From unknown Fri Aug 15 20:57:50 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 Resent-From: Nicolas Graves Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Fri, 07 Jan 2022 13:54:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: report 53075 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 53075@debbugs.gnu.org X-Debbugs-Original-To: guix-patches@gnu.org Received: via spool by submit@debbugs.gnu.org id=B.164156363820677 (code B ref -1); Fri, 07 Jan 2022 13:54:02 +0000 Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:53:58 +0000 Received: from localhost ([127.0.0.1]:43378 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pgl-0005NF-Ve for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:53:58 -0500 Received: from lists.gnu.org ([209.51.188.17]:47894) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pgi-0005N5-VX for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:53:51 -0500 Received: from eggs.gnu.org ([209.51.188.92]:52814) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pgh-0003zC-Pt for guix-patches@gnu.org; Fri, 07 Jan 2022 08:53:48 -0500 Received: from 4.mo550.mail-out.ovh.net ([46.105.76.26]:53455) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pge-0006gV-QS for guix-patches@gnu.org; Fri, 07 Jan 2022 08:53:47 -0500 Received: from player773.ha.ovh.net (unknown [10.108.4.54]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id E5BC621C45 for ; Fri, 7 Jan 2022 13:53:34 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player773.ha.ovh.net (Postfix) with ESMTPSA id 63CA22629BDC4 for ; Fri, 7 Jan 2022 13:53:34 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-105G0063f4692fe-1f70-47b6-90cc-d1abd49b9958, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves Date: Fri, 07 Jan 2022 14:39:15 +0100 Message-ID: <87bl0nslcz.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch; charset=utf-8 Content-Disposition: inline; filename=0002-rust-rbw-dependencies-adding-rust-zeroize-1.4.patch Content-Transfer-Encoding: quoted-printable Content-Description: rust-rbw-dependencies-adding-rust-zeroize X-Ovh-Tracer-Id: 5034461435409064698 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtggugfesrehqredttderjeenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpefgjeeiiedvkeehgeffjeelheffteelfedugeegieehjeeluddvgfdvfeffjeeuudenucffohhmrghinhepuggrlhgvkhdrrhhspdhgihhthhhusgdrtghomhdpughotghsrdhrshdptghrrghtvghsrdhiohenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeejfedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.76.26; envelope-from=ngraves@ngraves.fr; helo=4.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Thu, 6 Jan 2022 23:16:42 +0100 Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 --- gnu/packages/crates-io.scm | 56 ++++++++++++++++++++++++++++---------- 1 file changed, 42 insertions(+), 14 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index fb400cf3fc..43c8456b32 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -23,6 +23,7 @@ ;;; Copyright =C2=A9 2021 Ricardo Wurmus ;;; Copyright =C2=A9 2021 Jacob Hrbek ;;; Copyright =C2=A9 2021 Zheng Junjie <873216071@qq.com> +;;; Copyright =C2=A9 2022 Graves Nicolas ;;; ;;; This file is part of GNU Guix. ;;; @@ -1345,7 +1346,7 @@ (define-public rust-aes-gcm-0.6 ("rust-block-cipher" ,rust-block-cipher-0.7) ("rust-ghash" ,rust-ghash-0.3) ("rust-subtle" ,rust-subtle-2) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-criterion-cycles-per-byte" @@ -1379,7 +1380,7 @@ (define-public rust-aes-gcm-0.5 ("rust-block-cipher-trait" ,rust-block-cipher-trait-0.6) ("rust-ghash" ,rust-ghash-0.2) ("rust-subtle" ,rust-subtle-2) - ("rust-zeroize" ,rust-zeroize-1)))))) + ("rust-zeroize" ,rust-zeroize-1.1)))))) =20 (define-public rust-aes-soft-0.6 (package @@ -13538,7 +13539,7 @@ (define-public rust-curve25519-dalek-3 ("rust-rand-core" ,rust-rand-core-0.5) ("rust-serde" ,rust-serde-1) ("rust-subtle" ,rust-subtle-2) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://dalek.rs/curve25519-dalek") (synopsis "Group operations on ristretto255 and Curve25519") (description @@ -16743,7 +16744,7 @@ (define-public rust-ed25519-dalek-1 ("rust-serde" ,rust-serde-1) ("rust-serde-bytes" ,rust-serde-bytes-0.11) ("rust-sha2" ,rust-sha2-0.9) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://dalek.rs") (synopsis "Ed25519 EdDSA key generations, signing, and verification") (description @@ -21766,7 +21767,7 @@ (define-public rust-ghash-0.3 (arguments `(#:cargo-inputs (("rust-polyval" ,rust-polyval-0.4) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-hex-literal" ,rust-hex-literal-0.1)))) (home-page "https://github.com/RustCrypto/universal-hashes") @@ -21792,7 +21793,7 @@ (define-public rust-ghash-0.2 `(#:skip-build? #t #:cargo-inputs (("rust-polyval" ,rust-polyval-0.3) - ("rust-zeroize" ,rust-zeroize-1)))))) + ("rust-zeroize" ,rust-zeroize-1.1)))))) =20 (define-public rust-gif-0.11 (package @@ -30461,7 +30462,7 @@ (define-public rust-merlin-2 ("rust-hex" ,rust-hex-0.3) ("rust-keccak" ,rust-keccak-0.1) ("rust-rand-core" ,rust-rand-core-0.5) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://docs.rs/merlin") (synopsis "Composable proof transcripts for public-coin arguments of knowledge") @@ -31836,7 +31837,7 @@ (define-public rust-nanorand-0.5 `(#:skip-build? #true ;error with pre-release randomize #:cargo-inputs (("rust-getrandom" ,rust-getrandom-0.2) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-fastrand" ,rust-fastrand-1) @@ -31866,7 +31867,7 @@ (define-public rust-nanorand-0.4 `(#:skip-build? #true ;error with pre-release randomize #:cargo-inputs (("rust-getrandom" ,rust-getrandom-0.2) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-fastrand" ,rust-fastrand-1) @@ -34203,7 +34204,7 @@ (define-public rust-num-bigint-dig-0.6 ("rust-rand" ,rust-rand-0.7) ("rust-serde" ,rust-serde-1) ("rust-smallvec" ,rust-smallvec-1) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://github.com/dignifiedquire/num-bigint") (synopsis "Big integer implementation for Rust") @@ -39197,7 +39198,7 @@ (define-public rust-polyval-0.4 `(#:cargo-inputs (("rust-cfg-if" ,rust-cfg-if-0.1) ("rust-universal-hash" ,rust-universal-hash-0.4) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-criterion-cycles-per-byte" @@ -39225,7 +39226,7 @@ (define-public rust-polyval-0.3 #:cargo-inputs (("rust-cfg-if" ,rust-cfg-if-0.1) ("rust-universal-hash" ,rust-universal-hash-0.3) - ("rust-zeroize" ,rust-zeroize-1)))))) + ("rust-zeroize" ,rust-zeroize-1.1)))))) =20 (define-public rust-pom-3 (package @@ -64015,7 +64016,7 @@ (define-public rust-win-crypto-ng-0.4 ("rust-doc-comment" ,rust-doc-comment-0.3) ("rust-rand-core" ,rust-rand-core-0.5) ("rust-winapi" ,rust-winapi-0.3) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://crates.io/crates/win-crypto-ng") (synopsis "Safe bindings to MS Windows Cryptography API Next Generation") @@ -64811,7 +64812,7 @@ (define-public rust-zerocopy-derive-0.2 crate.") (license license:bsd-3))) =20 -(define-public rust-zeroize-1 +(define-public rust-zeroize-1.1 (package (name "rust-zeroize") (version "1.1.0") @@ -64837,6 +64838,33 @@ (define-public rust-zeroize-1 implementation that works everywhere, even WASM!") (license (list license:asl2.0 license:expat)))) =20 +(define-public rust-zeroize-1.4 + (package + (name "rust-zeroize") + (version "1.4.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "zeroize" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "068nvl3n5hk6lfn5y24grf2c7anzzqfzjjccscq3md7rqp79v3fn"))= )) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-zeroize-derive" ,rust-zeroize-derive-1)))) + (home-page "https://github.com/RustCrypto/utils/tree/master/zeroize") + (synopsis + "Securely clear secrets from memory.") + (description + "Securely clear secrets from memory with a simple trait built on sta= ble Rust +primitives which guarantee memory is zeroed using an operation will not be +'optimized away' by the compiler. Uses a portable pure Rust implementatio= n that +works everywhere, even WASM!") + (license (list license:asl2.0 license:expat)))) + (define-public rust-zeroize-derive-1 (package (name "rust-zeroize-derive") --=20 2.34.0 From debbugs-submit-bounces@debbugs.gnu.org Sat Jan 08 09:27:35 2022 Received: (at control) by debbugs.gnu.org; 8 Jan 2022 14:27:35 +0000 Received: from localhost ([127.0.0.1]:46608 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n6Cgx-0006ga-IY for submit@debbugs.gnu.org; Sat, 08 Jan 2022 09:27:35 -0500 Received: from baptiste.telenet-ops.be ([195.130.132.51]:45320) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n6Cgt-0006gO-Rg for control@debbugs.gnu.org; Sat, 08 Jan 2022 09:27:34 -0500 Received: from [172.20.10.5] ([213.132.158.202]) by baptiste.telenet-ops.be with bizsmtp id gETV260044NHtyl01ETVvC; Sat, 08 Jan 2022 15:27:30 +0100 Message-ID: Subject: From: Maxime Devos To: control@debbugs.gnu.org Date: Sat, 08 Jan 2022 15:27:19 +0100 Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=-cAKfGiSbG85wNp2SVHoA" User-Agent: Evolution 3.38.3-1 MIME-Version: 1.0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telenet.be; s=r22; t=1641652050; bh=QA5evavfvBnnAvD8pYmMByoCCcn1NDu/0B7qPkGFq98=; h=Subject:From:To:Date; b=T3ReuTqM+XxulwNk87bd3NKBlUOqmXTSPVxQUe13onMupB/zm0T4EAxl8A1gOgikQ s0t2icQuXhW91QQnaRMZWql2MEubNX89foALTSC+x4CnIAYoA77tNK6uaj1N7hudtk yy4RmV44nPOYimC8bvCed9dHjIfKcbgrvo3yn6A7TAFA6l8WdeeMhBc2Cow0/tlISe nkCbhMaO7VGKGrPIq6QkZ8PpSVsF0sfPlrSuG+xuTUXXjFyuL2Rjfbds8J6ZlQvPXl W3QhpvV/EDOCZ3Gzes4iZIhPjwWCMM+4ysjYAOlyWDI/K2AIkfuumEvqbNj7q3EAx1 rkJp1gZHKb/Sw== X-Spam-Score: 1.3 (+) X-Spam-Report: Spam detection software, running on the system "debbugs.gnu.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: merge 53075 53076 53077 53078 53079 53080 53081 53082 53083 53084 53085 53086 53087 53088 53089 53090 53091 53092 53093 53094 53095 53096 53097 53098 53099 53100 53101 53102 53103 53104 53105 53106 53 [...] Content analysis details: (1.3 points, 10.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3) [195.130.132.51 listed in wl.mailspike.net] -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at https://www.dnswl.org/, low trust [195.130.132.51 listed in list.dnswl.org] 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record -0.0 SPF_PASS SPF: sender matches SPF record 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (maximedevos[at]telenet.be) 2.0 BLANK_SUBJECT Subject is present but empty 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders X-Debbugs-Envelope-To: control X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: 0.3 (/) --=-cAKfGiSbG85wNp2SVHoA Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable merge 53075 53076 53077 53078 53079 53080 53081 53082 53083 53084 53085 530= 86 53087 53088 53089 53090 53091 53092 53093 53094 53095 53096 53097 53098 = 53099 53100 53101 53102 53103 53104 53105 53106 53107 53108 53109 53110 531= 11 53112 53113 53114 53115 53116 53117 thanks Please see =E2=80=9817.6.=E2=80=99 for how to submit patches, in particular This mailing list is backed by a Debbugs instance, which allows us to keep track of submissions (*note Tracking Bugs and Patches::). Each message sent to that mailing list gets a new tracking number assigned; people can then follow up on the submission by sending email to =E2=80=98NNN@debbugs.gnu.org=E2=80=99, where NNN is the tracking number (*n= ote Sending a Patch Series::). Debbugs doesn't know about patch series. Greetings, Maxime. --=-cAKfGiSbG85wNp2SVHoA Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- iI0EABYKADUWIQTB8z7iDFKP233XAR9J4+4iGRcl7gUCYdmfRxccbWF4aW1lZGV2 b3NAdGVsZW5ldC5iZQAKCRBJ4+4iGRcl7tNZAP9sPvRaz8o7PkpKszREdsz/Ew7C WxoFdH/XFGqJFMoK9gD+OkctPSWfcIsZH07IjzUMpa3tZUCH3gQjLJaJD3hYWgo= =YP3Q -----END PGP SIGNATURE----- --=-cAKfGiSbG85wNp2SVHoA-- From debbugs-submit-bounces@debbugs.gnu.org Sat Jan 08 09:31:02 2022 Received: (at control) by debbugs.gnu.org; 8 Jan 2022 14:31:02 +0000 Received: from localhost ([127.0.0.1]:46615 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n6CkI-0007h9-2v for submit@debbugs.gnu.org; Sat, 08 Jan 2022 09:31:02 -0500 Received: from xavier.telenet-ops.be ([195.130.132.52]:35360) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n6CkF-0007eB-Hn for control@debbugs.gnu.org; Sat, 08 Jan 2022 09:31:00 -0500 Received: from [172.20.10.5] ([213.132.158.202]) by xavier.telenet-ops.be with bizsmtp id gEWx2600K4NHtyl01EWyWg; Sat, 08 Jan 2022 15:30:58 +0100 Message-ID: Subject: From: Maxime Devos To: control@debbugs.gnu.org Date: Sat, 08 Jan 2022 15:30:57 +0100 Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=-E0rcpQhCvUe6X4m9iKrk" User-Agent: Evolution 3.38.3-1 MIME-Version: 1.0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telenet.be; s=r22; t=1641652258; bh=Qy2VI3OjKVRsPMG9UNLniF5MM1YOFOdIwLmuFIq9t5w=; h=Subject:From:To:Date; b=URZMkL332WfN6FC9udms3c81yRmiKKjSBvOBbNoXzrST9YLYFn/JwZQeN43JSMlrn lnTLF20HqQmL1sOlwnHfLQE6aUxo39iIJkYxhtG653s0ImE1f7gc1rhwv0LbNV7zEo nCXJIXpAZQwO8tBC5adq1H+ZW3Jxwd7AbKs2HwrFbq/3hFXSC20PIiyPc4WLqxWGu2 PKp9U5iXP5sd4Ucr1iEjNrU0Wt1lieeHCgPbfNjWGdsMhWtkvE0w/SspIv8LQcFJRp RM95f1BadZ9Att7Jkff20W+xLOe5q/Pj4bUJDCsnJ331YQHEL+WVTVsAtI+Bw0w2PX +GVM/G8X+mq1w== X-Spam-Score: 1.3 (+) X-Spam-Report: Spam detection software, running on the system "debbugs.gnu.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: merge 53075 53076 53077 53078 53079 53080 53081 53082 53083 53084 53085 53086 53087 53088 53089 53090 53091 53092 53093 53094 53095 53096 53097 53098 53099 53100 53101 53102 53103 53104 53105 53106 53 [...] Content analysis details: (1.3 points, 10.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at https://www.dnswl.org/, low trust [195.130.132.52 listed in list.dnswl.org] 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record -0.0 SPF_PASS SPF: sender matches SPF record 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (maximedevos[at]telenet.be) 2.0 BLANK_SUBJECT Subject is present but empty X-Debbugs-Envelope-To: control X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: 0.3 (/) --=-E0rcpQhCvUe6X4m9iKrk Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable merge 53075 53076 53077 53078 53079 53080 53081 53082 53083 53084 53085 530= 86 53087 53088 53089 53090 53091 53092 53093 53094 53095 53096 53097 53098 = 53099 53100 53101 53102 53103 53104 53105 53106 53107 53108 53109 53110 531= 11 53112 53113 53114 53115 53116 53117 thanks Please see =E2=80=9817.6.=E2=80=99 for how to submit patches, in particular This mailing list is backed by a Debbugs instance, which allows us to keep track of submissions (*note Tracking Bugs and Patches::). Each message sent to that mailing list gets a new tracking number assigned; people can then follow up on the submission by sending email to =E2=80=98NNN@debbugs.gnu.org=E2=80=99, where NNN is the tracking number (*n= ote Sending a Patch Series::). Debbugs doesn't know about patch series. Greetings, Maxime. --=-E0rcpQhCvUe6X4m9iKrk Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- iI0EABYKADUWIQTB8z7iDFKP233XAR9J4+4iGRcl7gUCYdmgIRccbWF4aW1lZGV2 b3NAdGVsZW5ldC5iZQAKCRBJ4+4iGRcl7oh/AP0aZMvt5eG5fesBn/e7P4VC5ENF 6ACVU7AFj/x4LjTxoAD9GMcosih7UDsWODNJeoDuH7t6Jl7fdSVy1ZQiccWK+AI= =FdRw -----END PGP SIGNATURE----- --=-E0rcpQhCvUe6X4m9iKrk-- From unknown Fri Aug 15 20:57:50 2025 X-Loop: help-debbugs@gnu.org Subject: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 Resent-From: Nicolas Goaziou Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Wed, 19 Jan 2022 13:30:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 53075 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 53075@debbugs.gnu.org Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-Debbugs-Original-To: Nicolas Graves via Guix-patches via Received: via spool by submit@debbugs.gnu.org id=B.164259898929104 (code B ref -1); Wed, 19 Jan 2022 13:30:02 +0000 Received: (at submit) by debbugs.gnu.org; 19 Jan 2022 13:29:49 +0000 Received: from localhost ([127.0.0.1]:52717 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB24-0007ZM-U8 for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:49 -0500 Received: from lists.gnu.org ([209.51.188.17]:43422) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1x-0007Yw-Qb for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:43 -0500 Received: from eggs.gnu.org ([209.51.188.92]:58050) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1nAB1x-0000fn-Iu for guix-patches@gnu.org; Wed, 19 Jan 2022 08:29:41 -0500 Received: from [2001:4b98:dc4:8::223] (port=52485 helo=relay3-d.mail.gandi.net) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1nAB1v-0003dG-HQ for guix-patches@gnu.org; Wed, 19 Jan 2022 08:29:41 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Host-Lookup-Failed: Reverse DNS lookup failed for 2001:4b98:dc4:8::223 (failed) Received-SPF: pass client-ip=2001:4b98:dc4:8::223; envelope-from=mail@nicolasgoaziou.fr; helo=relay3-d.mail.gandi.net X-Spam_score_int: -10 X-Spam_score: -1.1 X-Spam_bar: - X-Spam_report: (-1.1 / 5.0 requ) BAYES_00=-1.9, RDNS_NONE=0.793, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=no autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.6 (-) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.6 (--) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53075: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87bl0nslcz.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53075 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53075@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:03 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599003-29169-1" This is a multi-part message in MIME format... ------------=_1642599003-29169-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53075@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599003-29169-1 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599003-29169-1 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:53:58 +0000 Received: from localhost ([127.0.0.1]:43378 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pgl-0005NF-Ve for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:53:58 -0500 Received: from lists.gnu.org ([209.51.188.17]:47894) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pgi-0005N5-VX for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:53:51 -0500 Received: from eggs.gnu.org ([209.51.188.92]:52814) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pgh-0003zC-Pt for guix-patches@gnu.org; Fri, 07 Jan 2022 08:53:48 -0500 Received: from 4.mo550.mail-out.ovh.net ([46.105.76.26]:53455) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pge-0006gV-QS for guix-patches@gnu.org; Fri, 07 Jan 2022 08:53:47 -0500 Received: from player773.ha.ovh.net (unknown [10.108.4.54]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id E5BC621C45 for ; Fri, 7 Jan 2022 13:53:34 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player773.ha.ovh.net (Postfix) with ESMTPSA id 63CA22629BDC4 for ; Fri, 7 Jan 2022 13:53:34 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-105G0063f4692fe-1f70-47b6-90cc-d1abd49b9958, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 Date: Fri, 07 Jan 2022 14:39:15 +0100 Message-ID: <87bl0nslcz.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch; charset=utf-8 Content-Disposition: inline; filename=0002-rust-rbw-dependencies-adding-rust-zeroize-1.4.patch Content-Transfer-Encoding: quoted-printable Content-Description: rust-rbw-dependencies-adding-rust-zeroize X-Ovh-Tracer-Id: 5034461435409064698 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtggugfesrehqredttderjeenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpefgjeeiiedvkeehgeffjeelheffteelfedugeegieehjeeluddvgfdvfeffjeeuudenucffohhmrghinhepuggrlhgvkhdrrhhspdhgihhthhhusgdrtghomhdpughotghsrdhrshdptghrrghtvghsrdhiohenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeejfedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.76.26; envelope-from=ngraves@ngraves.fr; helo=4.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Thu, 6 Jan 2022 23:16:42 +0100 Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 --- gnu/packages/crates-io.scm | 56 ++++++++++++++++++++++++++++---------- 1 file changed, 42 insertions(+), 14 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index fb400cf3fc..43c8456b32 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -23,6 +23,7 @@ ;;; Copyright =C2=A9 2021 Ricardo Wurmus ;;; Copyright =C2=A9 2021 Jacob Hrbek ;;; Copyright =C2=A9 2021 Zheng Junjie <873216071@qq.com> +;;; Copyright =C2=A9 2022 Graves Nicolas ;;; ;;; This file is part of GNU Guix. ;;; @@ -1345,7 +1346,7 @@ (define-public rust-aes-gcm-0.6 ("rust-block-cipher" ,rust-block-cipher-0.7) ("rust-ghash" ,rust-ghash-0.3) ("rust-subtle" ,rust-subtle-2) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-criterion-cycles-per-byte" @@ -1379,7 +1380,7 @@ (define-public rust-aes-gcm-0.5 ("rust-block-cipher-trait" ,rust-block-cipher-trait-0.6) ("rust-ghash" ,rust-ghash-0.2) ("rust-subtle" ,rust-subtle-2) - ("rust-zeroize" ,rust-zeroize-1)))))) + ("rust-zeroize" ,rust-zeroize-1.1)))))) =20 (define-public rust-aes-soft-0.6 (package @@ -13538,7 +13539,7 @@ (define-public rust-curve25519-dalek-3 ("rust-rand-core" ,rust-rand-core-0.5) ("rust-serde" ,rust-serde-1) ("rust-subtle" ,rust-subtle-2) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://dalek.rs/curve25519-dalek") (synopsis "Group operations on ristretto255 and Curve25519") (description @@ -16743,7 +16744,7 @@ (define-public rust-ed25519-dalek-1 ("rust-serde" ,rust-serde-1) ("rust-serde-bytes" ,rust-serde-bytes-0.11) ("rust-sha2" ,rust-sha2-0.9) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://dalek.rs") (synopsis "Ed25519 EdDSA key generations, signing, and verification") (description @@ -21766,7 +21767,7 @@ (define-public rust-ghash-0.3 (arguments `(#:cargo-inputs (("rust-polyval" ,rust-polyval-0.4) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-hex-literal" ,rust-hex-literal-0.1)))) (home-page "https://github.com/RustCrypto/universal-hashes") @@ -21792,7 +21793,7 @@ (define-public rust-ghash-0.2 `(#:skip-build? #t #:cargo-inputs (("rust-polyval" ,rust-polyval-0.3) - ("rust-zeroize" ,rust-zeroize-1)))))) + ("rust-zeroize" ,rust-zeroize-1.1)))))) =20 (define-public rust-gif-0.11 (package @@ -30461,7 +30462,7 @@ (define-public rust-merlin-2 ("rust-hex" ,rust-hex-0.3) ("rust-keccak" ,rust-keccak-0.1) ("rust-rand-core" ,rust-rand-core-0.5) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://docs.rs/merlin") (synopsis "Composable proof transcripts for public-coin arguments of knowledge") @@ -31836,7 +31837,7 @@ (define-public rust-nanorand-0.5 `(#:skip-build? #true ;error with pre-release randomize #:cargo-inputs (("rust-getrandom" ,rust-getrandom-0.2) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-fastrand" ,rust-fastrand-1) @@ -31866,7 +31867,7 @@ (define-public rust-nanorand-0.4 `(#:skip-build? #true ;error with pre-release randomize #:cargo-inputs (("rust-getrandom" ,rust-getrandom-0.2) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-fastrand" ,rust-fastrand-1) @@ -34203,7 +34204,7 @@ (define-public rust-num-bigint-dig-0.6 ("rust-rand" ,rust-rand-0.7) ("rust-serde" ,rust-serde-1) ("rust-smallvec" ,rust-smallvec-1) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://github.com/dignifiedquire/num-bigint") (synopsis "Big integer implementation for Rust") @@ -39197,7 +39198,7 @@ (define-public rust-polyval-0.4 `(#:cargo-inputs (("rust-cfg-if" ,rust-cfg-if-0.1) ("rust-universal-hash" ,rust-universal-hash-0.4) - ("rust-zeroize" ,rust-zeroize-1)) + ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) ("rust-criterion-cycles-per-byte" @@ -39225,7 +39226,7 @@ (define-public rust-polyval-0.3 #:cargo-inputs (("rust-cfg-if" ,rust-cfg-if-0.1) ("rust-universal-hash" ,rust-universal-hash-0.3) - ("rust-zeroize" ,rust-zeroize-1)))))) + ("rust-zeroize" ,rust-zeroize-1.1)))))) =20 (define-public rust-pom-3 (package @@ -64015,7 +64016,7 @@ (define-public rust-win-crypto-ng-0.4 ("rust-doc-comment" ,rust-doc-comment-0.3) ("rust-rand-core" ,rust-rand-core-0.5) ("rust-winapi" ,rust-winapi-0.3) - ("rust-zeroize" ,rust-zeroize-1)))) + ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://crates.io/crates/win-crypto-ng") (synopsis "Safe bindings to MS Windows Cryptography API Next Generation") @@ -64811,7 +64812,7 @@ (define-public rust-zerocopy-derive-0.2 crate.") (license license:bsd-3))) =20 -(define-public rust-zeroize-1 +(define-public rust-zeroize-1.1 (package (name "rust-zeroize") (version "1.1.0") @@ -64837,6 +64838,33 @@ (define-public rust-zeroize-1 implementation that works everywhere, even WASM!") (license (list license:asl2.0 license:expat)))) =20 +(define-public rust-zeroize-1.4 + (package + (name "rust-zeroize") + (version "1.4.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "zeroize" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "068nvl3n5hk6lfn5y24grf2c7anzzqfzjjccscq3md7rqp79v3fn"))= )) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-zeroize-derive" ,rust-zeroize-derive-1)))) + (home-page "https://github.com/RustCrypto/utils/tree/master/zeroize") + (synopsis + "Securely clear secrets from memory.") + (description + "Securely clear secrets from memory with a simple trait built on sta= ble Rust +primitives which guarantee memory is zeroed using an operation will not be +'optimized away' by the compiler. Uses a portable pure Rust implementatio= n that +works everywhere, even WASM!") + (license (list license:asl2.0 license:expat)))) + (define-public rust-zeroize-derive-1 (package (name "rust-zeroize-derive") --=20 2.34.0 ------------=_1642599003-29169-1-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53076: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <877dbbslbb.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53076 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53076@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:03 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599003-29169-3" This is a multi-part message in MIME format... ------------=_1642599003-29169-3 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 2/41] gnu: rust-rbw: adding rust-totp-lite which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53076@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599003-29169-3 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599003-29169-3 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:54:41 +0000 Received: from localhost ([127.0.0.1]:43383 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5phY-0005PF-VA for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:54:41 -0500 Received: from lists.gnu.org ([209.51.188.17]:48118) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5phW-0005P6-QK for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:54:40 -0500 Received: from eggs.gnu.org ([209.51.188.92]:52940) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5phW-0004NR-Jo for guix-patches@gnu.org; Fri, 07 Jan 2022 08:54:38 -0500 Received: from 5.mo582.mail-out.ovh.net ([46.105.54.31]:49017) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5phU-0006yd-Bo for guix-patches@gnu.org; Fri, 07 Jan 2022 08:54:38 -0500 Received: from player763.ha.ovh.net (unknown [10.108.1.191]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 94CCB24B9A for ; Fri, 7 Jan 2022 13:54:34 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player763.ha.ovh.net (Postfix) with ESMTPSA id 0D72126168148 for ; Fri, 7 Jan 2022 13:54:33 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-102R00492480ec7-d469-4578-8ce3-538036c509cf, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 2/41] gnu: rust-rbw: adding rust-totp-lite Date: Fri, 07 Jan 2022 14:53:39 +0100 Message-ID: <877dbbslbb.