From patchwork Sat Jan 20 09:57:53 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59183 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id AB82627BBE9; Sat, 20 Jan 2024 09:59:58 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 9A6B727BBE2 for ; Sat, 20 Jan 2024 09:59:57 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR87y-0004yJ-C8; Sat, 20 Jan 2024 04:59:02 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR87w-0004y2-Qa for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:00 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR87w-0000hk-II for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:00 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR87z-00054P-6U for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:03 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 01/38] gnu: Add (gnu packages golang-crypto) module. Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574473419362 (code B ref 68605); Sat, 20 Jan 2024 09:59:03 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:58:54 +0000 Received: from localhost ([127.0.0.1]:60913 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87q-00052C-66 for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:54 -0500 Received: from mail-wm1-x32f.google.com ([2a00:1450:4864:20::32f]:59615) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87o-00051f-A3 for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:53 -0500 Received: by mail-wm1-x32f.google.com with SMTP id 5b1f17b1804b1-40e884ac5c8so17960105e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744723; x=1706349523; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sKvIdvedrTvRocxd5j7z9CCiMQ0rKT28JrIoq7RGwEI=; b=nOTfYmFJQ105k3U6d+BXI5A+MGhPj9bYxsCumZqYRac7ibnnb638seOeVtYm0/Uo7T rlEY+/F75WdGKk79N27pK8/T/MbvxUg5GmQQD1hl2AT+Gh9L2T12F761iHPCw9/+TFdG 6S/VBFiNp8qMYaZy2CrK89fik1XIuHhmnr4VwrxWdkcWXfKGw48YSB+muaGvPUh8tIG3 OTrkBABpflW/NWkvn2/RpyMjYLDB104I80y/+yNkEs9meRUYkf98cJpkSekF4UfaiNP9 S1zNWkMpaQD497tqb/gPnwW/UbtLbt7YpjRQJDJDtz1dqR53Urqb2oGSG73c9d1Zq+UT 0XXA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744723; x=1706349523; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sKvIdvedrTvRocxd5j7z9CCiMQ0rKT28JrIoq7RGwEI=; b=GX0uFJemTMY9A81/2YxoMefCfb9Sw0tR1rj8oJ4dVALoNEP+BwdXFW44O11Eco9uU0 3fw7TSqDMqW3x9aHm/HEJ8b9HojaqoUz82q+urMedv0uL34BAxb1x7+oxqqGVH5xEPsd jW4laiBI4zkEqUOrK6M1w1ZFfu3tc7fE94ji8zKv+AhlQOQn7In5R/FPGZuifJ2mVcA/ PSMgzauSVRYPTpF9EaJCegBmmb70NhggFBT87mudHkWWMUTGHS05zClqQffSM+7qSLa+ FYKulUJesILOo0k/FSwSHE04CMMY6+2+JwsOrmH91YYIKkLvCaKtmZx1jz/Zlr1XkMbD 2ozA== X-Gm-Message-State: AOJu0Yw16Hl+RYUhh+Mtqowmc6HivNeDD0pdPR785nR64zlretqjeonf MbahYrjHfZOdnKTKZ8JPVnp3Qz84sOSPQXUJ0uog/1dUksLGKzXpG6+5mfM9nZc= X-Google-Smtp-Source: AGHT+IGRNmU2NcdNiyekVGJ/jK/CZvlvY2Gz+lUAKIrk82WLzAh5DiNBAw7YWOjbWK2VbU/5POOwbw== X-Received: by 2002:a05:600c:a008:b0:40e:4386:4e45 with SMTP id jg8-20020a05600ca00800b0040e43864e45mr368000wmb.122.1705744722845; Sat, 20 Jan 2024 01:58:42 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:42 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:53 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang-crypto.scm: New file. * gnu/local.mk: Add to gnu/packages/golang-crypto.scm scope. Change-Id: I92a110f31a74c5a54c59ee2a0f17373915be1b35 --- gnu/local.mk | 1 + gnu/packages/golang-crypto.scm | 43 ++++++++++++++++++++++++++++++++++ 2 files changed, 44 insertions(+) create mode 100644 gnu/packages/golang-crypto.scm diff --git a/gnu/local.mk b/gnu/local.mk index 34bed91fc3..07481d1de1 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -307,6 +307,7 @@ GNU_SYSTEM_MODULES = \ %D%/packages/gobby.scm \ %D%/packages/golang.scm \ %D%/packages/golang-check.scm \ + %D%/packages/golang-crypto.scm \ %D%/packages/golang-web.scm \ %D%/packages/gperf.scm \ %D%/packages/gpodder.scm \ diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm new file mode 100644 index 0000000000..38ccc5ffe9 --- /dev/null +++ b/gnu/packages/golang-crypto.scm @@ -0,0 +1,43 @@ +;;; GNU Guix --- Functional package management for GNU +;;; +;;; This file is part of GNU Guix. +;;; +;;; GNU Guix is free software; you can redistribute it and/or modify it +;;; under the terms of the GNU General Public License as published by +;;; the Free Software Foundation; either version 3 of the License, or (at +;;; your option) any later version. +;;; +;;; GNU Guix is distributed in the hope that it will be useful, but +;;; WITHOUT ANY WARRANTY; without even the implied warranty of +;;; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +;;; GNU General Public License for more details. +;;; +;;; You should have received a copy of the GNU General Public License +;;; along with GNU Guix. If not, see . + +(define-module (gnu packages golang-crypto) + #:use-module ((guix licenses) #:prefix license:) + #:use-module (guix build-system go) + #:use-module (guix gexp) + #:use-module (guix git-download) + #:use-module (guix packages) + #:use-module (guix utils) + #:use-module (gnu packages) + #:use-module (gnu packages golang) + #:use-module (gnu packages golang-check)) + +;;; Commentary: +;;; +;;; Golang modules (libraries) related to Cryptography: encryption algorithms, +;;; hashing functions, TLS, key management, digital signatures, password +;;; hashing etc. +;;; +;;; Please: Try to add new module packages in alphabetic order. +;;; +;;; Code: + +;;; +;;; Avoid adding new packages to the end of this file. To reduce the chances +;;; of a merge conflict, place them above by existing packages with similar +;;; functionality or similar names. +;;; From patchwork Sat Jan 20 09:57:54 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59182 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 7218C27BBE9; Sat, 20 Jan 2024 09:59:56 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 7A38127BBE2 for ; Sat, 20 Jan 2024 09:59:54 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR87z-0004ym-RX; Sat, 20 Jan 2024 04:59:03 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR87x-0004yB-TP for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:01 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR87x-0000i3-LN for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:01 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR880-00054k-9C; Sat, 20 Jan 2024 04:59:04 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 02/38] gnu: go-github-com-pquerna-cachecontrol: Move to (gnu packages golang-web). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474019443 (code B ref 68605); Sat, 20 Jan 2024 09:59:04 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:00 +0000 Received: from localhost ([127.0.0.1]:60924 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87v-00053P-P5 for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:00 -0500 Received: from mail-wm1-x336.google.com ([2a00:1450:4864:20::336]:61853) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87o-00051g-DH for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:53 -0500 Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-40e775695c6so14518055e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744724; x=1706349524; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=NRW8PkD8RwMfPZnZGHs7vuMrGPSy+lfKtgj/bwIxbZw=; b=mxX6pc0KcxOnS2/g8Re6yJ8UA19yT+2a+SauouDxOdndxc5mC5W8BfhOotOaNSuN/K 9cwIcanf5c7x7i9CnfcyjttB8nvzYulNM5a0WxNevMLKDaf1W1JvISF1XrjT/cZCSymr sd3jJsXfS1J5m/oPtNzVAA6OFMhvjw5/mq+sNEi+9V2HhUP31V/TTn9fIpW414rBizkn UNHMYGQuHXSkFcRPnpcKBXPbcf6kFK91rwrER3cqkf7seVULJ9bkkM5/x6ugikmRgmlh cc4IWHCAyesEDW7l+LRtShUaSEvFvfImGiynIrC5pME0JZx+YzTOpEB5yYDigqzUptun QzZQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744724; x=1706349524; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=NRW8PkD8RwMfPZnZGHs7vuMrGPSy+lfKtgj/bwIxbZw=; b=HWWJL2kE7vd1Yxd2TX7kO2w8/88x1pxXAumr72gf0NuOhwQdc4jFbrynHseIbKTr4q JG21Xw4eyq4Hq/62Zz2Apw5cc4PmdwLCUqkPwN0RoSBHkGSwA3d1RvJDGSNvIATP1E5Y nDtgPss9ez+eZNGz5CcpIZ2EmTvDecq/RD58ibRZj6ITTvGZ2C1VLPSxUYI4pO74Vzg4 d8YTzNq4cKnXPsHIEE68mW/zO6IQeHg41PBOYWucIpXuFM4kVwnJBwtIjTwAbEht1PQw uHRtSeFMHjal46GkMnAI9MNzDdFjdfPmOAuSsONK6DvRXdDeo3W5sIjRqLwpdcjIinzl p6aA== X-Gm-Message-State: AOJu0Yy7AZYl8d/kxZHFdM7bKokleywMtntOSSlbtus6QM/rep0FnccF 2CsfLKXMnEkiOVRL5zEHwhYIgaCOhfYdN0vlKvqMf1wB9GvcsrsY6IHJ6/6wtxk= X-Google-Smtp-Source: AGHT+IEnnPYr811qdRDTjehaqgK8jWlyjEYQons3n5k2Uvloh+vpcQ8BjyZRjnwd4GtArtWmgMwgmA== X-Received: by 2002:a05:600c:3504:b0:40d:5b7b:8f18 with SMTP id h4-20020a05600c350400b0040d5b7b8f18mr667046wmq.81.1705744723506; Sat, 20 Jan 2024 01:58:43 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:43 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:54 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * /gnu/packages/golang.scm (go-github-com-pquerna-cachecontrol): Move from here ... * /gnu/packages/golang-web.scm: ... to here. Change-Id: I0f25ffcdf142a3676e0e1fa61408cb9411326fb6 --- gnu/packages/golang-web.scm | 25 +++++++++++++++++++++++++ gnu/packages/golang.scm | 25 ------------------------- 2 files changed, 25 insertions(+), 25 deletions(-) diff --git a/gnu/packages/golang-web.scm b/gnu/packages/golang-web.scm index 3e60bfaf33..07b77ee673 100644 --- a/gnu/packages/golang-web.scm +++ b/gnu/packages/golang-web.scm @@ -1119,6 +1119,31 @@ (define-public go-github-com-opentracing-opentracing-go (description "OpenTracing-Go is a Go implementation of the OpenTracing API.") (license license:asl2.0))) +(define-public go-github-com-pquerna-cachecontrol + (package + (name "go-github-com-pquerna-cachecontrol") + (version "0.2.0") + (source (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/pquerna/cachecontrol") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 + "0d5zgv2w0sinh9m41pw3n015zzyabk7awgwwga7nmhjz452c9r5n")))) + (build-system go-build-system) + (arguments + (list #:import-path "github.com/pquerna/cachecontrol")) + (native-inputs + (list go-github-com-stretchr-testify)) + (home-page "https://github.com/pquerna/cachecontrol") + (synopsis "Golang HTTP Cache-Control Parser and Interpretation") + (description + "This package implements RFC 7234 Hypertext Transfer Protocol (HTTP/1.1): +Caching.") + (license license:asl2.0))) + (define-public go-github-com-puerkitobio-goquery (package (name "go-github-com-puerkitobio-goquery") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index e7306a585c..e51aff3a0f 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -3891,31 +3891,6 @@ (define-public gopls editor.") (license license:bsd-3))) -(define-public go-github-com-pquerna-cachecontrol - (package - (name "go-github-com-pquerna-cachecontrol") - (version "0.2.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/pquerna/cachecontrol") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0d5zgv2w0sinh9m41pw3n015zzyabk7awgwwga7nmhjz452c9r5n")))) - (build-system go-build-system) - (arguments - (list #:import-path "github.com/pquerna/cachecontrol")) - (native-inputs - (list go-github-com-stretchr-testify)) - (home-page "https://github.com/pquerna/cachecontrol") - (synopsis "Golang HTTP Cache-Control Parser and Interpretation") - (description - "This package implements RFC 7234 Hypertext Transfer Protocol (HTTP/1.1): -Caching.") - (license license:asl2.0))) - (define-public go-github-com-protonmail-go-crypto (package (name "go-github-com-protonmail-go-crypto") From patchwork Sat Jan 20 09:57:55 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59179 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 8ECCF27BBE2; Sat, 20 Jan 2024 09:59:47 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 29BF327BBE9 for ; Sat, 20 Jan 2024 09:59:43 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR882-0004zu-UC; Sat, 20 Jan 2024 04:59:06 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR881-0004zj-OQ for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:05 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR881-0000iR-GP for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:05 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR884-000566-3p; Sat, 20 Jan 2024 04:59:08 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 03/38] gnu: go-github-com-multiformats-go-multihash: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:07 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474319488 (code B ref 68605); Sat, 20 Jan 2024 09:59:07 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:03 +0000 Received: from localhost ([127.0.0.1]:60932 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87x-00053u-L5 for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:02 -0500 Received: from mail-wm1-x333.google.com ([2a00:1450:4864:20::333]:52495) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87o-00051i-Pn for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:55 -0500 Received: by mail-wm1-x333.google.com with SMTP id 5b1f17b1804b1-40e87d07c07so19035355e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744724; x=1706349524; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eBhDs+WrdzVjbXQ7+QfV0xCfSk3EOrSmSDBXX2cK2PI=; b=cdmDrFTGiJgvk0A+ZDbs0h5PZO3zgDQUxWVjgV7xS788PMOT07vOVyQtsFdizmP81E HyLHdnTqe8oqDvpXAOmWdka/j/SsHPfzto4I6dbph/KavDe/vMB0uh/NK67M3nbGv+Q6 bVMc7Hx3m5y/a7ZJGJd0Sjs3yhrfSrv5XNWI4+oHnufn5aUmct0hoFolyvP04r1pepdA Qk8yX2xA0+bC9D5rVyGk1YtP2V+AX2KDxA7QsE7mwhwsRyRumgJqMOosrmacyNVJVhqG NenRKpi9FSOMz/WXOIcGXAkovc5EvEnoPNSFh35UNzTQTuurVcF8CEu+XUtL/uvXI/7e /bHg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744724; x=1706349524; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=eBhDs+WrdzVjbXQ7+QfV0xCfSk3EOrSmSDBXX2cK2PI=; b=TyjB+gQCHPiPHBfdfaSw08uLlqqD9COQEbFb1n6H9VMELTeS9L9LWYQv/nLsc4bCOt /f8NxLlyiu58PgC/JptD+fjYGMEd6088XbjnypIJC3QW7Rc3F1aosCOcztEzv8/Vp8gm pHTFPSWcEysXJuEJ3RVKVhJzGHn5DkNahgIWBPUqzqnhUrbp/OWZOmdVo1Bmjqtjfk0I 5/9eX8vK0UVLSoo6HirhhTXte+Wxe7mcjoaEvtWSz7TBcQSBNt3yxLsWvCtxKYB4RoIA PZQGiZl8YETTej9B/jyjJY/S1tZv+HaC4eUxmEFVg5/RevcahPtfqIM+NmShJWeWlmdc 99yw== X-Gm-Message-State: AOJu0Yxe16XCiLUUsP7P5gygSL0svTnlVrZ9axzzNJ91voEqrZDKSgqv pLaB6jyhhWGN2wXy4GK5krNUa2ZEcVZXXfFWPKyMucCMAuW6kh3IUOzqFAfV/SA= X-Google-Smtp-Source: AGHT+IGd5FSWKmAyDJlxc541/fREfS5ie7spwqH3YVrvjUHhy9iB/Lf+bdIkMn3XV26ikdQPGzkeKA== X-Received: by 2002:a05:600c:a006:b0:40e:8d91:bcca with SMTP id jg6-20020a05600ca00600b0040e8d91bccamr621792wmb.119.1705744724176; Sat, 20 Jan 2024 01:58:44 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:43 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:55 +0000 Message-ID: <58b904196d8c9fc73e60304657bcd442f649a714.