tempdir-0.3) + ("rust-tempfile" ,rust-tempfile-3) ("rust-unicase" ,rust-unicase-2) ("rust-uuid" ,rust-uuid-0.7)))) (home-page "https://github.com/rusqlite/rusqlite") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 22/22] gnu: sequoia: Update to 0.20.0. Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613451413098 (code B ref 44785); Mon, 23 Nov 2020 12:29:05 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:34 +0000 Received: from localhost ([127.0.0.1]:49421 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxN-0003PB-Lo for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:34 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:52949) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxL-0003Ow-5H for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:31 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmf64ssNz1qt43 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:30 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmf64n6Xz1sJ45 for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:30 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id HbjIp_kHpj2d for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:29 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for <44785@debbugs.gnu.org>; Mon, 23 Nov 2020 13:28:29 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id A893A60B15; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:15 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) * gnu/packages/sequoia.scm (sequoia): Update to 0.20.0. [cargo-inputs, cargo-development-inputs] Update dependencies. [phases]{unpin-deps}: Adjust path of file to substitute. {adjust-prefix} Rename to {fix-environment} and set another envormnet variable. {keep-SOURCE_DATE_EPOCH}: New phase. --- gnu/packages/sequoia.scm | 64 +++++++++++++++++++++++++++------------- 1 file changed, 43 insertions(+), 21 deletions(-) diff --git a/gnu/packages/sequoia.scm b/gnu/packages/sequoia.scm index 8f2b351031..6550a71a1a 100644 --- a/gnu/packages/sequoia.scm +++ b/gnu/packages/sequoia.scm @@ -32,6 +32,7 @@ #:use-module (gnu packages pkg-config) #:use-module (gnu packages python) #:use-module (gnu packages python-xyz) ;; python-setuptools + #:use-module (gnu packages rust) #:use-module (gnu packages serialization) #:use-module (gnu packages sqlite) #:use-module (gnu packages tls)) @@ -39,7 +40,7 @@ (define-public sequoia (package (name "sequoia") - (version "0.17.0") + (version "0.20.0") (source (origin (method git-fetch) @@ -47,7 +48,7 @@ (url "https://gitlab.com/sequoia-pgp/sequoia.git") (commit (string-append "v" version)))) (sha256 - (base32 "1rf9q67qmjfkgy6r3mz1h9ibfmc04r4j8nzacqv2l75x4mwvf6xb")) + (base32 "1c76sz4y0n4jhf1gq4b87v5c07i09mmd3i6sqki09bd96m3ldgkf")) (file-name (git-file-name name version)))) (build-system cargo-build-system) (outputs '("out" "python")) @@ -55,7 +56,8 @@ `(("clang" ,clang) ("pkg-config" ,pkg-config) ("python-pytest" ,python-pytest) - ("python-pytest-runner" ,python-pytest-runner))) + ("python-pytest-runner" ,python-pytest-runner) + ("python-wrapper" ,python-wrapper))) (inputs `(("capnproto" ,capnproto) ("gmp" ,gmp) @@ -66,21 +68,24 @@ ("sqlite" ,sqlite))) (arguments `(#:tests? #f ;; building the tests requires 9.7GB total + #:rust ,rust-1.46 #:cargo-inputs - (("rust-assert-cli" ,rust-assert-cli-0.6) - ("rust-anyhow" ,rust-anyhow-1.0) - ("rust-base64" ,rust-base64-0.11) + (("rust-anyhow" ,rust-anyhow-1.0) + ("rust-backtrace" ,rust-backtrace-0.3) + ("rust-base64" ,rust-base64-0.13) ;;("rust-buffered-reader" included - ("rust-bzip2" ,rust-bzip2-0.3) + ("rust-bzip2" ,rust-bzip2-0.4) ("rust-capnp" ,rust-capnp-0.10) ("rust-capnp-rpc" ,rust-capnp-rpc-0.10) ("rust-capnpc" ,rust-capnpc-0.10) - ("rust-chrono" ,rust-chrono-0.4) - ("rust-clap" ,rust-clap-2) + ("rust-chrono" ,rust-chrono-0.4) ;; for sqv, sop + ("rust-clap" ,rust-clap-2) ;; for sqv ("rust-colored" ,rust-colored-1.9.1) ("rust-crossterm" ,rust-crossterm-0.13) ("rust-ctor" ,rust-ctor-0.1) ("rust-dirs" ,rust-dirs-2.0) + ("rust-dyn-clone" ,rust-dyn-clone-1) + ("rust-ed25519-dalek" ,rust-ed25519-dalek-1) ;;("rust-failure" included ("rust-filetime" ,rust-filetime-0.2) ("rust-flate2" ,rust-flate2-1) @@ -90,33 +95,40 @@ ("rust-hyper" ,rust-hyper-0.12) ("rust-hyper-tls" ,rust-hyper-tls-0.3) ("rust-idna" ,rust-idna-0.2) - ("rust-itertools" ,rust-itertools-0.8) - ("rust-lalrpop-util" ,rust-lalrpop-util-0.17) + ("rust-itertools" ,rust-itertools-0.9) ;; for sq + ("rust-lalrpop" ,rust-lalrpop-0.19) + ("rust-lalrpop-util" ,rust-lalrpop-util-0.19) ("rust-lazy-static" ,rust-lazy-static-1) ("rust-libc" ,rust-libc-0.2) - ("rust-memsec" ,rust-memsec-0.5) + ("rust-memsec" ,rust-memsec-0.6) ("rust-native-tls" ,rust-native-tls-0.2) ("rust-nettle" ,rust-nettle-7) + ("rust-num-bigint-dig" ,rust-num-bigint-dig-0.6) ("rust-parity-tokio-ipc" ,rust-parity-tokio-ipc-0.4) ("rust-percent-encoding" ,rust-percent-encoding-2) - ("rust-prettytable-rs" ,rust-prettytable-rs-0.8) + ("rust-prettytable-rs" ,rust-prettytable-rs-0.8) ;; for sq ("rust-proc-macro2" ,rust-proc-macro2-1) ("rust-quickcheck" ,rust-quickcheck-0.9) ("rust-rand" ,rust-rand-0.7) ("rust-regex" ,rust-regex-1) - ("rust-rusqlite" ,rust-rusqlite-0.19) - ("rust-structopt" ,rust-structopt-0.3) - ("rust-tempfile" ,rust-tempfile-3) + ("rust-rusqlite" ,rust-rusqlite-0.24) + ("rust-structopt" ,rust-structopt-0.3) ;; for sop + ("rust-tempfile" ,rust-tempfile-3) ;; for sq ("rust-thiserror" ,rust-thiserror-1) ("rust-tokio" ,rust-tokio-0.1) ("rust-tokio-core" ,rust-tokio-core-0.1) ("rust-unicode-normalization" ,rust-unicode-normalization-0.1) ("rust-url" ,rust-url-2) + ("rust-win-crypto-ng" ,rust-win-crypto-ng-0.2) + ("rust-winapi" ,rust-winapi-0.3) ("rust-zbase32" ,rust-zbase32-0.1)) #:cargo-development-inputs - (("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite - ("rust-lalrpop" ,rust-lalrpop-0.17) - ("rust-rpassword" ,rust-rpassword-4)) + (("rust-assert-cli" ,rust-assert-cli-0.6) ;; dev-dep for for sq, sqv + ("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite + ;;("rust-lalrpop" ,rust-lalrpop-0.19) + ("rust-quickcheck" ,rust-quickcheck-0.9) + ("rust-rand" ,rust-rand-0.7) + ("rust-rpassword" ,rust-rpassword-5)) #:phases (modify-phases %standard-phases ;; Run make instead of using the rust build system, as @@ -128,9 +140,12 @@ (invoke "make" "check") #t))) (replace 'install (lambda _ (invoke "make" "install") #t)) - (add-after 'unpack 'adjust-prefix + (add-after 'unpack 'fix-environment (lambda* (#:key outputs #:allow-other-keys) + ;; adjust prefix (setenv "PREFIX" (assoc-ref outputs "out")) + ;; fix install script detection + (setenv "INSTALL" "install") #t)) (add-after 'unpack 'fix-fo-python-output (lambda* (#:key outputs #:allow-other-keys) @@ -157,6 +172,13 @@ (substitute* "openpgp-ffi/sequoia-openpgp.pc.in" (("PREFIX") out)) #t))) + (add-after 'unpack 'keep-SOURCE_DATE_EPOCH + (lambda _ + ;; preempt Makefiles replacing SOURCE_DATE_EPOCH + (substitute* "Makefile" + (("SOURCE_DATE_EPOCH\\s=" line) + (string-append "#" line))) + #t)) (add-after 'unpack 'set-missing-env-vars (lambda* (#:key inputs #:allow-other-keys) ;; FIXME: why do we need to set this here? @@ -168,7 +190,7 @@ ;; As the comment in that file explains, upstream encourages ;; unpinning, as the pinned version is only to make sure the crate ;; compiles on older versions of rustc - (substitute* '("openpgp/Cargo.toml" "tool/Cargo.toml") + (substitute* '("openpgp/Cargo.toml" "sq/Cargo.toml") (("= \"=") "= \"")) #t))))) (home-page "https://sequoia-pgp.org") -- 2.21.3 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 23 Nov 2020 12:29:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 44785@debbugs.gnu.org, Christopher Baines Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160613451713123 (code B ref 44785); Mon, 23 Nov 2020 12:29:05 +0000 Received: (at 44785) by debbugs.gnu.org; 23 Nov 2020 12:28:37 +0000 Received: from localhost ([127.0.0.1]:49426 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxR-0003PW-D2 for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:37 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:59133) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxO-0003PI-GI for 44785@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:34 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmfB01T6z1rynx; Mon, 23 Nov 2020 13:28:33 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmf95GyBz1sJ48; Mon, 23 Nov 2020 13:28:33 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id den39fdjPqDx; Mon, 23 Nov 2020 13:28:33 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Mon, 23 Nov 2020 13:28:33 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id C393E600B0; Mon, 23 Nov 2020 13:33:41 +0100 (CET) From: Hartmut Goebel Date: Mon, 23 Nov 2020 13:27:51 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: <87r1okh2xn.fsf@cbaines.net> References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hi Chris, thanks for sending the results of the data service. I adjusted the lint-errors. Regarding the failing builds: I had added these manually before the new importer (see 38408) as ready. So I added "#:skip-build #t" for all new crates, like the ne importer does. Hartmut Goebel (22): gnu: Add rust-rpassword-5. gnu: Add rust-win-crypto-ng-0.2. gnu: Add rust-num-bigint-dig-0.6. gnu: Add rust-memsec-0.6. gnu: Add rust-ena-0.14: gnu: Add rust-lalrpop-util-0.19. gnu: Add rust-lalrpop-0.19. gnu: Add rust-keccak-0.1. gnu: Add rust-merlin-2. gnu: Add rust-signature-derive-1. gnu: Add rust-signature-1. gnu: Add rust-ed25519-1. gnu: Add rust-curve25519-dalek-3. gnu: Add rust-ed25519-dalek-1. gnu: Add rust-dyn-clone-1. gnu: Add rust-bzip2-0.4. gnu: Add rust-base64-0.13. gnu: Add rust-hashlink-0.6. gnu: Add rust-hashbrown-0.9. gnu: Add rust-libsqlite3-sys-0.20. gnu: rust-rusqlite: Update to 0.24. gnu: sequoia: Update to 0.20.0. gnu/packages/crates-io.scm | 616 +++++++++++++++++++++++++++++++++---- gnu/packages/sequoia.scm | 64 ++-- 2 files changed, 602 insertions(+), 78 deletions(-) -- 2.21.3 From debbugs-submit-bounces@debbugs.gnu.org Mon Nov 23 07:32:58 2020 Received: (at control) by debbugs.gnu.org; 23 Nov 2020 12:32:58 +0000 Received: from localhost ([127.0.0.1]:49441 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khB1d-0005eA-UR for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:32:58 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:42931) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khB1c-0005e2-4V for control@debbugs.gnu.org; Mon, 23 Nov 2020 07:32:56 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CfmlC4bWVz1qt43 for ; Mon, 23 Nov 2020 13:32:55 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CfmlC4Ty4z1sJ47 for ; Mon, 23 Nov 2020 13:32:55 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id fD8pmxXumKnL for ; Mon, 23 Nov 2020 13:32:55 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for ; Mon, 23 Nov 2020 13:32:55 +0100 (CET) Received: from