guix-patches
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[bug#69257] [PATCH 108/228] gnu: Add rust-chacha20poly1305-0.10.


From: Herman Rimm
Subject: [bug#69257] [PATCH 108/228] gnu: Add rust-chacha20poly1305-0.10.
Date: Sun, 18 Feb 2024 22:07:58 +0100

* gnu/packages/crates-crypto.scm (rust-chacha20poly1305-0.10): Add
variable.
(rust-chacha20poly1305-0.9): Inherit from rust-chacha20poly1305-0.10.

Change-Id: I8e3d9270bb06baa051bb9eff8a7a507c5ac4a9ad
---
 gnu/packages/crates-crypto.scm | 46 +++++++++++++++++++++++++---------
 1 file changed, 34 insertions(+), 12 deletions(-)

diff --git a/gnu/packages/crates-crypto.scm b/gnu/packages/crates-crypto.scm
index 599fdd3a8c..0a01c18536 100644
--- a/gnu/packages/crates-crypto.scm
+++ b/gnu/packages/crates-crypto.scm
@@ -1169,8 +1169,41 @@ (define-public rust-chacha20-0.8
        (("rust-cipher" ,rust-cipher-0.3)
         ("rust-hex-literal" ,rust-hex-literal-0.2))))))
 
+(define-public rust-chacha20poly1305-0.10
+  (package
+    (name "rust-chacha20poly1305")
+    (version "0.10.1")
+    (source
+     (origin
+       (method url-fetch)
+       (uri (crate-uri "chacha20poly1305" version))
+       (file-name (string-append name "-" version ".tar.gz"))
+       (sha256
+        (base32 "0dfwq9ag7x7lnd0znafpcn8h7k4nfr9gkzm0w7sc1lcj451pkk8h"))))
+    (build-system cargo-build-system)
+    (arguments
+     `(#:cargo-inputs (("rust-aead" ,rust-aead-0.5)
+                       ("rust-chacha20" ,rust-chacha20-0.9)
+                       ("rust-cipher" ,rust-cipher-0.4)
+                       ("rust-poly1305" ,rust-poly1305-0.8)
+                       ("rust-zeroize" ,rust-zeroize-1))
+       #:cargo-development-inputs (("rust-aead" ,rust-aead-0.5))))
+    (home-page
+     "https://github.com/RustCrypto/AEADs/tree/master/chacha20poly1305";)
+    (synopsis
+     "Rust implementation of ChaCha20Poly1305 Authenticated Encryption")
+    (description
+     "Pure Rust implementation of the ChaCha20Poly1305 Authenticated
+Encryption with Additional Data Cipher (RFC 8439) with optional
+architecture-specific hardware acceleration.  Also contains
+implementations of the XChaCha20Poly1305 extended nonce variant of
+ChaCha20Poly1305, and the reduced-round ChaCha8Poly1305 and
+ChaCha12Poly1305 lightweight variants.")
+    (license (list license:asl2.0 license:expat))))
+
 (define-public rust-chacha20poly1305-0.9
   (package
+    (inherit rust-chacha20poly1305-0.10)
     (name "rust-chacha20poly1305")
     (version "0.9.1")
     (source
@@ -1185,7 +1218,6 @@ (define-public rust-chacha20poly1305-0.9
         '(begin
            (substitute* "Cargo.toml"
              (("version = \">=1, <1.5\"") "version = \"^1\""))))))
-    (build-system cargo-build-system)
     (arguments
      `(#:cargo-inputs
        (("rust-aead" ,rust-aead-0.4)
@@ -1194,17 +1226,7 @@ (define-public rust-chacha20poly1305-0.9
         ("rust-poly1305" ,rust-poly1305-0.7)
         ("rust-zeroize" ,rust-zeroize-1))
        #:cargo-development-inputs
-       (("rust-aead" ,rust-aead-0.4))))
-    (home-page 
"https://github.com/RustCrypto/AEADs/tree/master/chacha20poly1305";)
-    (synopsis
-     "Pure Rust implementation of ChaCha20Poly1305 Authenticated Encryption")
-    (description
-     "Pure Rust implementation of the ChaCha20Poly1305 Authenticated
-Encryption with Additional Data Cipher (RFC 8439) with optional
-architecture-specific hardware acceleration.  Also contains implementations of
-the XChaCha20Poly1305 extended nonce variant of ChaCha20Poly1305, and the
-reduced-round ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants.")
-    (license (list license:asl2.0 license:expat))))
+       (("rust-aead" ,rust-aead-0.4))))))
 
 (define-public rust-cipher-0.4
   (package
-- 
2.41.0






reply via email to

[Prev in Thread] Current Thread [Next in Thread]