[PATCH 00/94] Add sequoia pgp, rust-nettle, and 90 rust package.

  • Done
  • quality assurance status badge
Details
4 participants
  • Efraim Flashner
  • Hartmut Goebel
  • Ludovic Courtès
  • Christopher Baines
Owner
unassigned
Submitted by
Hartmut Goebel
Severity
normal
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
(address . guix-patches@gnu.org)
cover.1587919228.git.h.goebel@crazy-compilers.com
This patch set adds Sequoia PGP, a new OpenPGP implementation in Rust,
rust-nettle and 90 other required rust packages.

Hartmut Goebel (94):
gnu: Update rust-failure-0.1 to 0.1.7.
gnu: Update rust-failure-derive-0.1 to 0.1.7
gnu: Update rust-unicode-normalization-0.1 to 0.1.9.
gnu: Update rust-wasm-bindgen-futures-0.3 to 0.3.27.
gnu: Update rust-wasm-bindgen-test-0.2 to 0.2.50.
gnu: Update rust-syn-1.0 to 1.0.17.
gnu: Replace rust-synstructure-0.10 by 0.12.3.
gnu: Add rust-ascii-canvas-2.
gnu: Add rust-assert-cli-0.6.
gnu: Add rust-base64-0.9.
gnu: Add rust-bindgen-0.51.
gnu: Add rust-bindgen-0.49.
gnu: Add rust-bitflags-0.5
gnu: Add rust-bytes-0.5.
gnu: Add rust-capnp-0.10.
gnu: Add rust-capnpc-0.10.
gnu: Add rust-capnp-futures-0.10.
gnu: Add rust-capnp-rpc-0.10.
gnu: Add rust-colored-1.
gnu: Add rust-crossterm-winapi-0.4.
gnu: Add rust-crossterm-0.13.
gnu: Add rust-ctor-0.1.
gnu: Add rust-ct-logs-0.3.
gnu: Add rust-derive-new-0.5.
gnu: Add rust-derive-builder-0.5.
gnu: Add rust-derive-builder-core-0.2.
gnu: Add rust-difference-1.
gnu: Add rust-docmatic-0.1.
gnu: Add rust-dogged-0.2.
gnu: Add rust-docopt-0.8.
gnu. Add rust-ena-0.13.
gnu: Add rust-environment-0.1.
gnu: Add rust-expectest-0.9.
gnu: Add rust-fallible-streaming-iterator-0.1.
gnu: Add rust-futures-timer-0.1.
gnu: Add rust-fs2-0.4.
gnu: Add rust-h2-0.1.
gnu: Add rust-hex-0.2.
gnu: Add rust-http-0.2.
gnu: Add rust-http-body-0.3.
gnu: Add rust-http-body-0.1.
gnu: Add rust-hyper-0.12.
gnu: Add rust-hyper-tls-0.3.
gnu: Add rust-lalrpop-util-0.17.
gnu: Add rust-lalrpop-0.17.
gnu: Add rust-libc-print-0.1.
gnu: Add rust-libsqlite3-sys-0.15.
gnu: Add rust-loom-0.2.
gnu: Add rust-loom-0.3.
gnu: Add rust-lru-cache-0.1.
gnu: Add rust-mach-o-sys-0.1.
gnu: Add rust-memsec-0.5.
gnu: Add rust-parity-tokio-ipc-0.4.
gnu: Add rust-pin-project-lite-0.1.
gnu: Add rust-prettytable-rs-0.8.
gnu: Add rust-pretty-assertions-0.2.
gnu: Add rust-pretty-env-logger-0.3.
gnu: Add rust-pulldown-cmark-0.0.8.
gnu: Add rust-rayon-0.8.
gnu: Add rust-ring-0.16.
gnu: Add rust-ring-0.13.
gnu: Add rust-rpassword-4.
gnu: Add rust-rspec-1.
gnu: Add rust-rusqlite-0.19.
gnu: Add rust-rustls-0.16.
gnu: Add rust-rustls-0.12.
gnu: Add rust-sct-0.6.
gnu: Add rust-sct-0.3.
gnu: Add rust-sha2-asm-0.5.
gnu: Add rust-sha2-0.8.
gnu: Add rust-skeptic-0.9.
gnu: Add rust-spmc-0.3.
gnu: Add rust-string-0.2.
gnu: Add rust-term-0.2.
gnu: Add rust-tokio-0.2.
gnu: Add rust-tokio-buf-0.1.
gnu: Add rust-tokio-macros-0.2.
gnu: Add rust-tokio-named-pipes-0.1.
gnu: Add rust-tokio-mockstream-1.
gnu: Add rust-tokio-rustls-0.12.
gnu: Add rust-tokio-test-0.2.
gnu: Add rust-untrusted-0.6.
gnu: Add rust-want-0.2.
gnu: Add rust-webpki-0.21.
gnu: Add rust-webpki-0.18.
gnu: Add rust-webpki-roots-0.18.
gnu: Add rust-webpki-roots-0.17.
gnu: Add rust-webpki-roots-0.14.
gnu: Add rust-which-3.
gnu: Add rust-zbase32-0.1.
gnu: Add nettle-src.
gnu: Add rust-nettle-sys-2.
gnu: Add rust-nettle-7.
gnu: Add sequoia.

gnu/local.mk | 1 +
gnu/packages/crates-io.scm | 2291 ++++++++++++++++++++++++++++++++++--
gnu/packages/sequoia.scm | 162 +++
3 files changed, 2356 insertions(+), 98 deletions(-)
create mode 100644 gnu/packages/sequoia.scm

--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 01/94] gnu: Update rust-failure-0.1 to 0.1.7.
175630228fc3a209a0dfe8563f73b5e806821afe.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-failure-0.1): Update to 0.1.7.
---
gnu/packages/crates-io.scm | 8 +++-----
1 file changed, 3 insertions(+), 5 deletions(-)

Toggle diff (30 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a42661e3f8..0fb9a66664 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5127,7 +5127,7 @@ is configured via an environment variable.")
(define-public rust-failure-0.1
(package
(name "rust-failure")
- (version "0.1.5")
+ (version "0.1.7")
(source
(origin
(method url-fetch)
@@ -5135,12 +5135,10 @@ is configured via an environment variable.")
(file-name
(string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "1qppmgv4i5jj6vrss91qackqnl0a12h7lnby4l7j5fdy78yxhnvr"))))
+ (base32 "0js6i6mb42q1g6q3csfbmi6q40s64k96705xbim0d8zg44j9qlmq"))))
(build-system cargo-build-system)
(arguments
- `(#:skip-build? #t
- #:cargo-inputs
+ `(#:cargo-inputs
(("rust-backtrace" ,rust-backtrace-0.3)
("rust-failure-derive" ,rust-failure-derive-0.1))))
(home-page "https://rust-lang-nursery.github.io/failure/")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 03/94] gnu: Update rust-unicode-normalization-0.1 to 0.1.9.
6c45a2401c23231fa78d408cddab4cfff822e46e.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-unicode-normalization-0.1): Update to
0.1.9.
---
gnu/packages/crates-io.scm | 5 ++---
1 file changed, 2 insertions(+), 3 deletions(-)

Toggle diff (25 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index c76900388f..96c85d074a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -20122,7 +20122,7 @@ with the Unicode character database.")
(define-public rust-unicode-normalization-0.1
(package
(name "rust-unicode-normalization")
- (version "0.1.8")
+ (version "0.1.9")
(source
(origin
(method url-fetch)
@@ -20130,8 +20130,7 @@ with the Unicode character database.")
(file-name
(string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "09i49va90rvia1agvgni4gicnqv50y5zy1naw8mr8bcqifh3j4ql"))))
+ (base32 "1kviyqg3bmds4p5hgwf9qgihw8xxvq7ljgyrrk7ygxa2k450gj09"))))
(build-system cargo-build-system)
(arguments
`(#:skip-build? #t
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 08/94] gnu: Add rust-ascii-canvas-2.
28c034287c0085f19c480d33ee051d50afc1bf1d.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ascii-canvas-2): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 916e0ac1ba..0860c2519c 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -685,6 +685,31 @@ ArrayVec and ArrayString.")
"ASCII-only equivalents to @code{char}, @code{str} and @code{String}.")
(license (list license:expat license:asl2.0))))
+(define-public rust-ascii-canvas-2
+ (package
+ (name "rust-ascii-canvas")
+ (version "2.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ascii-canvas" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0a9s8vrbc5jr6ry5ygjyfqmbs9gyya1v6dsxzsczpai8z4nvg3pz"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; TODO: failes due to an unresolved import
+ #:cargo-inputs
+ (("rust-term" ,rust-term-0.5))))
+ (home-page "https://github.com/nikomatsakis/ascii-canvas")
+ (synopsis "Simple canvas for drawing lines and styled text and emitting to
+the terminal")
+ (description "@code{ASCII} canvas is a simple Rust library that allows you
+to draw lines and colored text and then write them to the terminal. It uses
+the term library to handle the ANSI nonsense and hence it works on Windows,
+Mac, and Unix.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-assert-matches-1.3
(package
(name "rust-assert-matches")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 04/94] gnu: Update rust-wasm-bindgen-futures-0.3 to 0.3.27.
cb73f01426a5f817ee33874c97fcfafe0f09d207.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-wasm-bindgen-futures-0.3): Update to
0.3.27.
---
gnu/packages/crates-io.scm | 5 ++---
1 file changed, 2 insertions(+), 3 deletions(-)

Toggle diff (25 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 96c85d074a..d6f316a926 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21024,7 +21024,7 @@ in Rust.")
(package
(inherit rust-wasm-bindgen-futures-0.4)
(name "rust-wasm-bindgen-futures")
- (version "0.3.24")
+ (version "0.3.27")
(source
(origin
(method url-fetch)
@@ -21032,8 +21032,7 @@ in Rust.")
(file-name
(string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "0bf9x6qfjczspc4zs605z1n4j15cdd8kk2z7rah0yggw8b6zl5nc"))))
+ (base32 "073p71skp91d9v2wczl6k7z9p0w25vn43br2v2g1ncbc6hvhnhl3"))))
(arguments
`(#:skip-build? #t
#:cargo-inputs
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 06/94] gnu: Update rust-syn-1.0 to 1.0.17.
9107f83723be16f7a151bef1d5ff15fb8e36d906.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-syn-1.0): Update to 1.0.17.
---
gnu/packages/crates-io.scm | 5 ++---
1 file changed, 2 insertions(+), 3 deletions(-)

Toggle diff (24 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 5844cc23f5..6578caec67 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -18006,15 +18006,14 @@ cryptographic implementations.")
(define-public rust-syn-1.0
(package
(name "rust-syn")
- (version "1.0.5")
+ (version "1.0.17")
(source
(origin
(method url-fetch)
(uri (crate-uri "syn" version))
(file-name (string-append name "-" version ".crate"))
(sha256
- (base32
- "1gw03w7lzrlqmp2vislcybikgl5wkhrqi6sy70w93xss2abhx1b6"))))
+ (base32 "00xvf772ys4fj9fr8kplmsqb9if215dsipi3nv54aw9q7xkfpw0d"))))
(build-system cargo-build-system)
(home-page "https://github.com/dtolnay/syn")
(synopsis "Parser for Rust source code")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 05/94] gnu: Update rust-wasm-bindgen-test-0.2 to 0.2.50.
ad6d29b103840a67f9dc0e8a75c118069bf012f1.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-wasm-bindgen-test-0.2): Update to 0.2.50.
---
gnu/packages/crates-io.scm | 5 ++---
1 file changed, 2 insertions(+), 3 deletions(-)

Toggle diff (25 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index d6f316a926..5844cc23f5 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21160,7 +21160,7 @@ attribute that is not in the shared backend crate.")
(package
(inherit rust-wasm-bindgen-test-0.3)
(name "rust-wasm-bindgen-test")
- (version "0.2.48")
+ (version "0.2.50")
(source
(origin
(method url-fetch)
@@ -21168,8 +21168,7 @@ attribute that is not in the shared backend crate.")
(file-name
(string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "0gwslc2sfkghzzb3r0gvd8i5rig2nlqgpl1rn43y2w4mr1ci494k"))))
+ (base32 "1h96phc1dmwwqn46k05j2y1mc3ljazh8f1gqqy0x8hm7ccxnknd2"))))
(arguments
`(#:skip-build? #t
#:cargo-inputs
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 07/94] gnu: Replace rust-synstructure-0.10 by 0.12.3.
21b538eaba29d88e8f9a06ac6991092c7021435a.1587919228.git.h.goebel@crazy-compilers.com
v0.10 was no longer used after sole dependent now requires 0.12.

* gnu/packages/crates-io.scm (rust-synstructure-0.10): Rename to …
(rust-synstructure-0.12): … this and update to 0.12.3.
---
gnu/packages/crates-io.scm | 18 ++++++++----------
1 file changed, 8 insertions(+), 10 deletions(-)

Toggle diff (41 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 6578caec67..916e0ac1ba 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -18115,26 +18115,24 @@ cryptographic implementations.")
"Stripped-down Nom parser used by Syn.")
(license (list license:expat license:asl2.0))))
-(define-public rust-synstructure-0.10
+(define-public rust-synstructure-0.12
(package
(name "rust-synstructure")
- (version "0.10.2")
+ (version "0.12.3")
(source
(origin
(method url-fetch)
(uri (crate-uri "synstructure" version))
- (file-name
- (string-append name "-" version ".tar.gz"))
+ (file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "0grirdkgh2wl4hf9a3nbiazpgccxgq54kn52ms0xrr6njvgkwd82"))))
+ (base32 "0igmc5fzpk6fg7kgff914j05lbpc6ai2wmji312v2h8vvjhnwrb7"))))
(build-system cargo-build-system)
(arguments
`(#:cargo-inputs
- (("rust-proc-macro2" ,rust-proc-macro2-0.4)
- ("rust-quote" ,rust-quote-0.6)
- ("rust-syn" ,rust-syn-0.15)
- ("rust-unicode-xid" ,rust-unicode-xid-0.1))
+ (("rust-proc-macro2" ,rust-proc-macro2-1.0)
+ ("rust-quote" ,rust-quote-1.0)
+ ("rust-syn" ,rust-syn-1.0)
+ ("rust-unicode-xid" ,rust-unicode-xid-0.2))
#:cargo-development-inputs
(("rust-synstructure-test-traits" ,rust-synstructure-test-traits-0.1))))
(home-page "https://github.com/mystor/synstructure")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 09/94] gnu: Add rust-assert-cli-0.6.
16a1f4cabd430be02a763ee23f22db94d0e94f69.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-assert-cli-0.6): New variable.
---
gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)

Toggle diff (49 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 0860c2519c..dcb4d7d5cc 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -28,6 +28,7 @@
#:use-module ((guix licenses) #:prefix license:)
#:use-module (guix packages)
#:use-module (gnu packages)
+ #:use-module (gnu packages base)
#:use-module (gnu packages compression)
#:use-module (gnu packages fontutils)
#:use-module (gnu packages freedesktop)
@@ -710,6 +711,34 @@ the term library to handle the ANSI nonsense and hence it works on Windows,
Mac, and Unix.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-assert-cli-0.6
+ (package
+ (name "rust-assert-cli")
+ (version "0.6.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "assert-cli" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0jc1bh3cvnl66bl7s5gr1xnm0hl8d2l3gmil0pmhp5v2xp0bg6m2"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; requires `printenv`, but installing coreutils doesn't help
+ #:cargo-inputs
+ (("rust-colored" ,rust-colored-1)
+ ("rust-difference" ,rust-difference-2.0)
+ ("rust-environment" ,rust-environment-0.1)
+ ("rust-failure" ,rust-failure-0.1)
+ ("rust-failure-derive" ,rust-failure-derive-0.1)
+ ("rust-serde-json" ,rust-serde-json-1.0))
+ #:cargo-development-inputs
+ (("rust-docmatic" ,rust-docmatic-0.1))))
+ (home-page "https://github.com/assert-rs/assert_cli")
+ (synopsis "Test CLI Applications")
+ (description "This package helps testing CLI Applications.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-assert-matches-1.3
(package
(name "rust-assert-matches")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 10/94] gnu: Add rust-base64-0.9.
dce33647279a8d455ade87ccd2365c5e9d6bce60.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-base64-0.9): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index dcb4d7d5cc..3563baef38 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -991,6 +991,25 @@ trace (backtrace) at runtime in a Rust program.")
(("rust-criterion" ,rust-criterion-0.2)
("rust-rand" ,rust-rand-0.4))))))
+(define-public rust-base64-0.9
+ (package
+ (inherit rust-base64-0.11)
+ (name "rust-base64")
+ (version "0.9.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "base64" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0hs62r35bgxslawyrn1vp9rmvrkkm76fqv0vqcwd048vs876r7a8"))))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-byteorder" ,rust-byteorder-1.3)
+ ("rust-safemem" ,rust-safemem-0.3))
+ #:cargo-development-inputs
+ (("rust-rand" ,rust-rand-0.4))))))
+
(define-public rust-base-x-0.2
(package
(name "rust-base-x")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 11/94] gnu: Add rust-bindgen-0.51.
49a7f44fa76f6a1e757017fb4ba07b114c314e3f.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-bindgen-0.51): New variable.
---
gnu/packages/crates-io.scm | 41 ++++++++++++++++++++++++++++++++++++++
1 file changed, 41 insertions(+)

Toggle diff (61 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 3563baef38..7c9ab8b324 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -6,6 +6,7 @@
;;; Copyright © 2019 Tobias Geerinckx-Rice <me@tobias.gr>
;;; Copyright © 2019, 2020 John Soo <jsoo1@asu.edu>
;;; Copyright © 2020 Jakub K?dzio?ka <kuba@kadziolka.net>
+;;; Copyright © 2019, 2020 Hartmut Goebel <h.goebel@crazy-compilers.com>
;;;
;;; This file is part of GNU Guix.
;;;
@@ -1087,6 +1088,46 @@ and no more (caveat: black_box is still missing!).")
that uses Serde for transforming structs into bytes and vice versa!")
(license license:expat)))
+(define-public rust-bindgen-0.51
+ (package
+ (name "rust-bindgen")
+ (version "0.51.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "bindgen" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0x9gndlnwmxsihxvsc3izyyss7g8b2djn0daafshj1gcy69i7mzb"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bitflags" ,rust-bitflags-1)
+ ("rust-cexpr" ,rust-cexpr-0.3)
+ ("rust-cfg-if" ,rust-cfg-if-0.1)
+ ("rust-clang-sys" ,rust-clang-sys-0.28)
+ ("rust-clap" ,rust-clap-2)
+ ("rust-env-logger" ,rust-env-logger-0.6)
+ ("rust-fxhash" ,rust-fxhash-0.2)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-peeking-take-while" ,rust-peeking-take-while-0.1)
+ ("rust-proc-macro2" ,rust-proc-macro2-0.4)
+ ("rust-quote" ,rust-quote-1.0)
+ ("rust-regex" ,rust-regex-1.1)
+ ("rust-rustc-hash" ,rust-rustc-hash-1.0)
+ ("rust-shlex" ,rust-shlex-0.1)
+ ("rust-which" ,rust-which-3))
+ #:cargo-development-inputs
+ (("rust-clap" ,rust-clap-2)
+ ("rust-diff" ,rust-diff-0.1)
+ ("rust-shlex" ,rust-shlex-0.1))))
+ (home-page "https://rust-lang.github.io/rust-bindgen/")
+ (synopsis "Automatically generates FFI bindings to C and C++libraries")
+ (description "Automatically generates Rust FFI bindings to C and C++
+libraries.")
+ (license license:bsd-3)))
+
(define-public rust-bindgen-0.50
(package
(name "rust-bindgen")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 12/94] gnu: Add rust-bindgen-0.49.
1b51d5ede638cc3fa0b39bf9afaec17394feb1ba.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-bindgen-0.49): New variable.
---
gnu/packages/crates-io.scm | 34 ++++++++++++++++++++++++++++++++++
1 file changed, 34 insertions(+)