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0003-rust-rbw-dependencies-adding-rust-totp-lite-1.patch Content-Description: rust-rbw-dependencies-adding-rust-totp-lite-1 X-Ovh-Tracer-Id: 5051349935037407994 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeeifedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.54.31; envelope-from=ngraves@ngraves.fr; helo=5.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 8e74886c7c300512e95c8ec353293b986c24fef7 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Thu, 6 Jan 2022 23:28:41 +0100 Subject: [PATCH 03/42] rust-rbw dependencies : adding rust-totp-lite-1 --- gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 43c8456b32..0752891f35 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -58812,6 +58812,31 @@ (define-public rust-tonic-0.6 performance, interoperability, and flexibility.") (license license:expat))) +(define-public rust-totp-lite-1 + (package + (name "rust-totp-lite") + (version "1.0.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "totp-lite" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "12ql4pi9q7sf5651588wia2l5h4mil3kv9jrrkib5gvlpvl0k05i")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-digest" ,rust-digest-0.9) + ("rust-hmac" ,rust-hmac-0.11) + ("rust-sha-1" ,rust-sha-1-0.9) + ("rust-sha2" ,rust-sha2-0.9)))) + (home-page "https://github.com/fosskers/totp-lite") + (synopsis "provides a simple, correct TOTP library") + (description "Rust-totp-lite provides a simple, correct Time-based One-Time Password library.") + (license license:expat))) + (define-public rust-tower-0.4 (package (name "rust-tower") -- 2.34.0 ------------=_1642599003-29169-3-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53077: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87zgo7r6p7.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53077 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53077@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:04 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599004-29169-5" This is a multi-part message in MIME format... ------------=_1642599004-29169-5 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 3/41] gnu: rust-rbw: adding rust-const-oid which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53077@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599004-29169-5 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599004-29169-5 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:55:41 +0000 Received: from localhost ([127.0.0.1]:43388 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5piX-0005RK-8i for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:55:41 -0500 Received: from lists.gnu.org ([209.51.188.17]:48336) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5piV-0005RC-4E for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:55:40 -0500 Received: from eggs.gnu.org ([209.51.188.92]:53090) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5piU-0004jF-IH for guix-patches@gnu.org; Fri, 07 Jan 2022 08:55:38 -0500 Received: from 14.mo582.mail-out.ovh.net ([46.105.56.113]:33309) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5piS-0007TL-7F for guix-patches@gnu.org; Fri, 07 Jan 2022 08:55:38 -0500 Received: from player794.ha.ovh.net (unknown [10.110.171.50]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 0ED9423F53 for ; Fri, 7 Jan 2022 13:55:34 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player794.ha.ovh.net (Postfix) with ESMTPSA id C8A0A22D5F809 for ; Fri, 7 Jan 2022 13:55:33 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-96R0016564c331-fe2c-4669-a74c-4f0b5fd7cde1, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 3/41] gnu: rust-rbw: adding rust-const-oid Date: Fri, 07 Jan 2022 14:54:38 +0100 Message-ID: <87zgo7r6p7.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0004-rust-rbw-dependencies-adding-rust-const-oid.patch Content-Description: rust-rbw-dependencies-adding-rust-const-oid X-Ovh-Tracer-Id: 5067956957205816058 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeelgedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.56.113; envelope-from=ngraves@ngraves.fr; helo=14.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 21b2137caeef27e2c452cbd51a35069e29b1478c Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 00:05:07 +0100 Subject: [PATCH 04/42] rust-rbw dependencies : adding rust-const-oid --- gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 0752891f35..7607f2a322 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -10949,6 +10949,28 @@ (define-public rust-const-fn-0.4 const functions with conditional compilations.") (license (list license:asl2.0 license:expat)))) +(define-public rust-const-oid-0.6 + (package + (name "rust-const-oid") + (version "0.6.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "const-oid" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "12vv7csqqjj0x1l5mf51lgqiw76k5c3mb1yzfhfcqysks2j2lvwx")))) + (build-system cargo-build-system) + (arguments `(#:skip-build? #t)) + (home-page "https://github.com/RustCrypto/formats/tree/master/const-oid") + (synopsis + "provides an implementation of the ISO/IEC Object Identifier (OID)") + (description + "Const-friendly implementation of the ISO/IEC Object Identifier (OID) standard as +defined in ITU X.660, with support for BER/DER encoding/decoding as well as +heapless no_std (i.e. embedded) support") + (license (list license:asl2.0 license:expat)))) + (define-public rust-const-random-0.1 (package (name "rust-const-random") -- 2.34.0 ------------=_1642599004-29169-5-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53078: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87v8yvr6n4.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53078 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53078@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:04 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599004-29169-7" This is a multi-part message in MIME format... ------------=_1642599004-29169-7 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 4/41] gnu: rust-rbw: adding rust-rustc-hex which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53078@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599004-29169-7 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599004-29169-7 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:57:02 +0000 Received: from localhost ([127.0.0.1]:43393 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pjq-0005UV-Kh for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:57:02 -0500 Received: from lists.gnu.org ([209.51.188.17]:48760) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pjo-0005Tv-7G for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:57:01 -0500 Received: from eggs.gnu.org ([209.51.188.92]:53240) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pjm-00059U-Q4 for guix-patches@gnu.org; Fri, 07 Jan 2022 08:57:00 -0500 Received: from 14.mo584.mail-out.ovh.net ([46.105.40.29]:38035) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pjh-0007hK-1N for guix-patches@gnu.org; Fri, 07 Jan 2022 08:56:56 -0500 Received: from player738.ha.ovh.net (unknown [10.108.20.204]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 2916F24BBA for ; Fri, 7 Jan 2022 13:56:48 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player738.ha.ovh.net (Postfix) with ESMTPSA id 975D126316645 for ; Fri, 7 Jan 2022 13:56:48 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-98R002aa38808f-5abe-45f8-8308-3a027eb09d60, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 4/41] gnu: rust-rbw: adding rust-rustc-hex Date: Fri, 07 Jan 2022 14:55:47 +0100 Message-ID: <87v8yvr6n4.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0005-rust-rbw-dependencies-adding-rust-rustc-hex.patch Content-Description: rust-rbw-dependencies-adding-rust-rustc-hex X-Ovh-Tracer-Id: 5089067580153717498 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeefkedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.40.29; envelope-from=ngraves@ngraves.fr; helo=14.mo584.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From d8b60b0e090126e49136ecce4aa6431643781b3e Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 00:10:23 +0100 Subject: [PATCH 05/42] rust-rbw dependencies : adding rust-rustc-hex --- gnu/packages/crates-io.scm | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 7607f2a322..3621243c1c 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -45737,6 +45737,25 @@ (define-public rust-rustc-hash-1 "This package provides a speedy, non-cryptographic hash used in rustc.") (license (list license:asl2.0 license:expat)))) +(define-public rust-rustc-hex-2 + (package + (name "rust-rustc-hex") + (version "2.1.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "rustc-hex" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1mkjy2vbn5kzg67wgngwddlk4snmd8mkjkql2dzrzzfh6ajzcx9y")))) + (build-system cargo-build-system) + (arguments `(#:skip-build? #t)) + (home-page "https://github.com/debris/rustc-hex") + (synopsis "rustc-serialize compatible hex conversion traits") + (description "This package provides rustc-serialize compatible hex +conversion traits") + (license (list license:expat license:asl2.0)))) + (define-public rust-rustc-rayon-0.3 (package (name "rust-rustc-rayon") -- 2.34.0 ------------=_1642599004-29169-7-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53079: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87r19jr6ln.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53079 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53079@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:04 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599004-29169-9" This is a multi-part message in MIME format... ------------=_1642599004-29169-9 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 5/41] gnu: rust-rbw: adding rust-rlp which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53079@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599004-29169-9 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599004-29169-9 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:57:48 +0000 Received: from localhost ([127.0.0.1]:43396 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pkZ-0005Vn-UI for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:57:48 -0500 Received: from lists.gnu.org ([209.51.188.17]:49274) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pkY-0005Vf-8b for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:57:46 -0500 Received: from eggs.gnu.org ([209.51.188.92]:53442) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pkY-0005XV-0Y for guix-patches@gnu.org; Fri, 07 Jan 2022 08:57:46 -0500 Received: from 10.mo550.mail-out.ovh.net ([178.32.96.102]:41169) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pkV-0007mW-5D for guix-patches@gnu.org; Fri, 07 Jan 2022 08:57:45 -0500 Received: from player687.ha.ovh.net (unknown [10.110.171.250]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 379A124BD1 for ; Fri, 7 Jan 2022 13:57:41 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player687.ha.ovh.net (Postfix) with ESMTPSA id 09FBE260905D0 for ; Fri, 7 Jan 2022 13:57:41 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-99G00339274979-0a07-49fb-b9e3-849e5812c395, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 5/41] gnu: rust-rbw: adding rust-rlp Date: Fri, 07 Jan 2022 14:56:52 +0100 Message-ID: <87r19jr6ln.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0006-rust-rbw-dependencies-adding-rust-rlp.patch Content-Description: rust-rbw-dependencies-adding-rust-rlp X-Ovh-Tracer-Id: 5103985755931796218 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieekjedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.32.96.102; envelope-from=ngraves@ngraves.fr; helo=10.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From b50871c840173bf8304c252f4b3ae798525a072c Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 00:13:30 +0100 Subject: [PATCH 06/42] rust-rbw dependencies : adding rust-rlp --- gnu/packages/crates-io.scm | 26 ++++++++++++++++++++++++-- 1 file changed, 24 insertions(+), 2 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 3621243c1c..61822ae431 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -44015,6 +44015,28 @@ (define-public rust-rls-span-0.5 Rust Language Server.") (license (list license:expat license:asl2.0)))) +(define-public rust-rlp-0.5 + (package + (name "rust-rlp") + (version "0.5.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "rlp" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1da7b1hc4czlmsyr7ifs9bz9fv8hi5dw8q14xnmjlydfn2mhi5cr")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-bytes" ,rust-bytes-1) ("rust-rustc-hex" ,rust-rustc-hex-2)))) + (home-page "https://github.com/paritytech/parity-common") + (synopsis "Recursive-length prefix encoding, decoding, and compression") + (description "Recursive-length prefix encoding, decoding, and compression") + (license (list license:expat license:asl2.0)))) + (define-public rust-rkv-0.10 (package (name "rust-rkv") @@ -45751,9 +45773,9 @@ (define-public rust-rustc-hex-2 (build-system cargo-build-system) (arguments `(#:skip-build? #t)) (home-page "https://github.com/debris/rustc-hex") - (synopsis "rustc-serialize compatible hex conversion traits") + (synopsis "Rustc-serialize compatible hex conversion traits") (description "This package provides rustc-serialize compatible hex -conversion traits") +conversion traits.") (license (list license:expat license:asl2.0)))) (define-public rust-rustc-rayon-0.3 -- 2.34.0 ------------=_1642599004-29169-9-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53080: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87k0fbr6k5.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53080 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53080@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:05 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599005-29169-11" This is a multi-part message in MIME format... ------------=_1642599005-29169-11 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 6/41] gnu: rust-rbw: adding rust-subtle-2.4 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53080@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599005-29169-11 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599005-29169-11 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 13:58:45 +0000 Received: from localhost ([127.0.0.1]:43403 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5plU-0005YG-91 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:58:44 -0500 Received: from lists.gnu.org ([209.51.188.17]:50444) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5plS-0005Y6-Ee for submit@debbugs.gnu.org; Fri, 07 Jan 2022 08:58:42 -0500 Received: from eggs.gnu.org ([209.51.188.92]:53744) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5plS-0006Nm-7X for guix-patches@gnu.org; Fri, 07 Jan 2022 08:58:42 -0500 Received: from 2.mo581.mail-out.ovh.net ([87.98.143.68]:46793) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5plP-0007yd-MJ for guix-patches@gnu.org; Fri, 07 Jan 2022 08:58:41 -0500 Received: from player786.ha.ovh.net (unknown [10.109.156.39]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 77B5321A81 for ; Fri, 7 Jan 2022 13:58:37 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player786.ha.ovh.net (Postfix) with ESMTPSA id 053AA26414379 for ; Fri, 7 Jan 2022 13:58:36 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-98R002ff7828a4-75b4-4fb3-8ed6-4d0e59555839, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 6/41] gnu: rust-rbw: adding rust-subtle-2.4 Date: Fri, 07 Jan 2022 14:57:44 +0100 Message-ID: <87k0fbr6k5.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0007-rust-rbw-dependencies-adding-rust-subtle-2.4.patch Content-Description: rust-rbw-dependencies-adding-rust-subtle-2.4 X-Ovh-Tracer-Id: 5119748353800397562 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 49 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucgoufhushhpvggtthffohhmrghinhculdegledmnecujfgurhepfgfhvffufffkgggtugesredtredttdertdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeekffekgeevfedvtdffjefhteekueevkeetgffftdeiteeukeduhedttdfhheeuveenucffohhmrghinhepghhithhhuhgsrdgtohhmpdgurghlvghkrdhrshdpughotghsrdhrshenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeekiedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.143.68; envelope-from=ngraves@ngraves.fr; helo=2.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 6354c1e0184467f40033274914601457cc969878 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:12:08 +0100 Subject: [PATCH 07/42] rust-rbw dependencies : adding rust-subtle-2.4 --- gnu/packages/crates-io.scm | 43 ++++++++++++++++++++++++++------------ 1 file changed, 30 insertions(+), 13 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 61822ae431..0b21e290d7 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -1345,7 +1345,7 @@ (define-public rust-aes-gcm-0.6 ("rust-aes" ,rust-aes-0.4) ("rust-block-cipher" ,rust-block-cipher-0.7) ("rust-ghash" ,rust-ghash-0.3) - ("rust-subtle" ,rust-subtle-2) + ("rust-subtle" ,rust-subtle-2.2) ("rust-zeroize" ,rust-zeroize-1.1)) #:cargo-development-inputs (("rust-criterion" ,rust-criterion-0.3) @@ -1379,7 +1379,7 @@ (define-public rust-aes-gcm-0.5 ("rust-aes" ,rust-aes-0.3) ("rust-block-cipher-trait" ,rust-block-cipher-trait-0.6) ("rust-ghash" ,rust-ghash-0.2) - ("rust-subtle" ,rust-subtle-2) + ("rust-subtle" ,rust-subtle-2.2) ("rust-zeroize" ,rust-zeroize-1.1)))))) (define-public rust-aes-soft-0.6 @@ -12841,7 +12841,7 @@ (define-public rust-crypto-mac-0.11 (("rust-blobby" ,rust-blobby-0.3) ("rust-cipher" ,rust-cipher-0.3) ("rust-generic-array" ,rust-generic-array-0.14) - ("rust-subtle" ,rust-subtle-2)))) + ("rust-subtle" ,rust-subtle-2.2)))) (home-page "https://github.com/RustCrypto/traits") (synopsis "Trait for Message Authentication Code (MAC) algorithms") (description "This package provides trait for @dfn{Message Authentication @@ -12867,7 +12867,7 @@ (define-public rust-crypto-mac-0.10 (("rust-blobby" ,rust-blobby-0.3) ("rust-cipher" ,rust-cipher-0.2) ("rust-generic-array" ,rust-generic-array-0.14) - ("rust-subtle" ,rust-subtle-2)))))) + ("rust-subtle" ,rust-subtle-2.2)))))) (define-public rust-crypto-mac-0.8 (package @@ -12887,7 +12887,7 @@ (define-public rust-crypto-mac-0.8 `(#:cargo-inputs (("rust-blobby" ,rust-blobby-0.1) ("rust-generic-array" ,rust-generic-array-0.14) - ("rust-subtle" ,rust-subtle-2)))))) + ("rust-subtle" ,rust-subtle-2.2)))))) (define-public rust-crypto-mac-0.7 (package @@ -13560,7 +13560,7 @@ (define-public rust-curve25519-dalek-3 ("rust-packed-simd" ,rust-packed-simd-0.3) ("rust-rand-core" ,rust-rand-core-0.5) ("rust-serde" ,rust-serde-1) - ("rust-subtle" ,rust-subtle-2) + ("rust-subtle" ,rust-subtle-2.2) ("rust-zeroize" ,rust-zeroize-1.1)))) (home-page "https://dalek.rs/curve25519-dalek") (synopsis "Group operations on ristretto255 and Curve25519") @@ -16701,7 +16701,7 @@ (define-public rust-eax-0.3 ("rust-cipher" ,rust-cipher-0.2) ("rust-cmac" ,rust-cmac-0.5) ("rust-ctr" ,rust-ctr-0.6) - ("rust-subtle" ,rust-subtle-2)))) + ("rust-subtle" ,rust-subtle-2.2)))) (home-page "https://docs.rs/eax/") (synopsis "Pure Rust implementation of the EAX Authenticated Encryption with Associated Data (AEAD)") @@ -36926,7 +36926,7 @@ (define-public rust-pbkdf2-0.4 ("rust-rand-core" ,rust-rand-core-0.5) ("rust-rayon" ,rust-rayon-1) ("rust-sha2" ,rust-sha2-0.9) - ("rust-subtle" ,rust-subtle-2)) + ("rust-subtle" ,rust-subtle-2.2)) #:cargo-development-inputs (("rust-hmac" ,rust-hmac-0.8) ("rust-sha-1" ,rust-sha-1-0.9) @@ -47428,7 +47428,7 @@ (define-public rust-scrypt-0.3 ("rust-rand" ,rust-rand-0.7) ("rust-rand-core" ,rust-rand-core-0.5) ("rust-sha2" ,rust-sha2-0.9) - ("rust-subtle" ,rust-subtle-2)))) + ("rust-subtle" ,rust-subtle-2.2)))) (home-page "https://github.com/RustCrypto/password-hashes") (synopsis "Scrypt password-based key derivation function") (description @@ -53324,7 +53324,7 @@ (define-public rust-strum-macros-0.18 ("rust-quote" ,rust-quote-1) ("rust-syn" ,rust-syn-1)))))) -(define-public rust-subtle-2 +(define-public rust-subtle-2.2 (package (name "rust-subtle") (version "2.2.3") @@ -53346,9 +53346,26 @@ (define-public rust-subtle-2 cryptographic implementations.") (license license:bsd-3))) +(define-public rust-subtle-2.4 + (package + (inherit rust-subtle-2.2) + (name "rust-subtle") + (version "2.4.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "subtle" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "00b6jzh9gzb0h9n25g06nqr90z3xzqppfhhb260s1hjhh4pg7pkb")))) + (arguments `(#:skip-build? #t)) ; FIXME rust-nightly + )) + (define-public rust-subtle-1 (package - (inherit rust-subtle-2) + (inherit rust-subtle-2.2) (name "rust-subtle") (version "1.0.0") (source @@ -61486,7 +61503,7 @@ (define-public rust-universal-hash-0.4 (arguments `(#:cargo-inputs (("rust-generic-array" ,rust-generic-array-0.14) - ("rust-subtle" ,rust-subtle-2)))) + ("rust-subtle" ,rust-subtle-2.2)))) (home-page "https://github.com/RustCrypto/traits") (synopsis "Trait for universal hash functions") (description "This package provides traits for universal hash functions.") @@ -61508,7 +61525,7 @@ (define-public rust-universal-hash-0.3 `(#:skip-build? #t #:cargo-inputs (("rust-generic-array" ,rust-generic-array-0.12) - ("rust-subtle" ,rust-subtle-2)))))) + ("rust-subtle" ,rust-subtle-2.2)))))) (define-public rust-unix-socket-0.5 (package -- 2.34.0 ------------=_1642599005-29169-11-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53081: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87fspzr6hx.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53081 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53081@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:05 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599005-29169-13" This is a multi-part message in MIME format... ------------=_1642599005-29169-13 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 7/41] gnu: rust-rbw: adding rust-crypto-bigint which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53081@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599005-29169-13 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599005-29169-13 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:00:06 +0000 Received: from localhost ([127.0.0.1]:43408 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pmo-0005bl-1R for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:00:06 -0500 Received: from lists.gnu.org ([209.51.188.17]:50664) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pmm-0005bb-18 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:00:04 -0500 Received: from eggs.gnu.org ([209.51.188.92]:54044) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pml-0006aW-PK for guix-patches@gnu.org; Fri, 07 Jan 2022 09:00:03 -0500 Received: from 4.mo575.mail-out.ovh.net ([46.105.59.63]:50369) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pmf-00088m-6z for guix-patches@gnu.org; Fri, 07 Jan 2022 08:59:59 -0500 Received: from player690.ha.ovh.net (unknown [10.109.143.232]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 50F2121AFE for ; Fri, 7 Jan 2022 13:59:55 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player690.ha.ovh.net (Postfix) with ESMTPSA id EC5FE25F31B54 for ; Fri, 7 Jan 2022 13:59:54 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-99G00333ca4542-548b-4fdf-96c9-9a268edbf313, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 7/41] gnu: rust-rbw: adding rust-crypto-bigint Date: Fri, 07 Jan 2022 14:58:56 +0100 Message-ID: <87fspzr6hx.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0008-rust-rbw-dependencies-adding-rust-crypto-bigint.patch X-Ovh-Tracer-Id: 5141703402173096698 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieeltddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.59.63; envelope-from=ngraves@ngraves.fr; helo=4.mo575.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From db296617661d5f84c7f7a369666ecad644de2e29 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:16:50 +0100 Subject: [PATCH 08/42] rust-rbw dependencies : adding rust-crypto-bigint --- gnu/packages/crates-io.scm | 46 +++++++++++++++++++++++++++++++------- 1 file changed, 38 insertions(+), 8 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 0b21e290d7..ddcf9b1eb9 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -12822,19 +12822,49 @@ (define-public rust-rusticata-macros-3 (description "Helper macros for Rusticata") (license (list license:expat license:asl2.0)))) -(define-public rust-crypto-mac-0.11 +(define-public rust-crypto-bigint-0.2 (package - (name "rust-crypto-mac") - (version "0.11.0") + (name "rust-crypto-bigint") + (version "0.2.11") (source (origin (method url-fetch) - (uri (crate-uri "crypto-mac" version)) - (file-name - (string-append name "-" version ".tar.gz")) + (uri (crate-uri "crypto-bigint" version)) + (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 - "0ghh3qmjf7hv580zqdk4yrbg99v57jx773zb7lzi7j4hj24bdyi5")))) + (base32 "00qckh65nzb7s7vd60wylw6alxf9g37xh31lirb1qw0l8fxx6fzq")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t ; FIXME + #:cargo-inputs + (("rust-generic-array" ,rust-generic-array-0.14) + ("rust-rand-core" ,rust-rand-core-0.6) + ("rust-rlp" ,rust-rlp-0.5) + ("rust-subtle" ,rust-subtle-2.4) + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://github.com/RustCrypto/crypto-bigint") + (synopsis + "Big integer library designed for use in cryptography") + (description + "Pure Rust implementation of a big integer library which has been designed from +the ground-up for use in cryptographic applications. Provides constant-time, +no_std-friendly implementations of modern formulas using const generics.") + (license (list license:asl2.0 license:expat)))) + +(define-public rust-crypto-mac-0.11 + (package + (name "rust-crypto-mac") + (version "0.11.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "crypto-mac" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0ghh3qmjf7hv580zqdk4yrbg99v57jx773zb7lzi7j4hj24bdyi5")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs -- 2.34.0 ------------=_1642599005-29169-13-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53082: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <878rvrr6g8.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53082 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53082@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:05 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599005-29169-15" This is a multi-part message in MIME format... ------------=_1642599005-29169-15 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 8/41] gnu: rust-rbw: adding rust-der-derive which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53082@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599005-29169-15 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599005-29169-15 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:01:05 +0000 Received: from localhost ([127.0.0.1]:43413 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pnl-0005fE-FS for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:01:05 -0500 Received: from lists.gnu.org ([209.51.188.17]:50740) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pnj-0005f5-Fr for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:01:03 -0500 Received: from eggs.gnu.org ([209.51.188.92]:54322) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pnj-0006hO-8U for guix-patches@gnu.org; Fri, 07 Jan 2022 09:01:03 -0500 Received: from 12.mo550.mail-out.ovh.net ([87.98.162.229]:51149) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pnh-0008WR-3j for guix-patches@gnu.org; Fri, 07 Jan 2022 09:01:02 -0500 Received: from player772.ha.ovh.net (unknown [10.109.138.245]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 78B7824BC1 for ; Fri, 7 Jan 2022 14:00:58 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player772.ha.ovh.net (Postfix) with ESMTPSA id 209F62625EC6F for ; Fri, 7 Jan 2022 14:00:58 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-104R005ce22cc3c-4f50-4286-8861-517db24bc2b9, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 8/41] gnu: rust-rbw: adding rust-der-derive Date: Fri, 07 Jan 2022 14:59:58 +0100 Message-ID: <878rvrr6g8.