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-multiformats-go-multihash): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/ipfs.scm: Add (gnu packages golang-crypto) to used modules. * gnu/packages/golang.scm: ... as above. Change-Id: I153be971141cf60390d03bf589c5121d9554cf9a --- gnu/packages/golang-crypto.scm | 31 +++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 32 +------------------------------- gnu/packages/ipfs.scm | 1 + 3 files changed, 33 insertions(+), 31 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 38ccc5ffe9..96e12a1194 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -1,4 +1,5 @@ ;;; GNU Guix --- Functional package management for GNU +;;; Copyright © 2018 Pierre Neidhardt ;;; ;;; This file is part of GNU Guix. ;;; @@ -36,6 +37,36 @@ (define-module (gnu packages golang-crypto) ;;; ;;; Code: +(define-public go-github-com-multiformats-go-multihash + (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") + (revision "0")) + (package + (name "go-github-com-multiformats-go-multihash") + (version (git-version "1.0.8" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/multiformats/go-multihash") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "02wd9akrwy4y5m0nig9m24p14bjjgb4n1djydrq8cm4yhbvjrrk0")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/multiformats/go-multihash")) + (native-inputs + (list go-github-com-mr-tron-base58 + go-github-com-gxed-hashland-keccakpg + go-github-com-minio-blake2b-simd + go-github-com-minio-sha256-simd + go-github-com-spaolacci-murmur3 + go-golang-org-x-crypto)) + (home-page "https://github.com/multiformats/go-multihash") + (synopsis "Multihash implementation in Go") + (description "Multihash implementation in Go.") + (license license:expat)))) + ;;; ;;; Avoid adding new packages to the end of this file. To reduce the chances ;;; of a merge conflict, place them above by existing packages with similar diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index e51aff3a0f..7924670675 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -81,6 +81,7 @@ (define-module (gnu packages golang) #:use-module (gnu packages glib) #:use-module (gnu packages gnupg) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages golang-web) #:use-module (gnu packages lua) #:use-module (gnu packages mail) @@ -6136,37 +6137,6 @@ (define-public go-github-com-twmb-murmur3 required by Go's standard Hash interface.") (license license:bsd-3))) -(define-public go-github-com-multiformats-go-multihash - (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") - (revision "0")) - (package - (name "go-github-com-multiformats-go-multihash") - (version (git-version "1.0.8" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/multiformats/go-multihash") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "02wd9akrwy4y5m0nig9m24p14bjjgb4n1djydrq8cm4yhbvjrrk0")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/multiformats/go-multihash")) - (native-inputs - (list go-github-com-mr-tron-base58 - go-github-com-gxed-hashland-keccakpg - go-github-com-minio-blake2b-simd - go-github-com-minio-sha256-simd - go-github-com-spaolacci-murmur3 - go-golang-org-x-crypto)) - (home-page "https://github.com/multiformats/go-multihash") - (synopsis "Multihash implementation in Go") - (description "Multihash implementation in Go.") - (license license:expat)))) - (define-public go-github-com-libp2p-go-libp2p-peer (let ((commit "993d742bc29dcf4894b7730ba610fd78900be76c") (revision "0")) diff --git a/gnu/packages/ipfs.scm b/gnu/packages/ipfs.scm index fc66582c8a..5aa64a31a8 100644 --- a/gnu/packages/ipfs.scm +++ b/gnu/packages/ipfs.scm @@ -30,6 +30,7 @@ (define-module (gnu packages ipfs) #:use-module (guix build-system go) #:use-module (gnu packages golang) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages golang-web) #:use-module (gnu packages python) #:use-module (gnu packages shells) From patchwork Sat Jan 20 09:57:56 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59186 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 7147F27BBE2; Sat, 20 Jan 2024 10:00:12 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 6F33027BBE9 for ; Sat, 20 Jan 2024 10:00:11 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR880-0004z2-2V; Sat, 20 Jan 2024 04:59:04 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR87z-0004yb-6e for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:03 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR87y-0000iA-Ud for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR881-00055C-Ha; Sat, 20 Jan 2024 04:59:05 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 04/38] gnu: go-github-com-riobard-go-bloom: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474119452 (code B ref 68605); Sat, 20 Jan 2024 09:59:05 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:01 +0000 Received: from localhost ([127.0.0.1]:60926 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87w-00053X-Cc for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:00 -0500 Received: from mail-wm1-x335.google.com ([2a00:1450:4864:20::335]:57815) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87p-00051j-Ki for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:55 -0500 Received: by mail-wm1-x335.google.com with SMTP id 5b1f17b1804b1-40e7065b692so16601195e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744725; x=1706349525; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mlaH0kMXt7jMQReQPqCS1Im7yPbhOUpVYjmCZZZ23ok=; b=T39No+IcYKbJjw5TZ7Wo/4JgRmMOwtYQPcEi8b6Emkty6gTsXYvatkgxQcTWo93FC5 M1RUA5y1roBolEiwBNY2hCoC3D+23sF71OR4MT3v01IiVTqZC774jQmD2W5W1l+UVNty F6DMAl6OLZbrjRrv40j9Qz7N2l7ZaV5qKTtKaRbBecPW/1dXDXEzEHen5Oqa64IGGtWE 0RZX5V3S5B6UYCmPWFjfqN7iYIbFDr38663HMzpX1XX8Dwrl/A/Md/EYyS0s4UKNCIrj wQtM4QFlUYgIVHDGvNmcqPlBrBpGlAfaTz8XUEEeBztRCxIIFPw5d3t3PTH6VnT1Dfej UcFw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744725; x=1706349525; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mlaH0kMXt7jMQReQPqCS1Im7yPbhOUpVYjmCZZZ23ok=; b=sGwWPxx/4O1+zNbiWEDl9f/gl7ZWahsOZXtAER40ghd1qWgG4ZTNE6psQiArPxu1nS DUiLS/yUtcW3LHQc8/UJwT/gKsE2B9P7XsydcPJHyan54h2c3xmYXmi/HyC8CixDsAsw TWb6EwmccPDdmbaJ2PaYRq77006lrRvpVWwKnF6nv/a52dBitSk3tFlSbcMmkFsF48YQ 3rHdzEksLu1DTl4g3u3mRIKFG4wRl/P4bVhocwCNedpbZGQ6UGi79m+tHrYSz3qfOOSX aHudm7XVHCaTInKOlsmkdbdR3NpuZAYCNJHJiKQksG8rrYM+qgefNALVkxI3vE5c/4Bw Nk6g== X-Gm-Message-State: AOJu0YwR/RseZeBhNDivE+B0peCkxOdg38aE7qtuacTRxumxSRTVSIqK hYQwCz41p8E1W13So6DOYMaX7lp9q4GzT59LehOnJwhlDxuYnqg4fabSrUTCVjI= X-Google-Smtp-Source: AGHT+IFWHLN3oqz0b2ou5m+rJh3aHcROf9n5wAqp82f5IoEGg8guimvR4HLWjWwvTYW6GQDdq18F9Q== X-Received: by 2002:a05:600c:4248:b0:40e:55ef:9b1d with SMTP id r8-20020a05600c424800b0040e55ef9b1dmr597208wmm.161.1705744724827; Sat, 20 Jan 2024 01:58:44 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:44 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:56 +0000 Message-ID: <646b7b698f1aa758bd89a919a63542e2d7f02551.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-riobard-go-bloom): Move from here ... * gnu/packages/golang-crypto.go: ... to here. Change-Id: I5ec63d8d9d90690348f494cb538ec2c4587a7557 --- gnu/packages/golang-crypto.scm | 24 ++++++++++++++++++++++++ gnu/packages/golang.scm | 24 ------------------------ 2 files changed, 24 insertions(+), 24 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 96e12a1194..da331ceb3b 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -1,5 +1,6 @@ ;;; GNU Guix --- Functional package management for GNU ;;; Copyright © 2018 Pierre Neidhardt +;;; Copyright © 2021 Raghav Gururajan ;;; ;;; This file is part of GNU Guix. ;;; @@ -67,6 +68,29 @@ (define-public go-github-com-multiformats-go-multihash (description "Multihash implementation in Go.") (license license:expat)))) +(define-public go-github-com-riobard-go-bloom + (let ((commit "cdc8013cb5b3eb0efebec85f0e904efccac42df9") + (revision "0")) + (package + (name "go-github-com-riobard-go-bloom") + (version (git-version "0.0.0" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/riobard/go-bloom") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "10a8ixh6zw52df2imxrzgxi82zc1j5hqnv5smjp818qwdn1a1rhj")))) + (build-system go-build-system) + (arguments + `(#:import-path "github.com/riobard/go-bloom")) + (home-page "https://github.com/riobard/go-bloom") + (synopsis "Bloom filter in Go") + (description "Go-Bloom implements bloom filter using double hashing.") + (license license:asl2.0)))) + ;;; ;;; Avoid adding new packages to the end of this file. To reduce the chances ;;; of a merge conflict, place them above by existing packages with similar diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 7924670675..7cd0a35280 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -1859,30 +1859,6 @@ (define-public go-github-com-savsgio-gotils "Golang utilities to make your life easier with zero allocations.") (license license:asl2.0)))) -(define-public go-github-com-riobard-go-bloom - (let ((commit "cdc8013cb5b3eb0efebec85f0e904efccac42df9") - (revision "0")) - (package - (name "go-github-com-riobard-go-bloom") - (version (git-version "0.0.0" revision commit)) - (source - (origin - (method git-fetch) - (uri - (git-reference - (url "https://github.com/riobard/go-bloom") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 "10a8ixh6zw52df2imxrzgxi82zc1j5hqnv5smjp818qwdn1a1rhj")))) - (build-system go-build-system) - (arguments - `(#:import-path "github.com/riobard/go-bloom")) - (home-page "https://github.com/riobard/go-bloom") - (synopsis "Bloom filter in Go") - (description "Go-Bloom implements bloom filter using double hashing.") - (license license:asl2.0)))) - (define-public go-github-com-aead-chacha20 (let ((commit "8b13a72661dae6e9e5dea04f344f0dc95ea29547") (revision "0")) From patchwork Sat Jan 20 09:57:57 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59178 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 34EF627BBEC; Sat, 20 Jan 2024 09:59:44 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,TVD_SPACE_RATIO autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 22EF527BBE2 for ; Sat, 20 Jan 2024 09:59:43 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR881-0004zi-JR; Sat, 20 Jan 2024 04:59:05 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR880-0004zJ-AO for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:04 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR880-0000iL-2I for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:04 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR882-00055Z-Ms; Sat, 20 Jan 2024 04:59:06 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 05/38] gnu: go-github-com-libp2p-go-libp2p-crypto: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474119465 (code B ref 68605); Sat, 20 Jan 2024 09:59:06 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:01 +0000 Received: from localhost ([127.0.0.1]:60930 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87x-00053m-0J for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:01 -0500 Received: from mail-wm1-x334.google.com ([2a00:1450:4864:20::334]:45543) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87q-00051l-Id for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:55 -0500 Received: by mail-wm1-x334.google.com with SMTP id 5b1f17b1804b1-40ea5653f6bso3563185e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744726; x=1706349526; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=likO5xP6MnyUjqTEkJ9S/cB2YVu8dZXPtL8TO//+9eo=; b=g94NncD86j/d8QbZx4yHxohhj2Tap5kQfII1oslhyHhPlf+SERStd5aeoWWZRblpb8 5hOSxTwAnJCPHB/HCyigglSJ26udp7bVneYM2EGlnmLzsl8lTEUMLttl3i59nkZl4cNd GL11uPDzglP+Ui6BJgZ1g6IJIw2KHZ7Ep9qQD6dwWnJuOcOBKIUG4th6Y+nPvZKNdjKH hmuFCX+UqZVAYHW8e5lIBbTnEOgFscMP7HZmIBT3Alw8rGzgOv65aEQsrWsb0UPkQyka d1479FHExqEKIkpDvXXdrmN9J9rehHXo26y63kqSQWaPvcfhIqfb05iLexKnrSFFb6Ra 8TtA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744726; x=1706349526; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=likO5xP6MnyUjqTEkJ9S/cB2YVu8dZXPtL8TO//+9eo=; b=o0fvUUvdZRWpVf/BXDygWxtwOguXQzeYJuTj+vPjLknn/t8Xb0/S2qz009H+vwNhgG ps3f3d98ihWvt5SvDPDkPiJJZrmyZzUozFTyNL8wjHJNoNrotJtPBgdcV8K+yr4okpBG xWi0wfquDwlHpqxLw1PM5Ap2Ywz7FzvYNzpz0z40QzlDlGPZpXCEShfLww+aOjRdSK3/ mqt5ctGwm+2HAO6EbcMyfQ4Q8scwjTGg98vYWijNiAap9fV0qU0/GCgDia8jMqE599G3 8TKvWAhR1Ytr96WFyf7ZIyFba3mm7qsbRPb5GgRB0E1joFIM1h8X7Hvq8OumQluAvBv3 kNBQ== X-Gm-Message-State: AOJu0YzM9I2qh2wYZ5p3mdH1R56SBHkAyff7ALPhTtY+inLWqeRser/7 4EVVIIyVoz5yZ9owcEegGr0O2vCbUtYbEnmadsUPM9wC1h/gq5t/DGS16EuXubA= X-Google-Smtp-Source: AGHT+IFVWsydN5EbBYtpNDCGxTAeVAXpnNm9fPfc7UBOUFFZ27jorx5GRIhMwmnT3EljRpKEumPEcA== X-Received: by 2002:a05:600c:4f48:b0:40e:7232:be0b with SMTP id m8-20020a05600c4f4800b0040e7232be0bmr608826wmq.12.1705744725509; Sat, 20 Jan 2024 01:58:45 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:45 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:57 +0000 Message-ID: <55eb1220659b1fef10006cbc060a55c8aec2a25d.