Toggle diff (47 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 7c9ab8b324..c78351f583 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -1172,6 +1172,40 @@ libraries.")
libraries.")
(license license:bsd-3)))
+(define-public rust-bindgen-0.49
+ (package/inherit rust-bindgen-0.50
+ (name "rust-bindgen")
+ (version "0.49.4")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "bindgen" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0vjacbvashvds5rbrlqvq5fy55wmp50iia3mnczvycap7mzhh1sc"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bitflags" ,rust-bitflags-1)
+ ("rust-cexpr" ,rust-cexpr-0.3)
+ ("rust-cfg-if" ,rust-cfg-if-0.1)
+ ("rust-clang-sys" ,rust-clang-sys-0.28)
+ ("rust-clap" ,rust-clap-2)
+ ("rust-env-logger" ,rust-env-logger-0.6)
+ ("rust-fxhash" ,rust-fxhash-0.2)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-peeking-take-while" ,rust-peeking-take-while-0.1)
+ ("rust-proc-macro2" ,rust-proc-macro2-0.4)
+ ("rust-quote" ,rust-quote-0.6)
+ ("rust-regex" ,rust-regex-1.1)
+ ("rust-shlex" ,rust-shlex-0.1)
+ ("rust-which" ,rust-which-2.0))
+ #:cargo-development-inputs
+ (("rust-clap" ,rust-clap-2)
+ ("rust-diff" ,rust-diff-0.1)
+ ("rust-shlex" ,rust-shlex-0.1))))))
+
(define-public rust-bindgen-0.33
(package
(inherit rust-bindgen-0.50)
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 02/94] gnu: Update rust-failure-derive-0.1 to 0.1.7
c712228bc7776c790231a5bdfc85f96c3d73a109.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-failure-derive-0.1): Update to 0.1.7.
---
gnu/packages/crates-io.scm | 19 ++++++++-----------
1 file changed, 8 insertions(+), 11 deletions(-)

Toggle diff (39 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 0fb9a66664..c76900388f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5150,24 +5150,21 @@ is configured via an environment variable.")
(define-public rust-failure-derive-0.1
(package
(name "rust-failure-derive")
- (version "0.1.5")
+ (version "0.1.7")
(source
(origin
(method url-fetch)
(uri (crate-uri "failure_derive" version))
- (file-name
- (string-append name "-" version ".tar.gz"))
+ (file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "1q97n7dp51j5hndzic9ng2fgn6f3z5ya1992w84l7vypby8n647a"))))
+ (base32 "0cfjz0c9szqpxn43b2r722p6m3swzxj7aj6xhqw23ml7h8y762h3"))))
(build-system cargo-build-system)
(arguments
- `(#:skip-build? #t
- #:cargo-inputs
- (("rust-proc-macro2" ,rust-proc-macro2-0.4)
- ("rust-quote" ,rust-quote-0.6)
- ("rust-syn" ,rust-syn-0.15)
- ("rust-synstructure" ,rust-synstructure-0.10))
+ `(#:cargo-inputs
+ (("rust-proc-macro2" ,rust-proc-macro2-1.0)
+ ("rust-quote" ,rust-quote-1.0)
+ ("rust-syn" ,rust-syn-1.0)
+ ("rust-synstructure" ,rust-synstructure-0.12))
#:cargo-development-inputs
(("rust-failure" ,rust-failure-0.1))))
(home-page "https://rust-lang-nursery.github.io/failure/")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 13/94] gnu: Add rust-bitflags-0.5
64ca24136cf87f1e66340c72a12011fdc282efbf.1587919228.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-bitflags-0.5): New variable.
---
gnu/packages/crates-io.scm | 13 +++++++++++++
1 file changed, 13 insertions(+)

Toggle diff (26 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index c78351f583..5dbc3f4fe8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -1341,6 +1341,19 @@ behave like a set of bitflags.")
(base32
"0v8hh6wdkpk9my8z8442g4hqrqf05h0qj53dsay6mv18lqvqklda"))))))
+(define-public rust-bitflags-0.5
+ (package
+ (inherit rust-bitflags-1)
+ (name "rust-bitflags")
+ (version "0.5.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "bitflags" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "08qdq5w1nd3hzwsrxk0dxzqv4g8wbwj6v2193njskwzdd09r6rsg"))))))
+
(define-public rust-blake2-0.8
(package
(name "rust-blake2")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 16/94] gnu: Add rust-capnpc-0.10.
f40474e6a0bee15ca1ea57dbcae5bda5f898d4e3.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-capnpc-0.10): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 7873b7363b..bd37bbe18a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -2086,6 +2086,25 @@ exposed as Reader/Writer streams.")
encoding.")
(license license:expat)))
+(define-public rust-capnpc-0.10
+ (package
+ (name "rust-capnpc")
+ (version "0.10.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "capnpc" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1zxbmdkr0xfzkfq9p8zn7pp9jjq275qhr8fh9a0cc0ab37yfvbyj"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs (("rust-capnp" ,rust-capnp-0.10))))
+ (home-page "https://github.com/capnproto/capnproto-rust")
+ (synopsis "Cap'n Proto code generation")
+ (description "Cap'n Proto code generation")
+ (license license:expat)))
+
(define-public rust-caps-0.3
(package
(name "rust-caps")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 18/94] gnu: Add rust-capnp-rpc-0.10.
89130a779a9cc0d039647e6274c282d319138e01.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-capnp-rpc-0.10): New variable.
---
gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++
1 file changed, 28 insertions(+)

Toggle diff (48 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index c76eb8858f..07a9b02719 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -40,6 +40,7 @@
#:use-module (gnu packages pcre)
#:use-module (gnu packages pkg-config)
#:use-module (gnu packages python)
+ #:use-module (gnu packages serialization)
#:use-module (gnu packages ssh)
#:use-module (gnu packages tls)
#:use-module (gnu packages version-control)
@@ -2111,6 +2112,33 @@ encoding.")
messages.")
(license license:expat)))
+(define-public rust-capnp-rpc-0.10
+ (package
+ (name "rust-capnp-rpc")
+ (version "0.10.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "capnp-rpc" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1j6xg7yays1hlm1045wviyn1642yvvi2p4kba26yk07a0kafr3jn"))))
+ (build-system cargo-build-system)
+ (native-inputs
+ `(("capnproto" ,capnproto)))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-capnp" ,rust-capnp-0.10)
+ ("rust-capnp-futures" ,rust-capnp-futures-0.10)
+ ("rust-futures" ,rust-futures-0.1))
+ #:cargo-development-inputs
+ (("rust-capnpc" ,rust-capnpc-0.10))))
+ (home-page "https://github.com/capnproto/capnproto-rust")
+ (synopsis "Cap'n Proto remote procedure call protocol implementation")
+ (description "This package provides an implementation of the Cap'n Proto
+remote procedure call protocol")
+ (license license:expat)))
+
(define-public rust-capnpc-0.10
(package
(name "rust-capnpc")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 17/94] gnu: Add rust-capnp-futures-0.10.
0fabf9aeff7f7d0fc7703d96140e9dbb12e3bb03.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-capnp-futures-0.10): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index bd37bbe18a..c76eb8858f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -2086,6 +2086,31 @@ exposed as Reader/Writer streams.")
encoding.")
(license license:expat)))
+(define-public rust-capnp-futures-0.10
+ (package
+ (name "rust-capnp-futures")
+ (version "0.10.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "capnp-futures" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0qdiqkp9mh4acpa0dqhpzv2gwf949rj3m85mgwl1rih6gvgbh1zs"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-capnp" ,rust-capnp-0.10)
+ ("rust-futures" ,rust-futures-0.1))
+ #:cargo-development-inputs
+ (("rust-capnp" ,rust-capnp-0.10)
+ ("rust-quickcheck" ,rust-quickcheck-0.2))))
+ (home-page "https://github.com/capnproto/capnproto-rust")
+ (synopsis "Async serialization for Cap'n Proto messages")
+ (description "This package provides async serialization for Cap'n Proto
+messages.")
+ (license license:expat)))
+
(define-public rust-capnpc-0.10
(package
(name "rust-capnpc")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 19/94] gnu: Add rust-colored-1.
a57db19d7c4e0e2a2cda931ab0474adb26ade7fb.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-colored-1): New variable.
---
gnu/packages/crates-io.scm | 27 +++++++++++++++++++++++++++
1 file changed, 27 insertions(+)

Toggle diff (40 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 07a9b02719..519e0452e8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -2877,6 +2877,33 @@ CMAKE environmental variable is set.")
"Color quantization library to reduce n colors to 256 colors.")
(license license:expat)))
+(define-public rust-colored-1
+ (package
+ (name "rust-colored")
+ (version "1.9.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "colored" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0fildacm47g86acmx44yvxx6cka8fdym5qkgfm8x8gh2hsrghc7r"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; FIXM doesn't find rspec, which is 1.0.0-beta.4
+ #:cargo-inputs
+ (("rust-atty" ,rust-atty-0.2)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-winapi" ,rust-winapi-0.3))
+ #:cargo-development-inputs
+ (("rust-ansi-term" ,rust-ansi-term-0.12)
+ ("rust-rspec" ,rust-rspec-1))))
+ (home-page "https://github.com/mackwic/colored")
+ (synopsis "Simple way to add colors in your terminal")
+ (description "The package provides a simple way to add colors in your
+terminal.")
+ (license license:mpl2.0)))
+
;; This package requires features which are unavailable
;; on the stable releases of Rust.
(define-public rust-compiler-builtins-0.1
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 20/94] gnu: Add rust-crossterm-winapi-0.4.
d1c16634b177feb966265def7ae29154d60bdade.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-crossterm-winapi-0.4): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 519e0452e8..0faa7a06b6 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -3828,6 +3828,26 @@ intrinsics.")
#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.4))))))
+(define-public rust-crossterm-winapi-0.4
+ (package
+ (name "rust-crossterm-winapi")
+ (version "0.4.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "crossterm-winapi" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1j3av8bba3f5y4n4w1vgn0iz28vdajxrli6lqxnvpddbphskmph2"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs (("rust-winapi" ,rust-winapi-0.3))))
+ (home-page "https://github.com/crossterm-rs/crossterm-winapi")
+ (synopsis "Basic simple abstractions around common WinAPI calls")
+ (description "WinAPI wrapper that provides some basic simple abstractions
+around common WinAPI calls.")
+ (license license:expat)))
+
(define-public rust-crypto-mac-0.7
(package
(name "rust-crypto-mac")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 14/94] gnu: Add rust-bytes-0.5.
8882d2c37b7a32f9209fc554cfb6f67b7f59b266.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-bytes-0.5): New variable.
(rust-bytes-0.4): Inherit from it.
---
gnu/packages/crates-io.scm | 34 ++++++++++++++++++++++++++--------
1 file changed, 26 insertions(+), 8 deletions(-)

Toggle diff (55 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 5dbc3f4fe8..a87808b174 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -1776,8 +1776,32 @@ little-endian.")
(("rust-quickcheck" ,rust-quickcheck-0.2)
("rust-rand" ,rust-rand-0.3))))))
-(define-public rust-bytes-0.4
+(define-public rust-bytes-0.5
(package
+ (name "rust-bytes")
+ (version "0.5.4")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "bytes" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1q9r7si1l8vndg4n2ny2nv833ghp5vyqzk5indb9rmhd5ibaq2hk"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; FIXME requires Raus >= 1.39
+ #:cargo-inputs
+ (("rust-serde" ,rust-serde-1.0))
+ #:cargo-development-inputs
+ (("rust-loom" ,rust-loom-0.2)
+ ("rust-serde-test" ,rust-serde-test-1.0))))
+ (home-page "https://github.com/tokio-rs/bytes")
+ (synopsis "Types and traits for working with bytes")
+ (description "Types and traits for working with bytes.")
+ (license license:expat)))
+
+(define-public rust-bytes-0.4
+ (package/inherit rust-bytes-0.5
(name "rust-bytes")
(version "0.4.12")
(source
@@ -1798,13 +1822,7 @@ little-endian.")
("rust-iovec" ,rust-iovec-0.1)
("rust-serde" ,rust-serde-1.0))
#:cargo-development-inputs
- (("rust-serde-test" ,rust-serde-test-1.0))))
- (home-page "https://github.com/tokio-rs/bytes")
- (synopsis
- "Types and traits for working with bytes")
- (description
- "Types and traits for working with bytes.")
- (license license:expat)))
+ (("rust-serde-test" ,rust-serde-test-1.0))))))
(define-public rust-bytes-0.3
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:44
[PATCH 15/94] gnu: Add rust-capnp-0.10.
033a9185b890c7b8137a990245d3838eb9f9fa8c.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-capnp-0.10): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a87808b174..7873b7363b 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -2062,6 +2062,30 @@ exposed as Reader/Writer streams.")
"This package provides a callback-based event loop")
(license license:expat)))
+(define-public rust-capnp-0.10
+ (package
+ (name "rust-capnp")
+ (version "0.10.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "capnp" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "17hsnmlcrzksjjpwpz51y8g36xzq8042i2cwns0lsg7rixfw2rxq"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-futures" ,rust-futures-0.1)
+ ("rust-quickcheck" ,rust-quickcheck-0.2))
+ #:cargo-development-inputs
+ (("rust-quickcheck" ,rust-quickcheck-0.2))))
+ (home-page "https://github.com/capnproto/capnproto-rust")
+ (synopsis "Runtime library for Cap'n Proto data encoding")
+ (description "This package provides a runtime library for Cap'n Proto data
+encoding.")
+ (license license:expat)))
+
(define-public rust-caps-0.3
(package
(name "rust-caps")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 21/94] gnu: Add rust-crossterm-0.13.
4164d60c55c8ac1090c99ef5e7cd11e99df50b79.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-crossterm-0.13): New variable.
---
gnu/packages/crates-io.scm | 26 ++++++++++++++++++++++++++
1 file changed, 26 insertions(+)

Toggle diff (39 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 0faa7a06b6..4b38ccacfb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -3828,6 +3828,32 @@ intrinsics.")
#:cargo-development-inputs
(("rust-rand" ,rust-rand-0.4))))))
+(define-public rust-crossterm-0.13
+ (package
+ (name "rust-crossterm")
+ (version "0.13.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "crossterm" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1jw9s85mnhpkk38lihr4ildip4jhfhc3h86npncd92i4mdb257vm"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-crossterm-winapi" ,rust-crossterm-winapi-0.4)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-mio" ,rust-mio-0.6)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-winapi" ,rust-winapi-0.3))))
+ (home-page "https://github.com/crossterm-rs/crossterm")
+ (synopsis "Crossplatform terminal library for manipulating terminals")
+ (description "This package provides a crossplatform terminal library for
+manipulating terminals.")
+ (license license:expat)))
+
(define-public rust-crossterm-winapi-0.4
(package
(name "rust-crossterm-winapi")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 22/94] gnu: Add rust-ctor-0.1.
bae10a13766bb90e626bab63f853d0cc23cb059e.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ctor-0.1): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 4b38ccacfb..56a4524381 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4043,6 +4043,30 @@ Code} (MAC) algorithms.")
"Bare bones CSV parsing with no_std support.")
(license (list license:unlicense license:expat))))
+(define-public rust-ctor-0.1
+ (package
+ (name "rust-ctor")
+ (version "0.1.13")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ctor" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1qgwkwyxishpp3wkbwq5i27zdxz539ii0sz129xj061ffnnfbia7"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-quote" ,rust-quote-1.0)
+ ("rust-syn" ,rust-syn-1.0))
+ #:cargo-development-inputs
+ (("rust-libc-print" ,rust-libc-print-0.1))))
+ (home-page "https://github.com/mmastrac/rust-ctor")
+ (synopsis "Module initialization and teardown functions for Rust")
+ (description "This package provides module initialization and teardown
+functions for Rust, like the @code{__attribute__((constructor))} in C/C++.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-ctrlc-3.1
(package
(name "rust-ctrlc")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 23/94] gnu: Add rust-ct-logs-0.3.
7c93d0dc7a7e88b7d3ed0306862dde5db98a7c6c.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ct-logs-0.3): New variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 56a4524381..34ded5ad3d 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4043,6 +4043,27 @@ Code} (MAC) algorithms.")
"Bare bones CSV parsing with no_std support.")
(license (list license:unlicense license:expat))))
+(define-public rust-ct-logs-0.3
+ (package
+ (name "rust-ct-logs")
+ (version "0.3.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ct-logs" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1f0885ws3p49xh6dfgnhh7zjw9h4rhs9ljs8i9cnkhifzz98784f"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-sct" ,rust-sct-0.3))))
+ (home-page "https://github.com/ctz/ct-logs")
+ (synopsis "Google's list of Certificate Transparency logs")
+ (description "This package contains Google's list of Certificate
+Transparency logs for use with sct crate.")
+ (license (list license:asl2.0 license:isc license:expat))))
+
(define-public rust-ctor-0.1
(package
(name "rust-ctor")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 24/94] gnu: Add rust-derive-new-0.5.
a5d132098937d50a5eb9d9db003d70a318d70718.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-derive-new-0.5): New variable.
---
gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)

Toggle diff (36 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 34ded5ad3d..bae5e35988 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4391,6 +4391,29 @@ and arithmetic.")
(description "Demo of proc-macro-hack.")
(license (list license:expat license:asl2.0))))
+(define-public rust-derive-new-0.5
+ (package
+ (name "rust-derive-new")
+ (version "0.5.8")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "derive-new" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1ncibp4jhpkym7namg3viqyw8hljd32n6abg64af8qjwrn91iwvi"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-proc-macro2" ,rust-proc-macro2-1.0)
+ ("rust-quote" ,rust-quote-1.0)
+ ("rust-syn" ,rust-syn-1.0))))
+ (home-page "https://github.com/nrc/derive-new")
+ (synopsis "Simple constructor functions for structs and enums")
+ (description "`#[derive(new)]` implements simple constructor functions for
+structs and enums.")
+ (license license:expat)))
+
(define-public rust-diff-0.1
(package
(name "rust-diff")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 25/94] gnu: Add rust-derive-builder-0.5.
bce5f9a4ad438d17b37a7c97c02e59a635ffed6f.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-derive-builder-0.5): New variable.
---
gnu/packages/crates-io.scm | 32 ++++++++++++++++++++++++++++++++
1 file changed, 32 insertions(+)

Toggle diff (45 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index bae5e35988..a526fee6b8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4391,6 +4391,38 @@ and arithmetic.")
(description "Demo of proc-macro-hack.")
(license (list license:expat license:asl2.0))))
+(define-public rust-derive-builder-0.5
+ (package
+ (name "rust-derive-builder")
+ (version "0.5.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "derive_builder" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0fgl8dsigr7h70clxjq8xmsfc021w5ag262wfgcqv0ian1m8x6cc"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-compiletest-rs" ,rust-compiletest-rs-0.3)
+ ("rust-derive-builder-core" ,rust-derive-builder-core-0.2)
+ ("rust-env-logger" ,rust-env-logger-0.4)
+ ("rust-log" ,rust-log-0.3)
+ ("rust-quote" ,rust-quote-0.3)
+ ("rust-skeptic" ,rust-skeptic-0.9)
+ ("rust-syn" ,rust-syn-0.11))
+ #:cargo-development-inputs
+ (("rust-env-logger" ,rust-env-logger-0.4)
+ ("rust-log" ,rust-log-0.3)
+ ("rust-pretty-assertions" ,rust-pretty-assertions-0.2)
+ ("rust-skeptic" ,rust-skeptic-0.9))))
+ (home-page "https://github.com/colin-kiegel/rust-derive-builder")
+ (synopsis "Builder pattern for arbitrary structs")
+ (description "Rust macro to automatically implement the builder pattern
+for arbitrary structs.")
+ (license (list license:expat license:asl2.0))) )
+
(define-public rust-derive-new-0.5
(package
(name "rust-derive-new")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 27/94] gnu: Add rust-difference-1.
5379a056e78101fa61a1d665f4c50fd2fb46ae69.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-difference-1): New variable.
---
gnu/packages/crates-io.scm | 18 ++++++++++++++++++
1 file changed, 18 insertions(+)