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0009-rust-rbw-dependencies-adding-rust-der-derive.patch X-Ovh-Tracer-Id: 5159436326156755706 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeejvddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.162.229; envelope-from=ngraves@ngraves.fr; helo=12.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 06ef9daa5ebc551173b5af210cc14ae5d4b216a1 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:22:44 +0100 Subject: [PATCH 09/42] rust-rbw dependencies : adding rust-der-derive --- gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ddcf9b1eb9..ee4c29c470 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -14725,6 +14725,34 @@ (define-public rust-demo-hack-impl-0.0 (description "Demo of proc-macro-hack.") (license (list license:expat license:asl2.0)))) +(define-public rust-der-derive-0.4 + (package + (name "rust-der-derive") + (version "0.4.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "der_derive" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0snv85yfy9iln05qsgbhwr1159gd0jfrgzj5dkrnricdc0y3pvca")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t ; FIXME + #:cargo-inputs + (("rust-proc-macro2" ,rust-proc-macro2-1) + ("rust-quote" ,rust-quote-1) + ("rust-syn" ,rust-syn-1) + ("rust-synstructure" ,rust-synstructure-0.12)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/der/derive") + (synopsis + "Custom derive support for the `der` crate's `Choice` and `Sequence` traits") + (description + "This package provides a custom derive support for the `der` crate's +`Choice` and `Sequence` traits.") + (license (list license:asl2.0 license:expat)))) + (define-public rust-derivative-2 (package (name "rust-derivative") -- 2.34.0 ------------=_1642599005-29169-15-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53083: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <871r1jr6ei.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53083 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53083@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:06 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599006-29169-17" This is a multi-part message in MIME format... ------------=_1642599006-29169-17 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 9/41] gnu: rust-rbw: adding rust-der which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53083@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599006-29169-17 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599006-29169-17 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:02:17 +0000 Received: from localhost ([127.0.0.1]:43418 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pou-0005hm-QM for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:02:17 -0500 Received: from lists.gnu.org ([209.51.188.17]:50996) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5por-0005hd-Pa for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:02:14 -0500 Received: from eggs.gnu.org ([209.51.188.92]:54546) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pom-0006ya-F3 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:02:09 -0500 Received: from 3.mo584.mail-out.ovh.net ([46.105.57.129]:55931) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5poi-0000Hs-Qz for guix-patches@gnu.org; Fri, 07 Jan 2022 09:02:06 -0500 Received: from player770.ha.ovh.net (unknown [10.108.16.108]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id A2C0424931 for ; Fri, 7 Jan 2022 14:01:58 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player770.ha.ovh.net (Postfix) with ESMTPSA id 67C50262C8896 for ; Fri, 7 Jan 2022 14:01:58 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-95G001fbd4b115-b61e-4d7e-89f6-69a1013b3e5c, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 9/41] gnu: rust-rbw: adding rust-der Date: Fri, 07 Jan 2022 15:01:02 +0100 Message-ID: <871r1jr6ei.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0010-rust-rbw-dependencies-adding-rust-der.patch X-Ovh-Tracer-Id: 5176324822269420282 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeejtddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.57.129; envelope-from=ngraves@ngraves.fr; helo=3.mo584.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From e55403639e4c0e4f992c64ba4e3fb4cd275677e5 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:27:03 +0100 Subject: [PATCH 10/42] rust-rbw dependencies : adding rust-der --- gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index ee4c29c470..e2cda73aba 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -14725,6 +14725,35 @@ (define-public rust-demo-hack-impl-0.0 (description "Demo of proc-macro-hack.") (license (list license:expat license:asl2.0)))) +(define-public rust-der-0.4 + (package + (name "rust-der") + (version "0.4.5") + (source + (origin + (method url-fetch) + (uri (crate-uri "der" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1x4k0jln8va1657cghl40l6p7hyvr1ixz71v9cd6imwmgp51rdvr")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t ; FIXME + #:cargo-inputs + (("rust-const-oid" ,rust-const-oid-0.6) + ("rust-crypto-bigint" ,rust-crypto-bigint-0.2) + ("rust-der-derive" ,rust-der-derive-0.4)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/der") + (synopsis + "Implementation of the Distinguished Encoding Rules (DER)") + (description + "This package provides a pure Rust embedded-friendly implementation of +the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One +(ASN.1) as described in ITU X.690 with full support for heapless no_std +targets") + (license (list license:asl2.0 license:expat)))) + (define-public rust-der-derive-0.4 (package (name "rust-der-derive") -- 2.34.0 ------------=_1642599006-29169-17-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53084: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87wnjbprry.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53084 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53084@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:06 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599006-29169-19" This is a multi-part message in MIME format... ------------=_1642599006-29169-19 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 10/41] gnu: rust-rbw: adding rust-spki which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53084@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599006-29169-19 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599006-29169-19 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:03:24 +0000 Received: from localhost ([127.0.0.1]:43423 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pq0-0005k4-8R for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:03:24 -0500 Received: from lists.gnu.org ([209.51.188.17]:51446) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5ppy-0005jx-ML for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:03:23 -0500 Received: from eggs.gnu.org ([209.51.188.92]:54822) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5ppy-0007Km-Ho for guix-patches@gnu.org; Fri, 07 Jan 2022 09:03:22 -0500 Received: from 4.mo582.mail-out.ovh.net ([87.98.184.159]:39945) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5ppt-0000TY-Oy for guix-patches@gnu.org; Fri, 07 Jan 2022 09:03:22 -0500 Received: from player168.ha.ovh.net (unknown [10.108.16.176]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 993EF20CAA for ; Fri, 7 Jan 2022 14:03:15 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player168.ha.ovh.net (Postfix) with ESMTPSA id 22A0B260C7F3E for ; Fri, 7 Jan 2022 14:03:15 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-104R00563aeab8a-cdb3-4b98-8c97-bf5127cd0018, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 10/41] gnu: rust-rbw: adding rust-spki Date: Fri, 07 Jan 2022 15:02:07 +0100 Message-ID: <87wnjbprry.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0011-rust-rbw-dependencies-adding-rust-spki.patch X-Ovh-Tracer-Id: 5197998397672186618 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrudeikedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.184.159; envelope-from=ngraves@ngraves.fr; helo=4.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 14fec412ef95b6850c57625ec69de955af3105f0 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:29:50 +0100 Subject: [PATCH 11/42] rust-rbw dependencies : adding rust-spki --- gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index e2cda73aba..00e1b3a30b 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -51951,6 +51951,28 @@ (define-public rust-spirv-std-0.4 SPIR-V.") (license (list license:expat license:asl2.0)))) +(define-public rust-spki-0.4 + (package + (name "rust-spki") + (version "0.4.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "spki" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0ckgkcg6db5y94dqhmyikgn8yrsah6pyf4j197hv1c51bp0s00aw")))) + (build-system cargo-build-system) + (arguments `(#:skip-build? #t #:cargo-inputs (("rust-der" ,rust-der-0.4)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/spki") + (synopsis + "X.509 Subject Public Key Info (RFC5280) describing public keys ") + (description + "This package provides X.509 Subject Public Key Info (RFC5280) +describing public keys as well as their associated AlgorithmIdentifiers (i.e. +OIDs)") + (license (list license:asl2.0 license:expat)))) + (define-public rust-spmc-0.3 (package (name "rust-spmc") -- 2.34.0 ------------=_1642599006-29169-19-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53085: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87sftzprqn.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53085 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53085@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:06 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599006-29169-21" This is a multi-part message in MIME format... ------------=_1642599006-29169-21 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 11/41] gnu: rust-rbw: adding salsa20 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53085@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599006-29169-21 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599006-29169-21 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:04:14 +0000 Received: from localhost ([127.0.0.1]:43428 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pqo-0005m3-J5 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:04:14 -0500 Received: from lists.gnu.org ([209.51.188.17]:51870) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pqk-0005ls-OP for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:04:13 -0500 Received: from eggs.gnu.org ([209.51.188.92]:55118) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pqk-0007gt-JP for guix-patches@gnu.org; Fri, 07 Jan 2022 09:04:10 -0500 Received: from 20.mo550.mail-out.ovh.net ([188.165.45.168]:53375) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pqi-0000eH-8R for guix-patches@gnu.org; Fri, 07 Jan 2022 09:04:10 -0500 Received: from player756.ha.ovh.net (unknown [10.108.16.135]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 63C42246E4 for ; Fri, 7 Jan 2022 14:04:06 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player756.ha.ovh.net (Postfix) with ESMTPSA id 2D551253FAFC6 for ; Fri, 7 Jan 2022 14:04:06 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-96R00159f73c36-61c6-4adb-8915-a2d02e906952, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 11/41] gnu: rust-rbw: adding salsa20 Date: Fri, 07 Jan 2022 15:03:25 +0100 Message-ID: <87sftzprqn.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0012-rust-rbw-dependencies-adding-rust-salsa20.patch X-Ovh-Tracer-Id: 5212353621479056122 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeehiedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=188.165.45.168; envelope-from=ngraves@ngraves.fr; helo=20.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From d03609a92d3ffe7a6f22c0d06eac58ef6ac13484 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:37:14 +0100 Subject: [PATCH 12/42] rust-rbw dependencies : adding rust-salsa20 --- gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 00e1b3a30b..86a361cfc6 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -47077,6 +47077,30 @@ (define-public rust-salsa-macros-0.17 "This package provides a procedural macros for the salsa crate.") (license (list license:asl2.0 license:expat)))) +(define-public rust-salsa20-0.9 + (package + (name "rust-salsa20") + (version "0.9.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "salsa20" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "11i646kpgimimqiq8hyi0b7ngp588f7nl9xsc317d9kdcxgvn3qc")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t ; FIXME + #:cargo-inputs + (("rust-cipher" ,rust-cipher-0.3) + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://github.com/RustCrypto/stream-ciphers") + (synopsis "Salsa20 Stream Cipher") + (description "Salsa20 is a collection of stream cipher algorithms written +in pure Rust.") + (license (list license:expat license:asl2.0)))) + (define-public rust-salsa-0.17 (package (name "rust-salsa") -- 2.34.0 ------------=_1642599006-29169-21-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53086: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87o84npro6.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53086 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53086@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:07 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599007-29169-23" This is a multi-part message in MIME format... ------------=_1642599007-29169-23 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 12/41] gnu: rust-rbw: adding rust-sha2-0.10 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53086@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599007-29169-23 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599007-29169-23 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:05:40 +0000 Received: from localhost ([127.0.0.1]:43433 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5psB-0005p4-U4 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:05:40 -0500 Received: from lists.gnu.org ([209.51.188.17]:53136) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5psA-0005ow-30 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:05:38 -0500 Received: from eggs.gnu.org ([209.51.188.92]:55540) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5ps7-000090-7z for guix-patches@gnu.org; Fri, 07 Jan 2022 09:05:36 -0500 Received: from 16.mo581.mail-out.ovh.net ([46.105.72.216]:43401) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5ps5-0000zl-5P for guix-patches@gnu.org; Fri, 07 Jan 2022 09:05:34 -0500 Received: from player779.ha.ovh.net (unknown [10.108.16.31]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 44C4224B3C for ; Fri, 7 Jan 2022 14:05:30 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player779.ha.ovh.net (Postfix) with ESMTPSA id 1532C260E0505 for ; Fri, 7 Jan 2022 14:05:30 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-99G003669e35e2-5795-4b4a-ba4b-d057c124aeb6, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 12/41] gnu: rust-rbw: adding rust-sha2-0.10 Date: Fri, 07 Jan 2022 15:04:37 +0100 Message-ID: <87o84npro6.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0013-rust-rbw-dependencies-adding-rust-sha2-0.10.patch X-Ovh-Tracer-Id: 5235997518767121146 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudeuveejueduvdfhudefieeltdfgiefgveeijeeuleffueetffejvefgleelvedunecukfhppedtrddtrddtrddtpddutdelrddtrddvfeekrddvtddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehplhgrhigvrhejjeelrdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhg Received-SPF: pass client-ip=46.105.72.216; envelope-from=ngraves@ngraves.fr; helo=16.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 8418829087ce32b784943ff3311b98d42fea69fa Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:39:27 +0100 Subject: [PATCH 13/42] rust-rbw dependencies : adding rust-sha2-0.10 --- gnu/packages/crates-io.scm | 21 +++++++++++++++++++++ 1 file changed, 21 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 86a361cfc6..01d74e5cdb 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -49820,6 +49820,27 @@ (define-public rust-sha2-0.9 function family including SHA-224, SHA-256, SHA-384, and SHA-512.") (license (list license:expat license:asl2.0)))) +(define-public rust-sha2-0.10 + (package + (inherit rust-sha2-0.9) + (name "rust-sha2") + (version "0.10.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "sha2" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1dnw5dfp4bbsxjz2nkx5d54vgsig0x66jd9b5z7mpcbbsd6rc3ch")))) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-cfg-if" ,rust-cfg-if-1) + ("rust-cpufeatures" ,rust-cpufeatures-0.2) + ("rust-digest" ,rust-digest-0.10) + ("rust-sha2-asm" ,rust-sha2-asm-0.6)))))) + (define-public rust-sha2-0.8 (package (inherit rust-sha2-0.9) -- 2.34.0 ------------=_1642599007-29169-23-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53087: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87h7afprmk.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53087 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53087@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:07 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599007-29169-25" This is a multi-part message in MIME format... ------------=_1642599007-29169-25 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 13/41] gnu: rust-rbw: adding rust-sha1-asm-0.5 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53087@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599007-29169-25 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599007-29169-25 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:06:36 +0000 Received: from localhost ([127.0.0.1]:43441 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pt6-0005rP-6I for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:06:36 -0500 Received: from lists.gnu.org ([209.51.188.17]:53374) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pt4-0005rD-3f for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:06:34 -0500 Received: from eggs.gnu.org ([209.51.188.92]:55760) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pt3-0000LO-W0 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:06:34 -0500 Received: from 14.mo550.mail-out.ovh.net ([178.32.97.215]:55839) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pt1-0001BB-4S for guix-patches@gnu.org; Fri, 07 Jan 2022 09:06:33 -0500 Received: from player778.ha.ovh.net (unknown [10.109.138.21]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 1369024BCD for ; Fri, 7 Jan 2022 14:06:29 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player778.ha.ovh.net (Postfix) with ESMTPSA id A8F9D261AA0D6 for ; Fri, 7 Jan 2022 14:06:28 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-97G0024b7af1fe-0ab7-48e2-b10c-b1ed62e6c30b, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 13/41] gnu: rust-rbw: adding rust-sha1-asm-0.5 Date: Fri, 07 Jan 2022 15:05:34 +0100 Message-ID: <87h7afprmk.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0014-rust-rbw-dependencies-adding-rust-sha1-asm-0.5.patch X-Ovh-Tracer-Id: 5252323069650854650 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudeuveejueduvdfhudefieeltdfgiefgveeijeeuleffueetffejvefgleelvedunecukfhppedtrddtrddtrddtpddutdelrddtrddvfeekrddvtddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehplhgrhigvrhejjeekrdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhg Received-SPF: pass client-ip=178.32.97.215; envelope-from=ngraves@ngraves.fr; helo=14.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 4a87442009745fe3e7dc2f2bba744f99c43ca38f Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 02:43:50 +0100 Subject: [PATCH 14/42] rust-rbw dependencies : adding rust-sha1-asm-0.5 --- gnu/packages/crates-io.scm | 21 ++++++++++++++++++--- 1 file changed, 18 insertions(+), 3 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 01d74e5cdb..8b972fcc1a 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -49735,10 +49735,10 @@ (define-public rust-sha1-0.2 ((", path =.*}") "}")) #t))))))) -(define-public rust-sha1-asm-0.4 +(define-public rust-sha1-asm-0.5 (package (name "rust-sha1-asm") - (version "0.4.3") + (version "0.5.1") (source (origin (method url-fetch) @@ -49747,7 +49747,7 @@ (define-public rust-sha1-asm-0.4 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "1i1i8viy6y30mv9v5hwhg9w6b722qkyh9c6n8bn4d27jpv14pg0s")))) + "1b7ab7f4n87pqdmbl1a5jrc2axf27pvbndsz9qiwwgxw01qlygan")))) (build-system cargo-build-system) (arguments `(#:cargo-inputs @@ -49758,6 +49758,21 @@ (define-public rust-sha1-asm-0.4 "Assembly implementation of SHA-1 compression function.") (license license:expat))) +(define-public rust-sha1-asm-0.4 + (package + (inherit rust-sha1-asm-0.5) + (name "rust-sha1-asm") + (version "0.4.3") + (source + (origin + (method url-fetch) + (uri (crate-uri "sha1-asm" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "1i1i8viy6y30mv9v5hwhg9w6b722qkyh9c6n8bn4d27jpv14pg0s")))))) + (define-public rust-sha1collisiondetection-0.2 (package (name "rust-sha1collisiondetection") -- 2.34.0 ------------=_1642599007-29169-25-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53088: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87a6g7prlb.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53088 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53088@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:08 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599008-29169-27" This is a multi-part message in MIME format... ------------=_1642599008-29169-27 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 14/41] gnu: rust-rbw: adding rust-block-buffer which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53088@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599008-29169-27 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599008-29169-27 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:07:23 +0000 Received: from localhost ([127.0.0.1]:43447 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5ptr-0005tX-G6 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:07:23 -0500 Received: from lists.gnu.org ([209.51.188.17]:54020) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5ptp-0005tO-Ov for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:07:22 -0500 Received: from eggs.gnu.org ([209.51.188.92]:55894) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5ptp-0000sl-L9 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:07:21 -0500 Received: from 3.mo576.mail-out.ovh.net ([188.165.52.203]:60387) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5ptj-0001WS-BD for guix-patches@gnu.org; Fri, 07 Jan 2022 09:07:17 -0500 Received: from player793.ha.ovh.net (unknown [10.109.156.34]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 6FCBC24B75 for ; Fri, 7 Jan 2022 14:07:13 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player793.ha.ovh.net (Postfix) with ESMTPSA id 21E6C26110171 for ; Fri, 7 Jan 2022 14:07:13 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-103G005ed41cb49-9fb6-48a8-a747-7e8666918a72, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 14/41] gnu: rust-rbw: adding rust-block-buffer Date: Fri, 07 Jan 2022 15:06:38 +0100 Message-ID: <87a6g7prlb.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0015-rust-rbw-dependencies-adding-rust-block-buffer.patch X-Ovh-Tracer-Id: 5264989439625126650 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeelfedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=188.165.52.203; envelope-from=ngraves@ngraves.fr; helo=3.mo576.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 1b106cf4915270873257d5ebe2e8bd0cd1d21b85 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 11:11:37 +0100 Subject: [PATCH 15/42] rust-rbw dependencies : adding rust-block-buffer --- gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++------ 1 file changed, 25 insertions(+), 6 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 8b972fcc1a..7073fa846a 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -6482,10 +6482,10 @@ (define-public rust-block-0.1 extension of blocks.") (license license:expat))) -(define-public rust-block-buffer-0.9 +(define-public rust-block-buffer-0.10 (package (name "rust-block-buffer") - (version "0.9.0") + (version "0.10.0") (source (origin (method url-fetch) @@ -6494,18 +6494,37 @@ (define-public rust-block-buffer-0.9 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "1r4pf90s7d7lj1wdjhlnqa26vvbm6pnc33z138lxpnp9srpi2lj1")))) + "15cbh9jbcfcbbi863dlmamjka2f8l55ld915vr0b0xlf0l16mlzi")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs - (("rust-block-padding" ,rust-block-padding-0.2) - ("rust-generic-array" ,rust-generic-array-0.14)))) + `(#:skip-build? #t + #:cargo-inputs + (("rust-generic-array" ,rust-generic-array-0.14)))) (home-page "https://github.com/RustCrypto/utils") (synopsis "Fixed size buffer for block processing of data") (description "Fixed size buffer for block processing of data.") (license (list license:expat license:asl2.0)))) +(define-public rust-block-buffer-0.9 + (package + (inherit rust-block-buffer-0.10) + (name "rust-block-buffer") + (version "0.9.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "block-buffer" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "1r4pf90s7d7lj1wdjhlnqa26vvbm6pnc33z138lxpnp9srpi2lj1")))) + (arguments + `(#:cargo-inputs + (("rust-block-padding" ,rust-block-padding-0.2) + ("rust-generic-array" ,rust-generic-array-0.14)))))) + (define-public rust-block-buffer-0.8 (package (inherit rust-block-buffer-0.9) -- 2.34.0 ------------=_1642599008-29169-27-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53089: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <8735lzprjr.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53089 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53089@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:08 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599008-29169-29" This is a multi-part message in MIME format... ------------=_1642599008-29169-29 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 15/41] gnu: rust-rbw: adding rust-crypto-common-0.1 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53089@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599008-29169-29 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599008-29169-29 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:08:16 +0000 Received: from localhost ([127.0.0.1]:43452 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5puh-0005vb-RK for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:08:16 -0500 Received: from lists.gnu.org ([209.51.188.17]:54418) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pug-0005vU-9Q for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:08:14 -0500 Received: from eggs.gnu.org ([209.51.188.92]:56190) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pug-0001CR-47 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:08:14 -0500 Received: from 14.mo581.mail-out.ovh.net ([178.33.251.19]:44787) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pue-0001j7-5j for guix-patches@gnu.org; Fri, 07 Jan 2022 09:08:13 -0500 Received: from player159.ha.ovh.net (unknown [10.108.4.73]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id DF09920AA4 for ; Fri, 7 Jan 2022 14:08:09 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player159.ha.ovh.net (Postfix) with ESMTPSA id A643826117C52 for ; Fri, 7 Jan 2022 14:08:09 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-102R0042048be25-9495-4308-b344-1f334433136e, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 15/41] gnu: rust-rbw: adding rust-crypto-common-0.1 Date: Fri, 07 Jan 2022 15:07:27 +0100 Message-ID: <8735lzprjr.