lenashee.goebel-consult.de (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 18AAA600B0 for ; Mon, 23 Nov 2020 13:38:43 +0100 (CET) Subject: Re: bug#44817: Acknowledgement ([PATCH v2 21/22] gnu: rust-rusqlite: Update to 0.24.) To: debbugs control References: From: Hartmut Goebel Organization: crazy-compilers.com Message-ID: Date: Mon, 23 Nov 2020 13:32:52 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Content-Language: de-DE X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: control X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) merge 44785 44817 From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 Resent-From: Christopher Baines Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 28 Nov 2020 12:32:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: Hartmut Goebel Cc: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160656669211360 (code B ref 44785); Sat, 28 Nov 2020 12:32:02 +0000 Received: (at 44785) by debbugs.gnu.org; 28 Nov 2020 12:31:32 +0000 Received: from localhost ([127.0.0.1]:47067 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kizO0-0002wp-0K for submit@debbugs.gnu.org; Sat, 28 Nov 2020 07:31:32 -0500 Received: from mira.cbaines.net ([212.71.252.8]:42360) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kizNy-0002uj-Di for 44785@debbugs.gnu.org; Sat, 28 Nov 2020 07:31:30 -0500 Received: from localhost (188.28.112.52.threembb.co.uk [188.28.112.52]) by mira.cbaines.net (Postfix) with ESMTPSA id 6BF6127BBF8; Sat, 28 Nov 2020 12:31:29 +0000 (GMT) Received: from capella (localhost [127.0.0.1]) by localhost (OpenSMTPD) with ESMTP id 5cdd2516; Sat, 28 Nov 2020 12:31:27 +0000 (UTC) References: <87r1okh2xn.fsf@cbaines.net> User-agent: mu4e 1.4.13; emacs 27.1 From: Christopher Baines In-reply-to: Date: Sat, 28 Nov 2020 12:31:24 +0000 Message-ID: <87wny5u0gz.fsf@cbaines.net> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512; protocol="application/pgp-signature" X-Spam-Score: -0.0 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.0 (-) --=-=-= Content-Type: text/plain Hartmut Goebel writes: > Hi Chris, > > thanks for sending the results of the data service. > > I adjusted the lint-errors. > > Regarding the failing builds: I had added these manually before the new > importer (see 38408) as ready. So I added "#:skip-build #t" for all new > crates, like the ne importer does. Thanks Hartmut. I haven't been following the Rust packaging very well, but my interpretation of #:skip-build would be that's it's like #:tests? #f, so if it's present, ideally there should be a comment there with some information about why this package isn't being built. Also, I think there could be some conflicts with a few of the patches you sent, the addition of rust-base64-0.13 for example. --=-=-= Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQKlBAEBCgCPFiEEPonu50WOcg2XVOCyXiijOwuE9XcFAl/CQxxfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDNF ODlFRUU3NDU4RTcyMEQ5NzU0RTBCMjVFMjhBMzNCMEI4NEY1NzcRHG1haWxAY2Jh aW5lcy5uZXQACgkQXiijOwuE9Xf9UBAAgUDlt2M8DlWRR4ojmUUYIE6elH6xFaY9 3ZO9qldsWomDOfOkjH5E8hlzVM81EX3kGWMQ2jhmz5KrfpadUpsy5Nr4Pwt5kwd3 pN8oDFcQSHq+fKYIl/Kd+sbp14SUgyLERuGuoB9qNfGCgfQFPK4bmFmd8ppCqAGH 9Kkfvzv1NsiVk59XjLmgDBws3MEPYWxU6ARPDwjgjH/srYpc8mLX3y9dMYn+AHEv sOKf3f+LencqkkKx+iU7PFnW3Jgw8lGKvkxnQa2mooAeWeLtV2Dcal1hjGTZVhc6 KGKJKJikkNq7I91Df8ZFtVWx73DowD7qtJCPrhHiJiRB6J/AYKiit0q3N7HbYvsw l17PwHj8i6wPPJvso1bnG/EUmpRvP1L//MCWiEJmWFc26OBJTwlbPIWe4jt4sOKd Efc5AnthPzJjwS7QlGHcufF1KhU11tC+PUad+SO7nHqVPyEbbZIaF6ksWsdslAUt BPj0rR7cQFmIRvNZ/qqrhdOu4fOzZ+s1pu5ZJX80OvUVdgkX+PjEZkwRLq5tST6N k9tfHfjGVZcUoooLaUck7DjJ6dUCz2PNiBOWKk7XCawqnvDgJrXgY+hHQqklPCMA HJZvXlYTtt+iy6YbJC6s0r7AkTcyVIaycQrO8fKAm/VjEdxRWmRHOlj9d5u5laGV ryDLo0lq5qo= =eo3E -----END PGP SIGNATURE----- --=-=-=-- From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 28 Nov 2020 12:52:01 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: Christopher Baines Cc: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160656790924286 (code B ref 44785); Sat, 28 Nov 2020 12:52:01 +0000 Received: (at 44785) by debbugs.gnu.org; 28 Nov 2020 12:51:49 +0000 Received: from localhost ([127.0.0.1]:47085 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kizhd-0006Jd-6W for submit@debbugs.gnu.org; Sat, 28 Nov 2020 07:51:49 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:44432) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kizhX-0006JR-MG for 44785@debbugs.gnu.org; Sat, 28 Nov 2020 07:51:48 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CjrwZ1fbbz1qs06; Sat, 28 Nov 2020 13:51:42 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CjrwZ12Wvz1rhFY; Sat, 28 Nov 2020 13:51:42 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id rsdOk2IJtuwN; Sat, 28 Nov 2020 13:51:41 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-58-171.dynamic.mnet-online.de [188.174.58.