Toggle diff (31 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 4d3ee48083..1fa22623e8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4523,6 +4523,24 @@ structs and enums.")
"This package provides a Rust text diffing and assertion library.")
(license license:expat)))
+(define-public rust-difference-1
+ (package/inherit rust-difference-2.0
+ (name "rust-difference")
+ (version "1.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "difference" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1a5v0b73z7vywbclll32wjsfkdgh6wn9prnq91z0d3lag4clsc5k"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-getopts" ,rust-getopts-0.2))
+ #:cargo-development-inputs
+ (("rust-term" ,rust-term-0.2))))))
+
(define-public rust-digest-0.8
(package
(name "rust-digest")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 28/94] gnu: Add rust-docmatic-0.1.
bd55945dee0d36aab42eedecca8819ef2ea6bccc.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-docmatic-0.1): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 1fa22623e8..d0e9f3b057 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4750,6 +4750,26 @@ system libraries.")
from macros.")
(license license:expat)))
+(define-public rust-docmatic-0.1
+ (package
+ (name "rust-docmatic")
+ (version "0.1.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "docmatic" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1hx85n266lxswqxrbbinqlhi1qcnjgd4cc7v42abg72kmz7fnn4d"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-which" ,rust-which-2.0))))
+ (home-page "https://github.com/assert-rs/docmatic")
+ (synopsis "Test Rust examples in your documentation")
+ (description "Test Rust examples in your documentation.")
+ (license license:expat)))
+
(define-public rust-docopt-1.1
(package
(name "rust-docopt")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 26/94] gnu: Add rust-derive-builder-core-0.2.
ab7be1809f8a5b9512b120f1e0d201c3208c4b35.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-derive-builder-core-0.2): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a526fee6b8..4d3ee48083 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4423,6 +4423,30 @@ and arithmetic.")
for arbitrary structs.")
(license (list license:expat license:asl2.0))) )
+(define-public rust-derive-builder-core-0.2
+ (package
+ (name "rust-derive-builder-core")
+ (version "0.2.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "derive-builder-core" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0mxpl1ja3l60w1v5vr3733hr5mcpds2hfl6shrmy3a2zkvp28pkk"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-log" ,rust-log-0.3)
+ ("rust-quote" ,rust-quote-0.3)
+ ("rust-syn" ,rust-syn-0.11))
+ #:cargo-development-inputs
+ (("rust-pretty-assertions" ,rust-pretty-assertions-0.2))))
+ (home-page "https://github.com/colin-kiegel/rust-derive-builder")
+ (synopsis "Internal helper library for the derive_builder crate")
+ (description "Internal helper library for the derive_builder crate.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-derive-new-0.5
(package
(name "rust-derive-new")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 29/94] gnu: Add rust-dogged-0.2.
118988a29954a239facca567cf74ffa252974ed0.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-dogged-0.2): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index d0e9f3b057..d15224d82a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4858,6 +4858,31 @@ from macros.")
parameters, associated types, and type constraints.")
(license (list license:expat license:asl2.0))))
+(define-public rust-dogged-0.2
+ (package
+ (name "rust-dogged")
+ (version "0.2.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "dogged" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0yk5l6qqidl5y935x15gi9kkd6niim1wb64r1l7kdzl9jw8dyf16"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-development-inputs
+ (("rust-rand" ,rust-rand-0.3))))
+ (home-page "https://github.com/nikomatsakis/dogged")
+ (synopsis "Persistent vector, similar to Clojure")
+ (description "This package experimental persistent collections in Rust.
+Based on a digit-indexed trie, as in Clojure. Supports @code{push()},
+@code{get()}, and @code{get_mut()} as its primitive operations for now. All
+O(1)-in-practice, if not in theory, but obviously not as fast as a
+non-persistent vector.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-dtoa-0.4
(package
(name "rust-dtoa")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 30/94] gnu: Add rust-docopt-0.8.
6e576976197e8b3b01e5bc92521665241f62c0ad.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-docopt-0.8): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index d15224d82a..035150cf90 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -4795,6 +4795,25 @@ from macros.")
(description "Command line argument parsing.")
(license (list license:expat license:unlicense))))
+(define-public rust-docopt-0.8
+ (package/inherit rust-docopt-1.1
+ (name "rust-docopt")
+ (version "0.8.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "docopt" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0jha611mffc2qnxvdl3pmglz07akl99lk1vihhb3nl1cd69x7b6q"))))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-regex" ,rust-regex-0.2)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-derive" ,rust-serde-derive-1.0)
+ ("rust-strsim" ,rust-strsim-0.6))))))
+
(define-public rust-docopt-0.7
(package
(inherit rust-docopt-1.1)
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 31/94] gnu. Add rust-ena-0.13.
3c3eb92239b3221b4223e17432b507479e1879b2.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ena-0.13): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 035150cf90..34826af3fd 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5096,6 +5096,30 @@ floating-point primitives to an @code{io::Write}.")
inclusion of Windows resources in the most resilient fashion imaginable.")
(license license:expat)))
+(define-public rust-ena-0.13
+ (package
+ (name "rust-ena")
+ (version "0.13.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ena" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0dkggq0qwv140y2kjfd4spp77zi3v7vnpm4bfy7s7r4cla7xqi49"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-dogged" ,rust-dogged-0.2)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-petgraph" ,rust-petgraph-0.4))))
+ (home-page "https://github.com/rust-lang/ena")
+ (synopsis "Union-find, congruence closure, and other unification code")
+ (description "This package provides an implementation of union-find /
+congruence-closure in Rust. It was extracted from rustc for independent
+experimentation.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-encode-unicode-0.3
(package
(name "rust-encode-unicode")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 32/94] gnu: Add rust-environment-0.1.
d24d4e546cccf1f285b97c2ef1ef3d9cec180ca8.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-environment-0.1): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 34826af3fd..77a1a389dc 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5497,6 +5497,26 @@ is configured via an environment variable.")
(("rust-regex" ,rust-regex-0.1)
("rust-log" ,rust-log-0.3))))))
+(define-public rust-environment-0.1
+ (package
+ (name "rust-environment")
+ (version "0.1.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "environment" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1vh32mcxf3z8xaibwv751zj14d08nh7iwk1vqdj90rkq17i18jqz"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f)) ;; 3/6 tests fail due to missing file
+ (home-page "https://github.com/Freyskeyd/environment")
+ (synopsis "Helper to deal with environment variables")
+ (description "This package provides helper to deal with environment
+variables.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-envmnt-0.6
(package
(name "rust-envmnt")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 33/94] gnu: Add rust-expectest-0.9.
a2fb58eda424b84e4aa65260140c14a35ced0244.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-expectest-0.9): New variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 77a1a389dc..2efb5933db 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5701,6 +5701,27 @@ variables.")
(description "XML parser library written in C")
(license license:expat)))
+(define-public rust-expectest-0.9
+ (package
+ (name "rust-expectest")
+ (version "0.9.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "expectest" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0f24q2a53x7sfmmrqjbwbk7pahzwkpd829fcr023kb7q5xnd6z4g"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-num-traits" ,rust-num-traits-0.1))))
+ (home-page "https://github.com/zummenix/expectest")
+ (synopsis "Matchers and matcher functions for unit testing")
+ (description "This crate provides matchers and matcher functions for unit
+testing.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-fake-simd-0.1
(package
(name "rust-fake-simd")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 35/94] gnu: Add rust-futures-timer-0.1.
d243dc5fcabed867d0f4abdedcd311638fa65a54.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-futures-timer-0.1): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 6e4e6efbbe..334c8b217f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -6903,6 +6903,25 @@ futures-rs library.")
(description "Tools for working with tasks.")
(license (list license:expat license:asl2.0))))
+(define-public rust-futures-timer-0.1
+ (package
+ (name "rust-futures-timer")
+ (version "0.1.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "futures-timer" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0hw0nlyrq5an6l6y8md1rg6r380zrddvmh9cg0h64xfwnvlxzkm5"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs (("rust-futures" ,rust-futures-0.1))))
+ (home-page "https://github.com/async-rs/futures-timer")
+ (synopsis "Timeouts for futures")
+ (description "Timeouts for futures.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-futures-util-0.3
(package
(name "rust-futures-util")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 36/94] gnu: Add rust-fs2-0.4.
f2afebb4d87ced22ebabc6637246e6e601566be6.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-fs2-0.4): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 334c8b217f..3fef5382a0 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -6294,6 +6294,31 @@ values to other threads.")
"This package provides low level binding for FreeType font library.")
(license license:expat)))
+(define-public rust-fs2-0.4
+ (package
+ (name "rust-fs2")
+ (version "0.4.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "fs2" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "04v2hwk7035c088f19mfl5b1lz84gnvv2hv6m935n0hmirszqr4m"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; "#![feature] may not be used on stable release channel"
+ #:cargo-inputs
+ (("rust-libc" ,rust-libc-0.2)
+ ("rust-winapi" ,rust-winapi-0.3))
+ #:cargo-development-inputs
+ (("rust-tempdir" ,rust-tempdir-0.3))))
+ (home-page "https://github.com/danburkert/fs2-rs")
+ (synopsis "Cross-platform file locks and file duplication")
+ (description "This package provides cross-platform file locks and file
+duplication.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-fs-extra-1.1
(package
(name "rust-fs-extra")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 34/94] gnu: Add rust-fallible-streaming-iterator-0.1.
3cc1ca9e36c301de866103b0b7fe9453ca3c0674.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-fallible-streaming-iterator-0.1): New variable.
---
gnu/packages/crates-io.scm | 17 +++++++++++++++++
1 file changed, 17 insertions(+)

Toggle diff (30 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 2efb5933db..6e4e6efbbe 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -5814,6 +5814,23 @@ provides implementations for @code{HashMap} and @code{HashSet}.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-fallible-streaming-iterator-0.1
+ (package
+ (name "rust-fallible-streaming-iterator")
+ (version "0.1.9")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "fallible-streaming-iterator" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0nj6j26p71bjy8h42x6jahx1hn0ng6mc2miwpgwnp8vnwqf4jq3k"))))
+ (build-system cargo-build-system)
+ (home-page "https://github.com/sfackler/fallible-streaming-iterator")
+ (synopsis "Fallible streaming iteration")
+ (description "Fallible streaming iteration")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-filetime-0.2
(package
(name "rust-filetime")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 37/94] gnu: Add rust-h2-0.1.
dcb5038e123547f3bd0f27904740190293c14d51.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-h2-0.1): New variable.
---
gnu/packages/crates-io.scm | 43 ++++++++++++++++++++++++++++++++++++++
1 file changed, 43 insertions(+)

Toggle diff (56 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 3fef5382a0..04ac0df2de 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -8330,6 +8330,49 @@ standard printing of search results, similar to grep itself.")
of gzip files based on the gzip header implementation in the @code{flate2} crate.")
(license (list license:expat license:asl2.0))))
+(define-public rust-h2-0.1
+ (package
+ (name "rust-h2")
+ (version "0.1.26")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "h2" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0qn457y8xh03p7c7cpk76r22gqpyqxc58g5022j3iya7d0j4rcx5"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; TODO missing indirect dependency
+ #:cargo-inputs
+ (("rust-byteorder" ,rust-byteorder-1.3)
+ ("rust-bytes" ,rust-bytes-0.4)
+ ("rust-fnv" ,rust-fnv-1.0)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-http" ,rust-http-0.1)
+ ("rust-indexmap" ,rust-indexmap-1.0)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-slab" ,rust-slab-0.4)
+ ("rust-string" ,rust-string-0.2)
+ ("rust-tokio-io" ,rust-tokio-io-0.1))
+ #:cargo-development-inputs
+ (("rust-env-logger" ,rust-env-logger-0.5)
+ ("rust-hex" ,rust-hex-0.2)
+ ("rust-quickcheck" ,rust-quickcheck-0.4)
+ ("rust-rand" ,rust-rand-0.3)
+ ;;("rust-rustls" ,rust-rustls-0.12) requires 0.5
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-json" ,rust-serde-json-1.0)
+ ("rust-tokio" ,rust-tokio-0.1)
+ ("rust-tokio-rustls" ,rust-tokio-rustls-0.12)
+ ("rust-walkdir" ,rust-walkdir-1.0)
+ ("rust-webpki" ,rust-webpki-0.21)
+ ("rust-webpki-roots" ,rust-webpki-roots-0.17))))
+ (home-page "https://github.com/hyperium/h2")
+ (synopsis "HTTP/2.0 client and server")
+ (description "This packages provides a HTTP/2.0 client and server.")
+ (license license:expat)))
+
(define-public rust-half-1.3
(package
(name "rust-half")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 38/94] gnu: Add rust-hex-0.2.
5d9c8d052ea0766b57fb3019a9279f0018a9de47.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hex-0.2): New variable.
---
gnu/packages/crates-io.scm | 13 +++++++++++++
1 file changed, 13 insertions(+)

Toggle diff (26 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 04ac0df2de..aa0b3ea11c 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -8623,6 +8623,19 @@ hexadecimal representation.")
(base32
"0xsdcjiik5j750j67zk42qdnmm4ahirk3gmkmcqgq7qls2jjcl40"))))))
+(define-public rust-hex-0.2
+ (package
+ (inherit rust-hex-0.4)
+ (name "rust-hex")
+ (version "0.2.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hex" version))
+ (file-name (string-append name "-" version ".crate"))
+ (sha256
+ (base32 "1ajkw40qzn2ygnqjj9w584f6l31wi318258n84pn2hax8la2i8nn"))))))
+
(define-public rust-hex-literal-0.2
(package
(name "rust-hex-literal")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 39/94] gnu: Add rust-http-0.2.
efabeb18b6fe7b3bbd384f1fe8e47c4bf724b558.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-http-0.2): New variable.
(rust-http-0.1): Inherit from it.
---
gnu/packages/crates-io.scm | 43 ++++++++++++++++++++++++++++++--------
1 file changed, 34 insertions(+), 9 deletions(-)

Toggle diff (71 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index aa0b3ea11c..ea70bc9f85 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -8779,8 +8779,40 @@ compile time.")
"High-performance browser-grade HTML5 parser.")
(license (list license:asl2.0 license:expat))))
-(define-public rust-http-0.1
+(define-public rust-http-0.2
(package
+ (name "rust-http")
+ (version "0.2.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "http" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1y827q7j0gvs8z2x12biaik9db6nb902lpqv889cbcj84sbnkm98"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; FIXME requires Rust >= 1.39 for building
+ #:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.5)
+ ("rust-fnv" ,rust-fnv-1.0)
+ ("rust-itoa" ,rust-itoa-0.4))
+ #:cargo-development-inputs
+ (("rust-doc-comment" ,rust-doc-comment-0.3)
+ ("rust-indexmap" ,rust-indexmap-1.0)
+ ("rust-quickcheck" ,rust-quickcheck-0.9)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-seahash" ,rust-seahash-3.0)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-json" ,rust-serde-json-1.0))))
+ (home-page "https://github.com/hyperium/http")
+ (synopsis "Set of types for representing HTTP requests and responses")
+ (description "This package provides a set of types for representing HTTP
+requests and responses.")
+ (license (list license:asl2.0 license:expat))))
+
+(define-public rust-http-0.1
+ (package/inherit rust-http-0.2
(name "rust-http")
(version "0.1.17")
(source
@@ -8792,7 +8824,6 @@ compile time.")
(sha256
(base32
"06icxvrd26r6s7dzjavja7r47hgjb9851wblqh8frxnsy3q29lzf"))))
- (build-system cargo-build-system)
(arguments
`(#:skip-build? #t
#:cargo-inputs
@@ -8805,13 +8836,7 @@ compile time.")
("rust-rand" ,rust-rand-0.4)
("rust-seahash" ,rust-seahash-3.0)
("rust-serde" ,rust-serde-1.0)
- ("rust-serde-json" ,rust-serde-json-1.0))))
- (home-page "https://github.com/hyperium/http")
- (synopsis "Set of types for representing HTTP requests and responses")
- (description
- "This package provides a set of types for representing HTTP
-requests and responses.")
- (license (list license:asl2.0 license:expat))))
+ ("rust-serde-json" ,rust-serde-json-1.0))))))
(define-public rust-http-req-0.5
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 40/94] gnu: Add rust-http-body-0.3.
3403ff0673b06ddf010efe0a3435d26c73c3eb38.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-http-body-0.3): New variable.
---
gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)

Toggle diff (36 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ea70bc9f85..631749d6b8 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -8838,6 +8838,29 @@ requests and responses.")
("rust-serde" ,rust-serde-1.0)
("rust-serde-json" ,rust-serde-json-1.0))))))
+(define-public rust-http-body-0.3
+ (package
+ (name "rust-http-body")
+ (version "0.3.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "http-body" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "06qi0ni45lb92w3ml260c0bxbq5zd4snjmz0a9k69xq6021zzm8k"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; FIXME requires Rust >= 1.39 for building
+ #:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.5)
+ ("rust-http" ,rust-http-0.2))))
+ (home-page "https://github.com/hyperium/http-body")
+ (synopsis "Asynchronous, streaming, HTTP request or response body")
+ (description "Trait representing an asynchronous, streaming, HTTP request
+or response body.")
+ (license license:expat)))
+
(define-public rust-http-req-0.5
(package
(name "rust-http-req")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 41/94] gnu: Add rust-http-body-0.1.
d70ab0f8af13a75dcab8dc10b89ff27ed8061c25.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-http-body-0.1): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 631749d6b8..a5d48c221f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -8861,6 +8861,25 @@ requests and responses.")
or response body.")
(license license:expat)))
+(define-public rust-http-body-0.1
+ (package/inherit rust-http-body-0.3
+ (name "rust-http-body")
+ (version "0.1.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "http-body" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0b99404k4mw6a92hvyr0qwzkqv4f866ykg0x7913limjq5cwhhb7"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.4)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-http" ,rust-http-0.1)
+ ("rust-tokio-buf" ,rust-tokio-buf-0.1))))))
+
(define-public rust-http-req-0.5
(package
(name "rust-http-req")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 42/94] gnu: Add rust-hyper-0.12.
492b26246313914bfd3a96a3595692b7ffb64e43.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hyper-0.12): New variable.
---
gnu/packages/crates-io.scm | 53 ++++++++++++++++++++++++++++++++++++++
1 file changed, 53 insertions(+)

Toggle diff (66 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a5d48c221f..27b0b2a2cb 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -8976,6 +8976,59 @@ SystemTime}}.")
(base32
"057ilhy6vc9iqhhby5ymh45m051pgxwq2z437gwkbnqhw7rfb9rw"))))))
+(define-public rust-hyper-0.12
+ (package
+ (name "rust-hyper")
+ (version "0.12.35")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hyper" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1xnm8zi4bdjqhlnx3238kx8yjf29jjd1ww54apcql7wf8g8nxglx"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; fails due to some missing example file
+ #:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.4)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-futures-cpupool" ,rust-futures-cpupool-0.1)
+ ("rust-h2" ,rust-h2-0.1)
+ ("rust-http" ,rust-http-0.1)
+ ("rust-http-body" ,rust-http-body-0.1)
+ ("rust-httparse" ,rust-httparse-1.3)
+ ("rust-iovec" ,rust-iovec-0.1)
+ ("rust-itoa" ,rust-itoa-0.4)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-net2" ,rust-net2-0.2)
+ ("rust-time" ,rust-time-0.1)
+ ("rust-tokio" ,rust-tokio-0.1)
+ ("rust-tokio-buf" ,rust-tokio-buf-0.1)
+ ("rust-tokio-executor" ,rust-tokio-executor-0.1)
+ ("rust-tokio-io" ,rust-tokio-io-0.1)
+ ("rust-tokio-reactor" ,rust-tokio-reactor-0.1)
+ ("rust-tokio-tcp" ,rust-tokio-tcp-0.1)
+ ("rust-tokio-threadpool" ,rust-tokio-threadpool-0.1)
+ ("rust-tokio-timer" ,rust-tokio-timer-0.2)
+ ("rust-want" ,rust-want-0.2))
+ #:cargo-development-inputs
+ (("rust-futures-timer" ,rust-futures-timer-0.1)
+ ("rust-num-cpus" ,rust-num-cpus-1.10)
+ ("rust-rustc-version" ,rust-rustc-version-0.2)
+ ("rust-pretty-env-logger" ,rust-pretty-env-logger-0.3)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-derive" ,rust-serde-derive-1.0)
+ ("rust-serde-json" ,rust-serde-json-1.0)
+ ("rust-spmc" ,rust-spmc-0.3)
+ ("rust-tokio-fs" ,rust-tokio-fs-0.1)
+ ("rust-tokio-mockstream" ,rust-tokio-mockstream-1)
+ ("rust-url" ,rust-url-1.7))))
+ (home-page "https://hyper.rs")
+ (synopsis "Fast and correct HTTP library")
+ (description "This package provides a fast and correct HTTP library.")
+ (license license:expat)) )
+
(define-public rust-idna-0.2
(package
(name "rust-idna")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 43/94] gnu: Add rust-hyper-tls-0.3.
59e79cb8cef5153c3cdd0fd064cadcdaa5271446.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-hyper-tls-0.3): New variable.
---
gnu/packages/crates-io.scm | 30 ++++++++++++++++++++++++++++++
1 file changed, 30 insertions(+)