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0016-rust-rbw-dependencies-adding-rust-crypto-common-0.1.patch X-Ovh-Tracer-Id: 5280752039683678970 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrudehledrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.33.251.19; envelope-from=ngraves@ngraves.fr; helo=14.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 579102ae1b8df1c53b4eff5e88ee251211305f6d Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 11:56:55 +0100 Subject: [PATCH 16/42] rust-rbw dependencies : adding rust-crypto-common-0.1 --- gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 7073fa846a..9b8876e432 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -12871,6 +12871,29 @@ (define-public rust-crypto-bigint-0.2 no_std-friendly implementations of modern formulas using const generics.") (license (list license:asl2.0 license:expat)))) +(define-public rust-crypto-common-0.1 + (package + (name "rust-crypto-common") + (version "0.1.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "crypto-common" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1l4q4ync13i056vjc775v0za8qh987da7yvrjj25q909cd9nngb8")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-generic-array" ,rust-generic-array-0.14) + ("rust-rand-core" ,rust-rand-core-0.6)))) + (home-page "https://github.com/RustCrypto/traits") + (synopsis "Common cryptographic traits") + (description "Common cryptographic traits") + (license (list license:expat license:asl2.0)))) + (define-public rust-crypto-mac-0.11 (package (name "rust-crypto-mac") -- 2.34.0 ------------=_1642599008-29169-29-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53090: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87y23rocxx.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53090 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53090@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:08 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599008-29169-31" This is a multi-part message in MIME format... ------------=_1642599008-29169-31 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 16/41] gnu: rust-rbw: rust-digest-0.10 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53090@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599008-29169-31 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599008-29169-31 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:09:06 +0000 Received: from localhost ([127.0.0.1]:43457 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pvW-0005xb-4h for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:09:06 -0500 Received: from lists.gnu.org ([209.51.188.17]:54420) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pvT-0005xT-NF for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:09:05 -0500 Received: from eggs.gnu.org ([209.51.188.92]:56346) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pvT-0001Eo-Jb for guix-patches@gnu.org; Fri, 07 Jan 2022 09:09:03 -0500 Received: from 11.mo581.mail-out.ovh.net ([87.98.173.157]:45647) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pvR-0001sR-AN for guix-patches@gnu.org; Fri, 07 Jan 2022 09:09:03 -0500 Received: from player697.ha.ovh.net (unknown [10.108.16.177]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id CB08522D8D for ; Fri, 7 Jan 2022 14:08:59 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player697.ha.ovh.net (Postfix) with ESMTPSA id 895AB26114224 for ; Fri, 7 Jan 2022 14:08:59 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-99G00329dd710a-f666-4f85-a3ed-b7586f653024, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 16/41] gnu: rust-rbw: rust-digest-0.10 Date: Fri, 07 Jan 2022 15:08:21 +0100 Message-ID: <87y23rocxx.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0017-rust-rbw-dependencies-adding-rust-digest-0.10.patch X-Ovh-Tracer-Id: 5294825786945626874 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieeljedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.173.157; envelope-from=ngraves@ngraves.fr; helo=11.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 1c7910bd325d21e3b37b94aac7f9f0f8d069e335 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 11:13:58 +0100 Subject: [PATCH 17/42] rust-rbw dependencies : adding rust-digest-0.10 --- gnu/packages/crates-io.scm | 42 ++++++++++++++++++++++++++++++-------- 1 file changed, 34 insertions(+), 8 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 9b8876e432..e66f8e5f2c 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -15702,10 +15702,10 @@ (define-public rust-diffus-derive-0.10 any data structure. Supports derive on structs and enums.") (license license:asl2.0))) -(define-public rust-digest-0.9 +(define-public rust-digest-0.10 (package (name "rust-digest") - (version "0.9.0") + (version "0.10.1") (source (origin (method url-fetch) @@ -15714,21 +15714,47 @@ (define-public rust-digest-0.9 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "0rmhvk33rgvd6ll71z8sng91a52rw14p0drjn1da0mqa138n1pfk")))) + "16wpqnwlzx0lbnwccwikns7dq8fblcc6kma2l7xz8anlh5hdd5xn")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs - (("rust-blobby" ,rust-blobby-0.1) - ("rust-generic-array" ,rust-generic-array-0.14)))) + `(#:skip-build? + #t + #:cargo-inputs + (("rust-blobby" ,rust-blobby-0.3) + ("rust-block-buffer" ,rust-block-buffer-0.10) + ("rust-crypto-common" ,rust-crypto-common-0.1) + ("rust-generic-array" ,rust-generic-array-0.14) + ("rust-subtle" ,rust-subtle-2.4)))) (home-page "https://github.com/RustCrypto/traits") (synopsis "Traits for cryptographic hash functions") (description "Traits for cryptographic hash functions.") (license (list license:expat license:asl2.0)))) +(define-public rust-digest-0.9 + (package + (inherit rust-digest-0.10) + (name "rust-digest") + (version "0.9.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "digest" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0rmhvk33rgvd6ll71z8sng91a52rw14p0drjn1da0mqa138n1pfk")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-blobby" ,rust-blobby-0.1) + ("rust-generic-array" ,rust-generic-array-0.14)))) +)) + (define-public rust-digest-0.8 (package - (inherit rust-digest-0.9) + (inherit rust-digest-0.10) (name "rust-digest") (version "0.8.1") (source @@ -15748,7 +15774,7 @@ (define-public rust-digest-0.8 (define-public rust-digest-0.7 (package - (inherit rust-digest-0.9) + (inherit rust-digest-0.10) (name "rust-digest") (version "0.7.6") (source -- 2.34.0 ------------=_1642599008-29169-31-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53091: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87o84noctt.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53091 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53091@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:08 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599008-29169-33" This is a multi-part message in MIME format... ------------=_1642599008-29169-33 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 16/41] gnu: rust-rbw: adding rust-digest-0.10 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53091@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599008-29169-33 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599008-29169-33 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:11:35 +0000 Received: from localhost ([127.0.0.1]:43462 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pxu-00062F-Kg for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:11:34 -0500 Received: from lists.gnu.org ([209.51.188.17]:54912) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pxs-000626-LM for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:11:33 -0500 Received: from eggs.gnu.org ([209.51.188.92]:56818) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pxs-0001j9-H9 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:11:32 -0500 Received: from 2.mo581.mail-out.ovh.net ([87.98.143.68]:34531) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pxq-0002TX-Bf for guix-patches@gnu.org; Fri, 07 Jan 2022 09:11:32 -0500 Received: from player692.ha.ovh.net (unknown [10.108.1.240]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id A82AF24AE5 for ; Fri, 7 Jan 2022 14:11:27 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player692.ha.ovh.net (Postfix) with ESMTPSA id 4394225EC5784 for ; Fri, 7 Jan 2022 14:11:27 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-99G00371510fe7-6c03-48f9-8c87-5220b71eed31, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 16/41] gnu: rust-rbw: adding rust-digest-0.10 Date: Fri, 07 Jan 2022 15:09:02 +0100 Message-ID: <87o84noctt.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0017-rust-rbw-dependencies-adding-rust-digest-0.10.patch X-Ovh-Tracer-Id: 5336484084523721466 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieelvddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.143.68; envelope-from=ngraves@ngraves.fr; helo=2.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 1c7910bd325d21e3b37b94aac7f9f0f8d069e335 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 11:13:58 +0100 Subject: [PATCH 17/42] rust-rbw dependencies : adding rust-digest-0.10 --- gnu/packages/crates-io.scm | 42 ++++++++++++++++++++++++++++++-------- 1 file changed, 34 insertions(+), 8 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 9b8876e432..e66f8e5f2c 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -15702,10 +15702,10 @@ (define-public rust-diffus-derive-0.10 any data structure. Supports derive on structs and enums.") (license license:asl2.0))) -(define-public rust-digest-0.9 +(define-public rust-digest-0.10 (package (name "rust-digest") - (version "0.9.0") + (version "0.10.1") (source (origin (method url-fetch) @@ -15714,21 +15714,47 @@ (define-public rust-digest-0.9 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "0rmhvk33rgvd6ll71z8sng91a52rw14p0drjn1da0mqa138n1pfk")))) + "16wpqnwlzx0lbnwccwikns7dq8fblcc6kma2l7xz8anlh5hdd5xn")))) (build-system cargo-build-system) (arguments - `(#:cargo-inputs - (("rust-blobby" ,rust-blobby-0.1) - ("rust-generic-array" ,rust-generic-array-0.14)))) + `(#:skip-build? + #t + #:cargo-inputs + (("rust-blobby" ,rust-blobby-0.3) + ("rust-block-buffer" ,rust-block-buffer-0.10) + ("rust-crypto-common" ,rust-crypto-common-0.1) + ("rust-generic-array" ,rust-generic-array-0.14) + ("rust-subtle" ,rust-subtle-2.4)))) (home-page "https://github.com/RustCrypto/traits") (synopsis "Traits for cryptographic hash functions") (description "Traits for cryptographic hash functions.") (license (list license:expat license:asl2.0)))) +(define-public rust-digest-0.9 + (package + (inherit rust-digest-0.10) + (name "rust-digest") + (version "0.9.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "digest" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0rmhvk33rgvd6ll71z8sng91a52rw14p0drjn1da0mqa138n1pfk")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-blobby" ,rust-blobby-0.1) + ("rust-generic-array" ,rust-generic-array-0.14)))) +)) + (define-public rust-digest-0.8 (package - (inherit rust-digest-0.9) + (inherit rust-digest-0.10) (name "rust-digest") (version "0.8.1") (source @@ -15748,7 +15774,7 @@ (define-public rust-digest-0.8 (define-public rust-digest-0.7 (package - (inherit rust-digest-0.9) + (inherit rust-digest-0.10) (name "rust-digest") (version "0.7.6") (source -- 2.34.0 ------------=_1642599008-29169-33-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53092: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87k0fbocs5.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53092 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53092@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:09 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599009-29169-35" This is a multi-part message in MIME format... ------------=_1642599009-29169-35 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 17/41] gnu: rust-rbw: adding rust-base64ct which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53092@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599009-29169-35 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599009-29169-35 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:12:34 +0000 Received: from localhost ([127.0.0.1]:43467 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pys-00064N-1N for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:12:34 -0500 Received: from lists.gnu.org ([209.51.188.17]:55198) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pyq-00064B-35 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:12:32 -0500 Received: from eggs.gnu.org ([209.51.188.92]:57018) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pyp-0001xS-TP for guix-patches@gnu.org; Fri, 07 Jan 2022 09:12:31 -0500 Received: from 3.mo575.mail-out.ovh.net ([46.105.58.60]:38649) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pyn-00038q-8F for guix-patches@gnu.org; Fri, 07 Jan 2022 09:12:31 -0500 Received: from player792.ha.ovh.net (unknown [10.108.16.29]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 6E8FC24B3A for ; Fri, 7 Jan 2022 14:12:27 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player792.ha.ovh.net (Postfix) with ESMTPSA id 0C76D2611E243 for ; Fri, 7 Jan 2022 14:12:26 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-100R0038f96e5c4-4254-4e38-8d6b-507da6db1672, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 17/41] gnu: rust-rbw: adding rust-base64ct Date: Fri, 07 Jan 2022 15:11:39 +0100 Message-ID: <87k0fbocs5.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0018-rust-rbw-dependencies-adding-rust-base64ct.patch X-Ovh-Tracer-Id: 5353372583745544954 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeelvddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.58.60; envelope-from=ngraves@ngraves.fr; helo=3.mo575.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 53384ac30f14891cdc1b1d7557e03394097c43ab Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 11:43:10 +0100 Subject: [PATCH 18/42] rust-rbw dependencies : adding rust-base64ct --- gnu/packages/crates-io.scm | 34 +++++++++++++++++++++++++++++----- 1 file changed, 29 insertions(+), 5 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index e66f8e5f2c..a4860cc3c6 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -4937,18 +4937,42 @@ (define-public rust-base64-0.6 (("rust-byteorder" ,rust-byteorder-1) ("rust-safemem" ,rust-safemem-0.2)))))) -(define-public rust-base-x-0.2 +(define-public rust-base64ct-1 (package - (name "rust-base-x") - (version "0.2.6") + (name "rust-base64ct") + (version "1.1.1") (source (origin (method url-fetch) - (uri (crate-uri "base-x" version)) + (uri (crate-uri "base64ct" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 - "1hfy0wv7j5ynd73yk1vyr32pqa77rp15lkrc54f8ky9c6hcbc80v")))) + "0p4was874qc90q2chm2i14m9mn8zmxjis8vaxihd6a2x4aqxkd76")))) + (build-system cargo-build-system) + (arguments `(#:skip-build? #t)) + (home-page "https://github.com/RustCrypto/formats/tree/master/base64ct") + (synopsis + "Implementation of Base64 (RFC 4648) avoiding any usages of +data-dependent branches/LUTs") + (description + "Pure Rust implementation of Base64 (RFC 4648) which avoids any usages of +data-dependent branches/LUTs and thereby provides portable \"best effort\" +constant-time operation and embedded-friendly no_std support") + (license (list license:asl2.0 license:expat)))) + +(define-public rust-base-x-0.2 + (package + (name "rust-base-x") + (version "0.2.6") + (source + (origin + (method url-fetch) + (uri (crate-uri "base-x" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "1hfy0wv7j5ynd73yk1vyr32pqa77rp15lkrc54f8ky9c6hcbc80v")))) (build-system cargo-build-system) (arguments `(#:skip-build? #t -- 2.34.0 ------------=_1642599009-29169-35-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53093: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87czl3ocqm.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53093 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53093@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:09 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599009-29169-37" This is a multi-part message in MIME format... ------------=_1642599009-29169-37 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 18/41] gnu: rust-rbw: adding rust-tokio-macros-1.7 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53093@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599009-29169-37 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599009-29169-37 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:13:28 +0000 Received: from localhost ([127.0.0.1]:43472 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pzk-00066W-CO for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:13:28 -0500 Received: from lists.gnu.org ([209.51.188.17]:55374) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5pzj-00066O-Bd for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:13:27 -0500 Received: from eggs.gnu.org ([209.51.188.92]:57280) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pzj-00028z-87 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:13:27 -0500 Received: from 1.mo560.mail-out.ovh.net ([46.105.63.121]:38577) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5pzg-0003IR-QW for guix-patches@gnu.org; Fri, 07 Jan 2022 09:13:26 -0500 Received: from player711.ha.ovh.net (unknown [10.109.146.240]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4B88421312 for ; Fri, 7 Jan 2022 14:13:22 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player711.ha.ovh.net (Postfix) with ESMTPSA id E510125E4E0C8 for ; Fri, 7 Jan 2022 14:13:21 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-103G00571202435-6dda-4093-bd21-39be6baa911f, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 18/41] gnu: rust-rbw: adding rust-tokio-macros-1.7 Date: Fri, 07 Jan 2022 15:12:36 +0100 Message-ID: <87czl3ocqm.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0019-rust-rbw-dependencies-adding-rust-tokio-macros-1.7.patch X-Ovh-Tracer-Id: 5368853705932071674 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudeuveejueduvdfhudefieeltdfgiefgveeijeeuleffueetffejvefgleelvedunecukfhppedtrddtrddtrddtpddutdelrddtrddvfeekrddvtddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehplhgrhigvrhejuddurdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhg Received-SPF: pass client-ip=46.105.63.121; envelope-from=ngraves@ngraves.fr; helo=1.mo560.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From cb12def4a24a417332f9357e645f631957952ecb Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 11:52:48 +0100 Subject: [PATCH 19/42] rust-rbw dependencies : adding rust-tokio-macros-1.7 --- gnu/packages/crates-io.scm | 26 ++++++++++++++++++++------ 1 file changed, 20 insertions(+), 6 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index a4860cc3c6..4fa7427ef8 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -57262,7 +57262,7 @@ (define-public rust-tokio-1.8 ("rust-parking-lot" ,rust-parking-lot-0.11) ("rust-pin-project-lite" ,rust-pin-project-lite-0.2) ("rust-signal-hook-registry" ,rust-signal-hook-registry-1) - ("rust-tokio-macros" ,rust-tokio-macros-1) + ("rust-tokio-macros" ,rust-tokio-macros-1.1) ("rust-tracing" ,rust-tracing-0.1) ("rust-winapi" ,rust-winapi-0.3)) #:cargo-development-inputs @@ -57307,7 +57307,7 @@ (define-public rust-tokio-1 ("rust-parking-lot" ,rust-parking-lot-0.11) ("rust-pin-project-lite" ,rust-pin-project-lite-0.2) ("rust-signal-hook-registry" ,rust-signal-hook-registry-1) - ("rust-tokio-macros" ,rust-tokio-macros-1) + ("rust-tokio-macros" ,rust-tokio-macros-1.1) ("rust-tracing" ,rust-tracing-0.1) ("rust-winapi" ,rust-winapi-0.3)))))) @@ -57732,10 +57732,10 @@ (define-public rust-tokio-io-timeout-1 operations.") (license (list license:expat license:asl2.0)))) -(define-public rust-tokio-macros-1 +(define-public rust-tokio-macros-1.7 (package (name "rust-tokio-macros") - (version "1.1.0") + (version "1.7.0") (source (origin (method url-fetch) @@ -57743,7 +57743,7 @@ (define-public rust-tokio-macros-1 (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 - "0mys5zm2gcdgc0iq8nqipzn703q26x1bpw59m04shikgacdb3xya")))) + "1ds34qsfvgf63cjgdx3gr4pl7i76fifyar15ksbillcc8hpzfmxm")))) (build-system cargo-build-system) (arguments `(#:skip-build? #t @@ -57756,9 +57756,23 @@ (define-public rust-tokio-macros-1 (description "This package provides Tokio's proc macros.") (license license:expat))) +(define-public rust-tokio-macros-1.1 + (package + (inherit rust-tokio-macros-1.7) + (name "rust-tokio-macros") + (version "1.1.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "tokio-macros" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0mys5zm2gcdgc0iq8nqipzn703q26x1bpw59m04shikgacdb3xya")))))) + (define-public rust-tokio-macros-0.3 (package - (inherit rust-tokio-macros-1) + (inherit rust-tokio-macros-1.7) (name "rust-tokio-macros") (version "0.3.2") (source -- 2.34.0 ------------=_1642599009-29169-37-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53094: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <878rvrocp9.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53094 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53094@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:09 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599009-29169-39" This is a multi-part message in MIME format... ------------=_1642599009-29169-39 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 19/41] gnu: rust-rbw: adding rust-tokio-1.15 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53094@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599009-29169-39 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599009-29169-39 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:14:20 +0000 Received: from localhost ([127.0.0.1]:43477 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q0Z-00068i-NZ for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:14:20 -0500 Received: from lists.gnu.org ([209.51.188.17]:55696) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q0X-00068a-W4 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:14:18 -0500 Received: from eggs.gnu.org ([209.51.188.92]:57500) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q0X-0002Uu-RL for guix-patches@gnu.org; Fri, 07 Jan 2022 09:14:17 -0500 Received: from 15.mo583.mail-out.ovh.net ([178.33.107.29]:60257) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q0V-0003Vk-Cj for guix-patches@gnu.org; Fri, 07 Jan 2022 09:14:17 -0500 Received: from player778.ha.ovh.net (unknown [10.110.115.215]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id B216824A2F for ; Fri, 7 Jan 2022 14:14:12 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player778.ha.ovh.net (Postfix) with ESMTPSA id 421AC261AB9D3 for ; Fri, 7 Jan 2022 14:14:11 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-96R00150ab80f7-cb17-4628-9560-5f0fb20c49d3, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 19/41] gnu: rust-rbw: adding rust-tokio-1.15 Date: Fri, 07 Jan 2022 15:13:34 +0100 Message-ID: <878rvrocp9.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0020-rust-rbw-dependencies-adding-rust-tokio-1.15.patch X-Ovh-Tracer-Id: 5382927454885241594 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhephedtteeiueegjedufeekteefkeffvdetkeefueetteeuudeuuedtudelvdeguefhnecuffhomhgrihhnpehtohhkihhordhrshenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeejkedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.33.107.29; envelope-from=ngraves@ngraves.fr; helo=15.mo583.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From d44faf865224130d75f89de7d1d192dd91ec322c Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:11:02 +0100 Subject: [PATCH 20/42] rust-rbw dependencies : adding rust-tokio-1.15 --- gnu/packages/crates-io.scm | 46 +++++++++++++++++++++++++++++++------- 1 file changed, 38 insertions(+), 8 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 4fa7427ef8..13e707dd75 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -57237,8 +57237,45 @@ (define-public rust-titlecase-1 Fireball''.") (license license:expat))) +(define-public rust-tokio-1.15 + (package + (name "rust-tokio") + (version "1.15.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "tokio" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0f2qwp9ljc4gf955g7qcksp0jc1bwmzxb2nf6mb7h1n2irvirgzv")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-bytes" ,rust-bytes-1) + ("rust-libc" ,rust-libc-0.2) + ("rust-memchr" ,rust-memchr-2) + ("rust-mio" ,rust-mio-0.7) + ("rust-num-cpus" ,rust-num-cpus-1) + ("rust-once-cell" ,rust-once-cell-1) + ("rust-parking-lot" ,rust-parking-lot-0.11) + ("rust-pin-project-lite" ,rust-pin-project-lite-0.2) + ("rust-signal-hook-registry" ,rust-signal-hook-registry-1) + ("rust-tokio-macros" ,rust-tokio-macros-1) + ("rust-tracing" ,rust-tracing-0.1) + ("rust-winapi" ,rust-winapi-0.3)))) + (home-page "https://tokio.rs") + (synopsis "Event-driven, non-blocking I/O platform") + (description + "This package provides an event-driven, non-blocking I/O platform for +writing asynchronous I/O backed applications.") + (license license:expat))) + (define-public rust-tokio-1.8 (package + (inherit rust-tokio-1.15) (name "rust-tokio") (version "1.8.0") (source @@ -57249,7 +57286,6 @@ (define-public rust-tokio-1.8 (sha256 (base32 "1m18rs51wz6s7dwdwzr0j63kh815x4dx9k0f2c485crs7fqjw32p")))) - (build-system cargo-build-system) (arguments `(#:skip-build? #t #:cargo-inputs @@ -57273,13 +57309,7 @@ (define-public rust-tokio-1.8 ("rust-proptest" ,rust-proptest-1) ("rust-sokcet2-0.4" ,rust-socket2-0.4) ("rust-tokio-stream" ,rust-tokio-stream-0.1) - ("rust-tokio-test" ,rust-tokio-test-0.4)))) - (home-page "https://tokio.rs") - (synopsis "Event-driven, non-blocking I/O platform") - (description - "This package provides an event-driven, non-blocking I/O platform for -writing asynchronous I/O backed applications.") - (license license:expat))) + ("rust-tokio-test" ,rust-tokio-test-0.4)))))) (define-public rust-tokio-1 (package -- 2.34.0 ------------=_1642599009-29169-39-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53095: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <871r1jocnr.