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Sat, 28 Nov 2020 13:51:41 +0100 (CET) Received: from lenashee.goebel-consult.de (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 1619260169; Sat, 28 Nov 2020 13:52:31 +0100 (CET) References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> From: Hartmut Goebel Organization: crazy-compilers.com Message-ID: Date: Sat, 28 Nov 2020 13:51:38 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0 MIME-Version: 1.0 In-Reply-To: <87wny5u0gz.fsf@cbaines.net> Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Content-Language: en-US X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hi Christopher, > Thanks Hartmut. I haven't been following the Rust packaging very well, > but my interpretation of #:skip-build would be that's it's like #:tests? > #f, so if it's present, ideally there should be a comment there with > some information about why this package isn't being built. For those rust packages (aka creates) which are "libraries" it does not make sense at all to build the packages, since rust has no means of sharing pre-compiled objectfiles. Each and every program using a library builds it from source. This is why the new importer sets "#:skip-build #t" for all crates except of the ones listed on the command line. I'm not the one who came up with this idea, but, after being skeptical first, I fully agree to this decision. The only reason for *not* setting "#:skip-build #t" for these packages would be to have the tests run. But here again rust performs badly - adding a lot of overhead: Each package would be build *twice*: once for "release" (which then will just be dropped) and once for "test". And this will be repeated for every package on every system if substitutes are not available. > Also, I think there could be some conflicts with a few of the patches > you sent, the addition of rust-base64-0.13 for example. Sorry, I don't understand this remark. Why should adding a package cause any conflict? -- Regards Hartmut Goebel | Hartmut Goebel | h.goebel@crazy-compilers.com | | www.crazy-compilers.com | compilers which you thought are impossible | From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 Resent-From: Christopher Baines Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 28 Nov 2020 13:27:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: Hartmut Goebel Cc: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160657000927620 (code B ref 44785); Sat, 28 Nov 2020 13:27:02 +0000 Received: (at 44785) by debbugs.gnu.org; 28 Nov 2020 13:26:49 +0000 Received: from localhost ([127.0.0.1]:47142 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kj0FV-0007BP-9a for submit@debbugs.gnu.org; Sat, 28 Nov 2020 08:26:49 -0500 Received: from mira.cbaines.net ([212.71.252.8]:49618) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kj0FS-0007BF-Kc for 44785@debbugs.gnu.org; Sat, 28 Nov 2020 08:26:47 -0500 Received: from localhost (188.28.112.52.threembb.co.uk [188.28.112.52]) by mira.cbaines.net (Postfix) with ESMTPSA id D11E627BBF8; Sat, 28 Nov 2020 13:26:45 +0000 (GMT) Received: from capella (localhost [127.0.0.1]) by localhost (OpenSMTPD) with ESMTP id cfbfda8b; Sat, 28 Nov 2020 13:26:43 +0000 (UTC) References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> User-agent: mu4e 1.4.13; emacs 27.1 From: Christopher Baines In-reply-to: Date: Sat, 28 Nov 2020 13:26:40 +0000 Message-ID: <87h7p9txwv.fsf@cbaines.net> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512; protocol="application/pgp-signature" X-Spam-Score: -0.0 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.0 (-) --=-=-= Content-Type: text/plain Hartmut Goebel writes: >> Also, I think there could be some conflicts with a few of the patches >> you sent, the addition of rust-base64-0.13 for example. > > Sorry, I don't understand this remark. Why should adding a package > cause any conflict? It won't. However, if two commits change the same place in a file, Git can't always work out what to do. For example, two packages get added in roughly the same spot. The conflict I'm referecning for rust-base64-0.13 is because rust-base58-0.1 has now been added in the same place (above rust-base64-0.12) [1]. 1: https://git.savannah.gnu.org/cgit/guix.git/commit/?id=e94e86c92eddad0abfde00470c0269b4ddb0946e It's just unluckiy that this happened right after you sent your patches. --=-=-= Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQKlBAEBCgCPFiEEPonu50WOcg2XVOCyXiijOwuE9XcFAl/CUBBfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDNF ODlFRUU3NDU4RTcyMEQ5NzU0RTBCMjVFMjhBMzNCMEI4NEY1NzcRHG1haWxAY2Jh aW5lcy5uZXQACgkQXiijOwuE9Xd6ahAAmmT2KR6qE673J3M/L4ijaNTX5fLSHQt/ fY0HpUiF9/OjUS17KvbJ/SxA4EHJ9n75mKkdItlBLUcIFLA1/AnQzSn61ejxjMyW kcqfS1faa/Jf9BobkWnG7P5PG9jbyJmeAyQTiat0uWPQaph/hQLcEYJ0zhb+iE5a e+2pP74Ai7jn5b1cY8w/X7WrvhY6vqSlWdHKZSLo2QQC3e+NutNru+rqoLWV/9M1 Pove5A6ucnQZz33jCDhi1kmHSixfYAh5tqz8yLLpHQOlsEE2a/mZ5UgE0mFfWGSr 1tppbvafEjsjhQQhgrmoBRKhZ3iKDRYV2K15GfimMXT/pXp6cljgzImBotoP6Vaj TGZgkz+XsMAhCdBeXE7ApZUlIb1zbsuW9uKfu3NCii7IDbThr8ooynDDCf3UCHbw ALukVmuVg97VqDs+eZmLRHtl1HD6aLfC9w3aw037pykxl2sLjAKJnPAxBclji+qk Y5vhOCHvwt5F6jHIyE8KfUrX0HzlwKhLOMgoC0UvteB2UkqEinSwUuLc627l/dX7 pEDn8roxzqn3pXVauzknFtZTKH+n7xp0oRqVXca44iYaDkoB/ir53/bW2hZm/ugg JEPTipv3pSoIdIeeWmBTEC61ZCGYvpfFF3kA5v/K1uRQ+Hc8ClP1unej+DzIQhlM NlSmjGGt21o= =Anrq -----END PGP SIGNATURE----- --=-=-=-- From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 Resent-From: Hartmut Goebel Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 30 Nov 2020 08:22:01 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: Christopher Baines Cc: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.160672451817274 (code B ref 44785); Mon, 30 Nov 2020 08:22:01 +0000 Received: (at 44785) by debbugs.gnu.org; 30 Nov 2020 08:21:58 +0000 Received: from localhost ([127.0.0.1]:53368 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kjeRZ-0004UX-JJ for submit@debbugs.gnu.org; Mon, 30 Nov 2020 03:21:57 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:39027) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kjeRX-0004UO-Qo