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-libp2p-go-libp2p-crypto): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I407bec9b36d61475b2a555643f8bc89b623452e9 --- gnu/packages/golang-crypto.scm | 29 +++++++++++++++++++++++++++++ gnu/packages/golang.scm | 28 ---------------------------- 2 files changed, 29 insertions(+), 28 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index da331ceb3b..2c9605b8cf 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -38,6 +38,35 @@ (define-module (gnu packages golang-crypto) ;;; ;;; Code: +(define-public go-github-com-libp2p-go-libp2p-crypto + (let ((commit "7240b40a3ddc47c4d17c15baabcbe45e5219171b") + (revision "0")) + (package + (name "go-github-com-libp2p-go-libp2p-crypto") + (version (git-version "2.0.1" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/libp2p/go-libp2p-crypto") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0qwpy57qv5143l9dlfwfvpqsxdd2i4zwnawx1w4pmgxxim3nw1wb")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/libp2p/go-libp2p-crypto")) + (native-inputs + (list go-github-com-btcsuite-btcd-btcec + go-github-com-gogo-protobuf + go-github-com-minio-sha256-simd + go-golang-org-x-crypto)) + (home-page + "https://github.com/libp2p/go-libp2p-crypto") + (synopsis "Various cryptographic utilities used by IPFS") + (description "Various cryptographic utilities used by IPFS") + (license license:expat)))) + (define-public go-github-com-multiformats-go-multihash (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 7cd0a35280..2bf6b0a4a9 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -5868,34 +5868,6 @@ (define-public go-github-com-minio-sha256-simd Architecture Processors\" by J. Guilford et al.") (license license:asl2.0))) -(define-public go-github-com-libp2p-go-libp2p-crypto - (let ((commit "7240b40a3ddc47c4d17c15baabcbe45e5219171b") - (revision "0")) - (package - (name "go-github-com-libp2p-go-libp2p-crypto") - (version (git-version "2.0.1" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/libp2p/go-libp2p-crypto") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0qwpy57qv5143l9dlfwfvpqsxdd2i4zwnawx1w4pmgxxim3nw1wb")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/libp2p/go-libp2p-crypto")) - (native-inputs - (list go-golang-org-x-crypto go-github-com-btcsuite-btcd-btcec - go-github-com-gogo-protobuf go-github-com-minio-sha256-simd)) - (home-page - "https://github.com/libp2p/go-libp2p-crypto") - (synopsis "Various cryptographic utilities used by IPFS") - (description "Various cryptographic utilities used by IPFS") - (license license:expat)))) - (define-public go-github-com-cloudflare-circl (package (name "go-github-com-cloudflare-circl") From patchwork Sat Jan 20 09:57:58 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59180 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 797CA27BBEA; Sat, 20 Jan 2024 09:59:52 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 7F29927BBE2 for ; Sat, 20 Jan 2024 09:59:51 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR884-00050h-To; Sat, 20 Jan 2024 04:59:08 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR883-0004zv-1t for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR882-0000iX-QB for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:06 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR885-00056T-Ed; Sat, 20 Jan 2024 04:59:09 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 06/38] gnu: go-github-com-shadowsocks-go-shadowsocks2: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:09 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474419529 (code B ref 68605); Sat, 20 Jan 2024 09:59:09 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:04 +0000 Received: from localhost ([127.0.0.1]:60936 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87y-00054H-RJ for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:04 -0500 Received: from mail-wm1-x32f.google.com ([2a00:1450:4864:20::32f]:60583) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87q-00051n-P2 for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:56 -0500 Received: by mail-wm1-x32f.google.com with SMTP id 5b1f17b1804b1-40e60e135a7so14659435e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744726; x=1706349526; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=b4o1Od+i6yw1xBJELywaLbjQ5lYN1KbtDvl47nPSWGI=; b=OPAN+0Pz2CxiIMivcRncpi5qET2LImjoXhVmKRY8gkg9F0TS7PZXnz7HfR3LnQQPyu depfiNSC45JEoAjPow6z+9xhhPAdmMFLI9Fh4lTH5ppngUA/96HnzpVYkKp2tIiX/TwB 3t/QXtNMt85n1uGIagXdh0x3kDozIi8Afd+/oByytp0Mj1yzDKD8f8C8TUgOuwZOykE0 LMpSaqOAHfY3Sstmi7LUbjCYikA28Sr+Xwowm6+wQfXJIMTBOi4J7sphvfi29L/CQ2Mx 0ZkbiMqBOFuHn08/+C0ftI8uLFVdVN4x9UcvHlN0IkfcQ0NZs9s/CI325nqaJCN3UOQT gQDw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744726; x=1706349526; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=b4o1Od+i6yw1xBJELywaLbjQ5lYN1KbtDvl47nPSWGI=; b=WEPd6TWPvoOV2Ezju8ZxNmSc9WWhtjuRU6eODMqPWouXAfe8xn7rj9jujKG/wMdF1x 9TSYMHqjMlOLa8GfNb+HEiw1ZWI4VpCaxv6WfwFAdkmMb9aWfenNhzinhHZeDOvLa+c0 TRyVISVcB8hYLV+C960nQs48hCkbVPtaUTBZDA8DECPCkcB0kGym/zfbsnmE5CNOt+fc kT4rqjFaXfeQD1ZSnnvLt20FFyOH9V4HXeCqKuBge8ygs9n8gVdvbczkAb1LGIdD0Btp nPNU6lRJhoyPCBXaIU7hL4ekcWWhuiJdVdTRb7pcz/NDxbb0UtGfb4TjEyZ3O9ZOTAXN V9Og== X-Gm-Message-State: AOJu0YwbqCiu/J9ebJwCxW1gLQ5/wyvGIM5nsi9n+OKXUIvyxLnrrCRh 6wESGuYDSXGWdBq6sDztD63oBi+KPHFoN+69Tp7wbViP5jRX+AtmhNDZ75gDq9s= X-Google-Smtp-Source: AGHT+IHcAxlZXU536od6lXT7+rm2ZOJme+t6S8prWstKbGeVL4akpAh+vEfSS+ofa7bakF4yRRSceg== X-Received: by 2002:a05:600c:500b:b0:40e:5bd0:a87a with SMTP id n11-20020a05600c500b00b0040e5bd0a87amr753801wmr.60.1705744726249; Sat, 20 Jan 2024 01:58:46 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:45 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:58 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-shadowsocks-go-shadowsocks2): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: Iae18376cae074b6ffb2d5b1b27b6161f4712dfdb --- gnu/packages/golang-crypto.scm | 29 +++++++++++++++++++++++++++++ gnu/packages/golang.scm | 27 --------------------------- 2 files changed, 29 insertions(+), 27 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 2c9605b8cf..859d490787 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -120,6 +120,35 @@ (define-public go-github-com-riobard-go-bloom (description "Go-Bloom implements bloom filter using double hashing.") (license license:asl2.0)))) +(define-public go-github-com-shadowsocks-go-shadowsocks2 + (package + (name "go-github-com-shadowsocks-go-shadowsocks2") + ;; Version > 0.1.3 requires go-toolchain v1.16. + (version "0.1.3") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/shadowsocks/go-shadowsocks2") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1wzy3ml4ld83iawcl6p313bskzs6zjhz8vlg8kpwgn71cnbv4pvi")))) + (build-system go-build-system) + (arguments + `(#:import-path "github.com/shadowsocks/go-shadowsocks2")) + (propagated-inputs + (list go-github-com-riobard-go-bloom + go-golang-org-x-crypto + go-golang-org-x-net + go-golang-org-x-sys + go-golang-org-x-text)) + (home-page "https://github.com/shadowsocks/go-shadowsocks2") + (synopsis "Shadowsocks tunnel proxy") + (description "Go-ShadowSocks is a Go implementation of the Shadowsocks +tunnel proxy protocol.") + (license license:asl2.0))) + ;;; ;;; Avoid adding new packages to the end of this file. To reduce the chances ;;; of a merge conflict, place them above by existing packages with similar diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 2bf6b0a4a9..a47345cc1e 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -1733,33 +1733,6 @@ (define-public go-github-com-rfjakob-eme mode developed by Halevi and Rogaway.") (license license:expat))) -(define-public go-github-com-shadowsocks-go-shadowsocks2 - (package - (name "go-github-com-shadowsocks-go-shadowsocks2") - ;; Version > 0.1.3 requires go-toolchain v1.16. - (version "0.1.3") - (source - (origin - (method git-fetch) - (uri - (git-reference - (url "https://github.com/shadowsocks/go-shadowsocks2") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 "1wzy3ml4ld83iawcl6p313bskzs6zjhz8vlg8kpwgn71cnbv4pvi")))) - (build-system go-build-system) - (arguments - `(#:import-path "github.com/shadowsocks/go-shadowsocks2")) - (propagated-inputs - (list go-github-com-riobard-go-bloom go-golang-org-x-crypto - go-golang-org-x-net go-golang-org-x-sys go-golang-org-x-text)) - (home-page "https://github.com/shadowsocks/go-shadowsocks2") - (synopsis "Shadowsocks tunnel proxy") - (description "Go-ShadowSocks is a Go implementation of the Shadowsocks tunnel -proxy protocol.") - (license license:asl2.0))) - (define-public go-github-com-schachmat-ingo (package (name "go-github-com-schachmat-ingo") From patchwork Sat Jan 20 09:57:59 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59187 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id CD86B27BBE9; Sat, 20 Jan 2024 10:00:14 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,TVD_SPACE_RATIO autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 6BC4527BBE2 for ; Sat, 20 Jan 2024 10:00:13 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR885-00050k-5P; Sat, 20 Jan 2024 04:59:09 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR884-00050K-C3 for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:08 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR884-0000id-3E for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:08 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR886-00056x-Od; Sat, 20 Jan 2024 04:59:10 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 07/38] gnu: go-github-com-libp2p-go-libp2p-peer: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:10 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474619555 (code B ref 68605); Sat, 20 Jan 2024 09:59:10 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:06 +0000 Received: from localhost ([127.0.0.1]:60944 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR880-00054w-Gq for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:05 -0500 Received: from mail-wm1-x32c.google.com ([2a00:1450:4864:20::32c]:56607) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87r-00051o-Gg for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:56 -0500 Received: by mail-wm1-x32c.google.com with SMTP id 5b1f17b1804b1-40e86a9fbd9so16690975e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744727; x=1706349527; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jxpNqiDb1yer6m5WNrZBHJ/S9lxMSAjEH4JdKB5TzS4=; b=PftYEj9Z7II3cMwLsIC1zy1nFbWXeGVsAHA1UoLhaT3VMh3uhguiv48gZEgESQrlWe lr3cVslKK4Z3Q6HVbtH2Uf9FGYlj9GnzhpHeSOW78me3iz2d0amfzSAAsny74uzSTy1x 72lEQ3QS1D1UUAOOmyxS56vu6to/Ld0vFFKR9pJOCmzSdISa0LBNKJG5Yah8cCV65rK/ /2/Xi5mUDlb5qQUaXGhrBg5XU4CQ/28rFIn8KjwR3YMgtSVLOJ7+7vpSMVuX5rao5+y7 RifvZfKvsYDL1SO1XdyYgQ0sJfVu3+iX6dOy/FgMrynCbF5TjSdyepRmnSHit7b/vWhR vv/w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744727; x=1706349527; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jxpNqiDb1yer6m5WNrZBHJ/S9lxMSAjEH4JdKB5TzS4=; b=hdF+b5/6Or//SHRE9OMcZ9yU3n4pUE22bEMfxi4sbQgAkIDtFjOb6Y+rPdUEs85ih4 aQiY6uQJuYMUokBVwLda0+N+LQX/vR1HyXCf91Dgl985h3sRxVu+EPL4qpJzGK19J2bG UBoY5BAlONHx4gtQenbiVASrF3WxQycS48c4ABduEOawmRZ6XQ+RWOyq+5tCCB9yFgns ko4OufC9LgsmCWhpMesDXd8R86ksaT8VPYdhNVc8APFZlWKQtWSMdh9Y88hMYf84oc8b Kc1DMQp+0LVTyBoRlKl2aBNX0SWYmU9Xo6d3Hc+lUuIn67qLckMhVHKFDsZmplLS9Re4 0JGg== X-Gm-Message-State: AOJu0YxaI43O2QowrT63p1W4hACKH07iOlfucj7LeUUZsBKiT89JoQuV 88QB24IYkTPiy5OO0fON9N0FmQT+p3jtOudSoBk5mEHqMgEIohPNB+PM/caq3h8= X-Google-Smtp-Source: AGHT+IEl+ic4oUmH7HtErqB7JHK6dBNvixmG+UZ4MJiLl1FukenPieTn3yNHQApMLhi5/UPvMAXPWw== X-Received: by 2002:a05:600c:4e8c:b0:40e:8804:c054 with SMTP id f12-20020a05600c4e8c00b0040e8804c054mr717155wmq.2.1705744726897; Sat, 20 Jan 2024 01:58:46 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:46 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:57:59 +0000 Message-ID: <5b2a2356bea964baf55f749e1d27c798a1c9a0d7.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-libp2p-go-libp2p-peer): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I7c372e17f03c9dc18027572582aa8416d59c2cba --- gnu/packages/golang-crypto.scm | 34 +++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 35 ---------------------------------- 2 files changed, 34 insertions(+), 35 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 859d490787..b2c9c98b44 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -67,6 +67,40 @@ (define-public go-github-com-libp2p-go-libp2p-crypto (description "Various cryptographic utilities used by IPFS") (license license:expat)))) +(define-public go-github-com-libp2p-go-libp2p-peer + (let ((commit "993d742bc29dcf4894b7730ba610fd78900be76c") + (revision "0")) + (package + (name "go-github-com-libp2p-go-libp2p-peer") + (version (git-version "2.3.8" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/libp2p/go-libp2p-peer") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1h96qjdi0i1wbr0jliap2903mycphas3ny0zdrm77yca9plcnphh")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/libp2p/go-libp2p-peer")) + (native-inputs + (list go-github-com-btcsuite-btcd-btcec + go-github-com-gogo-protobuf + go-github-com-gxed-hashland-keccakpg + go-github-com-libp2p-go-libp2p-crypto + go-github-com-minio-blake2b-simd + go-github-com-minio-sha256-simd + go-github-com-mr-tron-base58 + go-github-com-multiformats-go-multihash + go-github-com-spaolacci-murmur3 + go-golang-org-x-crypto)) + (home-page "https://github.com/libp2p/go-libp2p-peer") + (synopsis "PKI based identities for use in go-libp2p") + (description "PKI based identities for use in @command{go-libp2p}.") + (license license:expat)))) + (define-public go-github-com-multiformats-go-multihash (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index a47345cc1e..3abb4a2918 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -6058,41 +6058,6 @@ (define-public go-github-com-twmb-murmur3 required by Go's standard Hash interface.") (license license:bsd-3))) -(define-public go-github-com-libp2p-go-libp2p-peer - (let ((commit "993d742bc29dcf4894b7730ba610fd78900be76c") - (revision "0")) - (package - (name "go-github-com-libp2p-go-libp2p-peer") - (version (git-version "2.3.8" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/libp2p/go-libp2p-peer") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1h96qjdi0i1wbr0jliap2903mycphas3ny0zdrm77yca9plcnphh")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/libp2p/go-libp2p-peer")) - (native-inputs - (list go-github-com-libp2p-go-libp2p-crypto - go-github-com-gogo-protobuf - go-github-com-minio-sha256-simd - go-github-com-minio-blake2b-simd - go-github-com-btcsuite-btcd-btcec - go-github-com-mr-tron-base58 - go-github-com-multiformats-go-multihash - go-github-com-gxed-hashland-keccakpg - go-github-com-spaolacci-murmur3 - go-golang-org-x-crypto)) - (home-page "https://github.com/libp2p/go-libp2p-peer") - (synopsis "PKI based identities for use in go-libp2p") - (description "PKI based identities for use in @command{go-libp2p}.") - (license license:expat)))) - (define-public go-github-com-libp2p-go-libp2p-protocol (let ((commit "b29f3d97e3a2fb8b29c5d04290e6cb5c5018004b") (revision "0")) From patchwork Sat Jan 20 09:58:00 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59190 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 27E0C27BBEA; Sat, 20 Jan 2024 10:00:20 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id