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53095 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53095@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:10 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599010-29169-41" This is a multi-part message in MIME format... ------------=_1642599010-29169-41 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 20/41] gnu: rust-rbw: adding rust-cpufeatures-0.2 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53095@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599010-29169-41 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599010-29169-41 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:15:25 +0000 Received: from localhost ([127.0.0.1]:43482 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q1d-0006BP-41 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:15:25 -0500 Received: from lists.gnu.org ([209.51.188.17]:56452) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q1a-0006BE-CF for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:15:24 -0500 Received: from eggs.gnu.org ([209.51.188.92]:57766) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q1X-000320-IJ for guix-patches@gnu.org; Fri, 07 Jan 2022 09:15:21 -0500 Received: from 1.mo582.mail-out.ovh.net ([46.105.56.136]:44805) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q1U-0003fY-KY for guix-patches@gnu.org; Fri, 07 Jan 2022 09:15:19 -0500 Received: from player786.ha.ovh.net (unknown [10.108.4.44]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 378CB24CC9 for ; Fri, 7 Jan 2022 14:15:06 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player786.ha.ovh.net (Postfix) with ESMTPSA id E031D26417B3A for ; Fri, 7 Jan 2022 14:15:05 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-97G0023f3ae9f9-20da-4787-a2a0-9199a772c7d9, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 20/41] gnu: rust-rbw: adding rust-cpufeatures-0.2 Date: Fri, 07 Jan 2022 15:14:15 +0100 Message-ID: <871r1jocnr.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0021-rust-rbw-dependencies-adding-rust-cpufeatures-0.2.patch X-Ovh-Tracer-Id: 5398127106033836794 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeekiedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.56.136; envelope-from=ngraves@ngraves.fr; helo=1.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 3d10a17242bc2c208e9d029e042ea9fe77c534e3 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:26:05 +0100 Subject: [PATCH 21/42] rust-rbw dependencies : adding rust-cpufeatures-0.2 --- gnu/packages/crates-io.scm | 24 +++++++++++++++++------- 1 file changed, 17 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 13e707dd75..602391082b 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -11737,22 +11737,19 @@ (define-public rust-cpp-demangle-0.2 (("rust-clap" ,rust-clap-2) ("rust-diff" ,rust-diff-0.1)))))) -(define-public rust-cpufeatures-0.1 +(define-public rust-cpufeatures-0.2 (package (name "rust-cpufeatures") - (version "0.1.4") + (version "0.2.1") (source (origin (method url-fetch) (uri (crate-uri "cpufeatures" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "1j0i97325c2grndsfgnm3lqk0xbyvdl2dbgn8i5dd9yhnmycc07d")))) + (base32 "0sgllzsvs8hinylaiigmd9c908gd8wclxnqz8dinpxbdyql981cm")))) (build-system cargo-build-system) - (arguments - `(#:skip-build? #t - #:cargo-inputs - (("rust-libc" ,rust-libc-0.2)))) + (arguments `(#:cargo-inputs (("rust-libc" ,rust-libc-0.2)))) (home-page "https://github.com/RustCrypto/utils") (synopsis "Alternative to the @code{is_x86_feature_detected!} macro") (description @@ -11760,6 +11757,19 @@ (define-public rust-cpufeatures-0.1 to the @code{is_x86_feature_detected!} macro.") (license (list license:expat license:asl2.0)))) +(define-public rust-cpufeatures-0.1 + (package + (inherit rust-cpufeatures-0.2) + (name "rust-cpufeatures") + (version "0.1.4") + (source + (origin + (method url-fetch) + (uri (crate-uri "cpufeatures" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1j0i97325c2grndsfgnm3lqk0xbyvdl2dbgn8i5dd9yhnmycc07d")))))) + (define-public rust-cpuid-bool-0.1 (package (name "rust-cpuid-bool") -- 2.34.0 ------------=_1642599010-29169-41-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53096: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87tuefmy23.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53096 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53096@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:10 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599010-29169-43" This is a multi-part message in MIME format... ------------=_1642599010-29169-43 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 21/41] gnu : rust-rbw: adding rust-pem-rfc7468 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53096@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599010-29169-43 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599010-29169-43 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:15:57 +0000 Received: from localhost ([127.0.0.1]:43485 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q29-0006CP-DG for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:15:57 -0500 Received: from lists.gnu.org ([209.51.188.17]:56768) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q27-0006CF-J4 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:15:55 -0500 Received: from eggs.gnu.org ([209.51.188.92]:57932) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q27-0003I6-BG for guix-patches@gnu.org; Fri, 07 Jan 2022 09:15:55 -0500 Received: from 19.mo550.mail-out.ovh.net ([178.32.97.206]:59291) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q23-0003vt-BV for guix-patches@gnu.org; Fri, 07 Jan 2022 09:15:54 -0500 Received: from player726.ha.ovh.net (unknown [10.110.208.120]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id A5426249D9 for ; Fri, 7 Jan 2022 14:15:49 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player726.ha.ovh.net (Postfix) with ESMTPSA id 725E826024DBC for ; Fri, 7 Jan 2022 14:15:49 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-106R006b7757ad8-2216-46a9-9626-3e9c2a4e5f51, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 21/41] gnu : rust-rbw: adding rust-pem-rfc7468 Date: Fri, 07 Jan 2022 15:15:08 +0100 Message-ID: <87tuefmy23.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0022-rust-rbw-dependencies-adding-rust-pem-rfc7468.patch X-Ovh-Tracer-Id: 5410230527679259386 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjedviedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.32.97.206; envelope-from=ngraves@ngraves.fr; helo=19.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From dad7d96d51d2d4477e1a994e674464f0ff45fafa Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:31:18 +0100 Subject: [PATCH 22/42] rust-rbw dependencies : adding rust-pem-rfc7468 --- gnu/packages/crates-io.scm | 39 ++++++++++++++++++++++++++++++++------ 1 file changed, 33 insertions(+), 6 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 602391082b..62db5e65cc 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -37447,18 +37447,45 @@ (define-public rust-peg-runtime-0.6 runtime support for rust-peg grammars. To use rust-peg, see the peg crate.") (license license:expat))) -(define-public rust-percent-encoding-2 +(define-public rust-pem-rfc7468-0.2 (package - (name "rust-percent-encoding") - (version "2.1.0") + (name "rust-pem-rfc7468") + (version "0.2.4") (source (origin (method url-fetch) - (uri (crate-uri "percent-encoding" version)) + (uri (crate-uri "pem-rfc7468" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 - "0bp3zrsk3kr47fbpipyczidbbx4g54lzxdm77ni1i3qws10mdzfl")))) + (base32 "1m1c9jypydzabg4yscplmvff7pdcc8gg4cqg081hnlf03hxkmsc4")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs (("rust-base64ct" ,rust-base64ct-1)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/pem-rfc7468") + (synopsis + "PEM Encoding implementing a subset of Privacy-Enhanced Mail encoding") + (description + "PEM Encoding (RFC 7468) for PKIX, PKCS, and CMS Structures, +implementing a strict subset of the original Privacy-Enhanced Mail encoding +intended specifically for use with cryptographic keys, certificates, and other +messages. Provides a no_std-friendly, constant-time implementation suitable +for use with cryptographic private keys.") + (license (list license:asl2.0 license:expat)))) + +(define-public rust-percent-encoding-2 + (package + (name "rust-percent-encoding") + (version "2.1.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "percent-encoding" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0bp3zrsk3kr47fbpipyczidbbx4g54lzxdm77ni1i3qws10mdzfl")))) (build-system cargo-build-system) (home-page "https://github.com/servo/rust-url/") (synopsis "Percent encoding and decoding") -- 2.34.0 ------------=_1642599010-29169-43-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53097: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87pmp3my0r.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53097 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53097@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:10 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599010-29169-45" This is a multi-part message in MIME format... ------------=_1642599010-29169-45 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 22/41] gnu: rust-rbw: adding rust-pkcs1 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53097@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599010-29169-45 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599010-29169-45 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:16:45 +0000 Received: from localhost ([127.0.0.1]:43492 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q2u-0006Ek-R9 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:16:45 -0500 Received: from lists.gnu.org ([209.51.188.17]:57930) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q2t-0006Ec-FF for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:16:43 -0500 Received: from eggs.gnu.org ([209.51.188.92]:58278) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q2r-0004Bg-U2 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:16:43 -0500 Received: from 7.mo576.mail-out.ovh.net ([46.105.50.32]:56969) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q2p-00049j-LB for guix-patches@gnu.org; Fri, 07 Jan 2022 09:16:41 -0500 Received: from player763.ha.ovh.net (unknown [10.108.20.216]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 5ED8524B62 for ; Fri, 7 Jan 2022 14:16:37 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player763.ha.ovh.net (Postfix) with ESMTPSA id 007472616CC29 for ; Fri, 7 Jan 2022 14:16:36 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-104R0055d77f39e-b346-45f6-8224-47e79b75a2ef, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 22/41] gnu: rust-rbw: adding rust-pkcs1 Date: Fri, 07 Jan 2022 15:15:58 +0100 Message-ID: <87pmp3my0r.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0023-rust-rbw-dependencies-adding-rust-pkcs1.patch X-Ovh-Tracer-Id: 5423741326338745082 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeeifedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.50.32; envelope-from=ngraves@ngraves.fr; helo=7.mo576.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From bc1af2d4fae37b9bf5c146bbd80b9507a1bf0edd Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:34:11 +0100 Subject: [PATCH 23/42] rust-rbw dependencies : adding rust-pkcs1 --- gnu/packages/crates-io.scm | 40 ++++++++++++++++++++++++++++++++------ 1 file changed, 34 insertions(+), 6 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 62db5e65cc..e6fc76e929 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -38336,18 +38336,46 @@ (define-public rust-pin-utils-0.1 (description "This crate provides utilities for pinning values on the stack.") (license (list license:expat license:asl2.0)))) -(define-public rust-pkg-config-0.3 +(define-public rust-pkcs1-0.2 (package - (name "rust-pkg-config") - (version "0.3.19") + (name "rust-pkcs1") + (version "0.2.4") (source (origin (method url-fetch) - (uri (crate-uri "pkg-config" version)) + (uri (crate-uri "pkcs1" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 - "0k4860955riciibxr8bhnklp79jydp4xfylwdn5v9kj96hxlac9q")))) + (base32 "0b2f1a0lf5h53zrjvcqbxzjhh89gcfa1myhf6z7w10ypg61fwsqi")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-der" ,rust-der-0.4) + ("rust-pem-rfc7468" ,rust-pem-rfc7468-0.2) + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/pkcs1") + (synopsis + "Implementation of Public-Key Cryptography Standards (PKCS) #1") + (description + "This package provides a pure Rust implementation of Public-Key +Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 +(RFC 8017)") + (license (list license:asl2.0 license:expat)))) + +(define-public rust-pkg-config-0.3 + (package + (name "rust-pkg-config") + (version "0.3.19") + (source + (origin + (method url-fetch) + (uri (crate-uri "pkg-config" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0k4860955riciibxr8bhnklp79jydp4xfylwdn5v9kj96hxlac9q")))) (build-system cargo-build-system) (arguments `(#:cargo-development-inputs -- 2.34.0 ------------=_1642599010-29169-45-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53098: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87iluvmxzj.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53098 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53098@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:11 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599011-29169-47" This is a multi-part message in MIME format... ------------=_1642599011-29169-47 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 23/41] gnu: rust-rbw: adding rust-sha-1-0.10 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53098@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599011-29169-47 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599011-29169-47 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:17:30 +0000 Received: from localhost ([127.0.0.1]:43497 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q3e-0006Gj-69 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:17:30 -0500 Received: from lists.gnu.org ([209.51.188.17]:58166) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q3c-0006Gc-F0 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:17:29 -0500 Received: from eggs.gnu.org ([209.51.188.92]:58494) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q3b-0004Ms-D7 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:17:28 -0500 Received: from 5.mo561.mail-out.ovh.net ([87.98.178.36]:52275) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q3Y-0004L0-6Y for guix-patches@gnu.org; Fri, 07 Jan 2022 09:17:27 -0500 Received: from player735.ha.ovh.net (unknown [10.110.115.231]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id E2E7124B7F for ; Fri, 7 Jan 2022 14:17:21 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player735.ha.ovh.net (Postfix) with ESMTPSA id 7EC1525D341A3 for ; Fri, 7 Jan 2022 14:17:21 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-98R0023430d768-0541-46ba-b3d3-edaee6c99ce5, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 23/41] gnu: rust-rbw: adding rust-sha-1-0.10 Date: Fri, 07 Jan 2022 15:16:40 +0100 Message-ID: <87iluvmxzj.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0024-rust-rbw-dependencies-adding-rust-sha-1-0.10.patch X-Ovh-Tracer-Id: 5436126226095006458 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeefhedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.178.36; envelope-from=ngraves@ngraves.fr; helo=5.mo561.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 3a62e64aa7a0e745f4110c62dd84701face22b84 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:38:17 +0100 Subject: [PATCH 24/42] rust-rbw dependencies : adding rust-sha-1-0.10 --- gnu/packages/crates-io.scm | 41 +++++++++++++++++++++++++++++--------- 1 file changed, 32 insertions(+), 9 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index e6fc76e929..232c236d55 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -49780,10 +49780,10 @@ (define-public rust-servo-freetype-sys-4 "This package provides a Rust wrapper around the FreeType library.") (license license:mpl2.0))) ; build.rs is mpl2.0 -(define-public rust-sha-1-0.9 +(define-public rust-sha-1-0.10 (package (name "rust-sha-1") - (version "0.9.1") + (version "0.10.0") (source (origin (method url-fetch) @@ -49792,8 +49792,35 @@ (define-public rust-sha-1-0.9 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "0w37j7swjkbzgi9mf7ihkw0zfik6vl97fs6jdpqs6r68hvm3c2hp")))) + "03zag8zk4qlv40n2yryddapv5yxkam3hdr7n53d8qrzr2gali3q2")))) (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-cfg-if" ,rust-cfg-if-1) + ("rust-cpufeatures" ,rust-cpufeatures-0.2) + ("rust-digest" ,rust-digest-0.10) + ("rust-sha1-asm" ,rust-sha1-asm-0.5)))) + (home-page "https://github.com/RustCrypto/hashes") + (synopsis "SHA-1 hash function") + (description "SHA-1 hash function.") + (license (list license:expat license:asl2.0)))) + +(define-public rust-sha-1-0.9 + (package + (inherit rust-sha-1-0.10) + (name "rust-sha-1") + (version "0.9.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "sha-1" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0w37j7swjkbzgi9mf7ihkw0zfik6vl97fs6jdpqs6r68hvm3c2hp")))) (arguments `(#:cargo-inputs (("rust-block-buffer" ,rust-block-buffer-0.9) @@ -49805,15 +49832,11 @@ (define-public rust-sha-1-0.9 ("rust-sha1-asm" ,rust-sha1-asm-0.4)) #:cargo-development-inputs (("rust-digest" ,rust-digest-0.9) - ("rust-hex-literal" ,rust-hex-literal-0.2)))) - (home-page "https://github.com/RustCrypto/hashes") - (synopsis "SHA-1 hash function") - (description "SHA-1 hash function.") - (license (list license:expat license:asl2.0)))) + ("rust-hex-literal" ,rust-hex-literal-0.2)))))) (define-public rust-sha-1-0.8 (package - (inherit rust-sha-1-0.9) + (inherit rust-sha-1-0.10) (name "rust-sha-1") (version "0.8.2") (source -- 2.34.0 ------------=_1642599011-29169-47-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53099: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87ee5jmxy7.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53099 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53099@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:11 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599011-29169-49" This is a multi-part message in MIME format... ------------=_1642599011-29169-49 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 24/41] gnu: rust-rbw: adding rust-password-hash which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53099@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599011-29169-49 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599011-29169-49 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:18:30 +0000 Received: from localhost ([127.0.0.1]:43502 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q4c-0006It-JB for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:18:30 -0500 Received: from lists.gnu.org ([209.51.188.17]:58590) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q4b-0006Ik-2y for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:18:29 -0500 Received: from eggs.gnu.org ([209.51.188.92]:58802) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q4Z-0004rP-8a for guix-patches@gnu.org; Fri, 07 Jan 2022 09:18:28 -0500 Received: from 3.mo550.mail-out.ovh.net ([46.105.60.232]:50517) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q4W-0004T0-JG for guix-patches@gnu.org; Fri, 07 Jan 2022 09:18:26 -0500 Received: from player756.ha.ovh.net (unknown [10.110.115.5]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 158DA210B3 for ; Fri, 7 Jan 2022 14:18:22 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player756.ha.ovh.net (Postfix) with ESMTPSA id 024E9253FDDF7 for ; Fri, 7 Jan 2022 14:18:19 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-104R0050e5e615e-8423-47ab-b0c7-0a9294e2787e, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 24/41] gnu: rust-rbw: adding rust-password-hash Date: Fri, 07 Jan 2022 15:17:36 +0100 Message-ID: <87ee5jmxy7.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0025-rust-rbw-dependencies-adding-rust-password-hash.patch X-Ovh-Tracer-Id: 5453014724282409722 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeehiedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.60.232; envelope-from=ngraves@ngraves.fr; helo=3.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From cb6f245fdb7c73596f3d171efa18371363c0ce47 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:45:07 +0100 Subject: [PATCH 25/42] rust-rbw dependencies : adding rust-password-hash --- gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 232c236d55..2bafccb9ac 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -36941,6 +36941,35 @@ (define-public rust-partial-io-0.2 ("rust-tokio-core" ,rust-tokio-core-0.1)))) (license license:bsd-3))) +(define-public rust-password-hash-0.3 + (package + (name "rust-password-hash") + (version "0.3.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "password-hash" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1n7ig9j5x2q0fk12nny40faggrs0ra5bbxp6gz5yghfwlqw1ay8x")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-base64ct" ,rust-base64ct-1) + ("rust-rand-core" ,rust-rand-core-0.6) + ("rust-subtle" ,rust-subtle-2.4)))) + (home-page + "https://github.com/RustCrypto/traits/tree/master/password-hash") + (synopsis + "Traits describing the functionality of password hashing algorithms") + (description + "Traits which describe the functionality of password hashing algorithms, +as well as a `no_std`-friendly implementation of the PHC string format (a +well-defined subset of the Modular Crypt Format a.k.a. MCF)") + (license (list license:expat license:asl2.0)))) + (define-public rust-paste-1 (package (name "rust-paste") -- 2.34.0 ------------=_1642599011-29169-49-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53100: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87a6g7mxwj.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53100 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53100@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:12 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599012-29169-51" This is a multi-part message in MIME format... ------------=_1642599012-29169-51 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 25/41] gnu: rust-rbw: adding rust-hmac-0.12 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53100@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599012-29169-51 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599012-29169-51 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:19:18 +0000 Received: from localhost ([127.0.0.1]:43507 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q5N-0006Kq-TF for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:19:18 -0500 Received: from lists.gnu.org ([209.51.188.17]:59334) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q5L-0006Ki-D4 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:19:16 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59048) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q5L-0005Np-7t for guix-patches@gnu.org; Fri, 07 Jan 2022 09:19:15 -0500 Received: from 4.mo576.mail-out.ovh.net ([46.105.42.102]:49903) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q5H-0004YI-Du for guix-patches@gnu.org; Fri, 07 Jan 2022 09:19:14 -0500 Received: from player711.ha.ovh.net (unknown [10.108.4.4]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 3EC07229E1 for ; Fri, 7 Jan 2022 14:19:09 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player711.ha.ovh.net (Postfix) with ESMTPSA id E39EA25E4F179 for ; Fri, 7 Jan 2022 14:19:08 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-97G0026af08075-9414-4c46-b385-043ea87107ff, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 25/41] gnu: rust-rbw: adding rust-hmac-0.12 Date: Fri, 07 Jan 2022 15:18:32 +0100 Message-ID: <87a6g7mxwj.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0026-rust-rbw-dependencies-adding-rust-hmac-0.12.patch X-Ovh-Tracer-Id: 5466525524070621946 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeduuddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.42.102; envelope-from=ngraves@ngraves.fr; helo=4.mo576.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From a9337013c081d207b2614f87f84c84af3e7f34a1 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:52:11 +0100 Subject: [PATCH 26/42] rust-rbw dependencies : adding rust-hmac-0.12 --- gnu/packages/crates-io.scm | 37 +++++++++++++++++++++++++++---------- 1 file changed, 27 insertions(+), 10 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 2bafccb9ac..6f81e25627 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -24044,8 +24044,32 @@ (define-public rust-hkdf-0.8 (("rust-digest" ,rust-digest-0.8) ("rust-hmac" ,rust-hmac-0.7)))))) +(define-public rust-hmac-0.12 + (package + (name "rust-hmac") + (version "0.12.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "hmac" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "18nnjkvvpkjw6ppcyijysgxmr4a7knd98msb6vgy4b3z7qgi7jnx")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? #t #:cargo-inputs (("rust-digest" ,rust-digest-0.10)))) + (home-page "https://github.com/RustCrypto/MACs") + (synopsis "Generic implementation of Hash-based Message Authentication Code") + (description + "This package provides a generic implementation of @acronym{HMAC, +Hash-based Message Authentication Code}.") + (license (list license:expat license:asl2.0)))) + (define-public rust-hmac-0.11 (package + (inherit rust-hmac-0.12) (name "rust-hmac") (version "0.11.0") (source @@ -24057,7 +24081,6 @@ (define-public rust-hmac-0.11 (sha256 (base32 "16z61aibdg4di40sqi4ks2s4rz6r29w4sx4gvblfph3yxch26aia")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-crypto-mac" ,rust-crypto-mac-0.11) @@ -24066,17 +24089,11 @@ (define-public rust-hmac-0.11 (("rust-crypto-mac" ,rust-crypto-mac-0.11) ("rust-md-5" ,rust-md-5-0.9) ("rust-sha2" ,rust-sha2-0.9) - ("rust-streebog" ,rust-streebog-0.9)))) - (home-page "https://github.com/RustCrypto/MACs") - (synopsis "Generic implementation of Hash-based Message Authentication Code") - (description - "This package provides a generic implementation of @acronym{HMAC, -Hash-based Message Authentication Code}.") - (license (list license:expat license:asl2.0)))) + ("rust-streebog" ,rust-streebog-0.9)))))) (define-public rust-hmac-0.10 (package - (inherit rust-hmac-0.11) + (inherit rust-hmac-0.12) (name "rust-hmac") (version "0.10.1") (source @@ -24099,7 +24116,7 @@ (define-public rust-hmac-0.10 (define-public rust-hmac-0.8 (package - (inherit rust-hmac-0.11) + (inherit rust-hmac-0.12) (name "rust-hmac") (version "0.8.1") (source -- 2.34.0 ------------=_1642599012-29169-51-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53101: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <8735lzmxvd.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53101 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53101@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:12 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599012-29169-53" This is a multi-part message in MIME format... ------------=_1642599012-29169-53 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 26/41] gnu: rust-rbw: adding rust-pbkdf2 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53101@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599012-29169-53 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599012-29169-53 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:19:58 +0000 Received: from localhost ([127.0.0.1]:43510 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q62-0006Lu-8S for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:19:58 -0500 Received: from lists.gnu.org ([209.51.188.17]:60104) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q60-0006Lm-Vc for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:19:57 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59188) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q60-0005uV-QZ for guix-patches@gnu.org; Fri, 07 Jan 2022 09:19:56 -0500 Received: from 19.mo550.mail-out.ovh.net ([178.32.97.206]:57327) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q5w-0004cB-BJ for guix-patches@gnu.org; Fri, 07 Jan 2022 09:19:56 -0500 Received: from player711.ha.ovh.net (unknown [10.110.115.182]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 207EB2468E for ; Fri, 7 Jan 2022 14:19:51 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player711.ha.ovh.net (Postfix) with ESMTPSA id C18AC25E4F3A0 for ; Fri, 7 Jan 2022 14:19:50 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-105G0062dad0b1c-a653-433c-ba90-726eaa87aefa, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 26/41] gnu: rust-rbw: adding rust-pbkdf2 Date: Fri, 07 Jan 2022 15:19:11 +0100 Message-ID: <8735lzmxvd.