for 44785@debbugs.gnu.org; Mon, 30 Nov 2020 03:21:56 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CkyrL23Mlz1qsbZ; Mon, 30 Nov 2020 09:21:54 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CkyrL1KC9z1tSQX; Mon, 30 Nov 2020 09:21:54 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id PrrWTOY7GizU; Mon, 30 Nov 2020 09:21:53 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-51-228.dynamic.mnet-online.de [188.174.51.228]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Mon, 30 Nov 2020 09:21:53 +0100 (CET) Received: from lenashee.goebel-consult.de (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id E4733601CF; Mon, 30 Nov 2020 09:24:59 +0100 (CET) References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> <87h7p9txwv.fsf@cbaines.net> From: Hartmut Goebel Organization: crazy-compilers.com Message-ID: <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> Date: Mon, 30 Nov 2020 09:21:50 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0 MIME-Version: 1.0 In-Reply-To: <87h7p9txwv.fsf@cbaines.net> Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Content-Language: en-US X-Spam-Score: -0.7 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hi Christopher, Am 28.11.20 um 14:26 schrieb Christopher Baines: > It won't. However, if two commits change the same place in a file, Git > can't always work out what to do. For example, two packages get added in > roughly the same spot. I still don't get your point. Merge conflicts are business as usual and I will of course handle them when applying the patches. Do you want me to send a new patch-set? -- Regards Hartmut Goebel | Hartmut Goebel | h.goebel@crazy-compilers.com | | www.crazy-compilers.com | compilers which you thought are impossible | From unknown Tue Jun 17 22:24:43 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#44785] [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 Resent-From: Christopher Baines Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Mon, 30 Nov 2020 09:53:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44785 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: Hartmut Goebel Cc: 44785@debbugs.gnu.org Received: via spool by 44785-submit@debbugs.gnu.org id=B44785.16067299562405 (code B ref 44785); Mon, 30 Nov 2020 09:53:02 +0000 Received: (at 44785) by debbugs.gnu.org; 30 Nov 2020 09:52:36 +0000 Received: from localhost ([127.0.0.1]:53558 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kjfrI-0000ch-GU for submit@debbugs.gnu.org; Mon, 30 Nov 2020 04:52:36 -0500 Received: from mira.cbaines.net ([212.71.252.8]:55952) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kjfrG-0000cZ-Pu for 44785@debbugs.gnu.org; Mon, 30 Nov 2020 04:52:35 -0500 Received: from localhost (188.28.112.52.threembb.co.uk [188.28.112.52]) by mira.cbaines.net (Postfix) with ESMTPSA id B71F527BBF8; Mon, 30 Nov 2020 09:52:33 +0000 (GMT) Received: from capella (localhost [127.0.0.1]) by localhost (OpenSMTPD) with ESMTP id 5f581717; Mon, 30 Nov 2020 09:52:31 +0000 (UTC) References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> <87h7p9txwv.fsf@cbaines.net> <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> User-agent: mu4e 1.4.13; emacs 27.1 From: Christopher Baines In-reply-to: <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> Date: Mon, 30 Nov 2020 09:52:28 +0000 Message-ID: <87k0u3rx2b.fsf@cbaines.net> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512; protocol="application/pgp-signature" X-Spam-Score: -0.0 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.0 (-) --=-=-= Content-Type: text/plain Hartmut Goebel writes: > Hi Christopher, > > Am 28.11.20 um 14:26 schrieb Christopher Baines: >> It won't. However, if two commits change the same place in a file, Git >> can't always work out what to do. For example, two packages get added in >> roughly the same spot. > > I still don't get your point. Merge conflicts are business as usual > and I will of course handle them when applying the patches. My point was nothing more than there will be merge conflicts when merging these patches. I was looking at the data in the patch testing setup I'm working on, which had some trouble processing the patches: https://patchwork.cbaines.net/project/guix-patches/list/?series=5851 > Do you want me to send a new patch-set? Only if you want to, I think there OK as it stands. The only other thing I noticed when looking through them is that the indentation is off, judging by the number of changes when running ./etc/indent-code.el gnu/packages/crates-io.sqcm this isn't something limited to these patches, although it would be nice to fix the indentation for these changes before merging. Chris --=-=-= Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQKlBAEBCgCPFiEEPonu50WOcg2XVOCyXiijOwuE9XcFAl/EwNxfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDNF ODlFRUU3NDU4RTcyMEQ5NzU0RTBCMjVFMjhBMzNCMEI4NEY1NzcRHG1haWxAY2Jh aW5lcy5uZXQACgkQXiijOwuE9XcfqxAAtYyVByJRk5iPYcNzzh8lPTmnlpF1bh+c rU5YZs2ds1XTVq+2TEpOg5IuIwE4kexNz35zg87nym5Sb0bdsrdPDSbTZkOgi5AR ODwr0+Dh6WDtzyZ+PoEK+qMvmXK2cRkU/092k4yXkS6vUTlEATtqs6+l7S41XfQg 0g2oMfg5F5AO4qFOWjuVGclIXtD9CPa+FFsdFShH9HqUbZIb8uA2B7hgUQpUxRNg tWIXC4qkm8ZtaiJMgW1aTn91SwBKu8en3EnwwQj6CT7WzW/C9x9yGK34zYEpJJz7 NAg1E0vfWazHqjCGvKpfjBzugmFhrZVcH65IMykx7y0bLUiw0o3g7UKp9U02tloL 3r+Qy9R0L1Alu1y1s601/2+h8hEFk/JunWT8oFg4GSrxbBSkRfwaSz9h0gpR6C61 TKjYCornLYOq/r2YNqwzd5ljPv1wksClWGDcmoAANCA1H/k8yV+w+0vXoJzCKhj9 