C8D6227BBEB for ; Sat, 20 Jan 2024 10:00:17 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR886-00051H-CB; Sat, 20 Jan 2024 04:59:10 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR885-000515-F9 for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:09 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR885-0000im-7B for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:09 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR887-00057M-SA; Sat, 20 Jan 2024 04:59:11 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 08/38] gnu: go-github-com-aead-chacha20: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:11 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474619571 (code B ref 68605); Sat, 20 Jan 2024 09:59:11 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:06 +0000 Received: from localhost ([127.0.0.1]:60947 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR881-00055K-K8 for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:06 -0500 Received: from mail-wm1-x32a.google.com ([2a00:1450:4864:20::32a]:58783) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87s-00051q-9m for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:57 -0500 Received: by mail-wm1-x32a.google.com with SMTP id 5b1f17b1804b1-40ea25550f7so7355655e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744728; x=1706349528; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=aFCIcrNvJj3w/uKjF2GpFp9M9incV9nywATNvosevag=; b=mqCbdVmB5Snxqy5J4Lfywu5cqOZG1zzge6qDaz/xK+N1TCHJKvjtKk/ZF2U2+UwC4V eh7+pbIlSPtg0qZPlU0LMeWkWdL5vjPQ4B6Q4VyJW1MXAC3THRvAyla8nZ9A4gBeUDFr 6shlL8a1Xglc78+qffPh+/tnK5EAdXa7JxPJFUtIYc8pJRib8FcqgFK4R2/nm4a0OZc6 Ug8Yc1aRwJeVLedqKSgA3UxSaRmLU/SZBzu41RDADUKJpRzgFuqchiH79JcqFCWlW7Oa O3goGz3b/89mv8xWC8TiPSiwZ3wowDEtsCh0lY4n0z64KLAA8DhBvQph53jP4jyY6gop 6smA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744728; x=1706349528; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=aFCIcrNvJj3w/uKjF2GpFp9M9incV9nywATNvosevag=; b=hup4w5fFe/IT9XOFlT1SC4o8IxeyRKxKss1ok59xuK747YrO5VFVNAUlFvvMO3QOwV ixUIyvFvBS7occlFksodPWJGqGSdV2NMbKq5eRdJgvBvS6J1VoS8kRuxOfiMH/XkQuL3 w772f7p3Mus/3ik0fIsevGiVbuZqkpfJfgFkAPNAp8NVzQ1F5G2BcK0AKohQ83LAUKak 4rDtRHevxEeG+47/UkwzIywu2/3dpgbQHSHSOfmifeSlgf2hl68JJuFvVDj6wsVVt/EB wg9hKEJNZdbsXfye3ARQs/EDIrx+bsBtjQ2hZ5WvQNnV3dcXRDdQBC4WyBB211ReCoKC gWWw== X-Gm-Message-State: AOJu0YwHhg1nxy4JTq3z6yfMTZOGZp3h/8Td2UbFvSF63VB+Bt2QArST H0iJTLIRTp0QOTDhisiRMyy48va+062a2q3/SFbGGbhYgWPGPVz4QH67bCOzlCc= X-Google-Smtp-Source: AGHT+IFg9QRMShgGZ+K8UiDT9dDBs5FIOVF06RmaWwYaZfnD4qpv64ueiHvZMCjEzQ0sXrf5Ndv4uQ== X-Received: by 2002:a1c:7915:0:b0:40e:75d5:c24f with SMTP id l21-20020a1c7915000000b0040e75d5c24fmr362546wme.372.1705744727567; Sat, 20 Jan 2024 01:58:47 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:47 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:00 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-aead-chacha20): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I97254ae17ba12327649d26f154396c42ed07b716 --- gnu/packages/golang-crypto.scm | 27 +++++++++++++++++++++++++++ gnu/packages/golang.scm | 28 ---------------------------- 2 files changed, 27 insertions(+), 28 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index b2c9c98b44..4462eb6141 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -38,6 +38,33 @@ (define-module (gnu packages golang-crypto) ;;; ;;; Code: +(define-public go-github-com-aead-chacha20 + (let ((commit "8b13a72661dae6e9e5dea04f344f0dc95ea29547") + (revision "0")) + (package + (name "go-github-com-aead-chacha20") + (version (git-version "0.0.0" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/aead/chacha20") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0gbmgq5kbqmbyrsav57ql4jzbvqvp1q7yvcd5fl3wf5g94iyv56r")))) + (build-system go-build-system) + (arguments + `(#:import-path "github.com/aead/chacha20")) + (propagated-inputs + (list go-golang-org-x-sys)) + (home-page "https://github.com/aead/chacha20") + (synopsis "ChaCha20 and XChaCha20 stream ciphers") + (description "ChaCha is a stream cipher family created by Daniel +Bernstein. The most common ChaCha variant is ChaCha20 (20 rounds). ChaCha20 +is standardized in RFC 7539.") + (license license:expat)))) + (define-public go-github-com-libp2p-go-libp2p-crypto (let ((commit "7240b40a3ddc47c4d17c15baabcbe45e5219171b") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 3abb4a2918..358edfed63 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -1832,34 +1832,6 @@ (define-public go-github-com-savsgio-gotils "Golang utilities to make your life easier with zero allocations.") (license license:asl2.0)))) -(define-public go-github-com-aead-chacha20 - (let ((commit "8b13a72661dae6e9e5dea04f344f0dc95ea29547") - (revision "0")) - (package - (name "go-github-com-aead-chacha20") - (version (git-version "0.0.0" revision commit)) - (source - (origin - (method git-fetch) - (uri - (git-reference - (url "https://github.com/aead/chacha20") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 "0gbmgq5kbqmbyrsav57ql4jzbvqvp1q7yvcd5fl3wf5g94iyv56r")))) - (build-system go-build-system) - (arguments - `(#:import-path "github.com/aead/chacha20")) - (propagated-inputs - (list go-golang-org-x-sys)) - (home-page "https://github.com/aead/chacha20") - (synopsis "ChaCha20 and XChaCha20 stream ciphers") - (description "ChaCha is a stream cipher family created by Daniel Bernstein. -The most common ChaCha variant is ChaCha20 (20 rounds). ChaCha20 is -standardized in RFC 7539.") - (license license:expat)))) - (define-public go-github-com-mufti1-interconv (let ((commit "d7c72925c6568d60d361757bb9f2d252dcca745c") (revision "0")) From patchwork Sat Jan 20 09:58:01 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59181 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 92A0C27BBE9; Sat, 20 Jan 2024 09:59:55 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 7D8F927BBE9 for ; Sat, 20 Jan 2024 09:59:54 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR888-00051i-5i; Sat, 20 Jan 2024 04:59:12 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR886-00051V-Lg for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:10 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR886-0000iu-Dq for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:10 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR889-00057b-1p; Sat, 20 Jan 2024 04:59:13 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 09/38] gnu: go-github-com-marten-seemann-chacha20: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:12 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574474819610 (code B ref 68605); Sat, 20 Jan 2024 09:59:12 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:08 +0000 Received: from localhost ([127.0.0.1]:60954 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR882-00055a-LV for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:08 -0500 Received: from mail-wm1-x32e.google.com ([2a00:1450:4864:20::32e]:56609) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87s-00051t-UO for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:57 -0500 Received: by mail-wm1-x32e.google.com with SMTP id 5b1f17b1804b1-40e86a9fbd9so16691165e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744728; x=1706349528; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=XFD2AWLOkTAgUxltGDGNY4kqd4a8HARhaK5w3kmQilk=; b=S37nmuMrHbQqH21p9qG/0ZwOWWrAGtBswG/WgWS36dDdN4LsBmkj9rBozFALvKzzRm m3xfuOxXKBonn2EnSZNDQClr7ju3Kx4QkDPw0OIanYuI4X+3xjsdMCwEhwZ+vPA0ZVBE IL8LvsUrHvf1oXnHEMd4xTxICurpoSfpjBLm+YF+JjJ2N3vZnHxyyn+PTK2HFjilhdoc ttK6dA+sX6O056jl7vCKEUKtJQkxPP+Ad/rvWJ6i0xF72jNjSo/6CLxeZ0R+63WtokaV J0wAFYZ4Un0l2Fgmy1lyBfQMuLaq4XJH4fiiH1f0flejIFgPGkRuSeHgL26bmHhJfvSb QT1w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744728; x=1706349528; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=XFD2AWLOkTAgUxltGDGNY4kqd4a8HARhaK5w3kmQilk=; b=UCVQEriihv3WYMLsWjQEiE5qwXar1ApV3p9h9jKBWv7rm4IzYaT9e29AB+TyNmesba ryHk9fJtO7U35GlNkl70fT4++W61TdP4Z8wgxyknBj/lHRZOMqdxjoHKHu5hJYDPvpMW iN5sbtR5sAaBzPdEI/NCSidm2enaOjA2t7H4ZxRX+gBqXwpOwu+CezvvS+jM+U7/UlC1 YaJGSKOhS5iCcuwrbG0PVpWHlmaYpCInCFPe1zU+GR1zfFabQUC4BNL2UmKZaymRjst2 KsheYFPrGCvg9yRGeWxnnWpU5DUuMYNodRXUWsUXi017QvmQU19IU4gzRJs2xSljqLnS UdIQ== X-Gm-Message-State: AOJu0YxCNdYWw+Sa/gucEsYyszT1sBAjE/e8Uol9DQ1AlR6NXBUGlvIa SpPnKwM4qWRx2zH5/LNAX1etrQF7tMqN6JOY13j94OIpClcT19S4XTD/GAfSW10= X-Google-Smtp-Source: AGHT+IHFqTeo0yuDyWEqskNa61Krh+7Khsn8kn1JlZDQjK97NDrlgAm4pz7VAlDG+qz2j6yUhjpdIQ== X-Received: by 2002:a7b:c396:0:b0:40e:4e0c:ecdd with SMTP id s22-20020a7bc396000000b0040e4e0cecddmr657358wmj.50.1705744728225; Sat, 20 Jan 2024 01:58:48 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:47 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:01 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-marten-seemann-chacha20): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I25bc41e79e119f7a91510d5b7c55466ad7073a5c --- gnu/packages/golang-crypto.scm | 23 +++++++++++++++++++++++ gnu/packages/golang.scm | 22 ---------------------- 2 files changed, 23 insertions(+), 22 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 4462eb6141..93123b547b 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -1,5 +1,6 @@ ;;; GNU Guix --- Functional package management for GNU ;;; Copyright © 2018 Pierre Neidhardt +;;; Copyright © 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan ;;; ;;; This file is part of GNU Guix. @@ -128,6 +129,28 @@ (define-public go-github-com-libp2p-go-libp2p-peer (description "PKI based identities for use in @command{go-libp2p}.") (license license:expat)))) +(define-public go-github-com-marten-seemann-chacha20 + (package + (name "go-github-com-marten-seemann-chacha20") + (version "0.2.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/marten-seemann/chacha20") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0x1j4cvbap45zk962qkjalc1h3axhzzdy9cdzhcjmprmm1ql4gjm")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/marten-seemann/chacha20")) + (home-page "https://github.com/marten-seemann/chacha20") + (synopsis "ChaCha20 in Go") + (description "This package is an external copy of the Go standard +library's internal ChaCha20 package.") + (license license:bsd-3))) + (define-public go-github-com-multiformats-go-multihash (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 358edfed63..ab6bba3697 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -7126,28 +7126,6 @@ (define-public go-github-com-marten-seemann-qtls (home-page "https://github.com/marten-seemann/qtls") (license license:bsd-3))) -(define-public go-github-com-marten-seemann-chacha20 - (package - (name "go-github-com-marten-seemann-chacha20") - (version "0.2.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/marten-seemann/chacha20") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0x1j4cvbap45zk962qkjalc1h3axhzzdy9cdzhcjmprmm1ql4gjm")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/marten-seemann/chacha20")) - (synopsis "ChaCha20 in Go") - (description "This package is an external copy of the Go standard library's -internal ChaCha20 package.") - (home-page "https://github.com/marten-seemann/chacha20") - (license license:bsd-3))) - (define-public go-github-com-cheekybits-genny (package (name "go-github-com-cheekybits-genny") From patchwork Sat Jan 20 09:58:02 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59184 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 0CAD527BBE2; Sat, 20 Jan 2024 10:00:01 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 204E827BBE9 for ; Sat, 20 Jan 2024 10:00:00 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR889-000529-KZ; Sat, 20 Jan 2024 04:59:13 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR888-00051j-95 for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:12 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR887-0000j0-UR for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:11 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88A-00058B-Ii; Sat, 20 Jan 2024 04:59:14 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 10/38] gnu: go-github-com-refraction-networking-utls: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:14 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574475019646 (code B ref 68605); Sat, 20 Jan 2024 09:59:14 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:10 +0000 Received: from localhost ([127.0.0.1]:60962 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR884-00056C-8p for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:09 -0500 Received: from mail-wm1-x335.google.com ([2a00:1450:4864:20::335]:52251) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87t-00051v-EC for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:58 -0500 Received: by mail-wm1-x335.google.com with SMTP id 5b1f17b1804b1-40e80046264so19154155e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744729; x=1706349529; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=cm8jEwJFe1GpkimCg2CkKiueHmDVjUdJvAtMwrYGWDE=; b=MK2JswLOGT7SH25H2PrcgGMD6OKP3qom+WEarHnAWUjVFqsjmS1c3YCH7XHNpV2K7u Q/Kg0V7Sw166Vl4uGlzPXa/9BbwoeyRc9XATxnK8N4c2eHt4ukzxKLj8GaE7rgVeBB20 eFZQo5XyFmHGyFW0sOVLhNdmoh2Yj3mN6phGQRHZS19HwOv/diNLHDG7n46B/tDHUrX5 GH3Qtyt2OvgDK1SD7ZN4a0mqz+U8XI9bsCzXf9Vfey76b7dNXWc5T/WGg9K4Pszmm5qE n1izp3meTqW4Psqcoe+Xhixb4Kyka0dGyMU3bVVPVVhUAnCcJCJ9Vbu69oAqENGv5/4L DONQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744729; x=1706349529; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=cm8jEwJFe1GpkimCg2CkKiueHmDVjUdJvAtMwrYGWDE=; b=uR+oJzuZRhVbN0LG3Zp9xjVvEOe7g0ghgdFof18BoDs+3YLwC6oMnEW+Q8x8rkZFCp nsGL8vyIAOAo7FvYmiyj+31/x2voewMXFWNPgM8rHZ+g2rdIqzdkf2wJlPMAMz7v4C5L qEXJ1jo50I6NbYBBno+/DgJRhNKgWYKeC3xOjaxPUd/YZo0Yc5sFMIci9ggczNciebyH 4F41H/c3AIx7ebhRNB90GipjA3PB8hkOnfgGY49j9LUhK+nDSLK0kg8XlK58CJyC7dF2 2bSzFSTJZI3QC8JjISkvgPjrg6Z6PpQK9mycldJ8i4xD4Gv8lVIIJ5SHtriMpJVZ+nMh JhsQ== X-Gm-Message-State: AOJu0YwfJjDKmz0eSscgDsgVZop+QWPe0RzvRkEDcPPGdS5bMJQVmGlm wZmPhNY24SXP9IYCxY75f7YczSMYqVVRFWuV4vPwLEPimfyiEbcF5fySvGPfkG4= X-Google-Smtp-Source: AGHT+IE/H8anu3rEBlEcNUjtvpZJvhBOED6TGsZzk9saS452x2i6lnSCzDhmnNzaSHV4mlGZ3AnJBw== X-Received: by 2002:a05:600c:310f:b0:40b:5e59:ccdb with SMTP id g15-20020a05600c310f00b0040b5e59ccdbmr630557wmo.188.1705744728913; Sat, 20 Jan 2024 01:58:48 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:48 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:02 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-refraction-networking-utls): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I5d27ca70b36e8fae044e54927caab9ffec23347e --- gnu/packages/golang-crypto.scm | 37 ++++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 36 --------------------------------- 2 files changed, 37 insertions(+), 36 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 93123b547b..324e65c1ae 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -2,6 +2,7 @@ ;;; Copyright © 2018 Pierre Neidhardt ;;; Copyright © 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan +;;; Copyright © 2023 Clément Lassieur ;;; ;;; This file is part of GNU Guix. ;;; @@ -181,6 +182,42 @@ (define-public go-github-com-multiformats-go-multihash (description "Multihash implementation in Go.") (license license:expat)))) +(define-public go-github-com-refraction-networking-utls + (package + (name "go-github-com-refraction-networking-utls") + (version "1.6.