Toggle diff (43 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 27b0b2a2cb..389db93dfd 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -9029,6 +9029,36 @@ SystemTime}}.")
(description "This package provides a fast and correct HTTP library.")
(license license:expat)) )
+(define-public rust-hyper-tls-0.3
+ (package
+ (name "rust-hyper-tls")
+ (version "0.3.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "hyper-tls" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0kqp4sz8613j6nv375wfj3gh95ff4nb6a3rb1f2vbx0almm0v01s"))))
+ (build-system cargo-build-system)
+ (native-inputs
+ `(("pkg-config" ,pkg-config)))
+ (inputs
+ `(("openssl" ,openssl)))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.4)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-hyper" ,rust-hyper-0.12)
+ ("rust-native-tls" ,rust-native-tls-0.2)
+ ("rust-tokio-io" ,rust-tokio-io-0.1))
+ #:cargo-development-inputs
+ (("rust-tokio" ,rust-tokio-0.1))))
+ (home-page "https://hyper.rs")
+ (synopsis "Default TLS implementation for use with hyper")
+ (description "Default TLS implementation for use with hyper")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-idna-0.2
(package
(name "rust-idna")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 44/94] gnu: Add rust-lalrpop-util-0.17.
0b8667784acfa417cf9243b04a55ba57edec88da.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates.io.scm (rust-lalrpop-util-0.18): New Variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 389db93dfd..091529d121 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -9919,6 +9919,27 @@ currently supports parsing (fully conformant parser), formatting and comparing
language tags.")
(license license:expat)))
+(define-public rust-lalrpop-util-0.17
+ (package
+ (name "rust-lalrpop-util")
+ (version "0.17.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lalrpop-util" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0z4bjn3g9232n1im5p6mn9mwlvw5aj5iac6hbjmljqxkhf3d2xy2"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-regex" ,rust-regex-1.3))))
+ (home-page "https://github.com/lalrpop/lalrpop")
+ (synopsis "Runtime library for parsers generated by LALRPOP")
+ (description "THis package provides the runtime library for parsers
+generated by LALRPOP.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-lazy-static-1.4
(package
(name "rust-lazy-static")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 46/94] gnu: Add rust-libc-print-0.1.
41f37e1685261f16724ec505300f681bb533e163.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-libc-print-0.1): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 1062d31363..962b9e915f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -10151,6 +10151,26 @@ values of all the exported APIs match the platform that libc is compiled for.")
(license (list license:expat
license:asl2.0))))
+(define-public rust-libc-print-0.1
+ (package
+ (name "rust-libc-print")
+ (version "0.1.11")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "libc-print" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1sh4l815w7zxg8w17fvwj63y421sjqxxrdamzwyvg90n6mr70phv"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs (("rust-libc" ,rust-libc-0.2))))
+ (home-page "https://github.com/mmastrac/rust-libc-print")
+ (synopsis "Println! and eprintln! without stdlib")
+ (description "This package provices @code{println!} and @code{eprintln!}
+macros on libc without stdlib.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-libgit2-sys-0.10
(package
(name "rust-libgit2-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 45/94] gnu: Add rust-lalrpop-0.17.
556f3e6e60bae1f567e0fcf1b116fcf0fd9f40d7.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-lalrpop-0.17): New variable.
---
gnu/packages/crates-io.scm | 40 ++++++++++++++++++++++++++++++++++++++
1 file changed, 40 insertions(+)

Toggle diff (53 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 091529d121..1062d31363 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -9919,6 +9919,46 @@ currently supports parsing (fully conformant parser), formatting and comparing
language tags.")
(license license:expat)))
+(define-public rust-lalrpop-0.17
+ (package
+ (name "rust-lalrpop")
+ (version "0.17.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lalrpop" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1nv7ma8cgw3r1fcma7gy06fwwlpl4fkz91mxv5kjhiaxwyc3dp34"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ascii-canvas" ,rust-ascii-canvas-2)
+ ("rust-atty" ,rust-atty-0.2)
+ ("rust-bit-set" ,rust-bit-set-0.5)
+ ("rust-diff" ,rust-diff-0.1)
+ ("rust-docopt" ,rust-docopt-1.1)
+ ("rust-ena" ,rust-ena-0.13)
+ ("rust-itertools" ,rust-itertools-0.8)
+ ("rust-lalrpop-util" ,rust-lalrpop-util-0.17)
+ ("rust-petgraph" ,rust-petgraph-0.4)
+ ("rust-regex" ,rust-regex-1.3)
+ ("rust-regex-syntax" ,rust-regex-syntax-0.6)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-derive" ,rust-serde-derive-1.0)
+ ("rust-sha2" ,rust-sha2-0.8)
+ ("rust-string-cache" ,rust-string-cache-0.7)
+ ("rust-term" ,rust-term-0.5)
+ ("rust-unicode-xid" ,rust-unicode-xid-0.2))
+ #:cargo-development-inputs
+ (("rust-rand" ,rust-rand-0.6))))
+ (home-page "https://github.com/lalrpop/lalrpop")
+ (synopsis "Convenient LR(1) parser generator for Rust")
+ (description "LALRPOP is a Rust parser generator framework with usability
+as its primary goal. You should be able to write compact, DRY, readable
+grammars.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-lalrpop-util-0.17
(package
(name "rust-lalrpop-util")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 47/94] gnu: Add rust-libsqlite3-sys-0.15.
8a13dbd11c7851f9046ab2b551ee53b424787ba3.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-libsqlite3-sys-0.15): New variable.
---
gnu/packages/crates-io.scm | 26 ++++++++++++++++++++++++++
1 file changed, 26 insertions(+)

Toggle diff (39 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 962b9e915f..cb49780053 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -10360,6 +10360,32 @@ functions and static variables these libraries contain.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-libsqlite3-sys-0.15
+ (package
+ (name "rust-libsqlite3-sys")
+ (version "0.15.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "libsqlite3-sys" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "104n0s4f46zprppjq6y82y0wjh1r2cgwzw26w914yj30rizy1cbj"))))
+ (build-system cargo-build-system)
+ (inputs
+ `(("sqlite" ,sqlite)))
+ (arguments
+ `(#:cargo-inputs
+ ;; build dependencies
+ (("rust-bindgen" ,rust-bindgen-0.49)
+ ("rust-cc" ,rust-cc-1.0)
+ ("rust-pkg-config" ,rust-pkg-config-0.3)
+ ("rust-vcpkg" ,rust-vcpkg-0.2))))
+ (home-page "https://github.com/rusqlite/rusqlite")
+ (synopsis "Native bindings to the libsqlite3 library")
+ (description "Native bindings to the libsqlite3 library")
+ (license license:expat)))
+
(define-public rust-libz-sys-1.0
(package
(name "rust-libz-sys")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 48/94] gnu: Add rust-loom-0.2.
5082737e6b7e0040e9773dc65020b5091ed0f489.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-loom-0.2): New variable.
(rust-loom-0.1): Inherit from it.
---
gnu/packages/crates-io.scm | 35 ++++++++++++++++++++++++++++-------
1 file changed, 28 insertions(+), 7 deletions(-)

Toggle diff (63 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index cb49780053..d71c399235 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -10715,8 +10715,34 @@ by inspecting the system for user preference.")
(base32
"0nsn28syc49vvjhxcfc8261rd1frhjc0r4bn9v3mqvps3ra7f3w8"))))))
-(define-public rust-loom-0.1
+(define-public rust-loom-0.2
(package
+ (name "rust-loom")
+ (version "0.2.13")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "loom" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0qwvwbpnxff5m6647v9rc9i6ak8ral4jy0br5xx1s9a5zcd3xddh"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-cfg-if" ,rust-cfg-if-0.1)
+ ("rust-futures-util" ,rust-futures-util-0.3)
+ ("rust-generator" ,rust-generator-0.6)
+ ("rust-scoped-tls" ,rust-scoped-tls-0.1)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-test" ,rust-serde-test-1.0)
+ ("rust-serde-json" ,rust-serde-json-1.0))))
+ (home-page "https://github.com/tokio-rs/loom")
+ (synopsis "Model checker for concurrent code")
+ (description "Model checker for concurrent code.")
+ (license license:expat)))
+
+(define-public rust-loom-0.1
+ (package/inherit rust-loom-0.2
(name "rust-loom")
(version "0.1.1")
(source
@@ -10728,7 +10754,6 @@ by inspecting the system for user preference.")
(sha256
(base32
"1jmp5mffwwyqgp914cwz92ij2s6vk1hsnkvgndvzw74xrcfraibj"))))
- (build-system cargo-build-system)
(arguments
`(#:cargo-inputs
(("rust-cfg-if" ,rust-cfg-if-0.1)
@@ -10737,11 +10762,7 @@ by inspecting the system for user preference.")
("rust-scoped-tls" ,rust-scoped-tls-0.1)
("rust-serde" ,rust-serde-1.0)
("rust-serde-derive" ,rust-serde-derive-1.0)
- ("rust-serde-json" ,rust-serde-json-1.0))))
- (home-page "https://github.com/tokio-rs/loom")
- (synopsis "Model checker for concurrent code")
- (description "Model checker for concurrent code.")
- (license license:expat)))
+ ("rust-serde-json" ,rust-serde-json-1.0))))))
(define-public rust-lscolors-0.6
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 49/94] gnu: Add rust-loom-0.3.
d058c7b2432ff814119b645534c6b9ff7c229b8f.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-loom-0.2): New variable.
(rust-loom-0.1): inherit from it.
---
gnu/packages/crates-io.scm | 36 +++++++++++++++++++++++++++++-------
1 file changed, 29 insertions(+), 7 deletions(-)

Toggle diff (59 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index d71c399235..a632fc31b3 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -10715,8 +10715,34 @@ by inspecting the system for user preference.")
(base32
"0nsn28syc49vvjhxcfc8261rd1frhjc0r4bn9v3mqvps3ra7f3w8"))))))
-(define-public rust-loom-0.2
+(define-public rust-loom-0.3
(package
+ (name "rust-loom")
+ (version "0.3.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "loom" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "10z738ig6vgvwc2kxjhjdr5b29p3ribk5f6gg6ak0xjxhjb4cnkc"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; TODO fails due to unresolved import
+ #:cargo-inputs
+ (("rust-cfg-if" ,rust-cfg-if-0.1)
+ ("rust-futures-util" ,rust-futures-util-0.3)
+ ("rust-generator" ,rust-generator-0.6)
+ ("rust-scoped-tls" ,rust-scoped-tls-0.1)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-json" ,rust-serde-json-1.0))))
+ (home-page "https://github.com/tokio-rs/loom")
+ (synopsis "Permutation testing for concurrent code")
+ (description "Permutation testing for concurrent code")
+ (license license:expat)))
+
+(define-public rust-loom-0.2
+ (package/inherit rust-loom-0.3
(name "rust-loom")
(version "0.2.13")
(source
@@ -10735,14 +10761,10 @@ by inspecting the system for user preference.")
("rust-scoped-tls" ,rust-scoped-tls-0.1)
("rust-serde" ,rust-serde-1.0)
("rust-serde-test" ,rust-serde-test-1.0)
- ("rust-serde-json" ,rust-serde-json-1.0))))
- (home-page "https://github.com/tokio-rs/loom")
- (synopsis "Model checker for concurrent code")
- (description "Model checker for concurrent code.")
- (license license:expat)))
+ ("rust-serde-json" ,rust-serde-json-1.0))))))
(define-public rust-loom-0.1
- (package/inherit rust-loom-0.2
+ (package/inherit rust-loom-0.3
(name "rust-loom")
(version "0.1.1")
(source
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 51/94] gnu: Add rust-mach-o-sys-0.1.
eb20005aeaab375808ea8dc00cb804aca25177b5.1587919229.git.h.goebel@crazy-compilers.com
* gnu/package/crates-io.scm (rust-mach-o-sys-0.1): New variable.
---
gnu/packages/crates-io.scm | 18 ++++++++++++++++++
1 file changed, 18 insertions(+)

Toggle diff (31 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 243157a8c3..628fe7b800 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -10906,6 +10906,24 @@ implementation of LZMA and xz stream encoding/decoding.")
"This package provides a collection of great and ubiqutitous macros.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-mach-o-sys-0.1
+ (package
+ (name "rust-mach-o-sys")
+ (version "0.1.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "mach-o-sys" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "09l8p7nmzq37450x2h6nb7dzg1sk6dk36a5rkcrcy81zm21lb19y"))))
+ (build-system cargo-build-system)
+ (home-page "https://github.com/fitzgen/mach_o_sys")
+ (synopsis "Bindings to the OSX mach-o system library")
+ (description "This package provides bindings to the OSX mach-o system
+library")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-make-cmd-0.1
(package
(name "rust-make-cmd")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 52/94] gnu: Add rust-memsec-0.5.
dfcceef4e7cefc83497f3f753369b3466565ba85.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-memsec-0.5): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 628fe7b800..e7ccf3a860 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -11323,6 +11323,30 @@ for Rust structs.")
"1cvm2z7dy138s302ii7wlzcxbka5a8yfl5pl5di7lbdnw9hw578g"))))
(arguments `(#:skip-build? #t))))
+(define-public rust-memsec-0.5
+ (package
+ (name "rust-memsec")
+ (version "0.5.7")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "memsec" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "13ir50j549gdz94pds1i7ljnk14d66q5x91s11hncm1pih7jif8c"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-getrandom" ,rust-getrandom-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-mach-o-sys" ,rust-mach-o-sys-0.1)
+ ("rust-winapi" ,rust-winapi-0.3))))
+ (home-page "https://github.com/quininer/memsec")
+ (synopsis "Rust implementation of libsodium/utils")
+ (description "This package provides a Rust implementation of
+@code{libsodium/utils}.")
+ (license license:expat)))
+
(define-public rust-metal-0.14
(package
(name "rust-metal")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 50/94] gnu: Add rust-lru-cache-0.1.
39c10da85a9b01b39e6666a0495f54b03f959a2b.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-lru-cache-0.1): New variable.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)

Toggle diff (35 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a632fc31b3..243157a8c3 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -10786,6 +10786,28 @@ by inspecting the system for user preference.")
("rust-serde-derive" ,rust-serde-derive-1.0)
("rust-serde-json" ,rust-serde-json-1.0))))))
+(define-public rust-lru-cache-0.1
+ (package
+ (name "rust-lru-cache")
+ (version "0.1.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "lru-cache" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "071viv6g2p3akwqmfb3c8vsycs5n7kr17b70l7la071jv0d4zqii"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-heapsize" ,rust-heapsize-0.4)
+ ("rust-linked-hash-map" ,rust-linked-hash-map-0.5))))
+ (home-page "https://github.com/contain-rs/lru-cache")
+ (synopsis "Cache that holds a limited number of key-value pairs")
+ (description "This package provides a cache that holds a limited number of
+key-value pairs.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-lscolors-0.6
(package
(name "rust-lscolors")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 53/94] gnu: Add rust-parity-tokio-ipc-0.4.
d3b114a3a2c0f61e3a03e0f61295c3db404da759.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-parity-tokio-ipc-0.4): New variable.
---
gnu/packages/crates-io.scm | 30 ++++++++++++++++++++++++++++++
1 file changed, 30 insertions(+)

Toggle diff (43 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index e7ccf3a860..e02856c94d 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -13415,6 +13415,36 @@ normally prevent moving a type that has been borrowed from.")
(description "This package provides FFI bindings to libgtk-3.")
(license license:expat)))
+(define-public rust-parity-tokio-ipc-0.4
+ (package
+ (name "rust-parity-tokio-ipc")
+ (version "0.4.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "parity-tokio-ipc" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1gzifrrpiw78p6dq9ax64vhffc4h6mwg6jazpfgkz8zy0jjzwmqy"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.4)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-mio-named-pipes" ,rust-mio-named-pipes-0.1)
+ ("rust-miow" ,rust-miow-0.3)
+ ("rust-rand" ,rust-rand-0.7)
+ ("rust-tokio" ,rust-tokio-0.1)
+ ("rust-tokio-named-pipes" ,rust-tokio-named-pipes-0.1)
+ ("rust-tokio-uds" ,rust-tokio-uds-0.2)
+ ("rust-winapi" ,rust-winapi-0.3))))
+ (home-page "https://github.com/nikvolf/parity-tokio-ipc")
+ (synopsis "Interprocess communication library for tokio")
+ (description "Interprocess communication library for tokio.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-parity-wasm-0.40
(package
(name "rust-parity-wasm")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 54/94] gnu: Add rust-pin-project-lite-0.1.
93844e3ba89b7aaf30b363eaeebf528d70f3047e.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-pin-project-lite-0.1): New variable.
---
gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)

Toggle diff (36 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index e02856c94d..28afa41666 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14187,6 +14187,29 @@ algorithms.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-pin-project-lite-0.1
+ (package
+ (name "rust-pin-project-lite")
+ (version "0.1.4")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "pin-project-lite" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1bljczwz9yyb6jskjhbkilcbdg7v1mhfwzp2mxknzf7v1isl8y13"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-development-inputs
+ (("rust-rustversion" ,rust-rustversion-1.0)
+ ("rust-trybuild" ,rust-trybuild-1.0))))
+ (home-page "https://github.com/taiki-e/pin-project-lite")
+ (synopsis "Lightweight version of pin-project written with declarative
+macros")
+ (description "This package provides a lightweight version of pin-project
+written with declarative macros.")
+ (license (list license:asl2.0 license:expat))))
+
(define-public rust-pkg-config-0.3
(package
(name "rust-pkg-config")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 55/94] gnu: Add rust-prettytable-rs-0.8.
393ec7ab480d581e9d42c04ba9c15ae6520ee57b.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-prettytable-rs-0.8): New variable.
---
gnu/packages/crates-io.scm | 26 ++++++++++++++++++++++++++
1 file changed, 26 insertions(+)

Toggle diff (39 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 28afa41666..b0b3124c2b 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14480,6 +14480,32 @@ for x86.")
dependency to expose a precomputed hash.")
(license license:expat)))
+(define-public rust-prettytable-rs-0.8
+ (package
+ (name "rust-prettytable-rs")
+ (version "0.8.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "prettytable-rs" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0bmcsxkcy94hi0jz5db0fz137w5aaf17z2j1ryn2vyh400blpl0g"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-atty" ,rust-atty-0.2)
+ ("rust-csv" ,rust-csv-1.1)
+ ("rust-encode-unicode" ,rust-encode-unicode-0.3)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-term" ,rust-term-0.5)
+ ("rust-unicode-width" ,rust-unicode-width-0.1))))
+ (home-page "https://github.com/phsym/prettytable-rs")
+ (synopsis "Library for printing pretty formatted tables in terminal")
+ (description "This package provides a library for printing pretty
+formatted tables in terminal.")
+ (license license:bsd-3)))
+
;; Cyclic dependencies with rust-demo-hack.
(define-public rust-proc-macro-hack-0.5
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 56/94] gnu: Add rust-pretty-assertions-0.2.
50b61997cf6d5ed8e4185c7201b439e0b53f8cfd.1587919229.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-pretty-assertions-0.2): New variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index b0b3124c2b..ca9e184a75 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14480,6 +14480,27 @@ for x86.")
dependency to expose a precomputed hash.")
(license license:expat)))
+(define-public rust-pretty-assertions-0.2
+ (package
+ (name "rust-pretty-assertions")
+ (version "0.2.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "pretty-assertions" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1b3nv70i16737w3qkk1q5vqswwnb19znz8r9v2kcg1qyhh3h0l8x"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-difference" ,rust-difference-1))))
+ (home-page "https://github.com/colin-kiegel/rust-pretty-assertions")
+ (synopsis "Colorful diffs for `assert_eq!` and `assert_ne!`")
+ (description "Overwrite `assert_eq!` and `assert_ne!` with drop-in
+replacements, adding colorful diffs.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-prettytable-rs-0.8
(package
(name "rust-prettytable-rs")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 57/94] gnu: Add rust-pretty-env-logger-0.3.
3e8bd8c196d043a02497ea9ce1c0736096ea1fe0.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-pretty-env-logger-0.3): New variable.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)

Toggle diff (35 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ca9e184a75..7a288fa2b9 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14501,6 +14501,28 @@ dependency to expose a precomputed hash.")
replacements, adding colorful diffs.")
(license (list license:expat license:asl2.0))))
+(define-public rust-pretty-env-logger-0.3
+ (package
+ (name "rust-pretty-env-logger")
+ (version "0.3.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "pretty-env-logger" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0x4hyjlnvvhyk9m74iypzybm22w3dl2k8img4b956239n5vf8zki"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-chrono" ,rust-chrono-0.4)
+ ("rust-env-logger" ,rust-env-logger-0.6)
+ ("rust-log" ,rust-log-0.4))))
+ (home-page "https://github.com/seanmonstar/pretty-env-logger")
+ (synopsis "Visually pretty env_logger")
+ (description "This package provides a visually pretty env_logger.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-prettytable-rs-0.8
(package
(name "rust-prettytable-rs")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 58/94] gnu: Add rust-pulldown-cmark-0.0.8.
46aa211c6018a8cecac2638f713a8c144feb72d2.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-pulldown-cmark-0.0.8): New variable.
---
gnu/packages/crates-io.scm | 17 +++++++++++++++++
1 file changed, 17 insertions(+)