eVRONRUeBzMK2HbftovOCrbWK0ff+U5GhU1jawUeeYlanaim/j7ZBbk/lIikEW3A olcFFhFL+aLn/6ivX0QD7DI11q5VGh9Rxi0HzoKk9mn2jMRw0D46jXFAyargYQbv tUXwE9/RLoIe1TnD1+RizQSltW8RKpZTUrudf6wjtn4sItQrcOjkobv4AhXrX9qr 1RCrpSs12ms= =Pvlk -----END PGP SIGNATURE----- --=-=-=-- From unknown Tue Jun 17 22:24:43 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Hartmut Goebel Subject: bug#44785: closed (Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2) Message-ID: References: <04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com> X-Gnu-PR-Message: they-closed 44785 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 44785@debbugs.gnu.org Date: Wed, 02 Dec 2020 20:58:02 +0000 Content-Type: multipart/mixed; boundary="----------=_1606942682-6551-1" This is a multi-part message in MIME format... ------------=_1606942682-6551-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #44785: [PATCH 00/22] Update sequoia to 0.20.0 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 44785@debbugs.gnu.org. --=20 44785: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D44785 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1606942682-6551-1 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 44785-close) by debbugs.gnu.org; 2 Dec 2020 20:57:35 +0000 Received: from localhost ([127.0.0.1]:37539 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kkZBv-0001gt-6L for submit@debbugs.gnu.org; Wed, 02 Dec 2020 15:57:35 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:57813) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kkZBt-0001gk-Nc for 44785-close@debbugs.gnu.org; Wed, 02 Dec 2020 15:57:34 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CmWWJ12Tlz1ryXj; Wed, 2 Dec 2020 21:57:32 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CmWWH6qbfz1qsDv; Wed, 2 Dec 2020 21:57:31 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id 7p9sWE4CPMYG; Wed, 2 Dec 2020 21:57:31 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-55-73.dynamic.mnet-online.de [188.174.55.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Wed, 2 Dec 2020 21:57:31 +0100 (CET) Received: from thisbe.goebel-consult.de (hermia.goebel-consult.de [192.168.110.7]) by hermia.goebel-consult.de (Postfix) with ESMTP id 98076600B0; Wed, 2 Dec 2020 21:57:31 +0100 (CET) Subject: Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 To: Christopher Baines References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> <87h7p9txwv.fsf@cbaines.net> <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> <87k0u3rx2b.fsf@cbaines.net> From: Hartmut Goebel Organization: crazy-compilers.com Message-ID: <04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com> Date: Wed, 2 Dec 2020 21:57:23 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.12.0 MIME-Version: 1.0 In-Reply-To: <87k0u3rx2b.fsf@cbaines.net> Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4" X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 44785-close Cc: 44785-close@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4 Content-Type: multipart/mixed; boundary="ksEyo6mtrMNmuSKhvZ1aHSoUFWD3M8tWA"; protected-headers="v1" From: Hartmut Goebel To: Christopher Baines Cc: 44785-close@debbugs.gnu.org Message-ID: <04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com> Subject: Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> <87h7p9txwv.fsf@cbaines.net> <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> <87k0u3rx2b.fsf@cbaines.net> In-Reply-To: <87k0u3rx2b.fsf@cbaines.net> --ksEyo6mtrMNmuSKhvZ1aHSoUFWD3M8tWA Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Content-Language: de-DE Pushed as 6f9edf40b83782d81f4c1c91d97aa11d042506e0 Thanks for the review. --=20 Regards Hartmut Goebel | Hartmut Goebel | h.goebel@crazy-compilers.com | | www.crazy-compilers.com | compilers which you thought are impossible | --ksEyo6mtrMNmuSKhvZ1aHSoUFWD3M8tWA-- --XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE1K2LnBZ7dXxPCOh3e3UoEb93O2UFAl/H/7gACgkQe3UoEb93 O2UUnA//b9ladDVNcdD6AfKE0MKxndak0h2A4JzjvEZBu+av4Xl7ElBN9AkCcXYw HDndBvzet2dn831VCW3C9aP0rNYtn+LRLmc0GR0IJbruQjgzK4Yyu9EWDkbIjrvg PzBuwyVRaBBYNOlKjtKSwqurNUJq53inFzNxNmxcL62GwyFLN6zRvqpF7we6y21K uz3YFEamtxeo2VETAQ1edXrT27Wa0SV7P5SlaGLzm33OLdk2eKFSjXjZLDDBrTM0 3tV76+zA6m+YmNCsudVWiIvu7BmmYfHBmIaecapu5Va2wJrxiRME62Jbid552mUp V9eGZFySrCT9BLWhjqeM9rMyZu1u65bDAsmfl8R5vPEmFXVoaq0m6cSxgQ6zQyE4 TPP5V8L2Dn4Tc4QPSJFYxI169mQmjzxYaWHeetU3qhPOb1nUj9SKLmHc54Q7wS34 AtXhx3Ft+mUiEc1tFFKCKg+ifWmySvfFUDyDCrmqYfE190jNWOI5dE5IQazrFlu3 TSouk/rrEiTZAYiEL4e4iJnhBmSuD0yawFwNOWpwOi7ZVdLie4gf7yS3TW0++KOK A5aiOAUF/PviiVwkUBNAwCkLE6v9h9+BoPa1lhzIINFOcTnIkNHR8HW1cWuJNBDM NBXo6FeTXX72eIyOZxn+CQPh7WhojKzF45jgH97wEDIIS35crZY= =p5TG -----END PGP SIGNATURE----- --XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4-- ------------=_1606942682-6551-1 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 21 Nov 2020 23:12:22 +0000 Received: from localhost ([127.0.0.1]:46373 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc3K-0002BD-Fr for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:12:22 -0500 Received: from lists.gnu.org ([209.51.188.17]:37386) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kgc3I-0002B4-RA for submit@debbugs.gnu.org; Sat, 21 Nov 2020 18:12:21 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:40134) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc3H-00022i-Jq for guix-patches@gnu.org; Sat, 21 Nov 2020 18:12:19 -0500 Received: from mail-out.m-online.net ([2001:a60:0:28:0:1:25:1]:33614) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kgc3F-0002og-Kr for guix-patches@gnu.org; Sat, 21 Nov 2020 18:12:19 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cdq1m6ZXLz1rm9W for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cdq1m6T5tz1qsWs for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id U_eH0Dn3ORw6 for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-59-182.dynamic.mnet-online.de [188.174.59.