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/refraction-networking/utls") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1iywar5vqsml4b177k2nkcxmjm8mw92g3p112yjsrpmikiwpwpyw")))) + (build-system go-build-system) + (arguments + `(#:import-path "github.com/refraction-networking/utls" + #:go ,go-1.20 + #:tests? #f)) ;requires internet access + (propagated-inputs + (list go-github-com-andybalholm-brotli + go-github-com-cloudflare-circl + go-github-com-gaukas-godicttls + go-github-com-klauspost-compress + go-github-com-quic-go-quic-go + go-golang-org-x-crypto + go-golang-org-x-net + go-golang-org-x-sys)) + (home-page "https://github.com/refraction-networking/utls") + (synopsis "Fork of the Go standard TLS library, providing low-level access +to the ClientHello for mimicry purposes") + (description "uTLS is a fork of “crypto/tls”, which provides ClientHello +fingerprinting resistance, low-level access to handshake, fake session tickets +and some other features. Handshake is still performed by “crypto/tls”, this +library merely changes ClientHello part of it and provides low-level access.") + (license license:bsd-3))) + (define-public go-github-com-riobard-go-bloom (let ((commit "cdc8013cb5b3eb0efebec85f0e904efccac42df9") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index ab6bba3697..41bc99b146 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -3667,42 +3667,6 @@ (define-public go-golang-org-x-crypto (home-page "https://go.googlesource.com/crypto/") (license license:bsd-3))) -(define-public go-github-com-refraction-networking-utls - (package - (name "go-github-com-refraction-networking-utls") - (version "1.6.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/refraction-networking/utls") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1iywar5vqsml4b177k2nkcxmjm8mw92g3p112yjsrpmikiwpwpyw")))) - (build-system go-build-system) - (arguments - `(#:import-path "github.com/refraction-networking/utls" - #:go ,go-1.20 - #:tests? #f)) ;requires internet access - (propagated-inputs - (list go-github-com-andybalholm-brotli - go-github-com-cloudflare-circl - go-github-com-gaukas-godicttls - go-github-com-klauspost-compress - go-github-com-quic-go-quic-go - go-golang-org-x-crypto - go-golang-org-x-net - go-golang-org-x-sys)) - (home-page "https://github.com/refraction-networking/utls") - (synopsis "Fork of the Go standard TLS library, providing low-level access -to the ClientHello for mimicry purposes") - (description "uTLS is a fork of “crypto/tls”, which provides ClientHello -fingerprinting resistance, low-level access to handshake, fake session tickets -and some other features. Handshake is still performed by “crypto/tls”, this -library merely changes ClientHello part of it and provides low-level access.") - (license license:bsd-3))) - (define-public govulncheck (package (name "govulncheck") From patchwork Sat Jan 20 09:58:03 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59195 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 4295227BBEA; Sat, 20 Jan 2024 10:00:33 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 54C2927BBE9 for ; Sat, 20 Jan 2024 10:00:32 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR88A-00052h-Js; Sat, 20 Jan 2024 04:59:14 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR889-000527-Dh for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:13 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR889-0000j6-5j for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:13 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88B-00058a-Qr; Sat, 20 Jan 2024 04:59:15 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 11/38] gnu: go-filippo-io-edwards25519: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:15 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574475119673 (code B ref 68605); Sat, 20 Jan 2024 09:59:15 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:11 +0000 Received: from localhost ([127.0.0.1]:60972 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR886-00056p-1X for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:11 -0500 Received: from mail-wm1-x329.google.com ([2a00:1450:4864:20::329]:47479) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87u-00051x-6l for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:59 -0500 Received: by mail-wm1-x329.google.com with SMTP id 5b1f17b1804b1-40e7065b7bdso17919165e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744729; x=1706349529; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ovsnbkm9LqFjoN9qNzJDXrECFvJkLt3zi96mMGphm/A=; b=kqKDjxFwMWvXh8xVCCZeoICRJhssB7LoCWOQx4DZdYu1QRPlxbhAdV58wyySjajZYN M4DVITXUTWAyqePlGZS0Cm7Ph7s2R4v8derrBdREd2ulontxtfl3tZLcQsjf90rHs3jE LszoG+Sz3DUS0vAC4IiBuEnBiqihdSIwellFKeRdfc4AkOApVfQMhN7MWOzDwTv2Lfl3 dV6wWG/E1Vtq8xilxKkfcAn1quA3Tb9w9wrtzDXW5IGWNUFOStxOUEocwjt8UKsVHcwH Fctt0Th0tfw8lBu3cgksQLuVKF5RYIcpA/MsbUEx8eY4HBbwxk8bJ9bQAB3ZMZ2gV45I rR+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744729; x=1706349529; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ovsnbkm9LqFjoN9qNzJDXrECFvJkLt3zi96mMGphm/A=; b=Iywi1unv2DjNAvxQkswMZsOEoo+YCmdPssz6yEGwh/bsoELhGNHA2msn0ZRoY+wjJW ORwYMVlc7yqWVyK0GhQwVobAtvoBuE1dqbU20UYKY9zFUPBUJjl+iCGwKETX8w14Unh+ G6ue5sSNyBlFWhOTFlnAL2G5hMdR8plBHEtrLZB5bZQqdJ7nalewDPITysut2PTELsyC ifgmRkOQauyY5S+yh9dYtdQmaF1f+BGjJwxzwfgGxQH3e2ogYWQBQSp8zeNxukhza3XV /tupTAYVmcX8Rg/APzQifo/sKhBNJiIIdK/YsBGLRJi4mPdzrdLTJ0+EvJb9p9j18fGN TIRA== X-Gm-Message-State: AOJu0YzgrcGOLTxHwDmJ1KqFhn38vEcyqjmiPLQaac3fGcyu7UD68AOu Bg4pZiMRsKiTlhAZcTU10/xDXAnDzRDtNCBT7HEPZ0Xh70Yu2jPAt8qb0GPFV6M= X-Google-Smtp-Source: AGHT+IE1fAzSrOvzyD6DU3k1hWtNT3e/bxJKdyG9bb/QIhp3Vqf/Gd3de0eh8CoDn2vF9HIi3GORrQ== X-Received: by 2002:a1c:4b07:0:b0:40e:8000:3178 with SMTP id y7-20020a1c4b07000000b0040e80003178mr415572wma.175.1705744729619; Sat, 20 Jan 2024 01:58:49 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:49 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:03 +0000 Message-ID: <9ace3c6f3759c073eda66dbd4fe7ad0173af56df.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-filippo-io-edwards25519): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/password-utils.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: I11769b8b212bf4cbe98fe10181c0a2a479c599df --- gnu/packages/golang-crypto.scm | 24 ++++++++++++++++++++++++ gnu/packages/golang.scm | 23 ----------------------- gnu/packages/password-utils.scm | 1 + 3 files changed, 25 insertions(+), 23 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 324e65c1ae..72771d40a2 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -2,6 +2,7 @@ ;;; Copyright © 2018 Pierre Neidhardt ;;; Copyright © 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan +;;; Copyright © 2022 Nicolas Graves ;;; Copyright © 2023 Clément Lassieur ;;; ;;; This file is part of GNU Guix. @@ -40,6 +41,29 @@ (define-module (gnu packages golang-crypto) ;;; ;;; Code: +(define-public go-filippo-io-edwards25519 + (package + (name "go-filippo-io-edwards25519") + (version "1.0.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/FiloSottile/edwards25519") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "01m8hpaj0cwp250f7b0din09cf8j6j5y631grx67qfhvfrmwr1zr")))) + (build-system go-build-system) + (arguments + '(#:import-path "filippo.io/edwards25519")) + (home-page "https://filippo.io/edwards25519") + (synopsis "Group logic for the twisted Edwards curve") + (description "This package implements the edwards25519 elliptic curve in +Go, exposing the necessary APIs to build a wide array of higher-level +primitives.") + (license license:bsd-3))) + (define-public go-github-com-aead-chacha20 (let ((commit "8b13a72661dae6e9e5dea04f344f0dc95ea29547") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 41bc99b146..4e44ebf5ba 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -9792,29 +9792,6 @@ (define-public age-keygen #:unpack-path "filippo.io/age" #:install-source? #f)))) -(define-public go-filippo-io-edwards25519 - (package - (name "go-filippo-io-edwards25519") - (version "1.0.0") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/FiloSottile/edwards25519") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 "01m8hpaj0cwp250f7b0din09cf8j6j5y631grx67qfhvfrmwr1zr")))) - (build-system go-build-system) - (arguments - '(#:import-path "filippo.io/edwards25519")) - (home-page "https://filippo.io/edwards25519") - (synopsis "Group logic for the twisted Edwards curve") - (description - "This package implements the edwards25519 elliptic curve in Go, exposing -the necessary APIs to build a wide array of higher-level primitives.") - (license license:bsd-3))) - (define-public go-gitlab-com-yawning-edwards25519-extra (let ((commit "2149dcafc266f66d2487f45b156f6397f9c4760b") (revision "0")) diff --git a/gnu/packages/password-utils.scm b/gnu/packages/password-utils.scm index bcd323ced8..6dc257dc0e 100644 --- a/gnu/packages/password-utils.scm +++ b/gnu/packages/password-utils.scm @@ -91,6 +91,7 @@ (define-module (gnu packages password-utils) #:use-module (gnu packages gnome) #:use-module (gnu packages gnupg) #:use-module (gnu packages golang) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages gtk) #:use-module (gnu packages guile) #:use-module (gnu packages kerberos) From patchwork Sat Jan 20 09:58:04 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59185 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id A0DFF27BBEA; Sat, 20 Jan 2024 10:00:09 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 45F7F27BBE2 for ; Sat, 20 Jan 2024 10:00:08 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR88B-00054Z-SE; Sat, 20 Jan 2024 04:59:15 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88A-00052Y-9Z for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:14 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88A-0000jC-1f for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:14 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88C-00058y-Nt; Sat, 20 Jan 2024 04:59:16 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 12/38] gnu: go-gitlab-com-yawning-edwards25519-extra: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:16 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574475319706 (code B ref 68605); Sat, 20 Jan 2024 09:59:16 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:13 +0000 Received: from localhost ([127.0.0.1]:60981 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR887-00057H-GR for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:13 -0500 Received: from mail-wm1-x32e.google.com ([2a00:1450:4864:20::32e]:49514) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87u-000524-OG for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:58:59 -0500 Received: by mail-wm1-x32e.google.com with SMTP id 5b1f17b1804b1-40e5afc18f5so17119455e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744730; x=1706349530; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=C8fRhtV0omjkSjxEsDuB6Wx8BSz41sxCR04vQr7KQFU=; b=KzQ2zW4g+Riy/2c+NmZmgiFITwNhZ5zVUfBsKS8KcPaOaHhBt0efqyo34ZAsseJZzW JGH6RSdRA/dvkLptOnYiPsd19LX9RR0es4kZRGKA1x34yJV4ZPuR/AeFu+zX+sEkeIfq D5sMtK/GSaeE7i1GOdDgeujEBD/1M52kco6EZR4rjGbTxZs7dCmF0xgsnJoaVtwFXa5X potGMn46YAqkAg1zizlY2L/A3tAHGCKzFvIarS2mjuBxeTWnKGGFvOce/gOC1YSISaXM mxggxS5AAdVhPsJ/+Yl9rUWvfSB6VP59lfbXIjc+bGq1+k+vE1tcdks75P9RmX1rPLaD N74w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744730; x=1706349530; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=C8fRhtV0omjkSjxEsDuB6Wx8BSz41sxCR04vQr7KQFU=; b=X/4SMPTi/3ZKvzO3pRVRyVcYy4ZbdKrO1OfiaG9wxd1S3/rpcO+Qt1n+sshdo4+58q Qdp4oftj93ht2a0wuyM8lsXUFqb5PhS+Rl3jliGWATK5sSWw65a2MUb+hoDxCVT3LlyF J2nm9YFCKogMYHx/HH7sy5F+YFO1hx1aeIATUtXYSS+GYMRjl6AROMEbIHLuANxjp5xq H22gQDLc31l/9amA/Rhxt/9tWNvsf5QBxRPb4BA6r364MzsiI0CpwYvzK1jCNxxSFzeW 0Am87r6MyJtW3tHHaD3RkdPFF/wM3hCP+zxNmK/EPrv9qxwt4RRzS5lxMssGeOD+ULd1 I+1A== X-Gm-Message-State: AOJu0YxuRDwueJChZQ9lCwQw5w6Nd6vSK/2XJMdMuFQJ09TWD6LnVTvC NcJXili3KfzyQ386/fgoOy1VTTQHIfMcytfZcqAKUcB6r+9CCpdU1xCdPVywjVk= X-Google-Smtp-Source: AGHT+IGZ7Cin4V0GtKeQOQDoltU9B4zVTPWGExR9OCuHDWZbwtBTHYzqVllhXl6pBDBoC3CozdYgXQ== X-Received: by 2002:a05:600c:b57:b0:40e:4832:9fab with SMTP id k23-20020a05600c0b5700b0040e48329fabmr585884wmr.143.1705744730293; Sat, 20 Jan 2024 01:58:50 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:50 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:04 +0000 Message-ID: <4d44875948eae72442c12a9ac23817c116e21a6c.