Toggle diff (30 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 7a288fa2b9..e9b13adfaf 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -14834,6 +14834,23 @@ stack pointer and inspect the properties of the stack.")
"This package provides a pull parser for CommonMark.")
(license license:expat)))
+(define-public rust-pulldown-cmark-0.0.8
+ (package/inherit rust-pulldown-cmark-0.4
+ (name "rust-pulldown-cmark")
+ (version "0.0.8")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "pulldown-cmark" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0hbg68h1w48cp72n95hjmbm70jrb5khc9vipcmjng83wjaxxfn0h"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bitflags" ,rust-bitflags-0.5)
+ ("rust-getopts" ,rust-getopts-0.2))))))
+
(define-public rust-quantiles-0.7
(package
(name "rust-quantiles")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 59/94] gnu: Add rust-rayon-0.8.
34f5969faf764fec6cb51c5dccd0207dc8bfbff0.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rayon-0.8): New variable.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)

Toggle diff (35 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index e9b13adfaf..80c62f6672 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -15941,6 +15941,28 @@ accessors.")
("rust-serde" ,rust-serde-1.0)
("rust-serde-derive" ,rust-serde-derive-1.0))))))
+(define-public rust-rayon-0.8
+ (package/inherit rust-rayon-1.3
+ (name "rust-rayon")
+ (version "0.8.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rayon" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1j2l9x98ma63qkh9w8zik0vcpwqf9cvc2ynh66ibjp36nq4gw55n"))))
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-rayon-core" ,rust-rayon-core-1.7))
+ #:cargo-development-inputs
+ (("rust-compiletest-rs" ,rust-compiletest-rs-0.2)
+ ("rust-docopt" ,rust-docopt-0.7)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-rand" ,rust-rand-0.3)
+ ("rust-rustc-serialize" ,rust-rustc-serialize-0.3))))))
+
(define-public rust-rayon-core-1.7
(package
(name "rust-rayon-core")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 60/94] gnu: Add rust-ring-0.16.
e6e132022b00dbb83c50611e4e07cd187995a42c.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ring-0.16): New variable.
---
gnu/packages/crates-io.scm | 30 ++++++++++++++++++++++++++++++
1 file changed, 30 insertions(+)

Toggle diff (43 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 80c62f6672..c3ccf999cd 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16511,6 +16511,36 @@ uses finite automata and guarantees linear time matching on all inputs.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-ring-0.16
+ (package
+ (name "rust-ring")
+ (version "0.16.12")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ring" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "033sb54dlmiqdivc8v9ykkq3v08lzy0syjf5k1nag2gfcknai98v"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-lazy-static" ,rust-lazy-static-1.3)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-spin" ,rust-spin-0.5)
+ ("rust-untrusted" ,rust-untrusted-0.7)
+ ("rust-web-sys" ,rust-web-sys-0.3)
+ ("rust-winapi" ,rust-winapi-0.3)
+ ;; build dependencies
+ ("rust-cc" ,rust-cc-1.0))
+ #:cargo-development-inputs
+ (("rust-libc" ,rust-libc-0.2)
+ ("rust-wasm-bindgen-test" ,rust-wasm-bindgen-test-0.2))))
+ (home-page "https://github.com/briansmith/ring")
+ (synopsis "Safe, fast, small crypto using Rust")
+ (description "This package provided safe, fast, small crypto using Rust.")
+ (license (list license:isc license:openssl))))
+
(define-public rust-ron-0.4
(package
(name "rust-ron")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 61/94] gnu: Add rust-ring-0.13.
00a4da1a2dfd791275fa39fcf61152e2ab46d368.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-ring-0.13): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index c3ccf999cd..3b46627443 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16541,6 +16541,26 @@ uses finite automata and guarantees linear time matching on all inputs.")
(description "This package provided safe, fast, small crypto using Rust.")
(license (list license:isc license:openssl))))
+(define-public rust-ring-0.13
+ (package/inherit rust-ring-0.16
+ (name "rust-ring")
+ (version "0.13.5")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "ring" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "12j580by6a438i5mw3136cj3lxylywymdr5p8rqlkwrm5s5bck9c"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-untrusted" ,rust-untrusted-0.6)
+ ;; build dependencies
+ ("rust-cc" ,rust-cc-1.0))))))
+
(define-public rust-ron-0.4
(package
(name "rust-ron")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 62/94] gnu: Add rust-rpassword-4.
7e34218e5d6d272ed3aaa10fa738c28ba45c5dab.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rpassword-4): New variable.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)

Toggle diff (35 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 3b46627443..c016bc1e17 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16590,6 +16590,28 @@ uses finite automata and guarantees linear time matching on all inputs.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-rpassword-4
+ (package
+ (name "rust-rpassword")
+ (version "4.0.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rpassword" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0jnl8wzmdazkpzqs0vsw0n0vm0v4b8chqifd6s84nl9w2ybhx7ym"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-libc" ,rust-libc-0.2)
+ ("rust-winapi" ,rust-winapi-0.3))))
+ (home-page "https://github.com/conradkleinespel/rpassword")
+ (synopsis "Read passwords in Rust console applications")
+ (description "This package provides a crate for reading passwords in
+console applications.")
+ (license license:asl2.0)))
+
(define-public rust-rust-argon2-0.5
(package
(name "rust-rust-argon2")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 64/94] gnu: Add rust-rusqlite-0.19.
9d4d1321380cf0a44c10c63140959b0eaee4ad54.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rusqlite-0.19): New variable.
---
gnu/packages/crates-io.scm | 43 ++++++++++++++++++++++++++++++++++++++
1 file changed, 43 insertions(+)

Toggle diff (63 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 1755411907..2408d2a674 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -41,6 +41,7 @@
#:use-module (gnu packages pkg-config)
#:use-module (gnu packages python)
#:use-module (gnu packages serialization)
+ #:use-module (gnu packages sqlite)
#:use-module (gnu packages ssh)
#:use-module (gnu packages tls)
#:use-module (gnu packages version-control)
@@ -16640,6 +16641,48 @@ rust.")
console applications.")
(license license:asl2.0)))
+(define-public rust-rusqlite-0.19
+ (package
+ (name "rust-rusqlite")
+ (version "0.19.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rusqlite" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "19xq7s0kzhlljm3hqx0vidr91ia8hl49r4m5gwdj9dyywgks5g3f"))))
+ (build-system cargo-build-system)
+ (inputs
+ `(("sqlite" ,sqlite)))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bitflags" ,rust-bitflags-1)
+ ("rust-byteorder" ,rust-byteorder-1.3)
+ ("rust-chrono" ,rust-chrono-0.4)
+ ("rust-csv" ,rust-csv-1.1)
+ ("rust-fallible-iterator" ,rust-fallible-iterator-0.2)
+ ("rust-fallible-streaming-iterator"
+ ,rust-fallible-streaming-iterator-0.1)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-libsqlite3-sys" ,rust-libsqlite3-sys-0.15)
+ ("rust-lru-cache" ,rust-lru-cache-0.1)
+ ("rust-memchr" ,rust-memchr-2.2)
+ ("rust-serde-json" ,rust-serde-json-1.0)
+ ("rust-time" ,rust-time-0.1)
+ ("rust-url" ,rust-url-1.7)
+ ("rust-uuid" ,rust-uuid-0.7))
+ #:cargo-development-inputs
+ (("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-regex" ,rust-regex-1.1)
+ ("rust-tempdir" ,rust-tempdir-0.3)
+ ("rust-unicase" ,rust-unicase-2.4)
+ ("rust-uuid" ,rust-uuid-0.7))))
+ (home-page "https://github.com/rusqlite/rusqlite")
+ (synopsis "Wrapper for SQLite")
+ (description "This prackage provides a wrapper for SQLite.")
+ (license license:expat)))
+
(define-public rust-rust-argon2-0.5
(package
(name "rust-rust-argon2")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 63/94] gnu: Add rust-rspec-1.
d707129e3f7527ca8c54a4942847f2e4fb70808d.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rspec-1.0): New variable.
---
gnu/packages/crates-io.scm | 28 ++++++++++++++++++++++++++++
1 file changed, 28 insertions(+)

Toggle diff (41 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index c016bc1e17..1755411907 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16590,6 +16590,34 @@ uses finite automata and guarantees linear time matching on all inputs.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-rspec-1
+ (package
+ (name "rust-rspec")
+ (version "1.0.0-beta.4")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rspec" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1abfzwkbxlwahb243k8d3fp6i135lx1aqmbfl79w9zlpng182ndk"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; TODO unpackaged dev-dependencies
+ #:cargo-inputs
+ (("rust-colored" ,rust-colored-1)
+ ("rust-derive-new" ,rust-derive-new-0.5)
+ ("rust-derive-builder" ,rust-derive-builder-0.5)
+ ("rust-expectest" ,rust-expectest-0.9)
+ ("rust-rayon" ,rust-rayon-0.8))
+ #:cargo-development-inputs
+ (("rust-clippy" ,rust-clippy-0.0)))) ;; requires 0.0.153
+ (home-page "https://github.com/rust-rspec/rspec")
+ (synopsis "Write Rspec-like tests with stable rust")
+ (description "This package helps writing Rspec-like tests with stable
+rust.")
+ (license license:mpl2.0)))
+
(define-public rust-rpassword-4
(package
(name "rust-rpassword")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 65/94] gnu: Add rust-rustls-0.16.
70b465b2bcc14c674ba169e0f74d68b9e9b6047e.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rustls-0.16): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (44 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 2408d2a674..ed3d6a14db 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -16983,6 +16983,37 @@ rustc compiler.")
"Automatically apply the suggestions made by rustc.")
(license (list license:expat license:asl2.0))))
+(define-public rust-rustls-0.16
+ (package
+ (name "rust-rustls")
+ (version "0.16.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rustls" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "17n0fx3fpkg4fhpdplrdhkissnl003kj90vzbqag11vkpyqihnmj"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; 1/114 tests fail (test file not found)
+ #:cargo-inputs
+ (("rust-base64" ,rust-base64-0.10)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-ring" ,rust-ring-0.16)
+ ("rust-sct" ,rust-sct-0.6)
+ ("rust-webpki" ,rust-webpki-0.21))
+ #:cargo-development-inputs
+ (("rust-criterion" ,rust-criterion-0.2)
+ ("rust-env-logger" ,rust-env-logger-0.6)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-tempfile" ,rust-tempfile-3.0)
+ ("rust-webpki-roots" ,rust-webpki-roots-0.17))))
+ (home-page "https://github.com/ctz/rustls")
+ (synopsis "Modern TLS library written in Rust")
+ (description "This package provides a modern TLS library written in Rust.")
+ (license (list license:asl2.0 license:isc license:expat))))
+
(define-public rust-rusttype-0.8
(package
(name "rust-rusttype")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 67/94] gnu: Add rust-sct-0.6.
7d21a880d5ce72706e67291c2498b122339c60f9.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-sct-0.6): New variable.
---
gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)

Toggle diff (36 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 71ad7f38d6..8e457676f4 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -17468,6 +17468,29 @@ endian-aware Read/Write traits for byte buffers.")
Pwrite traits from the scroll crate.")
(license license:expat)))
+(define-public rust-sct-0.6
+ (package
+ (name "rust-sct")
+ (version "0.6.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "sct" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0g4dz7las43kcpi9vqv9c6l1afjkdv3g3w3s7d2w7a7w77wjl173"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ring" ,rust-ring-0.16)
+ ("rust-untrusted" ,rust-untrusted-0.7))
+ #:cargo-development-inputs
+ (("rust-cc" ,rust-cc-1.0))))
+ (home-page "https://github.com/ctz/sct.rs")
+ (synopsis "Certificate transparency SCT verification library")
+ (description "Certificate transparency SCT verification library")
+ (license (list license:asl2.0 license:isc license:expat))))
+
(define-public rust-seahash-3.0
(package
(name "rust-seahash")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 68/94] gnu: Add rust-sct-0.3.
ef59ddae67d4b57f8c8da6c7c5022ff78c6caefa.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-sct-0.3): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 8e457676f4..a4630e5a1c 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -17491,6 +17491,26 @@ Pwrite traits from the scroll crate.")
(description "Certificate transparency SCT verification library")
(license (list license:asl2.0 license:isc license:expat))))
+(define-public rust-sct-0.3
+ (package/inherit rust-sct-0.6
+ (name "rust-sct")
+ (version "0.3.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "sct" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0z090j3lvy0lqbhmpswm4vb2n4i8dqswy0l93abdx9biipnhlm5l"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ring" ,rust-ring-0.13)
+ ("rust-untrusted" ,rust-untrusted-0.6))
+ #:cargo-development-inputs
+ (("rust-cc" ,rust-cc-1.0))))))
+
+
(define-public rust-seahash-3.0
(package
(name "rust-seahash")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 66/94] gnu: Add rust-rustls-0.12.
260a4bb53b9772d386b858ff8dabc058e15fd24a.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-rustls-0.12): New variable.
---
gnu/packages/crates-io.scm | 32 ++++++++++++++++++++++++++++++++
1 file changed, 32 insertions(+)

Toggle diff (45 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ed3d6a14db..71ad7f38d6 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -17014,6 +17014,38 @@ rustc compiler.")
(description "This package provides a modern TLS library written in Rust.")
(license (list license:asl2.0 license:isc license:expat))))
+(define-public rust-rustls-0.12
+ (package/inherit rust-rustls-0.16
+ (name "rust-rustls")
+ (version "0.12.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "rustls" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1k8b8cc0pjkv5cxdgs43jif7nslzsxair9b2sifgvjag7a4f8wmb"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; 1/45 tests fails due to some missing file
+ #:cargo-inputs
+ (("rust-base64" ,rust-base64-0.9)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-ring" ,rust-ring-0.13)
+ ("rust-sct" ,rust-sct-0.3)
+ ("rust-untrusted" ,rust-untrusted-0.6)
+ ("rust-webpki" ,rust-webpki-0.18))
+ #:cargo-development-inputs
+ (("rust-ct-logs" ,rust-ct-logs-0.3)
+ ("rust-docopt" ,rust-docopt-0.8)
+ ("rust-env-logger" ,rust-env-logger-0.4)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-mio" ,rust-mio-0.6)
+ ("rust-regex" ,rust-regex-0.2)
+ ("rust-serde" ,rust-serde-1.0)
+ ("rust-serde-derive" ,rust-serde-derive-1.0)
+ ("rust-webpki-roots" ,rust-webpki-roots-0.14))))))
+
(define-public rust-rusttype-0.8
(package
(name "rust-rusttype")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 69/94] gnu: Add rust-sha2-asm-0.5.
dae947124ed611b518a21c4ab41260afd83a42c3.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-sha2-asm-0.5): New variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a4630e5a1c..2d167042a0 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -18381,6 +18381,27 @@ for the serde framework.")
"Assembly implementation of SHA-1 compression function.")
(license license:expat)))
+(define-public rust-sha2-asm-0.5
+ (package
+ (name "rust-sha2-asm")
+ (version "0.5.3")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "sha2-asm" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0k3qwv2yl8fyi2i6cprfb8d874ii5kmcmckgnjkwnz2ac9fayyl1"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-cc" ,rust-cc-1.0)))) ;; build dependency
+ (home-page "https://github.com/RustCrypto/asm-hashes")
+ (synopsis "Assembly implementation of SHA-2")
+ (description "This package provides an assembly implementations of hash
+functions core functionality.")
+ (license license:expat)))
+
(define-public rust-shared-child-0.3
(package
(name "rust-shared-child")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 70/94] gnu: Add rust-sha2-0.8.
3fda113dba6910155e7630f50e04b8426c7e94d3.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-sha2-0.8): New variable.
---
gnu/packages/crates-io.scm | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)

Toggle diff (42 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 2d167042a0..ab7eb82fc3 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -18381,6 +18381,35 @@ for the serde framework.")
"Assembly implementation of SHA-1 compression function.")
(license license:expat)))
+(define-public rust-sha2-0.8
+ (package
+ (name "rust-sha2")
+ (version "0.8.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "sha2" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1827pplynq0ahxid1xq281kiv56kj2afp7gm97v7gw71sbgll117"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-block-buffer" ,rust-block-buffer-0.7)
+ ("rust-digest" ,rust-digest-0.8)
+ ("rust-fake-simd" ,rust-fake-simd-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-opaque-debug" ,rust-opaque-debug-0.2)
+ ("rust-sha2-asm" ,rust-sha2-asm-0.5))
+ #:cargo-development-inputs
+ (("rust-cc" ,rust-cc-1.0) ;; FIXME for rust-sha2-asm, why again?
+ ("rust-digest" ,rust-digest-0.8)
+ ("rust-hex-literal" ,rust-hex-literal-0.1))))
+ (home-page "https://github.com/RustCrypto/hashes")
+ (synopsis "SHA-2 hash functions")
+ (description "SHA-2 hash functions")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-sha2-asm-0.5
(package
(name "rust-sha2-asm")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 71/94] gnu: Add rust-skeptic-0.9.
43a05706fcda3d8c22e7712362b5dd9b95c912d3.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-skeptic-0.9): New variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index ab7eb82fc3..f0ecf28e82 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -18672,6 +18672,27 @@ CPUs, as well as raw interfaces to platform-specific instructions.
"SipHash functions from rust-core < 1.13.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-skeptic-0.9
+ (package
+ (name "rust-skeptic")
+ (version "0.9.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "skeptic" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0savk91xy74izw9z6vn6ialkaqrp81w7dayha801b52h670qszfx"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-pulldown-cmark" ,rust-pulldown-cmark-0.0.8)
+ ("rust-tempdir" ,rust-tempdir-0.3))))
+ (home-page "https://github.com/budziq/rust-skeptic")
+ (synopsis "Test your Rust markdown documentation via Cargo")
+ (description "Test your Rust markdown documentation via Cargo")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-slab-0.4
(package
(name "rust-slab")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 72/94] gnu: Add rust-spmc-0.3.
7149c39a0921d1917891ccb4a80c5401694424d2.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-spmc-0.3): New variable.
---
gnu/packages/crates-io.scm | 21 +++++++++++++++++++++
1 file changed, 21 insertions(+)

Toggle diff (34 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index f0ecf28e82..120ba3dc5a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -19025,6 +19025,27 @@ initializers are available.")
"07ywqn1vrpi3c43fmvsx7pawk9h3rb77yyqbnhap2micl454kb6f"))))
(arguments '(#:skip-build? #t))))
+(define-public rust-spmc-0.3
+ (package
+ (name "rust-spmc")
+ (version "0.3.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "spmc" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1rgcqgj6b3d0cshi7277akr2xk0cx11rkmviaahy7a3pla6l5a02"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; tests hang
+ #:cargo-development-inputs
+ (("rust-loom" ,rust-loom-0.2))))
+ (home-page "https://github.com/seanmonstar/spmc")
+ (synopsis "Simple SPMC channel")
+ (description "Simple SPMC channel")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-spsc-buffer-0.1
(package
(name "rust-spsc-buffer")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 73/94] gnu: Add rust-string-0.2.
abbf01a9b8b1d0be7b5ce626f71ca143fed061fa.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-string-0.2): New variable.
---
gnu/packages/crates-io.scm | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)

Toggle diff (33 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 120ba3dc5a..1154df27d3 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -19387,6 +19387,26 @@ crate.")
(license (list license:unlicense
license:expat))))
+(define-public rust-string-0.2
+ (package
+ (name "rust-string")
+ (version "0.2.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "string" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0vaxz85ja52fn66akgvggb29wqa5bpj3y38syykpr1pbrjzi8hfj"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs (("rust-bytes" ,rust-bytes-0.4))))
+ (home-page "https://github.com/carllerche/string")
+ (synopsis "UTF-8 encoded string with configurable byte storage")
+ (description "This package provides a UTF-8 encoded string with
+configurable byte storage.")
+ (license license:expat)))
+
(define-public rust-string-cache-0.7
(package
(name "rust-string-cache")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 74/94] gnu: Add rust-term-0.2.
5b91c4e6178e7491e7ba34b4ee1bfdde25485662.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-term-0.2): New variable.
---
gnu/packages/crates-io.scm | 16 ++++++++++++++++
1 file changed, 16 insertions(+)

Toggle diff (29 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 1154df27d3..412ee62eba 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -20183,6 +20183,22 @@ directories.")
(("rust-kernel32-sys" ,rust-kernel32-sys-0.2)
("rust-winapi" ,rust-winapi-0.2))))))
+(define-public rust-term-0.2
+ (package/inherit rust-term-0.4
+ (name "rust-term")
+ (version "0.2.14")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "term" version))
+ (file-name (string-append name "-" version ".crate"))
+ (sha256
+ (base32 "109jmzddq1kz6wm2ndgddy7yrlqcw2i36ygxl0fcymc0sda7w1zj"))))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-kernel32-sys" ,rust-kernel32-sys-0.2)
+ ("rust-winapi" ,rust-winapi-0.2))))))
+
(define-public rust-term-grid-0.1
(package
(name "rust-term-grid")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 76/94] gnu: Add rust-tokio-buf-0.1.
5f76147438940923a69f690f3f71d8561ddc1e4b.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-buf-0.1): New variable.
---
gnu/packages/crates-io.scm | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)

