diff mbox series

[bug#68312,032/156] gnu: Add rust-crypto-secretbox-0.1.

Message ID 2c816062324fea4343fc82d81639f85c277282a5.1704675822.git.w@wmeyer.eu
State New
Headers show
Series Add atuin (WIP). | expand

Commit Message

Wilko Meyer Jan. 8, 2024, 1:52 a.m. UTC
* gnu/packages/crates-io.scm (rust-crypto-secretbox-0.1): New variable.

Change-Id: I024f78e1935e746c246d43f18fbcedfbd8f58a53
---
 gnu/packages/crates-io.scm | 35 +++++++++++++++++++++++++++++++++++
 1 file changed, 35 insertions(+)
diff mbox series

Patch

diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index 35889ec5cc9..515fd18e3b3 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -17129,6 +17129,41 @@  (define-public rust-rusticata-macros-3
     (arguments
      `(#:cargo-inputs (("rust-nom" ,rust-nom-6))))))
 
+(define-public rust-crypto-secretbox-0.1
+  (package
+    (name "rust-crypto-secretbox")
+    (version "0.1.1")
+    (source
+     (origin
+       (method url-fetch)
+       (uri (crate-uri "crypto_secretbox" version))
+       (file-name (string-append name "-" version ".tar.gz"))
+       (sha256
+        (base32 "1qa1w5s8dbyb88269zrmvbnillqahz394pl07bsds6gpmn3wzmmr"))))
+    (build-system cargo-build-system)
+    (arguments
+     `(#:skip-build? #t
+       #:cargo-inputs (("rust-aead" ,rust-aead-0.5)
+                       ("rust-chacha20" ,rust-chacha20-0.9)
+                       ("rust-cipher" ,rust-cipher-0.4)
+                       ("rust-generic-array" ,rust-generic-array-0.14)
+                       ("rust-poly1305" ,rust-poly1305-0.8)
+                       ("rust-salsa20" ,rust-salsa20-0.10)
+                       ("rust-subtle" ,rust-subtle-2)
+                       ("rust-zeroize" ,rust-zeroize-1))))
+    (home-page
+     "https://github.com/RustCrypto/nacl-compat/tree/master/crypto_secretbox")
+    (synopsis
+     "Pure Rust implementation of the XSalsa20Poly1305 (a.k.a. NaCl crypto_secretbox)
+authenticated encryption cipher as well as the libsodium variant of
+XChaCha20Poly1305
+")
+    (description
+     "Pure Rust implementation of the XSalsa20Poly1305 (a.k.a. @code{NaCl}
+crypto_secretbox) authenticated encryption cipher as well as the libsodium
+variant of X@code{ChaCha20Poly1305}")
+    (license (list license:asl2.0 license:expat))))
+
 (define-public rust-crypto-bigint-0.5
   (package
     (name "rust-crypto-bigint")