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-gitlab-com-yawning-edwards25519-extra): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I9c4aef2a0b58c482f838cc6a3a9e443dc05629b7 --- gnu/packages/golang-crypto.scm | 66 ++++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 65 --------------------------------- 2 files changed, 66 insertions(+), 65 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 72771d40a2..7f25cd12a2 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -294,6 +294,72 @@ (define-public go-github-com-shadowsocks-go-shadowsocks2 tunnel proxy protocol.") (license license:asl2.0))) +(define-public go-gitlab-com-yawning-edwards25519-extra + (let ((commit "2149dcafc266f66d2487f45b156f6397f9c4760b") + (revision "0")) + (package + (name "go-gitlab-com-yawning-edwards25519-extra") + (version (git-version "0.0.0" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://gitlab.com/yawning/edwards25519-extra") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "08mz1qyi8ig515hh5blnzxhiwsav564ah7mzyhvmr6i48ndhhv98")))) + (build-system go-build-system) + (arguments + '(#:unpack-path "gitlab.com/yawning/edwards25519-extra" + #:phases + (modify-phases %standard-phases + (replace 'build + (lambda arguments + (for-each + (lambda (directory) + (apply (assoc-ref %standard-phases 'build) + `(,@arguments #:import-path ,directory))) + (list + "gitlab.com/yawning/edwards25519-extra/elligator2" + "gitlab.com/yawning/edwards25519-extra/h2c" + "gitlab.com/yawning/edwards25519-extra/internal/montgomery" + "gitlab.com/yawning/edwards25519-extra/vrf")))) + (replace 'check + (lambda arguments + (for-each + (lambda (directory) + (apply (assoc-ref %standard-phases 'check) + `(,@arguments #:import-path ,directory))) + (list + "gitlab.com/yawning/edwards25519-extra/elligator2" + "gitlab.com/yawning/edwards25519-extra/h2c" + "gitlab.com/yawning/edwards25519-extra/internal/montgomery" + "gitlab.com/yawning/edwards25519-extra/vrf")))) + (replace 'install + (lambda arguments + (for-each + (lambda (directory) + (apply (assoc-ref %standard-phases 'install) + `(,@arguments #:import-path ,directory))) + (list + "gitlab.com/yawning/edwards25519-extra/elligator2" + "gitlab.com/yawning/edwards25519-extra/h2c" + "gitlab.com/yawning/edwards25519-extra/internal/montgomery" + "gitlab.com/yawning/edwards25519-extra/vrf"))))))) + (propagated-inputs (list go-golang-org-x-crypto + go-filippo-io-edwards25519)) + (home-page "https://gitlab.com/yawning/edwards25519-extra") + (synopsis "edwards25519-extra") + (description "This package provides extensions to the Go standard +library's Ed25519 and curve25519 implementations, primarily extracted from +@@url{https://github.com/oasisprotocol/curve25519-voi,curve25519-voi}. This +package is intended for interoperability with the standard library and the +@@url{https://filippo.io/edwards25519,edwards25519} package as much as +possible.") + (license license:bsd-3)))) + + ;;; ;;; Avoid adding new packages to the end of this file. To reduce the chances ;;; of a merge conflict, place them above by existing packages with similar diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 4e44ebf5ba..499bf6c8a9 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -9792,71 +9792,6 @@ (define-public age-keygen #:unpack-path "filippo.io/age" #:install-source? #f)))) -(define-public go-gitlab-com-yawning-edwards25519-extra - (let ((commit "2149dcafc266f66d2487f45b156f6397f9c4760b") - (revision "0")) - (package - (name "go-gitlab-com-yawning-edwards25519-extra") - (version (git-version "0.0.0" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://gitlab.com/yawning/edwards25519-extra") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 "08mz1qyi8ig515hh5blnzxhiwsav564ah7mzyhvmr6i48ndhhv98")))) - (build-system go-build-system) - (arguments - '(#:unpack-path "gitlab.com/yawning/edwards25519-extra" - #:phases - (modify-phases %standard-phases - (replace 'build - (lambda arguments - (for-each - (lambda (directory) - (apply (assoc-ref %standard-phases 'build) - `(,@arguments #:import-path ,directory))) - (list - "gitlab.com/yawning/edwards25519-extra/elligator2" - "gitlab.com/yawning/edwards25519-extra/h2c" - "gitlab.com/yawning/edwards25519-extra/internal/montgomery" - "gitlab.com/yawning/edwards25519-extra/vrf")))) - (replace 'check - (lambda arguments - (for-each - (lambda (directory) - (apply (assoc-ref %standard-phases 'check) - `(,@arguments #:import-path ,directory))) - (list - "gitlab.com/yawning/edwards25519-extra/elligator2" - "gitlab.com/yawning/edwards25519-extra/h2c" - "gitlab.com/yawning/edwards25519-extra/internal/montgomery" - "gitlab.com/yawning/edwards25519-extra/vrf")))) - (replace 'install - (lambda arguments - (for-each - (lambda (directory) - (apply (assoc-ref %standard-phases 'install) - `(,@arguments #:import-path ,directory))) - (list - "gitlab.com/yawning/edwards25519-extra/elligator2" - "gitlab.com/yawning/edwards25519-extra/h2c" - "gitlab.com/yawning/edwards25519-extra/internal/montgomery" - "gitlab.com/yawning/edwards25519-extra/vrf"))))))) - (propagated-inputs (list go-golang-org-x-crypto - go-filippo-io-edwards25519)) - (home-page "https://gitlab.com/yawning/edwards25519-extra") - (synopsis "edwards25519-extra") - (description - "This package provides extensions to the Go standard library's Ed25519 and -curve25519 implementations, primarily extracted from -@@url{https://github.com/oasisprotocol/curve25519-voi,curve25519-voi}. This -package is intended for interoperability with the standard library and the -@@url{https://filippo.io/edwards25519,edwards25519} package as much as possible.") - (license license:bsd-3)))) - (define-public go-github-com-bwesterb-go-ristretto (package (name "go-github-com-bwesterb-go-ristretto") From patchwork Sat Jan 20 09:58:05 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59189 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id E006227BBE9; Sat, 20 Jan 2024 10:00:19 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 638EA27BBEA for ; Sat, 20 Jan 2024 10:00:17 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR88B-00054a-VI; Sat, 20 Jan 2024 04:59:15 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88B-00052y-34 for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:15 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88A-0000jW-Qr for guix-patches@gnu.org; Sat, 20 Jan 2024 04:59:14 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88D-00059B-Db; Sat, 20 Jan 2024 04:59:17 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 13/38] gnu: go-github-com-marten-seemann-qtls: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 09:59:17 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574475519742 (code B ref 68605); Sat, 20 Jan 2024 09:59:17 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:15 +0000 Received: from localhost ([127.0.0.1]:60994 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR889-00057s-9z for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:15 -0500 Received: from mail-wm1-x336.google.com ([2a00:1450:4864:20::336]:60707) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87v-00052D-GJ for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:00 -0500 Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-40e8801221cso14581795e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:56 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744731; x=1706349531; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=x/j4zXao/MXtT6kc2xOGCL18GjKVSSi7elDn7iYN+kc=; b=jadGlcj/Cyreqo5UH1T7O4JfQ1sjHvbbnt4395m+uicAjycDAXX5XKyu6+u+FSUXtA nSxuldpEtr8VeFfQM6/iyrxUuAes+eLeuPwESFysx4VgK6eqB9vHTIbaZJeQoRhJNIQM njVZ54tgbg0v5g5k9m0VLzWjSJQBstF1y/bZBkxFWFuuFNXBwiKK+C5XZK2C3F4YNr6K rzZdfY+O/hlqND+5VOg8HMX/fd1avmR9DvTjjkPx6NMhA9NiEq6qoaxFct4BydfvArDr aA2OhPJZZMD9AaEq43DfSexhaJRyP+eg2WouM2kTG+/qmDwaLBZdWNe9w0JmhKOnVajf z1dw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744731; x=1706349531; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=x/j4zXao/MXtT6kc2xOGCL18GjKVSSi7elDn7iYN+kc=; b=bVT+3r6nOTkw1Jh4FFrWJ3iEiOB/hSDBOoXBzFf4MSHToo5WPAHiAgc40H4tTmfy79 3nPDnrSAbPGqjURdQrbmZfT5CeA28Q6J7cF076mcrYdjy8bMYe+oGwefSKJGv4473q5T NCe1oHyJa59dni8hMPzKKjq6FQVhf87Iixkpzv5fAZtYwDM1PDSKxzlD/vueEbTYONbQ 8R9FnQXBRAQwVsNHc6/UaYXypWy1rYNLkDGTDYelbB3nQ1ybMiVO/b/fO9WFTsUAZN2b yTCbN4UgU45gXOvz5PVjvgjustl4CAAsbm8hMMJlmJTXchUq40yFy2geo7MCO2X8Od2D 94Eg== X-Gm-Message-State: AOJu0YweGyEjrWgXB+kZDh472lIuldQHOR0pNOZBVxfM5qaGOy5wkdz/ 29AxziAdQ/Wurdjuqk8jzZISFSV/KUHd9t/30KAMfDkR7NINbcEJ5sr67ZZ3GYk= X-Google-Smtp-Source: AGHT+IEpa9+qpShpeTckZHXlAtyew7wMpxvIvpssSQlF5C89UWxZI2Fp8W+rZnwPythCLvfLQR9FFw== X-Received: by 2002:a05:600c:3b28:b0:40e:9f4a:e965 with SMTP id m40-20020a05600c3b2800b0040e9f4ae965mr654491wms.119.1705744730964; Sat, 20 Jan 2024 01:58:50 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:50 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:05 +0000 Message-ID: <4f35359633178d296ed42e29b1d7ae962e450732.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-marten-seemann-qtls): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I036e80323ac61d91743e2c42f878ecad06e6c9b9 --- gnu/packages/golang-crypto.scm | 28 +++++++++++++++++++++++++++- gnu/packages/golang.scm | 26 -------------------------- 2 files changed, 27 insertions(+), 27 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 7f25cd12a2..36475ce9d4 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -1,6 +1,6 @@ ;;; GNU Guix --- Functional package management for GNU ;;; Copyright © 2018 Pierre Neidhardt -;;; Copyright © 2020 Leo Famulari +;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 Nicolas Graves ;;; Copyright © 2023 Clément Lassieur @@ -176,6 +176,32 @@ (define-public go-github-com-marten-seemann-chacha20 library's internal ChaCha20 package.") (license license:bsd-3))) +(define-public go-github-com-marten-seemann-qtls + (package + (name "go-github-com-marten-seemann-qtls") + (version "0.4.1") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/marten-seemann/qtls") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0dz60y98nm7l70hamq0v2vrs2dspyr5yqhnrds2dfh7hchxvq76j")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/marten-seemann/qtls" + ;; The test suite requires networking. + #:tests? #f)) + (propagated-inputs + (list go-golang-org-x-crypto)) + (home-page "https://github.com/marten-seemann/qtls") + (synopsis "TLS 1.3 with QUIC in Go") + (description "This package provides @code{qtls}, a QUIC-capable variant of +the Go standard library's TLS 1.3 implementation.") + (license license:bsd-3))) + (define-public go-github-com-multiformats-go-multihash (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 499bf6c8a9..7da82299ad 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -7064,32 +7064,6 @@ (define-public go-github-com-burntsushi-locker mutex, simply ignore the RLock/RUnlock functions.") (license license:unlicense)))) -(define-public go-github-com-marten-seemann-qtls - (package - (name "go-github-com-marten-seemann-qtls") - (version "0.4.1") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/marten-seemann/qtls") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0dz60y98nm7l70hamq0v2vrs2dspyr5yqhnrds2dfh7hchxvq76j")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/marten-seemann/qtls" - ;; The test suite requires networking. - #:tests? #f)) - (propagated-inputs - (list go-golang-org-x-crypto)) - (synopsis "TLS 1.3 with QUIC in Go") - (description "This package provides @code{qtls}, a QUIC-capable variant of -the Go standard library's TLS 1.3 implementation.") - (home-page "https://github.com/marten-seemann/qtls") - (license license:bsd-3))) - (define-public go-github-com-cheekybits-genny (package (name "go-github-com-cheekybits-genny") From patchwork Sat Jan 20 09:58:06 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59206 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id C22FC27BBEA; Sat, 20 Jan 2024 10:01:15 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id DBDD927BBE2 for ; Sat, 20 Jan 2024 10:01:14 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89a-00066W-KA; Sat, 20 Jan 2024 05:00:42 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR892-0005V8-Nd for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:09 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR892-0002hu-DP for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:08 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR895-0005PY-2d; Sat, 20 Jan 2024 05:00:11 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 14/38] gnu: go-github-com-gaukas-godicttls: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:11 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479119940 (code B ref 68605); Sat, 20 Jan 2024 10:00:11 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:51 +0000 Received: from localhost ([127.0.0.1]:32806 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88k-0005BV-IJ for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:50 -0500 Received: from mail-wr1-x431.google.com ([2a00:1450:4864:20::431]:48387) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87w-00052N-91 for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:00 -0500 Received: by mail-wr1-x431.google.com with SMTP id ffacd0b85a97d-337cc8e72f5so1380103f8f.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744732; x=1706349532; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=QZnS7MWRE/7GmWWGH+RDd/V/vqAlwf3kTR3AePGK20c=; b=TY53V9iAHkNHYNk27VAI4gr4hTydEJmtDeKMnIA+x+3l96/tFchTn30DwJFq7jfyMx pqe3/SY1fy3iH28YlkQboY7usTzTXVOr5ydm79lYZep8iHWbALbm3Xjdr6m9XCcrd3nd A6pIU+90D82n0VOflCmj4mRrKFAOVDeoYQF8oHok0diWNItKNFXC1JNKzsXoAArRK/5z WOOmkcRbTPAFK092t/zja8eFw7DBCoqqp0Gitlzr8uhltNgHJIxZUuRLKNQlubdUYNLs q+cIP6aRjZTyD5JkwdIUFI4hEVgSKpyLBp8For7lA4CCIJHcWz6OBsLkkFTzxHr7HgYN PrDA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744732; x=1706349532; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=QZnS7MWRE/7GmWWGH+RDd/V/vqAlwf3kTR3AePGK20c=; b=DCt9lWmkGj8AYTrsgQceqr0FWUlGtYyatVq2Btv7qclRmjZZmzuNlC+0fEoykdEklH oSFTR7MACzKReMdWneOKPbe1ZBb2XHC4a+oMnAY1kG5xqDSFC3lWumX5z8jnmx6pe7Br 2oqU2G0FeXSgUNsHNf0HcS7HrlA58IA49mki9KzPJkDf+ViGhdQCKMKk+6Wg03ET5f6b CUokhmMCJqIlWxqNr3f5DopNPkTYvS3ipSIA1GA8QDJWk5RtEqwNTQag5fBpdidfDJRH 34NoPaxY9VxGP/eEX3IppX766iRmEVdf6oOzTmWBq7KFVDnOvL3uCJ7Q5yutd3ThnJjN r2zw== X-Gm-Message-State: AOJu0YxB4uPS161MOtmbADuTIUWSjk6fZxHK82qOwJ0hIK20DbdoS39j 2yjZDPG3T+TRRvYMCcXJwhTxH1T4wtPc3w6PLxkoAZzAm7f5viJew9J1Kv3bn5g= X-Google-Smtp-Source: AGHT+IH+F5kXEjQOhckSi0SefPmZAlN7dvuzNj6DN+Ccm+I2OnEqmd9wwyFGigoHP4tvDoDptkXu1Q== X-Received: by 2002:a05:600c:a46:b0:40e:3a62:943b with SMTP id c6-20020a05600c0a4600b0040e3a62943bmr682861wmq.20.1705744731645; Sat, 20 Jan 2024 01:58:51 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:51 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:06 +0000 Message-ID: <80cbd7d4d80eccf95ee88d0c5e15780a5f9e8156.1705743627.