Toggle diff (37 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index d46fed212a..9b5f7223db 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -20837,6 +20837,30 @@ backed applications.")
backed applications.")
(license license:expat)))
+(define-public rust-tokio-buf-0.1
+ (package
+ (name "rust-tokio-buf")
+ (version "0.1.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio-buf" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0inwrkh8knqy44mr9h2i305zyy4pxhfy90y0gr5rm1akdks21clg"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.4)
+ ("rust-either" ,rust-either-1.5)
+ ("rust-futures" ,rust-futures-0.1))
+ #:cargo-development-inputs
+ (("rust-tokio-mock-task" ,rust-tokio-mock-task-0.1))))
+ (home-page "https://tokio.rs")
+ (synopsis "Asynchronous stream of byte buffers")
+ (description "Asynchronous stream of byte buffers")
+ (license license:expat)))
+
;; Cyclic dependency with tokio-io
(define-public rust-tokio-codec-0.1
(package
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 75/94] gnu: Add rust-tokio-0.2.
29fb01065ba95caff425025bce749a1297f16259.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-0.2): New variable.
---
gnu/packages/crates-io.scm | 45 ++++++++++++++++++++++++++++++++++++++
1 file changed, 45 insertions(+)

Toggle diff (58 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 412ee62eba..d46fed212a 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -20738,6 +20738,51 @@ in Rust.")
"Simple, lightweight template engine.")
(license (list license:asl2.0 license:expat))))
+(define-public rust-tokio-0.2
+ (package
+ (name "rust-tokio")
+ (version "0.2.18")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "04v7rfkrlr8cx30ygy0n45skf6pdbif0zisn9a5xrdnjfb81dvrl"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.5)
+ ("rust-fnv" ,rust-fnv-1.0)
+ ("rust-futures-core" ,rust-futures-core-0.3)
+ ("rust-iovec" ,rust-iovec-0.1)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-memchr" ,rust-memchr-2.2)
+ ("rust-mio" ,rust-mio-0.6)
+ ("rust-mio-named-pipes" ,rust-mio-named-pipes-0.1)
+ ("rust-mio-uds" ,rust-mio-uds-0.6)
+ ("rust-num-cpus" ,rust-num-cpus-1.10)
+ ("rust-parking-lot" ,rust-parking-lot-0.10)
+ ("rust-pin-project-lite" ,rust-pin-project-lite-0.1)
+ ("rust-signal-hook-registry" ,rust-signal-hook-registry-1.2)
+ ("rust-slab" ,rust-slab-0.4)
+ ("rust-tokio-macros" ,rust-tokio-macros-0.2)
+ ("rust-winapi" ,rust-winapi-0.3))
+ #:cargo-development-inputs
+ (("rust-futures" ,rust-futures-0.3)
+ ("rust-loom" ,rust-loom-0.3)
+ ("rust-proptest" ,rust-proptest-0.9)
+ ("rust-tempfile" ,rust-tempfile-3.1)
+ ("rust-tokio-test" ,rust-tokio-test-0.2))))
+ (home-page "https://tokio.rs")
+ (synopsis "Event-driven, non-blocking I/O platform")
+ (description
+ "An event-driven, non-blocking I/O platform for writing asynchronous I/O
+backed applications.")
+ (license license:expat)))
+
(define-public rust-tokio-0.1
(package
(name "rust-tokio")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 77/94] gnu: Add rust-tokio-macros-0.2.
b29fb4808194a203cf93c824b5ec4691dae606c7.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-macros-0.2): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 9b5f7223db..674a897e76 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21083,6 +21083,31 @@ the current thread.")
futures efficiently")
(license (list license:asl2.0 license:expat))))
+(define-public rust-tokio-macros-0.2
+ (package
+ (name "rust-tokio-macros")
+ (version "0.2.5")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio-macros" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1283aq0l7rnh79zzqk4r34dgimvwcymrzmg1yah9ai2nmb3arhzh"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; FIXME tests use bytes-0.5, require Rust >= 1.39
+ #:cargo-inputs
+ (("rust-proc-macro2" ,rust-proc-macro2-1.0)
+ ("rust-quote" ,rust-quote-1.0)
+ ("rust-syn" ,rust-syn-1.0))
+ #:cargo-development-inputs
+ (("rust-tokio" ,rust-tokio-0.2))))
+ (home-page "https://tokio.rs")
+ (synopsis "Tokio's proc macros")
+ (description "This package provides Tokio's proc macros.")
+ (license license:expat)))
+
(define-public rust-tokio-mock-task-0.1
(package
(name "rust-tokio-mock-task")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 78/94] gnu: Add rust-tokio-named-pipes-0.1.
64a511918602f806a3fd96d69b838beda4b1c8d8.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-named-pipes-0.1): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 674a897e76..4002672349 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21129,6 +21129,31 @@ futures efficiently")
(description "Mock a Tokio task.")
(license license:expat)))
+(define-public rust-tokio-named-pipes-0.1
+ (package
+ (name "rust-tokio-named-pipes")
+ (version "0.1.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio-named-pipes" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1bjy59wdl2anl22w6qyzkff1afv7ynayfpms10iqna2j6142sa4x"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.4)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-mio" ,rust-mio-0.6)
+ ("rust-mio-named-pipes" ,rust-mio-named-pipes-0.1)
+ ("rust-tokio" ,rust-tokio-0.1))))
+ (home-page "https://github.com/nikvolf/tokio-named-pipes")
+ (synopsis "Windows named pipe bindings for tokio")
+ (description "This package provides bindings for Windows named pipe for
+Tokio.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-tokio-process-0.2
(package
(name "rust-tokio-process")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 79/94] gnu: Add rust-tokio-mockstream-1.
566f258e6df9c52c52225c4c472c69110075db12.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-mockstream-1): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 4002672349..6578fa5250 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21129,6 +21129,31 @@ futures efficiently")
(description "Mock a Tokio task.")
(license license:expat)))
+(define-public rust-tokio-mockstream-1
+ (package
+ (name "rust-tokio-mockstream")
+ (version "1.1.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio-mockstream" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0mg1i39cl8x32wxwbn74hlirks8a6f3g0gfzkb0n0zwbxwvc9gs1"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-futures" ,rust-futures-0.1)
+ ("rust-tokio-io" ,rust-tokio-io-0.1))
+ #:cargo-development-inputs
+ (("rust-bytes" ,rust-bytes-0.4))))
+ (home-page "https://github.com/aatxe/tokio-mockstream")
+ (synopsis "Fake stream for testing network applications backed by
+buffers")
+ (description "This package provides a fake stream for testing network
+applications backed by buffers.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-tokio-named-pipes-0.1
(package
(name "rust-tokio-named-pipes")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:45
[PATCH 80/94] gnu: Add rust-tokio-rustls-0.12.
dc073b4c7bc887bcc2c2ce11596e915366d4c99c.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-rustls-0.12): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (44 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 6578fa5250..183d1d5cc7 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21258,6 +21258,37 @@ futures.")
"Event loop that drives Tokio I/O resources.")
(license license:expat)))
+(define-public rust-tokio-rustls-0.12
+ (package
+ (name "rust-tokio-rustls")
+ (version "0.12.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio-rustls" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1k6rpw4nmgsamh8vbf8xqrf4rr5sqs18i93561bydflajz0gw6hl"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; FIXME requires Rust >= 1.39 for building
+ #:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.5)
+ ("rust-futures-core" ,rust-futures-core-0.3)
+ ("rust-rustls" ,rust-rustls-0.16)
+ ("rust-tokio" ,rust-tokio-0.2)
+ ("rust-webpki" ,rust-webpki-0.21))
+ #:cargo-development-inputs
+ (("rust-futures-util" ,rust-futures-util-0.3)
+ ("rust-lazy-static" ,rust-lazy-static-1)
+ ("rust-tokio" ,rust-tokio-0.2)
+ ("rust-webpki-roots" ,rust-webpki-roots-0.18))))
+ (home-page "https://github.com/quininer/tokio-rustls")
+ (synopsis "Asynchronous TLS/SSL streams for Tokio using Rustls")
+ (description "This package provides asynchronous TLS/SSL streams for Tokio
+using Rustls.")
+ (license (list license:expat license:asl2.0))))
+
(define-public rust-tokio-signal-0.2
(package
(name "rust-tokio-signal")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 81/94] gnu: Add rust-tokio-test-0.2.
b73d008ae4831a97f27ad8d65b65ce5b809fb00b.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-tokio-test-0.2): New variable.
---
gnu/packages/crates-io.scm | 26 ++++++++++++++++++++++++++
1 file changed, 26 insertions(+)

Toggle diff (39 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 183d1d5cc7..8d65c13fce 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -21354,6 +21354,32 @@ futures.")
(description "Synchronization utilities.")
(license license:expat)))
+(define-public rust-tokio-test-0.2
+ (package
+ (name "rust-tokio-test")
+ (version "0.2.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "tokio-test" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0v81p2n853b1kzyla3dbfmnazirn6s3n8p3z8k20bmdn370lj07d"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; FIXME requires Rust >= 1.39 for building
+ #:cargo-inputs
+ (("rust-bytes" ,rust-bytes-0.5)
+ ("rust-futures-core" ,rust-futures-core-0.3)
+ ("rust-tokio" ,rust-tokio-0.2))
+ #:cargo-development-inputs
+ (("rust-futures-util" ,rust-futures-util-0.3)
+ ("rust-tokio" ,rust-tokio-0.2))))
+ (home-page "https://tokio.rs")
+ (synopsis "Testing utilities for Tokio- and futures-based code")
+ (description "Testing utilities for Tokio- and futures-based code")
+ (license license:expat)))
+
(define-public rust-tokio-tcp-0.1
(package
(name "rust-tokio-tcp")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 82/94] gnu: Add rust-untrusted-0.6.
6c6a20650331f9b6ee9d221496dbdce9bd075464.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-untrusted-0.6): New variable.
---
gnu/packages/crates-io.scm | 12 ++++++++++++
1 file changed, 12 insertions(+)

Toggle diff (25 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 8d65c13fce..983219d481 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -22178,6 +22178,18 @@ whitespace from a string.")
untrusted inputs in Rust.")
(license license:isc)))
+(define-public rust-untrusted-0.6
+ (package/inherit rust-untrusted-0.7
+ (name "rust-untrusted")
+ (version "0.6.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "untrusted" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0byf88b7ca1kb5aap8f6npp6xncvg95dnma8ipmnmd4n9r5izkam"))))))
+
(define-public rust-url-2.1
(package
(name "rust-url")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 83/94] gnu: Add rust-want-0.2.
c39e214468a686bb01d890e39a6cdd30667203e8.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-want-0.2): New variable.
---
gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)

Toggle diff (36 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 983219d481..2a8d331455 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -22753,6 +22753,29 @@ specified across Unix and Windows platforms.")
("rust-rand" ,rust-rand-0.3)
("rust-rustc-serialize" ,rust-rustc-serialize-0.3))))))
+(define-public rust-want-0.2
+ (package
+ (name "rust-want")
+ (version "0.2.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "want" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0c52g7b4hhj033jc56sx9z3krivyciz0hlblixq2gc448zx5wfdn"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; 2/5 tests fail
+ #:cargo-inputs
+ (("rust-futures" ,rust-futures-0.1)
+ ("rust-log" ,rust-log-0.4)
+ ("rust-try-lock" ,rust-try-lock-0.2))))
+ (home-page "https://github.com/seanmonstar/want")
+ (synopsis "Detect when another Future wants a result")
+ (description "Detect when another Future wants a result.")
+ (license license:expat)))
+
(define-public rust-wasi-0.5
(package
(name "rust-wasi")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 84/94] gnu: Add rust-webpki-0.21.
cf3edfb17ae486d54d378bc7716adc0cdef4a86d.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-webpki-0.21): New variable.
---
gnu/packages/crates-io.scm | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)

Toggle diff (38 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 2a8d331455..64f8d60d76 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -23509,6 +23509,31 @@ protocol extensions. Look at the crate wayland-client for usable bindings.")
"Bindings for all Web APIs, a procedurally generated crate from WebIDL.")
(license (list license:expat license:asl2.0))))
+(define-public rust-webpki-0.21
+ (package
+ (name "rust-webpki")
+ (version "0.21.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "webpki" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1vv3x2alvczfy6jhx79c9h00d1nliqf7s5jlvcd6npc6f8chxxgi"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:tests? #f ;; tests fail to build "missing file tests/ed25519/ee.der"
+ #:cargo-inputs
+ (("rust-ring" ,rust-ring-0.16)
+ ("rust-untrusted" ,rust-untrusted-0.7))
+ #:cargo-development-inputs
+ (("rust-base64" ,rust-base64-0.9))))
+ (home-page "https://github.com/briansmith/webpki")
+ (synopsis "Web PKI X.509 Certificate Verification")
+ (description "This packge provides Web PKI X.509 Certificate
+Verification.")
+ (license license:isc)))
+
(define-public rust-weedle-0.10
(package
(name "rust-weedle")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 87/94] gnu: Add rust-webpki-roots-0.17.
9ff40f281b4353761d51441c2e41b30c32b8c09d.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-webpki-roots-0.17): New variable.
---
gnu/packages/crates-io.scm | 12 ++++++++++++
1 file changed, 12 insertions(+)

Toggle diff (25 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 9147400240..8927af971f 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -23572,6 +23572,18 @@ Verification.")
(description "Mozilla's CA root certificates for use with webpki")
(license license:mpl2.0)))
+(define-public rust-webpki-roots-0.17
+ (package/inherit rust-webpki-roots-0.18
+ (name "rust-webpki-roots")
+ (version "0.17.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "webpki-roots" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "12vi8dh0yik0h4f0b9dnlw5i3gxyky7iblbksh6zcq4xvlvswqm2"))))))
+
(define-public rust-weedle-0.10
(package
(name "rust-weedle")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 88/94] gnu: Add rust-webpki-roots-0.14.
37a846b22c6ba6b1da940a40ff65c8dc6a649329.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-webpki-roots-0.14): New variable.
---
gnu/packages/crates-io.scm | 16 ++++++++++++++++
1 file changed, 16 insertions(+)

Toggle diff (29 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 8927af971f..07e03041f6 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -23584,6 +23584,22 @@ Verification.")
(sha256
(base32 "12vi8dh0yik0h4f0b9dnlw5i3gxyky7iblbksh6zcq4xvlvswqm2"))))))
+(define-public rust-webpki-roots-0.14
+ (package/inherit rust-webpki-roots-0.18
+ (name "rust-webpki-roots")
+ (version "0.14.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "webpki-roots" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "05zw919077i3jadbvdsvl69wv2siijg2pjbykl6fyi7hmgb7bggd"))))
+ (arguments
+ `(#:cargo-inputs
+ (("rust-untrusted" ,rust-untrusted-0.6)
+ ("rust-webpki" ,rust-webpki-0.18))))))
+
(define-public rust-weedle-0.10
(package
(name "rust-weedle")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 86/94] gnu: Add rust-webpki-roots-0.18.
14c1f725078f85e43c8dcd95ac9be15d2a5ec9b8.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-webpki-roots-0.18): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 9be56acb57..9147400240 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -23553,6 +23553,25 @@ Verification.")
#:cargo-development-inputs
(("rust-base64" ,rust-base64-0.9))))))
+(define-public rust-webpki-roots-0.18
+ (package
+ (name "rust-webpki-roots")
+ (version "0.18.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "webpki-roots" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1d4ss607rgi9pj01zzqa13c1p3m35z314yh6lmjaj4kzvwv5gkci"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs (("rust-webpki" ,rust-webpki-0.21))))
+ (home-page "https://github.com/ctz/webpki-roots")
+ (synopsis "Mozilla's CA root certificates for use with webpki")
+ (description "Mozilla's CA root certificates for use with webpki")
+ (license license:mpl2.0)))
+
(define-public rust-weedle-0.10
(package
(name "rust-weedle")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 89/94] gnu: Add rust-which-3.
84a004ce2f022a7ef753ab1f6f23d674b4c36c30.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-which-3): New variable.
(rust-which-2.0): Inherit from it.
---
gnu/packages/crates-io.scm | 43 ++++++++++++++++++++++++++++----------
1 file changed, 32 insertions(+), 11 deletions(-)

Toggle diff (80 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 07e03041f6..227100baf0 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -23622,22 +23622,24 @@ Verification.")
"This package provides a WebIDL Parser.")
(license license:expat)))
-(define-public rust-which-2.0
+(define-public rust-which-3
(package
(name "rust-which")
- (version "2.0.1")
+ (version "3.1.1")
(source
(origin
(method url-fetch)
(uri (crate-uri "which" version))
- (file-name
- (string-append name "-" version ".tar.gz"))
+ (file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "0r7i793sc0xqnd2fxnqbksj7j1kx65bwn81b8z49750v4c8cnymm"))))
+ (base32 "094pw9pi48szshn9ln69z2kg7syq1jp80h5ps1qncbsaw4d0f4fh"))))
(build-system cargo-build-system)
(arguments
- `(#:skip-build? #t
+ `(#:tests? #f ;; 1/14 tests fail: No such file or directory
+ #:phases
+ (modify-phases %standard-phases
+ (add-before 'build 'setenv
+ (lambda _ (setenv "HOME" "/tmp") #t)))
#:cargo-inputs
(("rust-failure" ,rust-failure-0.1)
("rust-libc" ,rust-libc-0.2))
@@ -23650,6 +23652,27 @@ Verification.")
Locate installed executable in cross platforms.")
(license license:expat)))
+(define-public rust-which-2.0
+ (package/inherit rust-which-3
+ (name "rust-which")
+ (version "2.0.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "which" version))
+ (file-name
+ (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32
+ "0r7i793sc0xqnd2fxnqbksj7j1kx65bwn81b8z49750v4c8cnymm"))))
+ (arguments
+ `(#:tests? #f ;; 1/14 tests fail: No such file or directory
+ #:cargo-inputs
+ (("rust-failure" ,rust-failure-0.1)
+ ("rust-libc" ,rust-libc-0.2))
+ #:cargo-development-inputs
+ (("rust-tempdir" ,rust-tempdir-0.3))))))
+
(define-public rust-which-1.0
(package
(inherit rust-which-2.0)
@@ -23659,11 +23682,9 @@ Locate installed executable in cross platforms.")
(origin
(method url-fetch)
(uri (crate-uri "which" version))
- (file-name
- (string-append name "-" version ".tar.gz"))
+ (file-name (string-append name "-" version ".tar.gz"))
(sha256
- (base32
- "1cjwa57kzfgzs681a27m5pjmq580pv3hkcg23smf270bgqz60jp8"))))
+ (base32 "1cjwa57kzfgzs681a27m5pjmq580pv3hkcg23smf270bgqz60jp8"))))
(arguments
`(#:tests? #f
#:cargo-inputs
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 85/94] gnu: Add rust-webpki-0.18.
c8794ae91cee1d6bff4fe2d97cdef31859af4d3d.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-webpki-0.18): New variable.
---
gnu/packages/crates-io.scm | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)

Toggle diff (32 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 64f8d60d76..9be56acb57 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -23534,6 +23534,25 @@ protocol extensions. Look at the crate wayland-client for usable bindings.")
Verification.")
(license license:isc)))
+(define-public rust-webpki-0.18
+ (package/inherit rust-webpki-0.21
+ (name "rust-webpki")
+ (version "0.18.1")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "webpki" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0zx1v8afa4ig97dyqfrnlj5i7pib6dnfw88qn2iiqhfq2rrrdmqp"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:cargo-inputs
+ (("rust-ring" ,rust-ring-0.13)
+ ("rust-untrusted" ,rust-untrusted-0.6))
+ #:cargo-development-inputs
+ (("rust-base64" ,rust-base64-0.9))))))
+
(define-public rust-weedle-0.10
(package
(name "rust-weedle")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 90/94] gnu: Add rust-zbase32-0.1.
3b888780cbaa990c11d73947c1349653738ab62f.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-zbase32-0.1): New variable.
---
gnu/packages/crates-io.scm | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)