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0027-rust-rbw-dependencies-adding-rust-pbkdf2.patch X-Ovh-Tracer-Id: 5478347474764882682 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeekucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeduuddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.32.97.206; envelope-from=ngraves@ngraves.fr; helo=19.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 43dc07b34561235468c7f7e14108edb8a4004196 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 12:57:05 +0100 Subject: [PATCH 27/42] rust-rbw dependencies : adding rust-pbkdf2 --- gnu/packages/crates-io.scm | 72 ++++++++++++++++++++++++++++++++------ 1 file changed, 61 insertions(+), 11 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 6f81e25627..96d02e1132 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -37138,10 +37138,10 @@ (define-public rust-pathdiff-0.1 (base32 "0cfg3isnx6mf3wbi7rsg4nmvywby40sbcs589n20fgi09l4p1gx3")))))) -(define-public rust-pbkdf2-0.4 +(define-public rust-pbkdf2-0.10 (package (name "rust-pbkdf2") - (version "0.4.0") + (version "0.10.0") (source (origin (method url-fetch) @@ -37150,8 +37150,64 @@ (define-public rust-pbkdf2-0.4 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "1g8cm3nwrsydazjc1gjs549hzafgxq8qb49gixrhl3qrd9calvi1")))) + "0d3l06x5mg96njxfsksjwl6440alf72qh4rwrpnq4fwmrz1qqqm4")))) (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-digest" ,rust-digest-0.10) + ("rust-hmac" ,rust-hmac-0.12) + ("rust-password-hash" ,rust-password-hash-0.3) + ("rust-rayon" ,rust-rayon-1) + ("rust-sha-1" ,rust-sha-1-0.10) + ("rust-sha2" ,rust-sha2-0.10)))) + (home-page "https://github.com/RustCrypto/password-hashing") + (synopsis "Generic implementation of PBKDF2") + (description "This package contains a collection of password hashing +algorithms, otherwise known as password-based key derivation functions, written +in pure Rust.") + (license (list license:expat license:asl2.0)))) + +(define-public rust-pbkdf2-0.9 + (package + (inherit rust-pbkdf2-0.10) + (name "rust-pbkdf2") + (version "0.9.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "pbkdf2" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0fa7j0gdgghk64qlhzdv32yg52p0cfaz5ifhk7i4pfm1wsy98n7h")))) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-crypto-mac" ,rust-crypto-mac-0.11) + ("rust-hmac" ,rust-hmac-0.11) + ("rust-password-hash" ,rust-password-hash-0.3) + ("rust-rayon" ,rust-rayon-1) + ("rust-sha-1" ,rust-sha-1-0.9) + ("rust-sha2" ,rust-sha2-0.9)))))) + +(define-public rust-pbkdf2-0.4 + (package + (inherit rust-pbkdf2-0.10) + (name "rust-pbkdf2") + (version "0.4.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "pbkdf2" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "1g8cm3nwrsydazjc1gjs549hzafgxq8qb49gixrhl3qrd9calvi1")))) (arguments `(#:cargo-inputs (("rust-base64" ,rust-base64-0.12) @@ -37165,17 +37221,11 @@ (define-public rust-pbkdf2-0.4 #:cargo-development-inputs (("rust-hmac" ,rust-hmac-0.8) ("rust-sha-1" ,rust-sha-1-0.9) - ("rust-sha2" ,rust-sha2-0.9)))) - (home-page "https://github.com/RustCrypto/password-hashing") - (synopsis "Generic implementation of PBKDF2") - (description "This package contains a collection of password hashing -algorithms, otherwise known as password-based key derivation functions, written -in pure Rust.") - (license (list license:expat license:asl2.0)))) + ("rust-sha2" ,rust-sha2-0.9)))))) (define-public rust-pbkdf2-0.3 (package - (inherit rust-pbkdf2-0.4) + (inherit rust-pbkdf2-0.10) (name "rust-pbkdf2") (version "0.3.0") (source -- 2.34.0 ------------=_1642599012-29169-53-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53102: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87v8yvlj9n.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53102 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53102@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:12 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599012-29169-55" This is a multi-part message in MIME format... ------------=_1642599012-29169-55 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 27/41] gnu: rust-rbw: adding rust-scrypt-0.8 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53102@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599012-29169-55 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599012-29169-55 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:20:45 +0000 Received: from localhost ([127.0.0.1]:43518 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q6m-0006OC-L2 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:20:44 -0500 Received: from lists.gnu.org ([209.51.188.17]:33156) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q6l-0006O3-2D for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:20:43 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59450) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q6k-0006ra-TV for guix-patches@gnu.org; Fri, 07 Jan 2022 09:20:42 -0500 Received: from 2.mo575.mail-out.ovh.net ([46.105.52.162]:51971) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q6h-0004xv-S6 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:20:42 -0500 Received: from player692.ha.ovh.net (unknown [10.109.143.183]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 96C4024AB9 for ; Fri, 7 Jan 2022 14:20:37 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player692.ha.ovh.net (Postfix) with ESMTPSA id 3E23425EC74E2 for ; Fri, 7 Jan 2022 14:20:37 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-98R002d76307cc-2f7f-41a6-9343-9b641985020a, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 27/41] gnu: rust-rbw: adding rust-scrypt-0.8 Date: Fri, 07 Jan 2022 15:19:54 +0100 Message-ID: <87v8yvlj9n.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0028-rust-rbw-dependencies-adding-rust-scrypt-0.8.patch X-Ovh-Tracer-Id: 5491295321308390138 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeelucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieelvddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.52.162; envelope-from=ngraves@ngraves.fr; helo=2.mo575.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From cb655667f56fa26a705e0b1c84ffa71c8f18afdc Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:00:12 +0100 Subject: [PATCH 28/42] rust-rbw dependencies : adding rust-scrypt-0.8 --- gnu/packages/crates-io.scm | 36 +++++++++++++++++++++++++++++------- 1 file changed, 29 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 96d02e1132..9d113c8fb0 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -47770,8 +47770,36 @@ (define-public rust-scratch-1 clean}.") (license (list license:expat license:asl2.0)))) +(define-public rust-scrypt-0.8 + (package + (name "rust-scrypt") + (version "0.8.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "scrypt" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "09fkz5sc7qx97dyi1nkv69z36diggd2c9mja33cxpsqicdy6sgg7")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-hmac" ,rust-hmac-0.12) + ("rust-password-hash" ,rust-password-hash-0.3) + ("rust-pbkdf2" ,rust-pbkdf2-0.10) + ("rust-salsa20" ,rust-salsa20-0.9) + ("rust-sha2" ,rust-sha2-0.10)))) + (home-page "https://github.com/RustCrypto/password-hashes") + (synopsis "Scrypt password-based key derivation function") + (description + "Scrypt password-based key derivation function.") + (license (list license:expat license:asl2.0)))) + (define-public rust-scrypt-0.3 (package + (inherit rust-scrypt-0.8) (name "rust-scrypt") (version "0.3.0") (source @@ -47783,7 +47811,6 @@ (define-public rust-scrypt-0.3 (sha256 (base32 "1apicbvp7cgc1z2nl5l48g8h3kp7p592r4zbkx9vsri2ivnvgv43")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-base64" ,rust-base64-0.12) @@ -47792,12 +47819,7 @@ (define-public rust-scrypt-0.3 ("rust-rand" ,rust-rand-0.7) ("rust-rand-core" ,rust-rand-core-0.5) ("rust-sha2" ,rust-sha2-0.9) - ("rust-subtle" ,rust-subtle-2.2)))) - (home-page "https://github.com/RustCrypto/password-hashes") - (synopsis "Scrypt password-based key derivation function") - (description - "Scrypt password-based key derivation function.") - (license (list license:expat license:asl2.0)))) + ("rust-subtle" ,rust-subtle-2.2)))))) (define-public rust-scrypt-0.2 (package -- 2.34.0 ------------=_1642599012-29169-55-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53103: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87r19jlj87.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53103 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53103@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:13 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599013-29169-57" This is a multi-part message in MIME format... ------------=_1642599013-29169-57 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 28/41] gnu: rust-rbw: adding rust-des-0.7 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53103@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599013-29169-57 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599013-29169-57 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:21:49 +0000 Received: from localhost ([127.0.0.1]:43523 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q7p-0006Qs-2h for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:21:49 -0500 Received: from lists.gnu.org ([209.51.188.17]:33610) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q7n-0006Qk-6O for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:21:47 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59708) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q7n-0007Ha-1l for guix-patches@gnu.org; Fri, 07 Jan 2022 09:21:47 -0500 Received: from 12.mo582.mail-out.ovh.net ([178.32.125.228]:58409) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q7k-00053H-7Q for guix-patches@gnu.org; Fri, 07 Jan 2022 09:21:46 -0500 Received: from player786.ha.ovh.net (unknown [10.109.146.20]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 5170A24CCF for ; Fri, 7 Jan 2022 14:21:29 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player786.ha.ovh.net (Postfix) with ESMTPSA id 1AFE62641910E for ; Fri, 7 Jan 2022 14:21:28 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-101G004a1621ef6-7261-4a5b-ae5e-61df8760ea73, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 28/41] gnu: rust-rbw: adding rust-des-0.7 Date: Fri, 07 Jan 2022 15:20:51 +0100 Message-ID: <87r19jlj87.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0029-rust-rbw-dependencies-adding-rust-des-0.7.patch X-Ovh-Tracer-Id: 5505932020166222586 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeelucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeekiedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.32.125.228; envelope-from=ngraves@ngraves.fr; helo=12.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 21379bc77d0aeb5451deb9da81211f41d8aacb0c Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:04:30 +0100 Subject: [PATCH 29/42] rust-rbw dependencies : adding rust-des-0.7 --- gnu/packages/crates-io.scm | 36 +++++++++++++++++++++++++++++------- 1 file changed, 29 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 9d113c8fb0..480d54a9a0 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -15248,8 +15248,36 @@ (define-public rust-derive-new-0.5 structs and enums.") (license license:expat))) +(define-public rust-des-0.7 + (package + (name "rust-des") + (version "0.7.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "des" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0pbsfkkwfqnd4nsv3ik4z09h248f57y7bj2j1l134i2mzd4xshdc")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-byteorder" ,rust-byteorder-1) + ("rust-cipher" ,rust-cipher-0.3) + ("rust-opaque-debug" ,rust-opaque-debug-0.3)))) + (home-page "https://github.com/RustCrypto/block-ciphers") + (synopsis "DES and Triple DES block ciphers implementation") + (description "This package provides DES and Triple DES (3DES, TDES) block +ciphers implementations.") + (license (list license:expat license:asl2.0)))) + (define-public rust-des-0.6 (package + (inherit rust-des-0.7) (name "rust-des") (version "0.6.0") (source @@ -15260,19 +15288,13 @@ (define-public rust-des-0.6 (string-append name "-" version ".tar.gz")) (sha256 (base32 "1bigk1x1kxvnfjn1alr8cc383z1flmj8q7g2pjl2zal8i1s7qkmj")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-byteorder" ,rust-byteorder-1) ("rust-cipher" ,rust-cipher-0.2) ("rust-opaque-debug" ,rust-opaque-debug-0.3)) #:cargo-development-inputs - (("rust-cipher" ,rust-cipher-0.2)))) - (home-page "https://github.com/RustCrypto/block-ciphers") - (synopsis "DES and Triple DES block ciphers implementation") - (description "This package provides DES and Triple DES (3DES, TDES) block -ciphers implementations.") - (license (list license:expat license:asl2.0)))) + (("rust-cipher" ,rust-cipher-0.2)))))) (define-public rust-deunicode-0.4 (package -- 2.34.0 ------------=_1642599013-29169-57-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53104: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87k0fblj74.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53104 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53104@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:13 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599013-29169-59" This is a multi-part message in MIME format... ------------=_1642599013-29169-59 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 29/41] gnu: rust-rbw: adding rust-ctr-0.8 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53104@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599013-29169-59 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599013-29169-59 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:22:35 +0000 Received: from localhost ([127.0.0.1]:43528 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q8Z-0006Ss-Cx for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:22:35 -0500 Received: from lists.gnu.org ([209.51.188.17]:33660) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q8X-0006Si-B0 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:22:33 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59828) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q8W-0007Jy-SC for guix-patches@gnu.org; Fri, 07 Jan 2022 09:22:33 -0500 Received: from 9.mo582.mail-out.ovh.net ([87.98.171.146]:33627) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q8U-0005Bc-7Q for guix-patches@gnu.org; Fri, 07 Jan 2022 09:22:32 -0500 Received: from player759.ha.ovh.net (unknown [10.109.138.245]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id A1D8624C8A for ; Fri, 7 Jan 2022 14:22:08 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player759.ha.ovh.net (Postfix) with ESMTPSA id 52AE3261CB66D for ; Fri, 7 Jan 2022 14:22:08 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-102R004d9b5c79d-62b0-427a-959b-976c5219689a, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 29/41] gnu: rust-rbw: adding rust-ctr-0.8 Date: Fri, 07 Jan 2022 15:21:32 +0100 Message-ID: <87k0fblj74.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0030-rust-rbw-dependencies-adding-rust-ctr-0.8.patch X-Ovh-Tracer-Id: 5516909547501839098 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 49 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeelucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucgoufhushhpvggtthffohhmrghinhculdegledmnecujfgurhepfgfhvffufffkgggtugesredtredttdertdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeehhfekfeefkefhueeiuddvfffgveefjeehfffhhffgieeludektefhjeeijedugfenucffohhmrghinhepughotghsrdhrshenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeehledrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=87.98.171.146; envelope-from=ngraves@ngraves.fr; helo=9.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 3495aeffbef44e85b6985fc83bbc668e1ee92578 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:09:45 +0100 Subject: [PATCH 30/42] rust-rbw dependencies : adding rust-ctr-0.8 --- gnu/packages/crates-io.scm | 31 ++++++++++++++++++++++--------- 1 file changed, 22 insertions(+), 9 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 480d54a9a0..237b1f35c0 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -13503,10 +13503,10 @@ (define-public rust-ctor-0.1 "This package provides an @code{__attribute__((constructor))} for Rust.") (license (list license:asl2.0 license:expat)))) -(define-public rust-ctr-0.6 +(define-public rust-ctr-0.8 (package (name "rust-ctr") - (version "0.6.0") + (version "0.8.0") (source (origin (method url-fetch) @@ -13514,20 +13514,33 @@ (define-public rust-ctr-0.6 (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "0zvyf13675hrlc37myj97k5ng7m1mj3d9p4ic4yvyhvl9zak0jpv")))) + (base32 "1sk1aykwhkny92cnvl6s75dx3fyvfzw5xkd6xz3y7w5anhgvk6q4")))) (build-system cargo-build-system) (arguments - `(#:skip-build? #t - #:cargo-inputs - (("rust-cipher" ,rust-cipher-0.2)))) + `(#:skip-build? #t #:cargo-inputs (("rust-cipher" ,rust-cipher-0.3)))) (home-page "https://docs.rs/ctr/") (synopsis "CTR block mode of operation") (description "This package provides a generic implementations of CTR mode -for block ciphers. - -Mode functionality is accessed using traits from re-exported cipher crate.") +for block ciphers. Mode functionality is accessed using traits from +re-exported cipher crate.") (license (list license:expat license:asl2.0)))) +(define-public rust-ctr-0.6 + (package + (inherit rust-ctr-0.8) + (name "rust-ctr") + (version "0.6.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "ctr" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0zvyf13675hrlc37myj97k5ng7m1mj3d9p4ic4yvyhvl9zak0jpv")))) + (arguments + `(#:skip-build? #t #:cargo-inputs (("rust-cipher" ,rust-cipher-0.2)))))) + (define-public rust-ctrlc-3 (package (name "rust-ctrlc") -- 2.34.0 ------------=_1642599013-29169-59-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53105: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87fspzlj5v.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53105 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53105@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:13 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599013-29169-61" This is a multi-part message in MIME format... ------------=_1642599013-29169-61 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 30/41] gnu: rust-rbw: adding adding-rust-aes-0.7 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53105@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599013-29169-61 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599013-29169-61 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:23:00 +0000 Received: from localhost ([127.0.0.1]:43531 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q8x-0006Tc-NK for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:22:59 -0500 Received: from lists.gnu.org ([209.51.188.17]:33852) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5q8w-0006TT-0k for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:22:59 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59904) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q8v-0007TS-Ri for guix-patches@gnu.org; Fri, 07 Jan 2022 09:22:57 -0500 Received: from 2.mo560.mail-out.ovh.net ([188.165.53.149]:38291) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q8t-0005Fu-MK for guix-patches@gnu.org; Fri, 07 Jan 2022 09:22:57 -0500 Received: from player699.ha.ovh.net (unknown [10.108.16.142]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 533F024BD6 for ; Fri, 7 Jan 2022 14:22:53 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player699.ha.ovh.net (Postfix) with ESMTPSA id 0A6D3260C903D for ; Fri, 7 Jan 2022 14:22:53 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-102R004f2390ac0-54be-4935-8859-abd6691fb4d4, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 30/41] gnu: rust-rbw: adding adding-rust-aes-0.7 Date: Fri, 07 Jan 2022 15:22:10 +0100 Message-ID: <87fspzlj5v.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0031-rust-rbw-dependencies-adding-rust-aes-0.7.patch X-Ovh-Tracer-Id: 5529575918237573882 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeelucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieelledrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=188.165.53.149; envelope-from=ngraves@ngraves.fr; helo=2.mo560.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From db5c8a044eb7d879c55799e0a604496341fcd803 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:13:08 +0100 Subject: [PATCH 31/42] rust-rbw dependencies : adding rust-aes-0.7 --- gnu/packages/crates-io.scm | 36 +++++++++++++++++++++++++++++------- 1 file changed, 29 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 237b1f35c0..a0c336b77f 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -1261,8 +1261,36 @@ (define-public rust-aead-0.2 (("rust-generic-array" ,rust-generic-array-0.12) ("rust-heapless" ,rust-heapless-0.5)))))) +(define-public rust-aes-0.7 + (package + (name "rust-aes") + (version "0.7.5") + (source + (origin + (method url-fetch) + (uri (crate-uri "aes" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1f0sdx2fsa8w3l7xzsyi9ry3shvnnsgc0znh50if9fm95vslg2wy")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-cfg-if" ,rust-cfg-if-1) + ("rust-cipher" ,rust-cipher-0.3) + ("rust-cpufeatures" ,rust-cpufeatures-0.2) + ("rust-ctr" ,rust-ctr-0.8) + ("rust-opaque-debug" ,rust-opaque-debug-0.3)))) + (home-page "https://github.com/RustCrypto/block-ciphers") + (synopsis "Facade for AES (Rijndael) block ciphers implementations") + (description "This package provides a facade for AES (Rijndael) block +ciphers implementations.") + (license (list license:expat license:asl2.0)))) + (define-public rust-aes-0.6 (package + (inherit rust-aes-0.7) (name "rust-aes") (version "0.6.0") (source @@ -1272,19 +1300,13 @@ (define-public rust-aes-0.6 (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 "0q85mw70mgr4glza9y9lrs9nxfa1cdcqzfk6wx0smb3623pr2hw8")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-aes-soft" ,rust-aes-soft-0.6) ("rust-aesni" ,rust-aesni-0.10) ("rust-cipher" ,rust-cipher-0.2)) #:cargo-development-inputs - (("rust-cipher" ,rust-cipher-0.2)))) - (home-page "https://github.com/RustCrypto/block-ciphers") - (synopsis "Facade for AES (Rijndael) block ciphers implementations") - (description "This package provides a facade for AES (Rijndael) block -ciphers implementations.") - (license (list license:expat license:asl2.0)))) + (("rust-cipher" ,rust-cipher-0.2)))))) (define-public rust-aes-0.4 (package -- 2.34.0 ------------=_1642599013-29169-61-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53106: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87bl0nlj44.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53106 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53106@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:14 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599014-29169-63" This is a multi-part message in MIME format... ------------=_1642599014-29169-63 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 31/41] gnu: rust-rbw: adding rust-block-modes-0.8 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53106@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599014-29169-63 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599014-29169-63 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:24:15 +0000 Received: from localhost ([127.0.0.1]:43538 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qAB-0006X5-2b for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:24:15 -0500 Received: from lists.gnu.org ([209.51.188.17]:34284) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qAA-0006Wx-3W for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:24:14 -0500 Received: from eggs.gnu.org ([209.51.188.92]:60130) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qA9-0007nq-RT for guix-patches@gnu.org; Fri, 07 Jan 2022 09:24:13 -0500 Received: from 1.mo582.mail-out.ovh.net ([46.105.56.136]:59799) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5q9x-0005Lr-4r for guix-patches@gnu.org; Fri, 07 Jan 2022 09:24:13 -0500 Received: from player738.ha.ovh.net (unknown [10.110.103.226]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id E990923619 for ; Fri, 7 Jan 2022 14:23:55 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player738.ha.ovh.net (Postfix) with ESMTPSA id B3CBC2631C2A1 for ; Fri, 7 Jan 2022 14:23:55 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-101G00469538c3d-cd48-4ce8-b479-1467b256ee44, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 31/41] gnu: rust-rbw: adding rust-block-modes-0.8 Date: Fri, 07 Jan 2022 15:23:20 +0100 Message-ID: <87bl0nlj44.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0032-rust-rbw-dependencies-adding-rust-block-modes-0.8.patch X-Ovh-Tracer-Id: 5547027369629246202 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddgfeelucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeefkedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.56.136; envelope-from=ngraves@ngraves.fr; helo=1.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 274ba48cb8d09aaf3edf880ad40ea0cd17d439a8 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:16:23 +0100 Subject: [PATCH 32/42] rust-rbw dependencies : adding rust-block-modes-0.8 --- gnu/packages/crates-io.scm | 33 ++++++++++++++++++++++++++------- 1 file changed, 26 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index a0c336b77f..8fa6d8c778 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -6712,8 +6712,33 @@ (define-public rust-block-cipher-trait-0.4 `(#:cargo-inputs (("rust-generic-array" ,rust-generic-array-0.8)))))) +(define-public rust-block-modes-0.8 + (package + (name "rust-block-modes") + (version "0.8.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "block-modes" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "13id7rw1lhi83i701za8w5is3a8qkf4vfigqw3f8jp8mxldkvc1c")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-block-padding" ,rust-block-padding-0.2) + ("rust-cipher" ,rust-cipher-0.3)))) + (home-page "https://github.com/RustCrypto/block-ciphers") + (synopsis "Block cipher modes of operation") + (description "This package provides a collection of block ciphers +and block modes.") + (license (list license:expat license:asl2.0)))) + (define-public rust-block-modes-0.7 (package + (inherit rust-block-modes-0.8) (name "rust-block-modes") (version "0.7.0") (source @@ -6724,19 +6749,13 @@ (define-public rust-block-modes-0.7 (string-append name "-" version ".tar.gz")) (sha256 (base32 "1w3jc3n7k4xq98b9mfina4wwpg1fq1s3b0mm5whqialb7q3yi82p")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-block-padding" ,rust-block-padding-0.2) ("rust-cipher" ,rust-cipher-0.2)) #:cargo-development-inputs (("rust-aes" ,rust-aes-0.6) - ("rust-hex-literal" ,rust-hex-literal-0.2)))) - (home-page "https://github.com/RustCrypto/block-ciphers") - (synopsis "Block cipher modes of operation") - (description "This package provides a collection of block ciphers -and block modes.") - (license (list license:expat license:asl2.0)))) + ("rust-hex-literal" ,rust-hex-literal-0.2)))))) (define-public rust-block-padding-0.2 (package -- 2.34.0 ------------=_1642599014-29169-63-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53107: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <877dbblj2q.