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-gaukas-godicttls): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I19e4a52a213469174ab2a7048abeff6dbf7f715c --- gnu/packages/golang-crypto.scm | 23 +++++++++++++++++++++++ gnu/packages/golang.scm | 23 ----------------------- 2 files changed, 23 insertions(+), 23 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 36475ce9d4..22593aff19 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -91,6 +91,29 @@ (define-public go-github-com-aead-chacha20 is standardized in RFC 7539.") (license license:expat)))) +(define-public go-github-com-gaukas-godicttls + (package + (name "go-github-com-gaukas-godicttls") + (version "0.0.4") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/gaukas/godicttls") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0n9i0b9nbwq7ms36r34kfc346prrif78hhp55gmbkvlgvsc3m2af")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/gaukas/godicttls")) + (home-page "https://github.com/gaukas/godicttls") + (synopsis "Dictionary for TLS") + (description "This package provides a dictionary for TLS written in Go +providing bidirectional mapping values to their names, plus enum convenience +for values.") + (license license:bsd-3))) + (define-public go-github-com-libp2p-go-libp2p-crypto (let ((commit "7240b40a3ddc47c4d17c15baabcbe45e5219171b") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 7da82299ad..784bfe40d7 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -7115,29 +7115,6 @@ (define-public go-github-com-quic-go-qtls-go1-20 (home-page "https://github.com/quic-go/qtls-go1-20") (license license:expat))) -(define-public go-github-com-gaukas-godicttls - (package - (name "go-github-com-gaukas-godicttls") - (version "0.0.4") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/gaukas/godicttls") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0n9i0b9nbwq7ms36r34kfc346prrif78hhp55gmbkvlgvsc3m2af")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/gaukas/godicttls")) - (home-page "https://github.com/gaukas/godicttls") - (synopsis "dictionary for TLS") - (description "This package provides a dictionary for TLS written in Go -providing bidirectional mapping values to their names, plus enum convenience -for values.") - (license license:bsd-3))) - (define-public go-github-com-quic-go-qpack (package (name "go-github-com-quic-go-qpack") From patchwork Sat Jan 20 09:58:07 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59191 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 88E9B27BBEA; Sat, 20 Jan 2024 10:00:23 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id B327627BBE2 for ; Sat, 20 Jan 2024 10:00:22 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR899-0005cb-SG; Sat, 20 Jan 2024 05:00:16 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR893-0005VK-EZ for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:09 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR893-0002m3-5e for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:09 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR895-0005QV-Pw; Sat, 20 Jan 2024 05:00:11 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 15/38] gnu: go-github-com-quic-go-qtls-go1-20: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:11 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479119947 (code B ref 68605); Sat, 20 Jan 2024 10:00:11 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:51 +0000 Received: from localhost ([127.0.0.1]:32808 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88k-0005BZ-UZ for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:51 -0500 Received: from mail-wm1-x330.google.com ([2a00:1450:4864:20::330]:55464) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87w-00052P-ST for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:01 -0500 Received: by mail-wm1-x330.google.com with SMTP id 5b1f17b1804b1-40ea34df934so5283805e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744732; x=1706349532; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=yT6MGucPEflKiDBC+vu1dS+ldfE628Vf5cbWC9te0Jo=; b=HppElXReEhu4CHIZtmUWWJpFhXUjzuiPFs6j+VuYAbg/lt7cNrz5jG72dMgJkaLE5C oLI/+Q8FWTBUvaoYDwJYkMxsGhCLq9W1PrDXWhwAHBCRlAcX7KasLDH1RzVfym9s4b6e ylOcC9/t+WcM0ADErplVcXNFVEjio7D0AvObzyBxqAtbwYygvPabXtscwtGkPUhbh0jQ alol2W3o/bij50NdOjuqWP65gUawIi3LJ0UCUpftBkIA6c0eqLB71T8M3rg0pfynz3vm MA9/VcWSDaoJyxRwIMaJXOsLlLY5dqDrKzh1RUp1LgiWrWV4umBeJM5fZMyQhHuKRUFt uPMA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744732; x=1706349532; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=yT6MGucPEflKiDBC+vu1dS+ldfE628Vf5cbWC9te0Jo=; b=GsWDHcfcGz0nvkQ7O1ufgPXciOrdmV2UP2RnAwFLcWWW9LQMbUM281mUMHwD05reBJ XlBhbS2EA9YmFBa0qsOWl+Xa5KmPQOtxXZ7yav3DqFfB+LO/eFTlxX8oC+yoaUAfMhcJ rvd0y7TJesGPCEZj/sot62fDQjr7fBQJ9SWWu524PG46o4ve1oc98XSdXI+D1vo3CRO/ lJYtsIUyoqSMQpLJZWxTVJysNZZ99fp5t1ud0FRWXQN4NADta+M/oQHw4ZgBBiDzDer1 0gMmdpOldFIahSmBL5knUzQsSaRw0FQozl4sofu601B7n1YqooTwqekj1gI7tHyg91Wr 7sHw== X-Gm-Message-State: AOJu0Yx2Lh5BAhjdSuSKC4PGMK1Od1ln4dqIubX2F2Tbrne94mUWwrMM SZ9Hkjq09l3iorV7RzH5XhpxZf4Bzj2hdP/jcXPEuNR2+PQijDbV82JBWJuFSRg= X-Google-Smtp-Source: AGHT+IE0+03EVV4VHEd9SyqW0+MB7QUj4qIkVc8Gwvt9owYAgx1EHh7zEt5zUyuHEMF19VWR7EYokg== X-Received: by 2002:a05:600c:4ec7:b0:40d:30fe:a7d with SMTP id g7-20020a05600c4ec700b0040d30fe0a7dmr624634wmq.109.1705744732364; Sat, 20 Jan 2024 01:58:52 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:52 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:07 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-quic-go-qtls-go1-20): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I28127466419cd798c926b62d160c6e512e5171bd --- gnu/packages/golang-crypto.scm | 28 ++++++++++++++++++++++++++++ gnu/packages/golang.scm | 27 --------------------------- 2 files changed, 28 insertions(+), 27 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 22593aff19..eac4fc8139 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -3,6 +3,7 @@ ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 Nicolas Graves +;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur ;;; ;;; This file is part of GNU Guix. @@ -255,6 +256,33 @@ (define-public go-github-com-multiformats-go-multihash (description "Multihash implementation in Go.") (license license:expat)))) +(define-public go-github-com-quic-go-qtls-go1-20 + (package + (name "go-github-com-quic-go-qtls-go1-20") + (version "0.3.4") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/quic-go/qtls-go1-20") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0fl3yv1w8cygag3lav45vvzb4k9i72p92x13wcq0xn13wxirzirn")))) + (build-system go-build-system) + (arguments + (list + #:import-path "github.com/quic-go/qtls-go1-20" + #:go go-1.20)) + (propagated-inputs + (list go-golang-org-x-crypto + go-golang-org-x-sys)) + (home-page "https://github.com/quic-go/qtls-go1-20") + (synopsis "TLS 1.3 for QUIC") + (description "Go standard library TLS 1.3 implementation, modified for +QUIC. For Go 1.20.") + (license license:expat))) + (define-public go-github-com-refraction-networking-utls (package (name "go-github-com-refraction-networking-utls") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 784bfe40d7..c1727c0e84 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -7088,33 +7088,6 @@ (define-public go-github-com-cheekybits-genny (home-page "https://github.com/cheekybits/genny/") (license license:expat))) -(define-public go-github-com-quic-go-qtls-go1-20 - (package - (name "go-github-com-quic-go-qtls-go1-20") - (version "0.3.4") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/quic-go/qtls-go1-20") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 "0fl3yv1w8cygag3lav45vvzb4k9i72p92x13wcq0xn13wxirzirn")))) - (build-system go-build-system) - (arguments - (list - #:import-path "github.com/quic-go/qtls-go1-20" - #:go go-1.20)) - (propagated-inputs (list go-golang-org-x-crypto - go-golang-org-x-sys)) - (synopsis "TLS 1.3 for QUIC") - (description - "Go standard library TLS 1.3 implementation, modified for QUIC. For -Go 1.20.") - (home-page "https://github.com/quic-go/qtls-go1-20") - (license license:expat))) - (define-public go-github-com-quic-go-qpack (package (name "go-github-com-quic-go-qpack") From patchwork Sat Jan 20 09:58:08 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59196 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id B53BD27BBEA; Sat, 20 Jan 2024 10:00:43 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 2F4B627BBE9 for ; Sat, 20 Jan 2024 10:00:42 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89Y-0005yq-E3; Sat, 20 Jan 2024 05:00:40 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88x-0005QQ-4t for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:03 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88t-00027S-Ti for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:01 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88w-0005Cu-Jl; Sat, 20 Jan 2024 05:00:02 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 16/38] gnu: go-github-com-jcmturner-aescts-v2: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478519855 (code B ref 68605); Sat, 20 Jan 2024 10:00:02 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:45 +0000 Received: from localhost ([127.0.0.1]:32784 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88e-0005AA-2e for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:44 -0500 Received: from mail-wr1-x433.google.com ([2a00:1450:4864:20::433]:43058) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87x-00052m-Ko for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:03 -0500 Received: by mail-wr1-x433.google.com with SMTP id ffacd0b85a97d-337d6d7fbd5so1382205f8f.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744733; x=1706349533; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=uqu6KpwmW7sEt8wKzNtWZ53/nD9BVWsi6Ct0nu3090s=; b=S1broNIKxzGaa2Nj/pNv5d1+uMAiidC1lt2IREYFPq3KHDPCvAhaUvAO++IJVTZ0T7 e+HrbEbeiEbzEAho2s/HgOMXiFXCZ+utZJ0QttC1MV8FUqTnT1GDTFVtsD69HKx2hMgH 9BgluAf+gpzf9A2a1FkS+k4h7rwlvGhJXrdf2WJNgzAjMsK7tqYF3PP7VQq/Eu1DlU5U qa5pSONbNNH7+MxCqdKw9dJi70cjU5yXSdcTvUVNMrPzfRa8atXKw7nCRdMA5lihQrgo zqKbSiMR5hVJktfJ0RWkf67QHq8+G7R6CgIGi11Cke1PpFpmMfNjrcWjM/zOlx9VDEgd jhZw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744733; x=1706349533; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uqu6KpwmW7sEt8wKzNtWZ53/nD9BVWsi6Ct0nu3090s=; b=d8vohg/JIc6y3rloQyy/DXb4IRZXEiRMiKl0J9itvcu3YDyGSfEY/JdtF28bpmodCX GOIw05EAa4grncTPLnwcbYQeEZcdFXHuYkOdDklU7CIVGg5IUahBlTlCcD0mgjqrK8LT TGX0hfCnoZctbteEiHu/F67QLUUWLWbn1agaqCPQtNUbQzSZhMWobGlJ2Pb+UxGQjoKf ROeOiqmfSHzDd1I/58UzvazFcEZOSrKDE6EfeqAzmslKn5NzJMgvYR9OGz+9+bIPzJuh sqPagqkz4kp4DNRByJyba1PezKUM3Gnpi4Unjoa/3+U7TrA5ILdUfJJyphmb3XKynLpe A8zw== X-Gm-Message-State: AOJu0YwBUGU9+Olcz8TaeeDZVvWt+n8a73Pgs8qD6ORbJb0pBfWqkkQm cWAXmemwK7uIszOjBis3EALz5QqqFmceRiuM2zJZ0/oa+lEvA6GeirZ0dXCpjcw= X-Google-Smtp-Source: AGHT+IGEP9f29rIzLG2zRMX9a8fV7+nwthh6Br+GsSAtQEuqWa0qS8/yzYOp3c/Pua+o6x0HwKkyPQ== X-Received: by 2002:a05:600c:12d3:b0:40e:5435:bba4 with SMTP id v19-20020a05600c12d300b0040e5435bba4mr663182wmd.127.1705744733056; Sat, 20 Jan 2024 01:58:53 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:52 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:08 +0000 Message-ID: <1ec5676fb54eccf645f3406f90f2f1974cc10159.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-jcmturner-aescts-v2): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/golang-web.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: Ie8f74e09ae50db4e4b0c9292d049cc46c033d6a6 --- gnu/packages/golang-crypto.scm | 25 ++++++++++++++++++++++++- gnu/packages/golang-web.scm | 1 + gnu/packages/golang.scm | 24 ------------------------ 3 files changed, 25 insertions(+), 25 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index eac4fc8139..860ee82727 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -2,7 +2,7 @@ ;;; Copyright © 2018 Pierre Neidhardt ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan -;;; Copyright © 2022 Nicolas Graves +;;; Copyright © 2022, 2023 Nicolas Graves ;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur ;;; @@ -115,6 +115,29 @@ (define-public go-github-com-gaukas-godicttls for values.") (license license:bsd-3))) +(define-public go-github-com-jcmturner-aescts-v2 + (package + (name "go-github-com-jcmturner-aescts-v2") + (version "2.0.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/jcmturner/aescts") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0yrdiisdhcqfs8jpicc30dfmbqzxhkmbayn902xrgwkndky8w7l1")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/jcmturner/aescts/v2")) + (propagated-inputs (list go-github-com-stretchr-testify)) + (home-page "https://github.com/jcmturner/aescts") + (synopsis "Encrypt and decrypt data in Go using AES CipherText Stealing") + (description "This package provides AES Cipher Block Chaining CipherText +Stealing encryption and decryption methods.") + (license license:asl2.0))) + (define-public go-github-com-libp2p-go-libp2p-crypto (let ((commit "7240b40a3ddc47c4d17c15baabcbe45e5219171b") (revision "0")) diff --git a/gnu/packages/golang-web.scm b/gnu/packages/golang-web.scm index 07b77ee673..dfa1f862dc 100644 --- a/gnu/packages/golang-web.scm +++ b/gnu/packages/golang-web.scm @@ -47,6 +47,7 @@ (define-module (gnu packages golang-web) #:use-module (gnu packages) #:use-module (gnu packages golang) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages tls) #:use-module (gnu packages web)) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index c1727c0e84..c17dc5b16d 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -1477,30 +1477,6 @@ (define-public go-github-com-jacobsa-reqtrace "Package reqtrace contains a very simple request tracing framework.") (license license:asl2.0)))) -(define-public go-github-com-jcmturner-aescts-v2 - (package - (name "go-github-com-jcmturner-aescts-v2") - (version "2.0.