Toggle diff (36 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 227100baf0..a6dd9a4ef1 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -24281,6 +24281,29 @@ to XDG Base Directory specification")
(("rust-clippy" ,rust-clippy-0.0)
("rust-linked-hash-map" ,rust-linked-hash-map-0.3))))))
+(define-public rust-zbase32-0.1
+ (package
+ (name "rust-zbase32")
+ (version "0.1.2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "zbase32" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "0gz3nmiaidscb5c85rh3qxi8i584gz5xm3amlxqminl8jq27k40g"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t ;; dependency cypthon not yet availalbe
+ #:cargo-development-inputs
+ (;; ("rust-cpython" ,rust-cpython-0.2) TODO
+ ("rust-quickcheck" ,rust-quickcheck-0.7)
+ ("rust-rand" ,rust-rand-0.6))))
+ (home-page "https://gitlab.com/pgerber/zbase32-rust")
+ (synopsis "Implementation of zbase32")
+ (description "This package provides an implementation of zbase32.")
+ (license license:lgpl3+)))
+
(define-public rust-zip-0.5
(package
(name "rust-zip")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 91/94] gnu: Add nettle-src.
9d126147480dd6d6f51ba220250a51363828cbe1.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (nettle-src): New variable.
---
gnu/packages/crates-io.scm | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)

Toggle diff (35 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a6dd9a4ef1..06090079fd 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -11942,6 +11942,28 @@ types as proposed in RFC 1158.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-nettle-src
+ (package
+ (name "rust-nettle-src")
+ (version "3.5.1-2")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "nettle-src" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1j20nv9qyww9bjrxhgaj5a2dvc6ly44z040c2y90x213pvac1lzs"))))
+ (build-system cargo-build-system)
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-inputs (("rust-cc" ,rust-cc-1.0))))
+ (home-page "https://gitlab.com/sequoia-pgp/nettle-sys")
+ (synopsis "Source of Nettle and logic to build it")
+ (description "This package provided the source of Nettle and logic to
+build it for Rust.")
+ (license
+ (list license:lgpl3 license:gpl2 license:gpl3))))
+
(define-public rust-new-debug-unreachable-1.0
(package
(name "rust-new-debug-unreachable")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 92/94] gnu: Add rust-nettle-sys-2.
6d8c88f66eef97a52b09c47ebd2297acc6b18238.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-nettle-sys-2): New variable.
---
gnu/packages/crates-io.scm | 31 +++++++++++++++++++++++++++++++
1 file changed, 31 insertions(+)

Toggle diff (51 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 06090079fd..cbb8290380 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -37,6 +37,7 @@
#:use-module (gnu packages gtk)
#:use-module (gnu packages jemalloc)
#:use-module (gnu packages llvm)
+ #:use-module (gnu packages nettle)
#:use-module (gnu packages pcre)
#:use-module (gnu packages pkg-config)
#:use-module (gnu packages python)
@@ -11964,6 +11965,36 @@ build it for Rust.")
(license
(list license:lgpl3 license:gpl2 license:gpl3))))
+(define-public rust-nettle-sys-2
+ (package
+ (name "rust-nettle-sys")
+ (version "2.0.4")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "nettle-sys" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1yq1w6dlcmg89x529i7s20j29afdhgim7qnsa7978fszzwrr6qmq"))))
+ (build-system cargo-build-system)
+ (native-inputs
+ `(("clang" ,clang)
+ ("pkg-config" ,pkg-config)))
+ (inputs
+ `(("nettle", nettle)))
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-development-inputs
+ (("rust-bindgen" ,rust-bindgen-0.51)
+ ("rust-nettle-src" ,rust-nettle-src)
+ ("rust-pkg-config" ,rust-pkg-config-0.3))))
+ (home-page "https://gitlab.com/sequoia-pgp/nettle-sys")
+ (synopsis "Low-level Rust bindings for the Nettle cryptographic library")
+ (description "This package provides low-level Rust bindings for the Nettle
+cryptographic library.")
+ (license ;; licensed under either of these, at your option
+ (list license:lgpl3 license:gpl2 license:gpl3))))
+
(define-public rust-new-debug-unreachable-1.0
(package
(name "rust-new-debug-unreachable")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 93/94] gnu: Add rust-nettle-7.
754dc70567f6058f506c6a75598c9d00685c82b8.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-nettle-7): New variable.
---
gnu/packages/crates-io.scm | 44 ++++++++++++++++++++++++++++++++++++++
1 file changed, 44 insertions(+)

Toggle diff (64 lines)
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index cbb8290380..4c3b21f037 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -37,6 +37,7 @@
#:use-module (gnu packages gtk)
#:use-module (gnu packages jemalloc)
#:use-module (gnu packages llvm)
+ #:use-module (gnu packages multiprecision)
#:use-module (gnu packages nettle)
#:use-module (gnu packages pcre)
#:use-module (gnu packages pkg-config)
@@ -11943,6 +11944,49 @@ types as proposed in RFC 1158.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-nettle-7
+ (package
+ (name "rust-nettle")
+ (version "7.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "nettle" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1n6dwy9zba8853bmxzhwaashd3np0wxpx0pj43brm0hb8n2sxbxi"))))
+ (build-system cargo-build-system)
+ (native-inputs
+ `(("pkg-config" ,pkg-config)))
+ (inputs
+ `(("clang" ,clang)
+ ("gmp" ,gmp)
+ ("nettle" ,nettle)))
+ (arguments
+ `(#:skip-build? #t ;; provides nothing, has no tests
+ #:cargo-inputs
+ (("rust-getrandom" ,rust-getrandom-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-nettle-sys" ,rust-nettle-sys-2)
+ ("rust-nettle-src" ,rust-nettle-src)
+ ("rust-thiserror" ,rust-thiserror-1.0))
+ #:cargo-development-inputs
+ (("rust-bindgen" ,rust-bindgen-0.51)
+ ("rust-pkg-config" ,rust-pkg-config-0.3))
+ #:phases
+ (modify-phases %standard-phases
+ (add-after 'unpack 'set-missing-env-vars
+ (lambda* (#:key inputs #:allow-other-keys)
+ ;; FIXME: why do we need to set this?
+ (setenv "LIBCLANG_PATH"
+ (string-append (assoc-ref inputs "clang") "/lib"))
+ #t)))))
+ (home-page "https://gitlab.com/sequoia-pgp/nettle-rs")
+ (synopsis "Rust bindings for the Nettle cryptographic library")
+ (description "This package provides Rust bindings for the Nettle
+cryptographic library.")
+ (license (list license:lgpl3 license:gpl2 license:gpl3))))
+
(define-public rust-nettle-src
(package
(name "rust-nettle-src")
--
2.21.3
H
H
Hartmut Goebel wrote on 26 Apr 2020 18:46
[PATCH 94/94] gnu: Add sequoia.
1293693f3427509e67f15d14962ae632e4d349da.1587919230.git.h.goebel@crazy-compilers.com
* gnu/packages/sequoia.scm: New file.
* gnu/local.mk: Add it.
---
gnu/local.mk | 1 +
gnu/packages/sequoia.scm | 162 +++++++++++++++++++++++++++++++++++++++
2 files changed, 163 insertions(+)
create mode 100644 gnu/packages/sequoia.scm

Toggle diff (182 lines)
diff --git a/gnu/local.mk b/gnu/local.mk
index 9f212434a9..2828d4c367 100644
--- a/gnu/local.mk
+++ b/gnu/local.mk
@@ -469,6 +469,7 @@ GNU_SYSTEM_MODULES = \
%D%/packages/search.scm \
%D%/packages/security-token.scm \
%D%/packages/selinux.scm \
+ %D%/packages/sequoia.scm \
%D%/packages/serialization.scm \
%D%/packages/serveez.scm \
%D%/packages/shells.scm \
diff --git a/gnu/packages/sequoia.scm b/gnu/packages/sequoia.scm
new file mode 100644
index 0000000000..2236be8d8a
--- /dev/null
+++ b/gnu/packages/sequoia.scm
@@ -0,0 +1,162 @@
+;;; GNU Guix --- Functional package management for GNU
+;;; Copyright © 2019, 2020 Hartmut Goebel <h.goebel@crazy-compilers.com>
+;;;
+;;; This file is part of GNU Guix.
+;;;
+;;; GNU Guix is free software; you can redistribute it and/or modify it
+;;; under the terms of the GNU General Public License as published by
+;;; the Free Software Foundation; either version 3 of the License, or (at
+;;; your option) any later version.
+;;;
+;;; GNU Guix is distributed in the hope that it will be useful, but
+;;; WITHOUT ANY WARRANTY; without even the implied warranty of
+;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+;;; GNU General Public License for more details.
+;;;
+;;; You should have received a copy of the GNU General Public License
+;;; along with GNU Guix. If not, see <http://www.gnu.org/licenses/>.
+
+(define-module (gnu packages sequoia)
+ #:use-module (guix build-system cargo)
+ #:use-module (guix download)
+ #:use-module (guix git-download)
+ #:use-module ((guix licenses) #:prefix license:)
+ #:use-module (guix packages)
+ #:use-module (gnu packages)
+ #:use-module (gnu packages check) ;; python-pytest
+ #:use-module (gnu packages crates-io)
+ #:use-module (gnu packages libffi) ;; python-cffi
+ #:use-module (gnu packages llvm)
+ #:use-module (gnu packages multiprecision)
+ #:use-module (gnu packages nettle)
+ #:use-module (gnu packages pkg-config)
+ #:use-module (gnu packages python)
+ #:use-module (gnu packages python-xyz) ;; python-setuptools
+ #:use-module (gnu packages serialization)
+ #:use-module (gnu packages sqlite)
+ #:use-module (gnu packages tls))
+
+(define-public sequoia
+ (package
+ (name "sequoia")
+ (version "0.16.0")
+ (source
+ (origin
+ (method git-fetch)
+ (uri (git-reference
+ (url "https://gitlab.com/sequoia-pgp/sequoia.git")
+ (commit (string-append "v" version))))
+ (sha256
+ (base32 "0iwzi2ylrwz56s77cd4vcf89ig6ipy4w6kp2pfwqvd2d00x54dhk"))
+ (file-name (git-file-name name version))))
+ (build-system cargo-build-system)
+ (outputs '("out" "python"))
+ (native-inputs
+ `(("clang" ,clang)
+ ("pkg-config" ,pkg-config)
+ ("python-pytest" ,python-pytest)
+ ("python-pytest-runner" ,python-pytest-runner)))
+ (inputs
+ `(("capnproto" ,capnproto)
+ ("gmp" ,gmp)
+ ("nettle" ,nettle)
+ ("openssl" ,openssl)
+ ("python" ,python)
+ ("python-cffi" ,python-cffi)
+ ("sqlite" ,sqlite)))
+ (arguments
+ `(#:tests? #f ;; building the tests requires 9.7GB total
+ #:cargo-inputs
+ (("rust-assert-cli" ,rust-assert-cli-0.6)
+ ("rust-anyhow" ,rust-anyhow-1.0)
+ ("rust-base64", rust-base64-0.11)
+ ;;("rust-buffered-reader" included
+ ("rust-bzip2", rust-bzip2-0.3)
+ ("rust-capnp" ,rust-capnp-0.10)
+ ("rust-capnp-rpc" ,rust-capnp-rpc-0.10)
+ ("rust-capnpc" ,rust-capnpc-0.10)
+ ("rust-chrono" ,rust-chrono-0.4)
+ ("rust-clap" ,rust-clap-2)
+ ("rust-clap" ,rust-clap-2)
+ ("rust-colored" ,rust-colored-1)
+ ("rust-crossterm" ,rust-crossterm-0.13)
+ ("rust-ctor", rust-ctor-0.1)
+ ("rust-dirs" ,rust-dirs-2.0)
+ ;;("rust-failure" included
+ ("rust-filetime" ,rust-filetime-0.2)
+ ("rust-flate2", rust-flate2-1.0)
+ ("rust-fs2" ,rust-fs2-0.4)
+ ("rust-futures" ,rust-futures-0.1)
+ ("rust-http" ,rust-http-0.1)
+ ("rust-hyper" ,rust-hyper-0.12)
+ ("rust-hyper-tls" ,rust-hyper-tls-0.3)
+ ("rust-idna", rust-idna-0.2)
+ ("rust-itertools" ,rust-itertools-0.8)
+ ("rust-lalrpop-util", rust-lalrpop-util-0.17)
+ ("rust-lazy-static", rust-lazy-static-1.3)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-memsec", rust-memsec-0.5)
+ ("rust-native-tls" ,rust-native-tls-0.2)
+ ("rust-nettle", rust-nettle-7)
+ ("rust-parity-tokio-ipc" ,rust-parity-tokio-ipc-0.4)
+ ("rust-percent-encoding" ,rust-percent-encoding-2.1)
+ ("rust-prettytable-rs" ,rust-prettytable-rs-0.8)
+ ("rust-proc-macro2" ,rust-proc-macro2-1.0)
+ ("rust-quickcheck", rust-quickcheck-0.9)
+ ("rust-rand", rust-rand-0.7)
+ ("rust-regex", rust-regex-1.3)
+ ("rust-rusqlite" ,rust-rusqlite-0.19)
+ ("rust-tempfile" ,rust-tempfile-3.1)
+ ("rust-thiserror" ,rust-thiserror-1.0)
+ ("rust-tokio" ,rust-tokio-0.1)
+ ("rust-tokio-core" ,rust-tokio-core-0.1)
+ ("rust-unicode-normalization", rust-unicode-normalization-0.1)
+ ("rust-url" ,rust-url-2.1)
+ ("rust-zbase32" ,rust-zbase32-0.1))
+ #:cargo-development-inputs
+ (("rust-bindgen" ,rust-bindgen-0.51) ;; FIXME for nettle-sys and rusqlite
+ ("rust-lalrpop" ,rust-lalrpop-0.17)
+ ("rust-rpassword" ,rust-rpassword-4))
+ #:phases
+ (modify-phases %standard-phases
+ ;; Run make instead of using the rust build system, as
+ ;; suggested by the installation instructions
+ (replace 'build (lambda _ (invoke "make" "build-release") #t))
+ (replace 'check
+ (lambda* (#:key tests? #:allow-other-keys)
+ (if tests?
+ (invoke "make" "check")
+ #t)))
+ (replace 'install (lambda _ (invoke "make" "install") #t))
+ (add-after 'unpack 'adjust-prefix
+ (lambda* (#:key outputs #:allow-other-keys)
+ (setenv "PREFIX" (assoc-ref outputs "out"))
+ #t))
+ (add-after 'unpack 'fix-fo-python-output
+ (lambda* (#:key outputs #:allow-other-keys)
+ (let ((out (assoc-ref outputs "out"))
+ (pyout (assoc-ref outputs "python")))
+ (substitute* "ffi/lang/python/Makefile"
+ ;; adjust prefix for python package
+ (("PREFIX\\s*\\??=.*")
+ (string-append "PREFIX = " pyout "\n"))
+ ;; fix rpath to include the main package
+ (("\\WLDFLAGS=" text)
+ (string-append text "'-Wl,-rpath=" out "/lib '"))
+ ;; make setuptools install into the prefix, see
+ ;; guix/build/python-build-system.scm for explanation
+ (("\\ssetup.py\\s+install\\s")
+ " setup.py install --root=/ --single-version-externally-managed "))
+ #t)))
+ (add-after 'unpack 'set-missing-env-vars
+ (lambda* (#:key inputs #:allow-other-keys)
+ ;; FIXME: why do we need to set this here?
+ (setenv "LIBCLANG_PATH"
+ (string-append (assoc-ref inputs "clang") "/lib"))
+ #t)))))
+ (home-page "https://sequoia-pgp.org")
+ (synopsis "New OpenPGP implementation")
+ (description "Sequoia is a new OpenPGP implementation. It consists of
+several crates, providing both a low-level and a high-level API for dealing
+with OpenPGP data.")
+ (license license:gpl2+)))
--
2.21.3
L
L
Ludovic Courtès wrote on 1 May 2020 00:54
Re: [bug#40874] [PATCH 00/94] Add sequoia pgp, rust-nettle, and 90 rust package.
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)
87a72sk2iw.fsf@gnu.org
Hi,

Hartmut Goebel <h.goebel@crazy-compilers.com> skribis:

Toggle quote (3 lines)
> This patch set adds Sequoia PGP, a new OpenPGP implementation in Rust,
> rust-nettle and 90 other required rust packages.

Woow, nice. I believe Christopher Baines mentioned on IRC that their
patch-tracking service had applied the patches and built (?) the whole
series. Chris, do you have a pointer to that?

Ludo’.
C
C
Christopher Baines wrote on 1 May 2020 21:50
(name . Ludovic Courtès)(address . ludo@gnu.org)
87pnbnmo3p.fsf@cbaines.net
Ludovic Courtès <ludo@gnu.org> writes:

Toggle quote (13 lines)
> Hi,
>
> Hartmut Goebel <h.goebel@crazy-compilers.com> skribis:
>
>> This patch set adds Sequoia PGP, a new OpenPGP implementation in Rust,
>> rust-nettle and 90 other required rust packages.
>
> Woow, nice. I believe Christopher Baines mentioned on IRC that their
> patch-tracking service had applied the patches and built (?) the whole
> series. Chris, do you have a pointer to that?
>
> Ludo’.

Well, built as in loaded some data in to the Guix Data Service.

Here's the link to the series in Patchwork [1], and if you click on the
individual patches, you'll get links to the Git branch [2] and
comparison [3].

-----BEGIN PGP SIGNATURE-----
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=thvL
-----END PGP SIGNATURE-----

H
H
Hartmut Goebel wrote on 2 May 2020 20:30
(address . 40874@debbugs.gnu.org)
4da3e4dd-1e23-c99f-3117-765fb7b5d5a0@crazy-compilers.com
Ludo wrote
Toggle quote (4 lines)
> Woow, nice. I believe Christopher Baines mentioned on IRC that their
> patch-tracking service had applied the patches and built (?) the whole
> series. Chris, do you have a pointer to that?

Well, what does this actually mean for committing the patch set?

--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
Attachment: signature.asc
L
L
Ludovic Courtès wrote on 3 May 2020 00:15
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)
87imhe2dbh.fsf@gnu.org
Hartmut Goebel <h.goebel@crazy-compilers.com> skribis:

Toggle quote (7 lines)
> Ludo wrote
>> Woow, nice. I believe Christopher Baines mentioned on IRC that their
>> patch-tracking service had applied the patches and built (?) the whole
>> series. Chris, do you have a pointer to that?
>
> Well, what does this actually mean for committing the patch set?

Someone still has to take a look, but data from Chris’ Patchwork
instance can hopefully speed that up.

Ludo’.
E
E
Efraim Flashner wrote on 4 May 2020 10:59
Re: [bug#40874] [PATCH 93/94] gnu: Add rust-nettle-7.
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 40874@debbugs.gnu.org)
20200504085906.GB1920@E5400
Can we drop nettle-src? If it can't be stuck in a snippet there's also a
patch for rust-openssl-sys-0.9 that drops the vendored source crate.


On Sun, Apr 26, 2020 at 06:46:12PM +0200, Hartmut Goebel wrote:
Toggle quote (74 lines)
> * gnu/packages/crates-io.scm (rust-nettle-7): New variable.
> ---
> gnu/packages/crates-io.scm | 44 ++++++++++++++++++++++++++++++++++++++
> 1 file changed, 44 insertions(+)
>
> diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
> index cbb8290380..4c3b21f037 100644
> --- a/gnu/packages/crates-io.scm
> +++ b/gnu/packages/crates-io.scm
> @@ -37,6 +37,7 @@
> #:use-module (gnu packages gtk)
> #:use-module (gnu packages jemalloc)
> #:use-module (gnu packages llvm)
> + #:use-module (gnu packages multiprecision)
> #:use-module (gnu packages nettle)
> #:use-module (gnu packages pcre)
> #:use-module (gnu packages pkg-config)
> @@ -11943,6 +11944,49 @@ types as proposed in RFC 1158.")
> (license (list license:asl2.0
> license:expat))))
>
> +(define-public rust-nettle-7
> + (package
> + (name "rust-nettle")
> + (version "7.0.0")
> + (source
> + (origin
> + (method url-fetch)
> + (uri (crate-uri "nettle" version))
> + (file-name (string-append name "-" version ".tar.gz"))
> + (sha256
> + (base32 "1n6dwy9zba8853bmxzhwaashd3np0wxpx0pj43brm0hb8n2sxbxi"))))
> + (build-system cargo-build-system)
> + (native-inputs
> + `(("pkg-config" ,pkg-config)))
> + (inputs
> + `(("clang" ,clang)
> + ("gmp" ,gmp)
> + ("nettle" ,nettle)))
> + (arguments
> + `(#:skip-build? #t ;; provides nothing, has no tests
> + #:cargo-inputs
> + (("rust-getrandom" ,rust-getrandom-0.1)
> + ("rust-libc" ,rust-libc-0.2)
> + ("rust-nettle-sys" ,rust-nettle-sys-2)
> + ("rust-nettle-src" ,rust-nettle-src)
> + ("rust-thiserror" ,rust-thiserror-1.0))
> + #:cargo-development-inputs
> + (("rust-bindgen" ,rust-bindgen-0.51)
> + ("rust-pkg-config" ,rust-pkg-config-0.3))
> + #:phases
> + (modify-phases %standard-phases
> + (add-after 'unpack 'set-missing-env-vars
> + (lambda* (#:key inputs #:allow-other-keys)
> + ;; FIXME: why do we need to set this?
> + (setenv "LIBCLANG_PATH"
> + (string-append (assoc-ref inputs "clang") "/lib"))
> + #t)))))
> + (home-page "https://gitlab.com/sequoia-pgp/nettle-rs")
> + (synopsis "Rust bindings for the Nettle cryptographic library")
> + (description "This package provides Rust bindings for the Nettle
> +cryptographic library.")
> + (license (list license:lgpl3 license:gpl2 license:gpl3))))
> +
> (define-public rust-nettle-src
> (package
> (name "rust-nettle-src")
> --
> 2.21.3
>
>
>
>

--
Efraim Flashner <efraim@flashner.co.il> ????? ?????
GPG key = A28B F40C 3E55 1372 662D 14F7 41AA E7DC CA3D 8351
Confidentiality cannot be guaranteed on emails sent or received unencrypted
-----BEGIN PGP SIGNATURE-----
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=Yd6x
-----END PGP SIGNATURE-----


H
H
Hartmut Goebel wrote on 4 May 2020 12:47
(name . Efraim Flashner)(address . efraim@flashner.co.il)(address . 40874@debbugs.gnu.org)
8bbe0c2a-f0f0-6c08-329a-5a2912fa11c0@crazy-compilers.com
Am 04.05.20 um 10:59 schrieb Efraim Flashner:
Toggle quote (2 lines)
> Can we drop nettle-src? If it can't be stuck in a snippet there's also a
> patch for rust-openssl-sys-0.9 that drops the vendored source crate.
You mean applying a patch to the `(source …)`? This should be feasible.