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS for ; Sun, 22 Nov 2020 00:12:12 +0100 (CET) Received: from thisbe.fritz.box (thisbe.fritz.box [192.168.110.24]) by hermia.goebel-consult.de (Postfix) with ESMTP id 5B5716027C; Sun, 22 Nov 2020 00:16:02 +0100 (CET) From: Hartmut Goebel To: guix-patches@gnu.org Subject: [PATCH 00/22] Update sequoia to 0.20.0 Date: Sun, 22 Nov 2020 00:12:09 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=2001:a60:0:28:0:1:25:1; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) Hartmut Goebel (22): gnu: Add rust-rpassword-5. gnu: Add rust-win-crypto-ng-0.2. gnu: Add rust-num-bigint-dig-0.6. gnu: Add rust-memsec-0.6. gnu: Add rust-ena-0.14: gnu: Add rust-lalrpop-util-0.19. gnu: Add rust-lalrpop-0.19. gnu: Add rust-keccak-0.1. gnu: Add rust-merlin-2. gnu: Add rust-signature-derive-1. gnu: Add rust-signature-1. gnu: Add rust-ed25519-1. gnu: Add rust-curve25519-dalek-3. gnu: Add rust-ed25519-dalek-1. gnu: Add rust-dyn-clone-1. gnu: Add rust-bzip2-0.3. gnu: Add rust-base64-0.13. gnu: Add rust-hashlink-0.6. gnu: Add rust-hashbrown-0.9. gnu: Add rust-libsqlite3-sys-0.20. gnu: Add rust-rusqlite: Update to 0.24. gnu: sequoia: Update to 0.20.0. gnu/packages/crates-io.scm | 586 +++++++++++++++++++++++++++++++++---- gnu/packages/sequoia.scm | 64 ++-- 2 files changed, 580 insertions(+), 70 deletions(-) -- 2.21.3 ------------=_1606942682-6551-1-- From unknown Tue Jun 17 22:24:43 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Hartmut Goebel Subject: bug#44817: closed (Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2) Message-ID: References: <04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com> X-Gnu-PR-Message: they-closed 44817 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 44817@debbugs.gnu.org Date: Wed, 02 Dec 2020 20:58:03 +0000 Content-Type: multipart/mixed; boundary="----------=_1606942683-6551-3" This is a multi-part message in MIME format... ------------=_1606942683-6551-3 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #44785: [PATCH v2 21/22] gnu: rust-rusqlite: Update to 0.24. which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 44817@debbugs.gnu.org. --=20 44785: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D44785 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1606942683-6551-3 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 44785-close) by debbugs.gnu.org; 2 Dec 2020 20:57:35 +0000 Received: from localhost ([127.0.0.1]:37539 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kkZBv-0001gt-6L for submit@debbugs.gnu.org; Wed, 02 Dec 2020 15:57:35 -0500 Received: from mail-out.m-online.net ([212.18.0.10]:57813) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kkZBt-0001gk-Nc for 44785-close@debbugs.gnu.org; Wed, 02 Dec 2020 15:57:34 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4CmWWJ12Tlz1ryXj; Wed, 2 Dec 2020 21:57:32 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4CmWWH6qbfz1qsDv; Wed, 2 Dec 2020 21:57:31 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id 7p9sWE4CPMYG; Wed, 2 Dec 2020 21:57:31 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-55-73.dynamic.mnet-online.de [188.174.55.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Wed, 2 Dec 2020 21:57:31 +0100 (CET) Received: from thisbe.goebel-consult.de (hermia.goebel-consult.de [192.168.110.7]) by hermia.goebel-consult.de (Postfix) with ESMTP id 98076600B0; Wed, 2 Dec 2020 21:57:31 +0100 (CET) Subject: Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 To: Christopher Baines References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> <87h7p9txwv.fsf@cbaines.net> <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> <87k0u3rx2b.fsf@cbaines.net> From: Hartmut Goebel Organization: crazy-compilers.com Message-ID: <04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com> Date: Wed, 2 Dec 2020 21:57:23 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.12.0 MIME-Version: 1.0 In-Reply-To: <87k0u3rx2b.fsf@cbaines.net> Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4" X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 44785-close Cc: 44785-close@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4 Content-Type: multipart/mixed; boundary="ksEyo6mtrMNmuSKhvZ1aHSoUFWD3M8tWA"; protected-headers="v1" From: Hartmut Goebel To: Christopher Baines Cc: 44785-close@debbugs.gnu.org Message-ID: <04440bb2-c622-27a0-41c9-16211a049a7f@crazy-compilers.com> Subject: Re: [PATCH v2 00/22] Update sequoia to 0.20.0 - version 2 References: <87r1okh2xn.fsf@cbaines.net> <87wny5u0gz.fsf@cbaines.net> <87h7p9txwv.fsf@cbaines.net> <8595bc86-2bbd-ef47-0505-5066e6be0e92@crazy-compilers.com> <87k0u3rx2b.fsf@cbaines.net> In-Reply-To: <87k0u3rx2b.fsf@cbaines.net> --ksEyo6mtrMNmuSKhvZ1aHSoUFWD3M8tWA Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Content-Language: de-DE Pushed as 6f9edf40b83782d81f4c1c91d97aa11d042506e0 Thanks for the review. --=20 Regards Hartmut Goebel | Hartmut Goebel | h.goebel@crazy-compilers.com | | www.crazy-compilers.com | compilers