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53107 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53107@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:14 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599014-29169-65" This is a multi-part message in MIME format... ------------=_1642599014-29169-65 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 32/41] gnu: rust-rbw: adding rust-pkcs5-0.3 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53107@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599014-29169-65 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599014-29169-65 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:24:53 +0000 Received: from localhost ([127.0.0.1]:43541 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qAn-0006Y7-F0 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:24:53 -0500 Received: from lists.gnu.org ([209.51.188.17]:34312) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qAk-0006Xw-7K for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:24:52 -0500 Received: from eggs.gnu.org ([209.51.188.92]:60398) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qAk-0007qX-2S for guix-patches@gnu.org; Fri, 07 Jan 2022 09:24:50 -0500 Received: from 10.mo583.mail-out.ovh.net ([46.105.52.148]:35071) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qAi-0005S9-7T for guix-patches@gnu.org; Fri, 07 Jan 2022 09:24:49 -0500 Received: from player714.ha.ovh.net (unknown [10.108.16.108]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 906F324659 for ; Fri, 7 Jan 2022 14:24:46 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player714.ha.ovh.net (Postfix) with ESMTPSA id 5016C26060513 for ; Fri, 7 Jan 2022 14:24:46 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-96R001c3ba1d0e-128c-4489-9cb5-316f9cc2fd72, 78F9E01C6010B6AFE31BE3CCEA90A961B2BEDC33) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 32/41] gnu: rust-rbw: adding rust-pkcs5-0.3 Date: Fri, 07 Jan 2022 15:24:04 +0100 Message-ID: <877dbblj2q.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0033-rust-rbw-dependencies-adding-rust-pkcs5-0.3.patch X-Ovh-Tracer-Id: 5561382592802710266 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjedugedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.52.148; envelope-from=ngraves@ngraves.fr; helo=10.mo583.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From e98270f6cf75088d67bcdf02c94a6b3f9d5bc7dd Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:18:54 +0100 Subject: [PATCH 33/42] rust-rbw dependencies : adding rust-pkcs5-0.3 --- gnu/packages/crates-io.scm | 34 ++++++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 8fa6d8c778..9eb214a58b 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -38536,6 +38536,40 @@ (define-public rust-pkcs1-0.2 (RFC 8017)") (license (list license:asl2.0 license:expat)))) +(define-public rust-pkcs5-0.3 + (package + (name "rust-pkcs5") + (version "0.3.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "pkcs5" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1m3xrrwwbn9883bylgjzssfh3w1lbl7fhkb3ndz721rf27pca8sl")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-aes" ,rust-aes-0.7) + ("rust-block-modes" ,rust-block-modes-0.8) + ("rust-der" ,rust-der-0.4) + ("rust-des" ,rust-des-0.7) + ("rust-hmac" ,rust-hmac-0.11) + ("rust-pbkdf2" ,rust-pbkdf2-0.9) + ("rust-scrypt" ,rust-scrypt-0.8) + ("rust-sha-1" ,rust-sha-1-0.9) + ("rust-sha2" ,rust-sha2-0.9) + ("rust-spki" ,rust-spki-0.4)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/pkcs5") + (synopsis + "Implementation of Public-Key Cryptography Standards (PKCS) #5") + (description + "Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #5: +Password-Based Cryptography Specification Version 2.1 (RFC 8018)") + (license (list license:asl2.0 license:expat)))) + (define-public rust-pkg-config-0.3 (package (name "rust-pkg-config") -- 2.34.0 ------------=_1642599014-29169-65-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53108: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <8735lzlj1l.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53108 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53108@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:14 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599014-29169-67" This is a multi-part message in MIME format... ------------=_1642599014-29169-67 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 33/41] gnu: rust-rbw: adding rust-pkcs8-0.7 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53108@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599014-29169-67 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599014-29169-67 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:25:43 +0000 Received: from localhost ([127.0.0.1]:43548 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qBa-0006a6-PF for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:25:43 -0500 Received: from lists.gnu.org ([209.51.188.17]:34588) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qBY-0006Zy-Dw for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:25:40 -0500 Received: from eggs.gnu.org ([209.51.188.92]:60736) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qBQ-00082g-VR for guix-patches@gnu.org; Fri, 07 Jan 2022 09:25:40 -0500 Received: from 4.mo561.mail-out.ovh.net ([178.33.46.10]:49577) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qBO-0005nD-VQ for guix-patches@gnu.org; Fri, 07 Jan 2022 09:25:32 -0500 Received: from player168.ha.ovh.net (unknown [10.108.1.93]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id F315D223E2 for ; Fri, 7 Jan 2022 14:25:27 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player168.ha.ovh.net (Postfix) with ESMTPSA id A81C3260CCB5B for ; Fri, 7 Jan 2022 14:25:27 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-102R0048dd94edd-1cc5-411f-9b4c-e46bdf5c90a6, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 33/41] gnu: rust-rbw: adding rust-pkcs8-0.7 Date: Fri, 07 Jan 2022 15:24:54 +0100 Message-ID: <8735lzlj1l.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0034-rust-rbw-dependencies-adding-rust-pkcs8-0.7.patch X-Ovh-Tracer-Id: 5572923065739174650 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrudeikedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.33.46.10; envelope-from=ngraves@ngraves.fr; helo=4.mo561.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 5673762c0961c192b37c1df310b96f2a84d7c97c Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:20:37 +0100 Subject: [PATCH 34/42] rust-rbw dependencies : adding rust-pkcs8-0.7 --- gnu/packages/crates-io.scm | 32 ++++++++++++++++++++++++++++++++ 1 file changed, 32 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 9eb214a58b..0bc36dd41d 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -38570,6 +38570,38 @@ (define-public rust-pkcs5-0.3 Password-Based Cryptography Specification Version 2.1 (RFC 8018)") (license (list license:asl2.0 license:expat)))) +(define-public rust-pkcs8-0.7 + (package + (name "rust-pkcs8") + (version "0.7.6") + (source + (origin + (method url-fetch) + (uri (crate-uri "pkcs8" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0iq46p6fa2b8xy6pj52zpmdy8ya3fg31dj4rc19x1fi69nvgjgpf")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-der" ,rust-der-0.4) + ("rust-pem-rfc7468" ,rust-pem-rfc7468-0.2) + ("rust-pkcs1" ,rust-pkcs1-0.2) + ("rust-pkcs5" ,rust-pkcs5-0.3) + ("rust-rand-core" ,rust-rand-core-0.6) + ("rust-spki" ,rust-spki-0.4) + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://github.com/RustCrypto/formats/tree/master/pkcs8") + (synopsis + "Implementation of Public-Key Cryptography Standards (PKCS) #8") + (description + "Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: +Private-Key Information Syntax Specification (RFC 5208), with additional support +for PKCS#8v2 asymmetric key packages (RFC 5958)") + (license (list license:asl2.0 license:expat)))) + (define-public rust-pkg-config-0.3 (package (name "rust-pkg-config") -- 2.34.0 ------------=_1642599014-29169-67-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53109: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87y23rk4fs.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53109 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53109@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:15 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599015-29169-69" This is a multi-part message in MIME format... ------------=_1642599015-29169-69 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 34/41] gnu: rust-rbw: adding rust-num-bigint-dig-0.7 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53109@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599015-29169-69 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599015-29169-69 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:26:27 +0000 Received: from localhost ([127.0.0.1]:43553 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qCJ-0006ba-AK for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:26:27 -0500 Received: from lists.gnu.org ([209.51.188.17]:34978) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qCI-0006bT-04 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:26:26 -0500 Received: from eggs.gnu.org ([209.51.188.92]:32942) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qCH-0008L2-GU for guix-patches@gnu.org; Fri, 07 Jan 2022 09:26:25 -0500 Received: from 8.mo550.mail-out.ovh.net ([178.33.110.239]:49441) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qCD-0005vj-7B for guix-patches@gnu.org; Fri, 07 Jan 2022 09:26:24 -0500 Received: from player750.ha.ovh.net (unknown [10.108.20.113]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 8385D249A8 for ; Fri, 7 Jan 2022 14:26:16 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player750.ha.ovh.net (Postfix) with ESMTPSA id 43AF925FE827C for ; Fri, 7 Jan 2022 14:26:16 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-103G0050828ac5b-71d7-4dd5-b001-ae83e495a8bb, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 34/41] gnu: rust-rbw: adding rust-num-bigint-dig-0.7 Date: Fri, 07 Jan 2022 15:25:30 +0100 Message-ID: <87y23rk4fs.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0035-rust-rbw-dependencies-adding-rust-num-bigint-dig-0.7.patch X-Ovh-Tracer-Id: 5586715341965746938 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeehtddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.33.110.239; envelope-from=ngraves@ngraves.fr; helo=8.mo550.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From e9ae232481bc18c2d6ea8c0c9a86340d5df047cf Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:28:09 +0100 Subject: [PATCH 35/42] rust-rbw dependencies : adding rust-num-bigint-dig-0.7 --- gnu/packages/crates-io.scm | 40 +++++++++++++++++++++++++++++++------- 1 file changed, 33 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 0bc36dd41d..de727b07ae 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -34483,17 +34483,17 @@ (define-public rust-num-bigint-0.1 #:cargo-development-inputs (("rust-rand" ,rust-rand-0.4)))))) -(define-public rust-num-bigint-dig-0.6 +(define-public rust-num-bigint-dig-0.7 (package (name "rust-num-bigint-dig") - (version "0.6.0") + (version "0.7.0") (source (origin (method url-fetch) (uri (crate-uri "num-bigint-dig" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "1aljx3bxfnzq35i9pkbqkj0d0hc1wjc2dd60wccjqylz1wrkrl5k")))) + (base32 "1004mmipvc7pvaf3kf13i1nqh3vxf789bj72d8wl51y185aywis5")))) (build-system cargo-build-system) (arguments `(#:skip-build? #t @@ -34505,17 +34505,43 @@ (define-public rust-num-bigint-dig-0.6 ("rust-num-integer" ,rust-num-integer-0.1) ("rust-num-iter" ,rust-num-iter-0.1) ("rust-num-traits" ,rust-num-traits-0.2) - ("rust-rand" ,rust-rand-0.7) + ("rust-rand" ,rust-rand-0.8) ("rust-serde" ,rust-serde-1) ("rust-smallvec" ,rust-smallvec-1) - ("rust-zeroize" ,rust-zeroize-1.1)))) - (home-page - "https://github.com/dignifiedquire/num-bigint") + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://github.com/dignifiedquire/num-bigint") (synopsis "Big integer implementation for Rust") (description "This package provides a big integer implementation for Rust") (license (list license:expat license:asl2.0)))) +(define-public rust-num-bigint-dig-0.6 + (package + (inherit rust-num-bigint-dig-0.7) + (name "rust-num-bigint-dig") + (version "0.6.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "num-bigint-dig" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1aljx3bxfnzq35i9pkbqkj0d0hc1wjc2dd60wccjqylz1wrkrl5k")))) + (arguments + `(#:skip-build? #t + #:cargo-inputs + (("rust-autocfg" ,rust-autocfg-0.1) + ("rust-byteorder" ,rust-byteorder-1) + ("rust-lazy-static" ,rust-lazy-static-1) + ("rust-libm" ,rust-libm-0.2) + ("rust-num-integer" ,rust-num-integer-0.1) + ("rust-num-iter" ,rust-num-iter-0.1) + ("rust-num-traits" ,rust-num-traits-0.2) + ("rust-rand" ,rust-rand-0.7) + ("rust-serde" ,rust-serde-1) + ("rust-smallvec" ,rust-smallvec-1) + ("rust-zeroize" ,rust-zeroize-1.1)))))) + (define-public rust-num-complex-0.4 (package (name "rust-num-complex") -- 2.34.0 ------------=_1642599015-29169-69-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53110: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87tuefk4ei.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53110 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53110@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:15 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599015-29169-71" This is a multi-part message in MIME format... ------------=_1642599015-29169-71 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 35/41] gnu: rust-rbw: adding rust-rsa-0.5 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53110@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599015-29169-71 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599015-29169-71 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:27:14 +0000 Received: from localhost ([127.0.0.1]:43558 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qD3-0006d8-Ls for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:27:14 -0500 Received: from lists.gnu.org ([209.51.188.17]:35028) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qD2-0006cz-Dc for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:27:12 -0500 Received: from eggs.gnu.org ([209.51.188.92]:33130) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qCx-0008TS-LU for guix-patches@gnu.org; Fri, 07 Jan 2022 09:27:09 -0500 Received: from 5.mo575.mail-out.ovh.net ([46.105.62.179]:37019) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qCu-00065o-CI for guix-patches@gnu.org; Fri, 07 Jan 2022 09:27:06 -0500 Received: from player690.ha.ovh.net (unknown [10.110.208.89]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 6AB3A248B9 for ; Fri, 7 Jan 2022 14:27:02 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player690.ha.ovh.net (Postfix) with ESMTPSA id F1A4C25F3788A for ; Fri, 7 Jan 2022 14:27:01 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-95G0010c81fb10-8fda-46f1-bddc-fc2878d2ed34, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 35/41] gnu: rust-rbw: adding rust-rsa-0.5 Date: Fri, 07 Jan 2022 15:26:18 +0100 Message-ID: <87tuefk4ei.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0036-rust-rbw-dependencies-adding-rust-rsa-0.5.patch X-Ovh-Tracer-Id: 5599663190176883450 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrieeltddrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.62.179; envelope-from=ngraves@ngraves.fr; helo=5.mo575.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 27e7a7e7d10884a700101e2b098b9152fea5bbf4 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:30:30 +0100 Subject: [PATCH 36/42] rust-rbw dependencies : adding rust-rsa-0.5 --- gnu/packages/crates-io.scm | 34 ++++++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index de727b07ae..59a2295167 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -44939,6 +44939,40 @@ (define-public rust-rowan-0.13 "This package provides a library for generic lossless syntax trees.") (license (list license:expat license:asl2.0)))) +(define-public rust-rsa-0.5 + (package + (name "rust-rsa") + (version "0.5.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "rsa" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "039676a4mj0875phdi7vc0bd37hv84dh0dql6fmk8dl2w81jcp70")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-byteorder" ,rust-byteorder-1) + ("rust-digest" ,rust-digest-0.9) + ("rust-lazy-static" ,rust-lazy-static-1) + ("rust-num-bigint-dig" ,rust-num-bigint-dig-0.7) + ("rust-num-integer" ,rust-num-integer-0.1) + ("rust-num-iter" ,rust-num-iter-0.1) + ("rust-num-traits" ,rust-num-traits-0.2) + ("rust-pkcs1" ,rust-pkcs1-0.2) + ("rust-pkcs8" ,rust-pkcs8-0.7) + ("rust-rand" ,rust-rand-0.8) + ("rust-serde" ,rust-serde-1) + ("rust-subtle" ,rust-subtle-2.4) + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://github.com/RustCrypto/RSA") + (synopsis "Pure Rust RSA implementation") + (description "This package provides a pure Rust RSA implementation.") + (license (list license:expat license:asl2.0)))) + (define-public rust-rspec-1 (package (name "rust-rspec") -- 2.34.0 ------------=_1642599015-29169-71-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53111: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87pmp3k4da.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53111 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53111@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:15 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599015-29169-73" This is a multi-part message in MIME format... ------------=_1642599015-29169-73 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 36/41] gnu: rust-rbw: adding rust-region-3 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53111@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599015-29169-73 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599015-29169-73 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:27:55 +0000 Received: from localhost ([127.0.0.1]:43562 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qDj-0006eC-2t for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:27:55 -0500 Received: from lists.gnu.org ([209.51.188.17]:35248) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qDg-0006e2-Sm for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:27:53 -0500 Received: from eggs.gnu.org ([209.51.188.92]:33372) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qDe-0000Dd-Vh for guix-patches@gnu.org; Fri, 07 Jan 2022 09:27:51 -0500 Received: from 2.mo584.mail-out.ovh.net ([46.105.72.36]:42975) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qDc-0006Bs-Nq for guix-patches@gnu.org; Fri, 07 Jan 2022 09:27:50 -0500 Received: from player797.ha.ovh.net (unknown [10.109.146.122]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id BBA8324BF2 for ; Fri, 7 Jan 2022 14:27:46 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player797.ha.ovh.net (Postfix) with ESMTPSA id 67E9921FF651C for ; Fri, 7 Jan 2022 14:27:46 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-104R0053a4261a9-4afd-4e41-bb1f-40a6f94f7510, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 36/41] gnu: rust-rbw: adding rust-region-3 Date: Fri, 07 Jan 2022 15:27:06 +0100 Message-ID: <87pmp3k4da.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0037-rust-rbw-dependencies-adding-rust-region-3.patch X-Ovh-Tracer-Id: 5612048087918240506 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeeljedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=46.105.72.36; envelope-from=ngraves@ngraves.fr; helo=2.mo584.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 13b3af3e8fa648d7571c8e708d3c697a3c2a9b02 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:33:49 +0100 Subject: [PATCH 37/42] rust-rbw dependencies : adding rust-region-3 --- gnu/packages/crates-io.scm | 35 ++++++++++++++++++++++++++++------- 1 file changed, 28 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 59a2295167..6e1381f4cd 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -43927,8 +43927,35 @@ (define-public rust-regex-syntax-0.3 (("rust-quickcheck" ,rust-quickcheck-0.2) ("rust-rand" ,rust-rand-0.3)))))) +(define-public rust-region-3 + (package + (name "rust-region") + (version "3.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "region" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0bji1p0c9abzh78ps5hs0ygg9pxkg7gjspll43lxr14q6v18kqbn")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-bitflags" ,rust-bitflags-1) + ("rust-libc" ,rust-libc-0.2) + ("rust-mach" ,rust-mach-0.3) + ("rust-winapi" ,rust-winapi-0.3)))) + (home-page "https://github.com/darfink/region-rs") + (synopsis "Library for manipulating memory regions") + (description + "This package provides a library for manipulating memory regions.") + (license license:expat))) + (define-public rust-region-2 (package + (inherit rust-region-3) (name "rust-region") (version "2.2.0") (source @@ -43939,7 +43966,6 @@ (define-public rust-region-2 (string-append name "-" version ".tar.gz")) (sha256 (base32 "1q4szar3ms76552iygmhsvzhvvwkgz4l94qpx600vmyw5bm58zl7")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-bitflags" ,rust-bitflags-1) @@ -43947,12 +43973,7 @@ (define-public rust-region-2 ("rust-mach" ,rust-mach-0.3) ("rust-winapi" ,rust-winapi-0.3)) #:cargo-development-inputs - (("rust-memmap" ,rust-memmap-0.7)))) - (home-page "https://github.com/darfink/region-rs") - (synopsis "Library for manipulating memory regions") - (description - "This package provides a library for manipulating memory regions.") - (license license:expat))) + (("rust-memmap" ,rust-memmap-0.7)))))) (define-public rust-relative-path-1 (package -- 2.34.0 ------------=_1642599015-29169-73-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53112: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87lezrk4c3.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53112 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53112@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:15 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599015-29169-75" This is a multi-part message in MIME format... ------------=_1642599015-29169-75 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 37/41] gnu: rust-rbw: adding rust-nix-0.23 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53112@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599015-29169-75 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599015-29169-75 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:28:40 +0000 Received: from localhost ([127.0.0.1]:43569 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qER-0006fu-Ds for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:28:39 -0500 Received: from lists.gnu.org ([209.51.188.17]:35706) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qEO-0006fl-Hy for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:28:37 -0500 Received: from eggs.gnu.org ([209.51.188.92]:33480) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qEO-0000XY-Cs for guix-patches@gnu.org; Fri, 07 Jan 2022 09:28:36 -0500 Received: from 6.mo561.mail-out.ovh.net ([188.165.43.173]:39941) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qEM-0006Fu-41 for guix-patches@gnu.org; Fri, 07 Jan 2022 09:28:36 -0500 Received: from player763.ha.ovh.net (unknown [10.109.138.246]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 5142A21784 for ; Fri, 7 Jan 2022 14:28:29 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player763.ha.ovh.net (Postfix) with ESMTPSA id EECFB2616F380 for ; Fri, 7 Jan 2022 14:28:28 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-101G004aeaa6cd3-be92-4452-80e1-0d077fd09526, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 37/41] gnu: rust-rbw: adding rust-nix-0.23 Date: Fri, 07 Jan 2022 15:27:54 +0100 Message-ID: <87lezrk4c3.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0038-rust-rbw-dependencies-adding-rust-nix-0.23.patch X-Ovh-Tracer-Id: 5624151511897334522 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudeuveejueduvdfhudefieeltdfgiefgveeijeeuleffueetffejvefgleelvedunecukfhppedtrddtrddtrddtpddutdelrddtrddvfeekrddvtddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehplhgrhigvrhejieefrdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhg Received-SPF: pass client-ip=188.165.43.173; envelope-from=ngraves@ngraves.fr; helo=6.mo561.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From 9f672354cac98cc939fd65911d0c602c7e5150aa Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:39:34 +0100 Subject: [PATCH 38/42] rust-rbw dependencies : adding rust-nix-0.23 --- gnu/packages/crates-io.scm | 29 +++++++++++++++++------------ 1 file changed, 17 insertions(+), 12 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 6e1381f4cd..d63d72b21e 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -33411,17 +33411,17 @@ (define-public rust-nitrokey-test-state-0.1 nitrokey-test crate.") (license license:gpl3+))) -(define-public rust-nix-0.22 +(define-public rust-nix-0.23 (package (name "rust-nix") - (version "0.22.1") + (version "0.23.1") (source (origin (method url-fetch) (uri (crate-uri "nix" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "0cahgzxhdwsaa8491n6cn8gadgfsxk5razyfw4xr3k34f5n5smg7")))) + (base32 "1iimixk7y2qk0jswqich4mkd8kqyzdghcgy6203j8fmxmhbn71lz")))) (build-system cargo-build-system) (arguments `(#:skip-build? #t @@ -33439,6 +33439,19 @@ (define-public rust-nix-0.22 while still providing platform specific APIs.") (license license:expat))) +(define-public rust-nix-0.22 + (package + (inherit rust-nix-0.23) + (name "rust-nix") + (version "0.22.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "nix" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0cahgzxhdwsaa8491n6cn8gadgfsxk5razyfw4xr3k34f5n5smg7")))))) + (define-public rust-nix-0.21 (package (inherit rust-nix-0.22) @@ -33450,15 +33463,7 @@ (define-public rust-nix-0.21 (uri (crate-uri "nix" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 - (base32 "1isfgr239sxvkcjhcp08rz2nqi4s6w5ik2l2m183ldlxqkz2hdsw")))) - (arguments - `(#:skip-build? #t - #:cargo-inputs - (("rust-bitflags" ,rust-bitflags-1) - ("rust-cc" ,rust-cc-1) - ("rust-cfg-if" ,rust-cfg-if-1) - ("rust-libc" ,rust-libc-0.2) - ("rust-memoffset" ,rust-memoffset-0.6)))))) + (base32 "1isfgr239sxvkcjhcp08rz2nqi4s6w5ik2l2m183ldlxqkz2hdsw")))))) (define-public rust-nix-0.20 (package -- 2.34.0 ------------=_1642599015-29169-75-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53113: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87h7afk497.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53113 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53113@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:16 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599016-29169-77" This is a multi-part message in MIME format... ------------=_1642599016-29169-77 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 38/41] gnu: rust-rbw: adding rust-hkdf-0.11 which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53113@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599016-29169-77 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599016-29169-77 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:30:27 +0000 Received: from localhost ([127.0.0.1]:43574 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qGB-0006kJ-1X for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:30:27 -0500 Received: from lists.gnu.org ([209.51.188.17]:36748) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qG8-0006kA-J8 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:30:25 -0500 Received: from eggs.gnu.org ([209.51.188.92]:33860) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qG4-00026F-Kf for guix-patches@gnu.org; Fri, 07 Jan 2022 09:30:23 -0500 Received: from 10.mo581.mail-out.ovh.net ([178.33.250.56]:49021) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qG1-0006eG-By for guix-patches@gnu.org; Fri, 07 Jan 2022 09:30:19 -0500 Received: from player763.ha.ovh.net (unknown [10.110.171.50]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 6339824C4B for ; Fri, 7 Jan 2022 14:30:13 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player763.ha.ovh.net (Postfix) with ESMTPSA id 0AFCF2616F80C for ; Fri, 7 Jan 2022 14:30:13 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-102R004bcb22d8a-0bd1-449c-963b-5607ac262c16, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 38/41] gnu: rust-rbw: adding rust-hkdf-0.11 Date: Fri, 07 Jan 2022 15:29:39 +0100 Message-ID: <87h7afk497.