--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
E
E
Efraim Flashner wrote on 4 May 2020 12:59
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 40874@debbugs.gnu.org)
20200504105943.GD1920@E5400
On Mon, May 04, 2020 at 12:47:33PM +0200, Hartmut Goebel wrote:
Toggle quote (6 lines)
> Am 04.05.20 um 10:59 schrieb Efraim Flashner:
> > Can we drop nettle-src? If it can't be stuck in a snippet there's also a
> > patch for rust-openssl-sys-0.9 that drops the vendored source crate.
> You mean applying a patch to the `(source …)`? This should be feasible.
>

Yeah, something to make it so that we don't need rust-nettle-src at all.

--
Efraim Flashner <efraim@flashner.co.il> ????? ?????
GPG key = A28B F40C 3E55 1372 662D 14F7 41AA E7DC CA3D 8351
Confidentiality cannot be guaranteed on emails sent or received unencrypted
-----BEGIN PGP SIGNATURE-----
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=GVkb
-----END PGP SIGNATURE-----


H
H
Hartmut Goebel wrote on 4 May 2020 17:11
[PATCH v2 2/3] gnu: Add rust-nettle-sys-2.
9156803732380ea906e92b5d738f8cdb591897df.1588604978.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-nettle-sys-2): New variable.
* gnu/packages/patches/rust-nettle-sys-disable-vendor.patch: New file.
* gnu/local.mk: Add it.
---
gnu/local.mk | 1 +
gnu/packages/crates-io.scm | 31 ++++++++++++
.../rust-nettle-sys-disable-vendor.patch | 48 +++++++++++++++++++
3 files changed, 80 insertions(+)
create mode 100644 gnu/packages/patches/rust-nettle-sys-disable-vendor.patch

Toggle diff (117 lines)
diff --git a/gnu/local.mk b/gnu/local.mk
index 9f212434a9..f7ffe75eb3 100644
--- a/gnu/local.mk
+++ b/gnu/local.mk
@@ -1425,6 +1425,7 @@ dist_patch_DATA = \
%D%/packages/patches/rust-1.25-accept-more-detailed-gdb-lines.patch \
%D%/packages/patches/rust-bootstrap-stage0-test.patch \
%D%/packages/patches/rust-coresimd-doctest.patch \
+ %D%/packages/patches/rust-nettle-sys-disable-vendor.patch \
%D%/packages/patches/rust-reproducible-builds.patch \
%D%/packages/patches/rust-openssl-sys-no-vendor.patch \
%D%/packages/patches/rxvt-unicode-escape-sequences.patch \
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a6dd9a4ef1..16855a8bff 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -37,6 +37,7 @@
#:use-module (gnu packages gtk)
#:use-module (gnu packages jemalloc)
#:use-module (gnu packages llvm)
+ #:use-module (gnu packages nettle)
#:use-module (gnu packages pcre)
#:use-module (gnu packages pkg-config)
#:use-module (gnu packages python)
@@ -11942,6 +11943,36 @@ types as proposed in RFC 1158.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-nettle-sys-2
+ (package
+ (name "rust-nettle-sys")
+ (version "2.0.4")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "nettle-sys" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1yq1w6dlcmg89x529i7s20j29afdhgim7qnsa7978fszzwrr6qmq"))
+ (patches (search-patches "rust-nettle-sys-disable-vendor.patch"))))
+ (build-system cargo-build-system)
+ (native-inputs
+ `(("clang" ,clang)
+ ("pkg-config" ,pkg-config)))
+ (inputs
+ `(("nettle", nettle)))
+ (arguments
+ `(#:skip-build? #t
+ #:cargo-development-inputs
+ (("rust-bindgen" ,rust-bindgen-0.51)
+ ("rust-pkg-config" ,rust-pkg-config-0.3))))
+ (home-page "https://gitlab.com/sequoia-pgp/nettle-sys")
+ (synopsis "Low-level Rust bindings for the Nettle cryptographic library")
+ (description "This package provides low-level Rust bindings for the Nettle
+cryptographic library.")
+ (license ;; licensed under either of these, at your option
+ (list license:lgpl3 license:gpl2 license:gpl3))))
+
(define-public rust-new-debug-unreachable-1.0
(package
(name "rust-new-debug-unreachable")
diff --git a/gnu/packages/patches/rust-nettle-sys-disable-vendor.patch b/gnu/packages/patches/rust-nettle-sys-disable-vendor.patch
new file mode 100644
index 0000000000..ae5ef5ebe0
--- /dev/null
+++ b/gnu/packages/patches/rust-nettle-sys-disable-vendor.patch
@@ -0,0 +1,48 @@
+Subject: nettle-sys: clear out "vendored" feature cruft from build.rs
+From: Daniel Kahn Gillmor's avatarDaniel Kahn Gillmor <dkg@fifthhorseman.net>
+
+https://salsa.debian.org/rust-team/debcargo-conf/-/commit/0c71150ad26bb66a8396dcdab055181af232ddc5
+https://sources.debian.org/src/rust-nettle-sys/2.0.4-3/debian/patches/disable-vendor.diff/
+--- a/Cargo.toml 2019-10-23 13:08:07.000000000 -0400
++++ b/Cargo.toml 2019-10-23 14:08:46.644064014 -0400
+@@ -29,12 +29,9 @@
+ version = "0.51.1"
+ default-features = false
+
+-[build-dependencies.nettle-src]
+-version = "3.5.1-0"
+-optional = true
+-
+ [build-dependencies.pkg-config]
+ version = "0.3"
+
+ [features]
+ vendored = ["nettle-src"]
++nettle-src = []
+diff --git a/build.rs b/build.rs
+index 44f7af3..ede4b2f 100644
+--- a/build.rs
++++ b/build.rs
+@@ -1,7 +1,5 @@
+ extern crate bindgen;
+ extern crate pkg_config;
+-#[cfg(feature = "vendored")]
+-extern crate nettle_src;
+
+ use std::env;
+ use std::fs;
+@@ -36,14 +34,6 @@ fn main() {
+ println!("cargo:rerun-if-env-changed=NETTLE_STATIC");
+ println!("cargo:rerun-if-env-changed={}", NETTLE_PREGENERATED_BINDINGS);
+
+- #[cfg(feature = "vendored")]
+- {
+- let artifacts = nettle_src::Build::new().build();
+- println!("cargo:vendored=1");
+- env::set_var("PKG_CONFIG_PATH",
+- artifacts.lib_dir().join("pkgconfig"));
+- }
+-
+ let nettle = pkg_config::probe_library("nettle hogweed").unwrap();
+
+ let mode = match env::var_os("NETTLE_STATIC") {
--
2.21.3
H
H
Hartmut Goebel wrote on 4 May 2020 17:11
[PATCH v2 3/3] gnu: Add rust-nettle-7.
d691b0f6a3ca099441ae2fb7763fdd706c086458.1588604978.git.h.goebel@crazy-compilers.com
* gnu/packages/crates-io.scm (rust-nettle-7): New variable.
* gnu/packages/patches/rust-nettle-disable-vendor.patch: New file.
* gnu/local.mk: Add it.
---
gnu/local.mk | 1 +
gnu/packages/crates-io.scm | 44 +++++++++++++++++++
.../patches/rust-nettle-disable-vendor.patch | 13 ++++++
3 files changed, 58 insertions(+)
create mode 100644 gnu/packages/patches/rust-nettle-disable-vendor.patch

Toggle diff (95 lines)
diff --git a/gnu/local.mk b/gnu/local.mk
index f7ffe75eb3..383f867426 100644
--- a/gnu/local.mk
+++ b/gnu/local.mk
@@ -1425,6 +1425,7 @@ dist_patch_DATA = \
%D%/packages/patches/rust-1.25-accept-more-detailed-gdb-lines.patch \
%D%/packages/patches/rust-bootstrap-stage0-test.patch \
%D%/packages/patches/rust-coresimd-doctest.patch \
+ %D%/packages/patches/rust-nettle-disable-vendor.patch \
%D%/packages/patches/rust-nettle-sys-disable-vendor.patch \
%D%/packages/patches/rust-reproducible-builds.patch \
%D%/packages/patches/rust-openssl-sys-no-vendor.patch \
diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 16855a8bff..e1c971e76e 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -37,6 +37,7 @@
#:use-module (gnu packages gtk)
#:use-module (gnu packages jemalloc)
#:use-module (gnu packages llvm)
+ #:use-module (gnu packages multiprecision)
#:use-module (gnu packages nettle)
#:use-module (gnu packages pcre)
#:use-module (gnu packages pkg-config)
@@ -11943,6 +11944,49 @@ types as proposed in RFC 1158.")
(license (list license:asl2.0
license:expat))))
+(define-public rust-nettle-7
+ (package
+ (name "rust-nettle")
+ (version "7.0.0")
+ (source
+ (origin
+ (method url-fetch)
+ (uri (crate-uri "nettle" version))
+ (file-name (string-append name "-" version ".tar.gz"))
+ (sha256
+ (base32 "1n6dwy9zba8853bmxzhwaashd3np0wxpx0pj43brm0hb8n2sxbxi"))
+ (patches (search-patches "rust-nettle-disable-vendor.patch"))))
+ (build-system cargo-build-system)
+ (native-inputs
+ `(("pkg-config" ,pkg-config)))
+ (inputs
+ `(("clang" ,clang)
+ ("gmp" ,gmp)
+ ("nettle" ,nettle)))
+ (arguments
+ `(#:skip-build? #t ;; provides nothing, has no tests
+ #:cargo-inputs
+ (("rust-getrandom" ,rust-getrandom-0.1)
+ ("rust-libc" ,rust-libc-0.2)
+ ("rust-nettle-sys" ,rust-nettle-sys-2)
+ ("rust-thiserror" ,rust-thiserror-1.0))
+ #:cargo-development-inputs
+ (("rust-bindgen" ,rust-bindgen-0.51)
+ ("rust-pkg-config" ,rust-pkg-config-0.3))
+ #:phases
+ (modify-phases %standard-phases
+ (add-after 'unpack 'set-missing-env-vars
+ (lambda* (#:key inputs #:allow-other-keys)
+ ;; FIXME: why do we need to set this?
+ (setenv "LIBCLANG_PATH"
+ (string-append (assoc-ref inputs "clang") "/lib"))
+ #t)))))
+ (home-page "https://gitlab.com/sequoia-pgp/nettle-rs")
+ (synopsis "Rust bindings for the Nettle cryptographic library")
+ (description "This package provides Rust bindings for the Nettle
+cryptographic library.")
+ (license (list license:lgpl3 license:gpl2 license:gpl3))))
+
(define-public rust-nettle-sys-2
(package
(name "rust-nettle-sys")
diff --git a/gnu/packages/patches/rust-nettle-disable-vendor.patch b/gnu/packages/patches/rust-nettle-disable-vendor.patch
new file mode 100644
index 0000000000..5b52821cdb
--- /dev/null
+++ b/gnu/packages/patches/rust-nettle-disable-vendor.patch
@@ -0,0 +1,13 @@
+Subject: nettle: clear out "vendored" feature cruft from build.rs
+From: Daniel Kahn Gillmor's avatarDaniel Kahn Gillmor <dkg@fifthhorseman.net>
+
+https://salsa.debian.org/rust-team/debcargo-conf/-/commit/b608e6beaa1d38c14fc16ad53780d94954a91900
+https://sources.debian.org/src/rust-nettle/7.0.0-1/debian/patches/disable-vendor.diff/
+--- a/Cargo.toml 1969-12-31 19:00:00.000000000 -0500
++++ b/Cargo.toml 2019-10-23 19:12:01.076181971 -0400
+@@ -35,4 +35,4 @@
+ version = "1"
+
+ [features]
+-vendored = ["nettle-sys/vendored"]
++vendored = []
--
2.21.3
H
H
Hartmut Goebel wrote on 4 May 2020 17:14
Re: [bug#40874] [PATCH 93/94] gnu: Add rust-nettle-7.
(name . Efraim Flashner)(address . efraim@flashner.co.il)(address . 40874@debbugs.gnu.org)
5d860832-436d-256f-1262-c41d350e698a@crazy-compilers.com
Am 04.05.20 um 12:59 schrieb Efraim Flashner:
Toggle quote (2 lines)
> Yeah, something to make it so that we don't need rust-nettle-src at all.

See updated patches

(patch 1/1 is the (empty) nettle-src, which did not generate a patch mail)

--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
E
E
Efraim Flashner wrote on 4 May 2020 18:10
Re: [PATCH v2 3/3] gnu: Add rust-nettle-7.
(name . Hartmut Goebel)(address . h.goebel@crazy-compilers.com)(address . 40874@debbugs.gnu.org)
20200504161014.GE1920@E5400
I would personally do this one with a snippet since its one line but
looks good.

On Mon, May 04, 2020 at 05:11:19PM +0200, Hartmut Goebel wrote:
Toggle quote (107 lines)
> * gnu/packages/crates-io.scm (rust-nettle-7): New variable.
> * gnu/packages/patches/rust-nettle-disable-vendor.patch: New file.
> * gnu/local.mk: Add it.
> ---
> gnu/local.mk | 1 +
> gnu/packages/crates-io.scm | 44 +++++++++++++++++++
> .../patches/rust-nettle-disable-vendor.patch | 13 ++++++
> 3 files changed, 58 insertions(+)
> create mode 100644 gnu/packages/patches/rust-nettle-disable-vendor.patch
>
> diff --git a/gnu/local.mk b/gnu/local.mk
> index f7ffe75eb3..383f867426 100644
> --- a/gnu/local.mk
> +++ b/gnu/local.mk
> @@ -1425,6 +1425,7 @@ dist_patch_DATA = \
> %D%/packages/patches/rust-1.25-accept-more-detailed-gdb-lines.patch \
> %D%/packages/patches/rust-bootstrap-stage0-test.patch \
> %D%/packages/patches/rust-coresimd-doctest.patch \
> + %D%/packages/patches/rust-nettle-disable-vendor.patch \
> %D%/packages/patches/rust-nettle-sys-disable-vendor.patch \
> %D%/packages/patches/rust-reproducible-builds.patch \
> %D%/packages/patches/rust-openssl-sys-no-vendor.patch \
> diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
> index 16855a8bff..e1c971e76e 100644
> --- a/gnu/packages/crates-io.scm
> +++ b/gnu/packages/crates-io.scm
> @@ -37,6 +37,7 @@
> #:use-module (gnu packages gtk)
> #:use-module (gnu packages jemalloc)
> #:use-module (gnu packages llvm)
> + #:use-module (gnu packages multiprecision)
> #:use-module (gnu packages nettle)
> #:use-module (gnu packages pcre)
> #:use-module (gnu packages pkg-config)
> @@ -11943,6 +11944,49 @@ types as proposed in RFC 1158.")
> (license (list license:asl2.0
> license:expat))))
>
> +(define-public rust-nettle-7
> + (package
> + (name "rust-nettle")
> + (version "7.0.0")
> + (source
> + (origin
> + (method url-fetch)
> + (uri (crate-uri "nettle" version))
> + (file-name (string-append name "-" version ".tar.gz"))
> + (sha256
> + (base32 "1n6dwy9zba8853bmxzhwaashd3np0wxpx0pj43brm0hb8n2sxbxi"))
> + (patches (search-patches "rust-nettle-disable-vendor.patch"))))
> + (build-system cargo-build-system)
> + (native-inputs
> + `(("pkg-config" ,pkg-config)))
> + (inputs
> + `(("clang" ,clang)
> + ("gmp" ,gmp)
> + ("nettle" ,nettle)))
> + (arguments
> + `(#:skip-build? #t ;; provides nothing, has no tests
> + #:cargo-inputs
> + (("rust-getrandom" ,rust-getrandom-0.1)
> + ("rust-libc" ,rust-libc-0.2)
> + ("rust-nettle-sys" ,rust-nettle-sys-2)
> + ("rust-thiserror" ,rust-thiserror-1.0))
> + #:cargo-development-inputs
> + (("rust-bindgen" ,rust-bindgen-0.51)
> + ("rust-pkg-config" ,rust-pkg-config-0.3))
> + #:phases
> + (modify-phases %standard-phases
> + (add-after 'unpack 'set-missing-env-vars
> + (lambda* (#:key inputs #:allow-other-keys)
> + ;; FIXME: why do we need to set this?
> + (setenv "LIBCLANG_PATH"
> + (string-append (assoc-ref inputs "clang") "/lib"))
> + #t)))))
> + (home-page "https://gitlab.com/sequoia-pgp/nettle-rs")
> + (synopsis "Rust bindings for the Nettle cryptographic library")
> + (description "This package provides Rust bindings for the Nettle
> +cryptographic library.")
> + (license (list license:lgpl3 license:gpl2 license:gpl3))))
> +
> (define-public rust-nettle-sys-2
> (package
> (name "rust-nettle-sys")
> diff --git a/gnu/packages/patches/rust-nettle-disable-vendor.patch b/gnu/packages/patches/rust-nettle-disable-vendor.patch
> new file mode 100644
> index 0000000000..5b52821cdb
> --- /dev/null
> +++ b/gnu/packages/patches/rust-nettle-disable-vendor.patch
> @@ -0,0 +1,13 @@
> +Subject: nettle: clear out "vendored" feature cruft from build.rs
> +From: Daniel Kahn Gillmor's avatarDaniel Kahn Gillmor <dkg@fifthhorseman.net>
> +
> +https://salsa.debian.org/rust-team/debcargo-conf/-/commit/b608e6beaa1d38c14fc16ad53780d94954a91900
> +https://sources.debian.org/src/rust-nettle/7.0.0-1/debian/patches/disable-vendor.diff/
> +--- a/Cargo.toml 1969-12-31 19:00:00.000000000 -0500
> ++++ b/Cargo.toml 2019-10-23 19:12:01.076181971 -0400
> +@@ -35,4 +35,4 @@
> + version = "1"
> +
> + [features]
> +-vendored = ["nettle-sys/vendored"]
> ++vendored = []
> --
> 2.21.3
>

--
Efraim Flashner <efraim@flashner.co.il> ????? ?????
GPG key = A28B F40C 3E55 1372 662D 14F7 41AA E7DC CA3D 8351
Confidentiality cannot be guaranteed on emails sent or received unencrypted
-----BEGIN PGP SIGNATURE-----
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=N8DB
-----END PGP SIGNATURE-----


H
H
Hartmut Goebel wrote on 5 May 2020 13:57
(name . Efraim Flashner)(address . efraim@flashner.co.il)(address . 40874-close@debbugs.gnu.org)
2b9e2367-69be-da6a-6a90-06899f345815@crazy-compilers.com
Am 04.05.20 um 18:10 schrieb Efraim Flashner:
Toggle quote (2 lines)
> I would personally do this one with a snippet since its one line but
> looks good.
Using the existing patch was much easier than writing a snippet :-)

Thanks for the review. Merged as 31def9a9df583dd27f8604302700ff48368c43f3

--
Regards
Hartmut Goebel

| Hartmut Goebel | h.goebel@crazy-compilers.com |
| www.crazy-compilers.com | compilers which you thought are impossible |
?