which you thought are impossible | --ksEyo6mtrMNmuSKhvZ1aHSoUFWD3M8tWA-- --XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE1K2LnBZ7dXxPCOh3e3UoEb93O2UFAl/H/7gACgkQe3UoEb93 O2UUnA//b9ladDVNcdD6AfKE0MKxndak0h2A4JzjvEZBu+av4Xl7ElBN9AkCcXYw HDndBvzet2dn831VCW3C9aP0rNYtn+LRLmc0GR0IJbruQjgzK4Yyu9EWDkbIjrvg PzBuwyVRaBBYNOlKjtKSwqurNUJq53inFzNxNmxcL62GwyFLN6zRvqpF7we6y21K uz3YFEamtxeo2VETAQ1edXrT27Wa0SV7P5SlaGLzm33OLdk2eKFSjXjZLDDBrTM0 3tV76+zA6m+YmNCsudVWiIvu7BmmYfHBmIaecapu5Va2wJrxiRME62Jbid552mUp V9eGZFySrCT9BLWhjqeM9rMyZu1u65bDAsmfl8R5vPEmFXVoaq0m6cSxgQ6zQyE4 TPP5V8L2Dn4Tc4QPSJFYxI169mQmjzxYaWHeetU3qhPOb1nUj9SKLmHc54Q7wS34 AtXhx3Ft+mUiEc1tFFKCKg+ifWmySvfFUDyDCrmqYfE190jNWOI5dE5IQazrFlu3 TSouk/rrEiTZAYiEL4e4iJnhBmSuD0yawFwNOWpwOi7ZVdLie4gf7yS3TW0++KOK A5aiOAUF/PviiVwkUBNAwCkLE6v9h9+BoPa1lhzIINFOcTnIkNHR8HW1cWuJNBDM NBXo6FeTXX72eIyOZxn+CQPh7WhojKzF45jgH97wEDIIS35crZY= =p5TG -----END PGP SIGNATURE----- --XgdpvPhuR3bYeqtNzTufcYLn2XVINfaI4-- ------------=_1606942683-6551-3 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 23 Nov 2020 12:28:37 +0000 Received: from localhost ([127.0.0.1]:49424 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxR-0003PT-4G for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:37 -0500 Received: from lists.gnu.org ([209.51.188.17]:52214) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1khAxN-0003P5-1h for submit@debbugs.gnu.org; Mon, 23 Nov 2020 07:28:33 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:38266) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1khAxM-0002Qk-R9 for guix-patches@gnu.org; Mon, 23 Nov 2020 07:28:32 -0500 Received: from mail-out.m-online.net ([212.18.0.9]:36375) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1khAxK-0002l0-FF for guix-patches@gnu.org; Mon, 23 Nov 2020 07:28:32 -0500 Received: from frontend01.mail.m-online.net (unknown [192.168.8.182]) by mail-out.m-online.net (Postfix) with ESMTP id 4Cfmf26FGZz1qt42; Mon, 23 Nov 2020 13:28:26 +0100 (CET) Received: from localhost (dynscan1.mnet-online.de [192.168.6.70]) by mail.m-online.net (Postfix) with ESMTP id 4Cfmf25xxPz1sJ45; Mon, 23 Nov 2020 13:28:26 +0100 (CET) X-Virus-Scanned: amavisd-new at mnet-online.de Received: from mail.mnet-online.de ([192.168.8.182]) by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new, port 10024) with ESMTP id xOrYIHCwlXZr; Mon, 23 Nov 2020 13:28:25 +0100 (CET) Received: from hermia.goebel-consult.de (ppp-188-174-54-253.dynamic.mnet-online.de [188.174.54.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.mnet-online.de (Postfix) with ESMTPS; Mon, 23 Nov 2020 13:28:25 +0100 (CET) Received: from lenashee.fritz.box (lenashee.goebel-consult.de [192.168.110.2]) by hermia.goebel-consult.de (Postfix) with ESMTP id 8C9A460AF6; Mon, 23 Nov 2020 13:33:07 +0100 (CET) From: Hartmut Goebel To: 44785@debbugs.gnu.org, guix-patches@gnu.org Subject: [PATCH v2 21/22] gnu: rust-rusqlite: Update to 0.24. Date: Mon, 23 Nov 2020 13:27:14 +0100 Message-Id: X-Mailer: git-send-email 2.21.3 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Received-SPF: none client-ip=212.18.0.9; envelope-from=h.goebel@crazy-compilers.com; helo=mail-out.m-online.net X-Spam_score_int: -25 X-Spam_score: -2.6 X-Spam_bar: -- X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) * gnu/packages/crates-io.scm (rust-rusqlite): Update to 0.24. --- gnu/packages/crates-io.scm | 24 ++++++++++++++---------- 1 file changed, 14 insertions(+), 10 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index bb06e59c32..47d7f72d81 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -22526,22 +22526,23 @@ console applications.") (sha256 (base32 "17z99xazhhbaczw0ib1vnnq450j0zacdn8b2zcbdir68sdbicdwr")))))) -(define-public rust-rusqlite-0.19 +(define-public rust-rusqlite-0.24 (package (name "rust-rusqlite") - (version "0.19.0") + (version "0.24.1") (source (origin (method url-fetch) (uri (crate-uri "rusqlite" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "19xq7s0kzhlljm3hqx0vidr91ia8hl49r4m5gwdj9dyywgks5g3f")))) + (base32 "0s5svm32zl1qqmln8ww8g6ziwg5mi2k88si1a5zj25smmf8lfgby")))) (build-system cargo-build-system) (inputs `(("sqlite" ,sqlite))) (arguments - `(#:cargo-inputs + `(#:skip-build? #t + #:cargo-inputs (("rust-bitflags" ,rust-bitflags-1) ("rust-byteorder" ,rust-byteorder-1) ("rust-chrono" ,rust-chrono-0.4) @@ -22549,18 +22550,21 @@ console applications.") ("rust-fallible-iterator" ,rust-fallible-iterator-0.2) ("rust-fallible-streaming-iterator" ,rust-fallible-streaming-iterator-0.1) + ("rust-hashlink" ,rust-hashlink-0.6) ("rust-lazy-static" ,rust-lazy-static-1) - ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.15) - ("rust-lru-cache" ,rust-lru-cache-0.1) + ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.20) + ;;("rust-lru-cache" ,rust-lru-cache-0.1) ("rust-memchr" ,rust-memchr-2) ("rust-serde-json" ,rust-serde-json-1) - ("rust-time" ,rust-time-0.1) - ("rust-url" ,rust-url-1) + ("rust-time" ,rust-time-0.2) + ("rust-url" ,rust-url-2) ("rust-uuid" ,rust-uuid-0.7)) #:cargo-development-inputs - (("rust-lazy-static" ,rust-lazy-static-1) + (("rust-bencher" ,rust-bencher-0.1) + ("rust-doc-comment" ,rust-doc-comment-0.3) + ("rust-lazy-static" ,rust-lazy-static-1) ("rust-regex" ,rust-regex-1) - ("rust-tempdir" ,rust-tempdir-0.3) + ("rust-tempfile" ,rust-tempfile-3) ("rust-unicase" ,rust-unicase-2) ("rust-uuid" ,rust-uuid-0.7)))) (home-page "https://github.com/rusqlite/rusqlite") -- 2.21.3 ------------=_1606942683-6551-3--