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0039-rust-rbw-dependencies-adding-rust-hkdf-0.11.patch X-Ovh-Tracer-Id: 5653424910723375866 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggeduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeeifedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.33.250.56; envelope-from=ngraves@ngraves.fr; helo=10.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From b77868d2a09f01cfb8cf763d7ded234211cb5d97 Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:43:11 +0100 Subject: [PATCH 39/42] rust-rbw dependencies : adding rust-hkdf-0.11 --- gnu/packages/crates-io.scm | 37 ++++++++++++++++++++++++++++++------- 1 file changed, 30 insertions(+), 7 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index d63d72b21e..50d5c215b4 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -24073,8 +24073,37 @@ (define-public rust-hex-literal-impl-0.1 `(#:cargo-inputs (("rust-proc-macro-hack" ,rust-proc-macro-hack-0.4)))))) +(define-public rust-hkdf-0.11 + (package + (name "rust-hkdf") + (version "0.11.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "hkdf" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0sw8bz79xqq3bc5dh6nzv084g7va13j3lrqf91c10a2wimbnsw01")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-digest" ,rust-digest-0.9) ("rust-hmac" ,rust-hmac-0.11)) + #:cargo-development-inputs + (("rust-bencher" ,rust-bencher-0.1) + ("rust-blobby" ,rust-blobby-0.3) + ("rust-crypto-tests" ,rust-crypto-tests-0.5) + ("rust-hex" ,rust-hex-0.4) + ("rust-sha-1" ,rust-sha-1-0.9) + ("rust-sha2" ,rust-sha2-0.9)))) + (home-page "https://github.com/RustCrypto/KDFs/") + (synopsis "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)") + (description "This package provides a HMAC-based Extract-and-Expand Key +Derivation Function (HKDF).") + (license (list license:expat license:asl2.0)))) + (define-public rust-hkdf-0.9 (package + (inherit rust-hkdf-0.11) (name "rust-hkdf") (version "0.9.0") (source @@ -24085,7 +24114,6 @@ (define-public rust-hkdf-0.9 (sha256 (base32 "1jdvmf8aadk3s0kn9kk3dj00nprjk9glks5f8dm55r43af34j4gy")))) - (build-system cargo-build-system) (arguments `(#:cargo-inputs (("rust-digest" ,rust-digest-0.9) @@ -24095,12 +24123,7 @@ (define-public rust-hkdf-0.9 ("rust-crypto-tests" ,rust-crypto-tests-0.5) ("rust-hex" ,rust-hex-0.4) ("rust-sha-1" ,rust-sha-1-0.9) - ("rust-sha2" ,rust-sha2-0.9)))) - (home-page "https://github.com/RustCrypto/KDFs/") - (synopsis "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)") - (description "This package provides a HMAC-based Extract-and-Expand Key -Derivation Function (HKDF).") - (license (list license:expat license:asl2.0)))) + ("rust-sha2" ,rust-sha2-0.9)))))) (define-public rust-hkdf-0.8 (package -- 2.34.0 ------------=_1642599016-29169-77-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53114: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <877dbbk47g.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53114 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53114@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:16 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599016-29169-79" This is a multi-part message in MIME format... ------------=_1642599016-29169-79 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 39/41] gnu: rust-rbw: adding rust-paw which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53114@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599016-29169-79 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599016-29169-79 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:31:37 +0000 Received: from localhost ([127.0.0.1]:43584 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qH4-0006mJ-A1 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:31:37 -0500 Received: from lists.gnu.org ([209.51.188.17]:37128) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qH2-0006m4-Dt for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:31:20 -0500 Received: from eggs.gnu.org ([209.51.188.92]:34142) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qH2-0002Sg-7y for guix-patches@gnu.org; Fri, 07 Jan 2022 09:31:20 -0500 Received: from 12.mo582.mail-out.ovh.net ([178.32.125.228]:37411) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qGz-0006oP-En for guix-patches@gnu.org; Fri, 07 Jan 2022 09:31:19 -0500 Received: from player787.ha.ovh.net (unknown [10.110.171.96]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 1EB1224D32 for ; Fri, 7 Jan 2022 14:31:16 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player787.ha.ovh.net (Postfix) with ESMTPSA id CC53826448C50 for ; Fri, 7 Jan 2022 14:31:15 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-104R005cc9ecdeb-126a-48c2-950d-287ac7504976, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 39/41] gnu: rust-rbw: adding rust-paw Date: Fri, 07 Jan 2022 15:30:15 +0100 Message-ID: <877dbbk47g.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0040-rust-rbw-dependencies-adding-rust-paw.patch X-Ovh-Tracer-Id: 5670876358178956026 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggeduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudejteehgeeiffelveetueeguefgtdeikeefjeevffdtvddtgfffjedukeeuhedunecuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeekjedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.32.125.228; envelope-from=ngraves@ngraves.fr; helo=12.mo582.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -0.0 (/) >From aaa870f575ab13e0b58754c0392c2cd001c359ab Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:52:16 +0100 Subject: [PATCH 40/42] rust-rbw dependencies : adding rust-paw --- gnu/packages/crates-io.scm | 122 ++++++++++++++++++++++++++++++++----- 1 file changed, 108 insertions(+), 14 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 50d5c215b4..3672b63475 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -37268,30 +37268,124 @@ (define-public rust-pathdiff-0.1 (base32 "0cfg3isnx6mf3wbi7rsg4nmvywby40sbcs589n20fgi09l4p1gx3")))))) -(define-public rust-pbkdf2-0.10 +(define-public rust-paw-1 (package - (name "rust-pbkdf2") - (version "0.10.0") + (name "rust-paw") + (version "1.0.0") (source (origin (method url-fetch) - (uri (crate-uri "pbkdf2" version)) + (uri (crate-uri "paw" version)) (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 - "0d3l06x5mg96njxfsksjwl6440alf72qh4rwrpnq4fwmrz1qqqm4")))) + "1sc481y42rb08hmww525m4539ppl8k0w14kwxp13vg2dasdzrh09")))) (build-system cargo-build-system) (arguments - `(#:skip-build? - #t - #:cargo-inputs - (("rust-digest" ,rust-digest-0.10) - ("rust-hmac" ,rust-hmac-0.12) - ("rust-password-hash" ,rust-password-hash-0.3) - ("rust-rayon" ,rust-rayon-1) - ("rust-sha-1" ,rust-sha-1-0.10) - ("rust-sha2" ,rust-sha2-0.10)))) + `(#:cargo-inputs + (("rust-paw-attributes" ,rust-paw-attributes-1) + ("rust-paw-raw" ,rust-paw-raw-1)) + #:cargo-development-inputs + (("rust-paw-structopt" ,rust-paw-structopt-1) + ("rust-runtime" ,rust-runtime-0.3) + ("rust-structopt" ,rust-structopt-0.2)) + #:tests? #f)) ; FIXME + (home-page "https://github.com/rust-cli/paw") + (synopsis "CLI argument parser") + (description "CLI argument parser. Paw defines a trait, a proc macro, and +an example implementation that when combined allow you to pass fully parsed +arguments to main. It avoids the need to remember which methods to call in order +to parse arguments in the CLI.") + (license (list license:expat license:asl2.0)))) + +(define-public rust-paw-attributes-1 + (package + (name "rust-paw-attributes") + (version "1.0.2") + (source + (origin + (method url-fetch) + (uri (crate-uri "paw-attributes" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0fda1v7y5pfmg8d2v7m0pyvif6c44qjz914jjn718pdyclrmhd8g")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-proc-macro2" ,rust-proc-macro2-1) + ("rust-quote" ,rust-quote-1) + ("rust-syn" ,rust-syn-1)))) + (home-page "https://github.com/rust-cli/paw") + (synopsis "Proc Macro attributes for the Paw crate") + (description "Proc Macro attributes for the Paw crate.") + (license (list license:expat license:asl2.0)))) + +(define-public rust-paw-raw-1 + (package + (name "rust-paw-raw") + (version "1.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "paw-raw" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1wk76ipp34gjh42vivmgdkb2rgr26gwhn34gk7z5l378ixk5j2vz")))) + (build-system cargo-build-system) + (home-page "https://github.com/rust-cli/paw") + (synopsis "Traits to implement custom Paw implementations") + (description "Traits to implement custom Paw implementations") + (license (list license:expat license:asl2.0)))) + + +(define-public rust-paw-structopt-1 + (package + (name "rust-paw-structopt") + (version "1.0.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "paw-structopt" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "1iwg83xqjpfgpy8wrq173cy7zgkyxfryd230sh34f5qsjdx7zap4")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-proc-macro2" ,rust-proc-macro2-0.4) + ("rust-quote" ,rust-quote-0.6) + ("rust-structopt" ,rust-structopt-0.2) + ("rust-syn" ,rust-syn-0.15)))) + (home-page "https://github.com/rust-cli/paw") + (synopsis "Structopt support for the Paw crate") + (description "Structopt support for the Paw crate.") + (license (list license:expat license:asl2.0)))) + +(define-public rust-pbkdf2-0.10 + (package + (name "rust-pbkdf2") + (version "0.10.0") + (source + (origin + (method url-fetch) + (uri (crate-uri "pbkdf2" version)) + (file-name + (string-append name "-" version ".tar.gz")) + (sha256 + (base32 + "0d3l06x5mg96njxfsksjwl6440alf72qh4rwrpnq4fwmrz1qqqm4")))) + (build-system cargo-build-system) + (arguments + `(#:skip-build? + #t + #:cargo-inputs + (("rust-digest" ,rust-digest-0.10) + ("rust-hmac" ,rust-hmac-0.12) + ("rust-password-hash" ,rust-password-hash-0.3) + ("rust-rayon" ,rust-rayon-1) + ("rust-sha-1" ,rust-sha-1-0.10) + ("rust-sha2" ,rust-sha2-0.10)))) (home-page "https://github.com/RustCrypto/password-hashing") (synopsis "Generic implementation of PBKDF2") (description "This package contains a collection of password hashing -- 2.34.0 ------------=_1642599016-29169-79-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53115: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <8735lzk469.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53115 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53115@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:17 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599017-29169-81" This is a multi-part message in MIME format... ------------=_1642599017-29169-81 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 40/41] gnu: rust-rbw: updating-rust-humantime which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53115@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599017-29169-81 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599017-29169-81 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:32:10 +0000 Received: from localhost ([127.0.0.1]:43592 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qHq-0006o4-DG for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:32:10 -0500 Received: from lists.gnu.org ([209.51.188.17]:38168) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qHm-0006nu-Lj for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:32:08 -0500 Received: from eggs.gnu.org ([209.51.188.92]:34472) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qHm-0003D5-5y for guix-patches@gnu.org; Fri, 07 Jan 2022 09:32:06 -0500 Received: from 14.mo583.mail-out.ovh.net ([188.165.51.82]:47481) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qHj-00073p-Vc for guix-patches@gnu.org; Fri, 07 Jan 2022 09:32:05 -0500 Received: from player756.ha.ovh.net (unknown [10.109.156.62]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 2852F24C1C for ; Fri, 7 Jan 2022 14:32:02 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player756.ha.ovh.net (Postfix) with ESMTPSA id 2F51B25400E18 for ; Fri, 7 Jan 2022 14:31:59 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-105G006da2e5e9d-6341-4176-b3e9-b630e28d2807, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 40/41] gnu: rust-rbw: updating-rust-humantime Date: Fri, 07 Jan 2022 15:31:24 +0100 Message-ID: <8735lzk469.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0041-updating-rust-humantime.patch X-Ovh-Tracer-Id: 5683824205209920250 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggeduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepudeuveejueduvdfhudefieeltdfgiefgveeijeeuleffueetffejvefgleelvedunecukfhppedtrddtrddtrddtpddutdelrddtrddvfeekrddvtddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehplhgrhigvrhejheeirdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhg Received-SPF: pass client-ip=188.165.51.82; envelope-from=ngraves@ngraves.fr; helo=14.mo583.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From e0f10e0cf8f2e1d09999b013920961f54f44ddbf Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 13:58:56 +0100 Subject: [PATCH 41/42] updating rust-humantime --- gnu/packages/crates-io.scm | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index 3672b63475..d77e8727b3 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -24763,7 +24763,7 @@ (define-public rust-humansize-1 (define-public rust-humantime-2 (package (name "rust-humantime") - (version "2.0.1") + (version "2.1.0") (source (origin (method url-fetch) @@ -24772,7 +24772,7 @@ (define-public rust-humantime-2 (string-append name "-" version ".tar.gz")) (sha256 (base32 - "0yivhqyi8xik2j6sd3q45ybakjx8jsx5632dx9xjn0birh4dj6iw")))) + "1r55pfkkf5v0ji1x6izrjwdq9v6sc7bv99xj6srywcar37xmnfls")))) (build-system cargo-build-system) (arguments `(#:cargo-development-inputs -- 2.34.0 ------------=_1642599017-29169-81-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53116: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87y23ripl3.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53116 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53116@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:17 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599017-29169-83" This is a multi-part message in MIME format... ------------=_1642599017-29169-83 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 41/41] gnu: adding rust-rbw which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53116@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599017-29169-83 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599017-29169-83 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:32:32 +0000 Received: from localhost ([127.0.0.1]:43595 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qIB-0006oh-Ph for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:32:31 -0500 Received: from lists.gnu.org ([209.51.188.17]:38384) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qI9-0006oZ-Pe for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:32:30 -0500 Received: from eggs.gnu.org ([209.51.188.92]:34600) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qI9-0003Md-IW for guix-patches@gnu.org; Fri, 07 Jan 2022 09:32:29 -0500 Received: from 7.mo576.mail-out.ovh.net ([46.105.50.32]:35363) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qI7-00076m-NV for guix-patches@gnu.org; Fri, 07 Jan 2022 09:32:29 -0500 Received: from player772.ha.ovh.net (unknown [10.109.146.76]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 3493A24BAF for ; Fri, 7 Jan 2022 14:32:25 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player772.ha.ovh.net (Postfix) with ESMTPSA id E798C26265143 for ; Fri, 7 Jan 2022 14:32:24 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-103G00503ed5f44-fe01-46c9-85cb-b28509f7795c, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 41/41] gnu: adding rust-rbw Date: Fri, 07 Jan 2022 15:32:11 +0100 Message-ID: <87y23ripl3.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii X-Ovh-Tracer-Id: 5690579607402111738 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 50 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggeduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucfgmhhpthihucgsohguhiculdehtddmnecujfgurhepfgfhvffufffkgggtsehttdertddtredvnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffuedukeeitdehheegjeevffetfefgjeevvedvveelteehgeeutdeiveetfeehnecukfhppedtrddtrddtrddtpddutdelrddtrddvfeekrddvtddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehplhgrhigvrhejjedvrdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhg Received-SPF: pass client-ip=46.105.50.32; envelope-from=ngraves@ngraves.fr; helo=7.mo576.mail-out.ovh.net X-Spam_score_int: -4 X-Spam_score: -0.5 X-Spam_bar: / X-Spam_report: (-0.5 / 5.0 requ) BAYES_00=-1.9, PYZOR_CHECK=1.392, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=no autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) ------------=_1642599017-29169-83-- From unknown Fri Aug 15 20:57:50 2025 MIME-Version: 1.0 X-Mailer: MIME-tools 5.505 (Entity 5.505) X-Loop: help-debbugs@gnu.org From: help-debbugs@gnu.org (GNU bug Tracking System) To: Nicolas Graves Subject: bug#53117: closed (Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4) Message-ID: References: <87zgnretvn.fsf@nicolasgoaziou.fr> <87tuefipk6.fsf@ngraves.fr> X-Gnu-PR-Message: they-closed 53117 X-Gnu-PR-Package: guix-patches X-Gnu-PR-Keywords: patch Reply-To: 53117@debbugs.gnu.org Date: Wed, 19 Jan 2022 13:30:17 +0000 Content-Type: multipart/mixed; boundary="----------=_1642599017-29169-85" This is a multi-part message in MIME format... ------------=_1642599017-29169-85 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Your bug report #53075: [PATCH 41/41] gnu: adding rust-rbw which was filed against the guix-patches package, has been closed. The explanation is attached below, along with your original report. If you require more details, please reply to 53117@debbugs.gnu.org. --=20 53075: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D53075 GNU Bug Tracking System Contact help-debbugs@gnu.org with problems ------------=_1642599017-29169-85 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at 53075-done) by debbugs.gnu.org; 19 Jan 2022 13:29:43 +0000 Received: from localhost ([127.0.0.1]:52715 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1y-0007Z0-Fs for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:42 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:42747) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nAB1w-0007Yi-EL for 53075-done@debbugs.gnu.org; Wed, 19 Jan 2022 08:29:40 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id 9EB1760015; Wed, 19 Jan 2022 13:29:33 +0000 (UTC) From: Nicolas Goaziou To: Nicolas Graves via Guix-patches via Subject: Re: [bug#53075] [PATCH 1/41] gnu: rust-rbw: adding rust-zeroize-1.4 References: <87bl0nslcz.fsf@ngraves.fr> Date: Wed, 19 Jan 2022 14:29:32 +0100 In-Reply-To: <87bl0nslcz.fsf@ngraves.fr> (Nicolas Graves via Guix-patches via's message of "Fri, 07 Jan 2022 14:39:15 +0100") Message-ID: <87zgnretvn.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 53075-done Cc: Nicolas Graves , 53075-done@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) Hello, Nicolas Graves via Guix-patches via writes: > From 117ac2e745d1e9e2122bdf5859ae2b2781ca01c4 Mon Sep 17 00:00:00 2001 > From: Nicolas Graves > Date: Thu, 6 Jan 2022 23:16:42 +0100 > Subject: [PATCH 02/42] rust-rbw dependencies : adding rust-zeroize-1.4 Thank you. First some general notes about your patches. The first thing is that your patch set should have gone under the same bug number. You created more than 40 bugs for rbw. You may want to look at "Contributing" section of the Guix manual for details. Also, commit messages are normalized in Guix. You should look at what I wrote instead of yours to get a feel about it. Eventually, descriptions should consist of full sentences. Now about this patch. Unless under exceptional circumstances, we don't add a new package for a change below the first non-zero digit. In this case, the common way is to simply update rust-zeroize-1 to 1.4.3. Therefore, I dropped this patch and did the above. Regards, -- Nicolas Goaziou ------------=_1642599017-29169-85 Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 7bit Received: (at submit) by debbugs.gnu.org; 7 Jan 2022 14:33:06 +0000 Received: from localhost ([127.0.0.1]:43602 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qIj-0006qc-W3 for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:33:06 -0500 Received: from lists.gnu.org ([209.51.188.17]:38950) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1n5qIh-0006qA-Gl for submit@debbugs.gnu.org; Fri, 07 Jan 2022 09:33:03 -0500 Received: from eggs.gnu.org ([209.51.188.92]:34832) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qIh-0003mR-8D for guix-patches@gnu.org; Fri, 07 Jan 2022 09:33:03 -0500 Received: from 4.mo581.mail-out.ovh.net ([178.32.122.254]:46391) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1n5qIf-0007Fx-0o for guix-patches@gnu.org; Fri, 07 Jan 2022 09:33:02 -0500 Received: from player796.ha.ovh.net (unknown [10.110.115.246]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4FCB924CFE for ; Fri, 7 Jan 2022 14:32:58 +0000 (UTC) Received: from ngraves.fr (201.238.0.109.rev.sfr.net [109.0.238.201]) (Authenticated sender: ngraves@ngraves.fr) by player796.ha.ovh.net (Postfix) with ESMTPSA id 1E10126052850 for ; Fri, 7 Jan 2022 14:32:58 +0000 (UTC) Authentication-Results: garm.ovh; auth=pass (GARM-99G00362fa83ce-7acc-44c9-ad31-f3f2acf1d659, C5EFE81BC3FDA951DF58A4F1F033AF37FC7B5DFC) smtp.auth=ngraves@ngraves.fr X-OVh-ClientIp: 109.0.238.201 User-agent: mu4e 1.6.10; emacs 28.0.50 From: Nicolas Graves To: guix-patches@gnu.org Subject: [PATCH 41/41] gnu: adding rust-rbw Date: Fri, 07 Jan 2022 15:32:30 +0100 Message-ID: <87tuefipk6.fsf@ngraves.fr> MIME-Version: 1.0 Content-Type: text/x-patch Content-Disposition: inline; filename=0042-adding-package-rust-rbw-1.patch X-Ovh-Tracer-Id: 5699868281655190266 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvuddrudegvddggeduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegfhffvufffkfggtgguseertdertddtredtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepteevieejkeejledtkeduhfehheeiveevfeegjeevtddvfedtkeeuleelgfdvueffnecuffhomhgrihhnpehtohiithdrnhgvthenucfkpheptddrtddrtddrtddpuddtledrtddrvdefkedrvddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepphhlrgihvghrjeeliedrhhgrrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdprhgtphhtthhopehguhhigidqphgrthgthhgvshesghhnuhdrohhrgh Received-SPF: pass client-ip=178.32.122.254; envelope-from=ngraves@ngraves.fr; helo=4.mo581.mail-out.ovh.net X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) >From ac3677579d9b0b8485deda8f2a14507f070b4bdd Mon Sep 17 00:00:00 2001 From: Nicolas Graves Date: Fri, 7 Jan 2022 14:05:13 +0100 Subject: [PATCH 42/42] adding package rust-rbw-1 --- gnu/packages/crates-io.scm | 65 ++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm index d77e8727b3..b66b39e9d3 100644 --- a/gnu/packages/crates-io.scm +++ b/gnu/packages/crates-io.scm @@ -43503,6 +43503,71 @@ (define-public rust-rayon-core-1 (description "This package provides core APIs for Rayon.") (license (list license:asl2.0 license:expat)))) +(define-public rust-rbw-1 + (package + (name "rust-rbw") + (version "1.4.1") + (source + (origin + (method url-fetch) + (uri (crate-uri "rbw" version)) + (file-name (string-append name "-" version ".tar.gz")) + (sha256 + (base32 "0zszp9hvilpikbd66b5zbvspks0spv8dh0yry0sxnc5yqvl2ixnf")))) + (build-system cargo-build-system) + (arguments + `(#:cargo-inputs + (("rust-aes" ,rust-aes-0.7) + ("rust-anyhow" ,rust-anyhow-1) + ("rust-arrayvec" ,rust-arrayvec-0.7) + ("rust-async-trait" ,rust-async-trait-0.1) + ("rust-base32" ,rust-base32-0.4) + ("rust-base64" ,rust-base64-0.13) + ("rust-block-modes" ,rust-block-modes-0.8) + ("rust-block-padding" ,rust-block-padding-0.2) + ("rust-daemonize" ,rust-daemonize-0.4) + ("rust-directories" ,rust-directories-4) + ("rust-env-logger" ,rust-env-logger-0.9) + ("rust-hkdf" ,rust-hkdf-0.11) + ("rust-hmac" ,rust-hmac-0.11) + ("rust-humantime" ,rust-humantime-2) + ("rust-libc" ,rust-libc-0.2) + ("rust-log" ,rust-log-0.4) + ("rust-nix" ,rust-nix-0.23) + ("rust-paw" ,rust-paw-1) + ("rust-pbkdf2" ,rust-pbkdf2-0.9) + ("rust-percent-encoding" ,rust-percent-encoding-2) + ("rust-rand" ,rust-rand-0.8) + ("rust-region" ,rust-region-3) + ("rust-reqwest" ,rust-reqwest-0.11) + ("rust-rsa" ,rust-rsa-0.5) + ("rust-serde" ,rust-serde-1) + ("rust-serde-json" ,rust-serde-json-1) + ("rust-serde-path-to-error" ,rust-serde-path-to-error-0.1) + ("rust-serde-repr" ,rust-serde-repr-0.1) + ("rust-sha-1" ,rust-sha-1-0.9) + ("rust-sha2" ,rust-sha2-0.9) + ("rust-structopt" ,rust-structopt-0.3) + ("rust-tempfile" ,rust-tempfile-3) + ("rust-term-size" ,rust-term-size-0.3) + ("rust-textwrap" ,rust-textwrap-0.11) + ("rust-thiserror" ,rust-thiserror-1) + ("rust-tokio" ,rust-tokio-1) + ("rust-totp-lite" ,rust-totp-lite-1) + ("rust-url" ,rust-url-2) + ("rust-uuid" ,rust-uuid-0.8) + ("rust-zeroize" ,rust-zeroize-1.4)))) + (home-page "https://git.tozt.net/rbw") + (synopsis "Unofficial Bitwarden CLI") + (description "This package is an unofficial command line client for +Bitwarden. Although it does come with its own command line client, this client +is limited by being stateless, which makes it very difficult to use. This +client avoids this problem by maintaining a background process which is able +to hold the keys in memory, similar to the way that ssh-agent or gpg-agent +work. This allows the client to be used in a much simpler way, with the +background agent taking care of maintaining the necessary state.") + (license license:expat))) + (define-public rust-rctree-0.3 (package (name "rust-rctree") -- 2.34.0 ------------=_1642599017-29169-85-- From debbugs-submit-bounces@debbugs.gnu.org Wed Jan 19 08:58:22 2022 Received: (at control) by debbugs.gnu.org; 19 Jan 2022 13:58:22 +0000 Received: from localhost ([127.0.0.1]:53114 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nABTh-0000N4-Mi for submit@debbugs.gnu.org; Wed, 19 Jan 2022 08:58:22 -0500 Received: from relay3-d.mail.gandi.net ([217.70.183.195]:46899) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1nABTc-0000Mk-EH for control@debbugs.gnu.org; Wed, 19 Jan 2022 08:58:21 -0500 Received: (Authenticated sender: admin@nicolasgoaziou.fr) by mail.gandi.net (Postfix) with ESMTPSA id B49516001A for ; Wed, 19 Jan 2022 13:58:09 +0000 (UTC) From: Nicolas Goaziou To: control@debbugs.gnu.org Subject: Closing Guix bugs Date: Wed, 19 Jan 2022 14:58:08 +0100 Message-ID: <87v8yfakun.fsf@nicolasgoaziou.fr> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.2 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: control X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -1.7 (-) close 53100 53101 53102 53103 53104 53105 53106 53107 53108 53109 53110 53111 53112 53113 53114 53115 53116 53123