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/jcmturner/aescts") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0yrdiisdhcqfs8jpicc30dfmbqzxhkmbayn902xrgwkndky8w7l1")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/jcmturner/aescts/v2")) - (propagated-inputs (list go-github-com-stretchr-testify)) - (home-page "https://github.com/jcmturner/aescts") - (synopsis "Encrypt and decrypt data in Go using AES CipherText Stealing") - (description - "This package provides AES Cipher Block Chaining CipherText Stealing -encryption and decryption methods.") - (license license:asl2.0))) - (define-public go-github-com-jcmturner-gofork (package (name "go-github-com-jcmturner-gofork") From patchwork Sat Jan 20 09:58:09 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59188 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 75A3E27BBEB; Sat, 20 Jan 2024 10:00:17 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 424F127BBE9 for ; Sat, 20 Jan 2024 10:00:15 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR894-0005Vx-Qr; Sat, 20 Jan 2024 05:00:11 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88x-0005QN-3F for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:03 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88u-00027W-Ke for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88x-0005E6-A6; Sat, 20 Jan 2024 05:00:03 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 17/38] gnu: go-github-com-aperturerobotics-jacobsa-crypto: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478519865 (code B ref 68605); Sat, 20 Jan 2024 10:00:03 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:45 +0000 Received: from localhost ([127.0.0.1]:32786 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88f-0005AC-0i for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:45 -0500 Received: from mail-wm1-x331.google.com ([2a00:1450:4864:20::331]:46586) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87y-00052t-A4 for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:03 -0500 Received: by mail-wm1-x331.google.com with SMTP id 5b1f17b1804b1-40e8d3b29f2so18002705e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:58:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744734; x=1706349534; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=scb8dTGTVmLtTKXwLg+rWRSr3Q8SBE+lVU/Y8YJr2h0=; b=F0lMdg3QDSOyXAi5VpKm4v/lcYNRkYe/LfbZfGk0bFXDmLjCm0Ub099Bmk2pMCrnWk oIo700hqfLIBNYvX19LS+mD/Uk59T+Pb172HKig1Km892/DF0zYsFXoIBciIUUpxhDzm o55X9IVHIKJkjjbB2VlhiMLUdpYXKowc7TxQQRMPpv3nak3CVpBuW6iMe2SpCDyjlIn6 Fxo1W80BcOm+M819Db7OBnzEeFoC/0lUoPc4ARbQx8HfmSjaK/mtyDqTljKTCvGdT7cW WC5KZS+m8fnODUMcdF3ahe9G6aZrn7WsUTGkJ8oE4EEgnOkKBL5mw3x5L3zlAPXaXrOM +/2A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744734; x=1706349534; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=scb8dTGTVmLtTKXwLg+rWRSr3Q8SBE+lVU/Y8YJr2h0=; b=qzD4AkBQpIIhlrdWIqoH8hSLlWzufPPDk5BW0VFddPkuMHxUPYbr3Vcggry9/pgqw/ uZWCiuAFm4ftqCMQwprYMjYMFMf6wOkz2wIuspomb0GtF9ETOeqFE5maAJFO4dhu7/WZ Xn541mr/XX70eQ7L3808TFDsJawND+TSBUZdOhavoNNyci8idHzMcGeRqq7wre9x3TNq v/mlAqYcsNP0eTkByKPS6MqB7XyBOZbrEIuiSNwGxKlIKQszPir7SZ18aBcD4xAfyXRx AuS5oilGsnQP2EE5LvdV4ugvQLgKgoxT8eXI2OIV9myl3DuxYwJ2rLf62i4QaGVF2XNN OhGQ== X-Gm-Message-State: AOJu0Yw7akn9oZlTvErC83uOoycz0xha5L5M5/EO++m0bWl60sVxy06p k9r0CwVoD59V50TlHkWfBbrQSojJlTPOakBN49vPc7r3j/AE0O0fk/Cz3vPte78= X-Google-Smtp-Source: AGHT+IHT6gH7vAhIEHLCg+QSRelOcY9seXT+IwyPnM75R8U/8KC1ESjpiYzzlSrJDjZFN31favTdeQ== X-Received: by 2002:a05:600c:1d90:b0:40e:a5d0:817 with SMTP id p16-20020a05600c1d9000b0040ea5d00817mr179053wms.279.1705744733726; Sat, 20 Jan 2024 01:58:53 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:53 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:09 +0000 Message-ID: <8128a7c1d15c2a1e2c1cbbc5316c4a610808a775.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-aperturerobotics-jacobsa-crypto): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/file-systems.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: I9562a3a3054b7d361758c5e5984891970f191ada --- gnu/packages/file-systems.scm | 1 + gnu/packages/golang-crypto.scm | 31 +++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 31 ------------------------------- 3 files changed, 32 insertions(+), 31 deletions(-) diff --git a/gnu/packages/file-systems.scm b/gnu/packages/file-systems.scm index 8cac1eae9c..4a0976ad84 100644 --- a/gnu/packages/file-systems.scm +++ b/gnu/packages/file-systems.scm @@ -72,6 +72,7 @@ (define-module (gnu packages file-systems) #:use-module (gnu packages gnupg) #:use-module (gnu packages golang) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages guile) #:use-module (gnu packages jemalloc) #:use-module (gnu packages kerberos) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 860ee82727..3bcf86673d 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -5,6 +5,7 @@ ;;; Copyright © 2022, 2023 Nicolas Graves ;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur +;;; Copyright © 2023 Felix Lechner ;;; ;;; This file is part of GNU Guix. ;;; @@ -92,6 +93,36 @@ (define-public go-github-com-aead-chacha20 is standardized in RFC 7539.") (license license:expat)))) +(define-public go-github-com-aperturerobotics-jacobsa-crypto + (let ((commit "b1eb679742a8deed015a4406384eea6bd985d08a") + (revision "0")) + (package + (name "go-github-com-aperturerobotics-jacobsa-crypto") + (version (git-version "1.0.1" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/aperturerobotics/jacobsa-crypto") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "16dxigj8m6q18xqsy72iq287rh4fw0y0b9yqlw0qkclb8379n1z2")))) + (build-system go-build-system) + (arguments + (list #:import-path "github.com/aperturerobotics/jacobsa-crypto" + ;; Source-only package. + #:tests? #f + #:phases + #~(modify-phases %standard-phases + ;; Source-only package. + (delete 'build)))) + (home-page "https://github.com/aperturerobotics/jacobsa-crypto") + (synopsis "Cryptography missing from the Go standard library") + (description "This repository contains Go packages related to +cryptographic standards that are not included in the Go standard library.") + (license license:asl2.0)))) + (define-public go-github-com-gaukas-godicttls (package (name "go-github-com-gaukas-godicttls") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index c17dc5b16d..37edfd7eb0 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -1420,37 +1420,6 @@ (define-public go-github-com-hanwen-go-fuse-v2 "This is a repository containing Go bindings for writing FUSE file systems.") (license license:bsd-3)))) -(define-public go-github-com-aperturerobotics-jacobsa-crypto - (let ((commit "b1eb679742a8deed015a4406384eea6bd985d08a") - (revision "0")) - (package - (name "go-github-com-aperturerobotics-jacobsa-crypto") - (version (git-version "1.0.1" revision commit)) - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/aperturerobotics/jacobsa-crypto") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "16dxigj8m6q18xqsy72iq287rh4fw0y0b9yqlw0qkclb8379n1z2")))) - (build-system go-build-system) - (arguments - (list #:import-path "github.com/aperturerobotics/jacobsa-crypto" - ;; Source-only package. - #:tests? #f - #:phases - #~(modify-phases %standard-phases - ;; Source-only package. - (delete 'build)))) - (home-page "https://github.com/aperturerobotics/jacobsa-crypto") - (synopsis "Cryptography missing from the Go standard library") - (description - "This repository contains Go packages related to cryptographic standards that are -not included in the Go standard library.") - (license license:asl2.0)))) - (define-public go-github-com-jacobsa-reqtrace (let ((commit "245c9e0234cb2ad542483a336324e982f1a22934") (revision "0")) From patchwork Sat Jan 20 09:58:10 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59192 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id A5A9027BBEC; Sat, 20 Jan 2024 10:00:27 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id D52FB27BBE2 for ; Sat, 20 Jan 2024 10:00:26 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR896-0005YM-AS; Sat, 20 Jan 2024 05:00:12 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88x-0005QO-3W for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:03 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88v-00027Y-GM for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88y-0005FR-5R; Sat, 20 Jan 2024 05:00:04 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 18/38] gnu: go-github-com-rfjakob-eme: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478619872 (code B ref 68605); Sat, 20 Jan 2024 10:00:04 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:46 +0000 Received: from localhost ([127.0.0.1]:32788 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88f-0005AM-Jz for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:45 -0500 Received: from mail-wm1-x32d.google.com ([2a00:1450:4864:20::32d]:57466) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87z-000535-1K for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:04 -0500 Received: by mail-wm1-x32d.google.com with SMTP id 5b1f17b1804b1-40e9d4ab5f3so16244005e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744734; x=1706349534; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MrDthQA7kE/7xB3Hd1fAwLjjRRjnvj26fEYtwwKHkP8=; b=Kmf2lljIUt3u4YkLeQ2TA3EpgMJtKqqKeUAw8bNm1g1vNKQsKnXemW20MiQL4eSjF9 yh/dOpWnWvvOIng2jXBY2wjlSuh0IdICv3KOlYveesbJiYzIpu4beS54IBQEt/QMdQfq EEMPOqV6NsfhNVMZ+LbtpzSkTE7Nmm5vocrKuEha22o5yMJ2nt9nFVdE3VsjREI0Jilx BebxafNcoCNH98wYUzZQcSWKotQhgeQgbmkKlR9+/4UdIem3/+gvdEgzqKrAKZ/Sq+Ad jaix1Fyrkeb9LwPprDqcWfRsNBHSHRDa/mUz4MA6X5p5ikVzhWi/n5jP1jRdMDTw1Ahv oi+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744734; x=1706349534; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MrDthQA7kE/7xB3Hd1fAwLjjRRjnvj26fEYtwwKHkP8=; b=PGh8qPiBVIqo2AWl/0wAxh8OqF7sOD6YhNwbqeeO0Ene9zUOJfr89RvbxoUlEtUJR1 sYezDd76wqjbpB5um2E6uliulyEd6lKk7MZLnMN/PLhykoV0mMCr7ry14fUfurfRvAla dN6JsSu12p16ouOR5Y+XUNeg0ks3kWSNp/4r9jcqckbkLAqvfIH1HOxX7+BB9OZ/3A8j kY59G5A8S1iYxTl4q72fHeF3kYWlQXntySGTGnlCxnUm9wEAqJK6uTYHrf/VafBK0ipm OVbzf2kcqcXFSoozpZZ8lAdYv+QDL63QmtgfBH+fEHq4jKSV+7/0D55DICbmbO95q27s RAOQ== X-Gm-Message-State: AOJu0YxzgBvaoTrTqYo5ns00hfHyTmB19tfVgLCOhZDRE6gmA1czkLfK p6FRsiWtV1jCs6msWebet+bw9uT6EShiTkBE/BgYby918pgnrxp072EKuOiT47U= X-Google-Smtp-Source: AGHT+IE1R8kTMxeRB0fx3nxqBzeW7MsHDe2ydoeU46eYySQd2A5G61jZy9LeVgoRRH0Fr0BWqgrAEQ== X-Received: by 2002:a05:600c:1587:b0:40e:7f2c:a3fe with SMTP id r7-20020a05600c158700b0040e7f2ca3femr622663wmf.142.1705744734392; Sat, 20 Jan 2024 01:58:54 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:54 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:10 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-rfjakob-eme): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: Ic38d75fd5d3114e246c08abe881fae62e6f9c6b9 --- gnu/packages/golang-crypto.scm | 22 ++++++++++++++++++++++ gnu/packages/golang.scm | 23 ----------------------- 2 files changed, 22 insertions(+), 23 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 3bcf86673d..3057e803ba 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -373,6 +373,28 @@ (define-public go-github-com-refraction-networking-utls library merely changes ClientHello part of it and provides low-level access.") (license license:bsd-3))) +(define-public go-github-com-rfjakob-eme + (package + (name "go-github-com-rfjakob-eme") + (version "1.1.2") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/rfjakob/eme") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1yrbhvy0337mf12fp8p4sy8ry8r3w2qfdf8val5hj07p2lri0cqk")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/rfjakob/eme")) + (home-page "https://github.com/rfjakob/eme") + (synopsis "EME for Go") + (description "EME (ECB-Mix-ECB or, clearer, Encrypt-Mix-Encrypt) is a +wide-block encryption mode developed by Halevi and Rogaway.") + (license license:expat))) + (define-public go-github-com-riobard-go-bloom (let ((commit "cdc8013cb5b3eb0efebec85f0e904efccac42df9") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 37edfd7eb0..c8b211441c 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -1655,29 +1655,6 @@ (define-public go-github-com-pkg-xattr .") (license license:bsd-2))) -(define-public go-github-com-rfjakob-eme - (package - (name "go-github-com-rfjakob-eme") - (version "1.1.2") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/rfjakob/eme") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1yrbhvy0337mf12fp8p4sy8ry8r3w2qfdf8val5hj07p2lri0cqk")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/rfjakob/eme")) - (home-page "https://github.com/rfjakob/eme") - (synopsis "EME for Go") - (description - "EME (ECB-Mix-ECB or, clearer, Encrypt-Mix-Encrypt) is a wide-block encryption -mode developed by Halevi and Rogaway.") - (license license:expat))) - (define-public go-github-com-schachmat-ingo (package (name "go-github-com-schachmat-ingo") From patchwork Sat Jan 20 09:58:11 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59198 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 4DBB127BBEA; Sat, 20 Jan 2024 10:00:54 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 439D227BBE2 for ; Sat, 20 Jan 2024 10:00:53 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89a-00065u-8l; Sat, 20 Jan 2024 05:00:42 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88y-0005R1-76 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88w-00028K-B5 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88y-0005Gm-W9; Sat, 20 Jan 2024 05:00:05 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 19/38] gnu: go-github-com-emersion-go-pgpmail: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478619880 (code B ref 68605); Sat, 20 Jan 2024 10:00:04 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:46 +0000 Received: from localhost ([127.0.0.1]:32790 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88g-0005AT-0Z for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:46 -0500 Received: from mail-wm1-x331.google.com ([2a00:1450:4864:20::331]:52248) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR87z-00053B-HS for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:05 -0500 Received: by mail-wm1-x331.google.com with SMTP id 5b1f17b1804b1-40e80046264so19154995e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744735; x=1706349535; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=O8mloJOHcEASCw9M91u6OqgNEkbNhkHjr6aaczrS1X4=; b=KLjEmPalQTYxN/sA99uu7CGpWHSDn8HldhtIu5/D1JeuqFDci7G5yBw8nYRH33fkKx FLZK2ZxCRNwWInumS7EfMYS7l8FMz7WtbyiWbURS2YlzLqWf+eMInV9xIt/689RSzUVH gtZz8pgAqNpoWahe/uPDKjKGz/kabqEN1r/R1RWcRNIywN74pwA0reB5XtGKMy5AR/J5 vWa2Ju9dLjGT35ZeJzighy0PuDy+nWR4mrw3pBgsy3AVv+yYgjpJuoHn6/nf/zZ8dKc3 9SBdoTRboi4kUfQTeViN2vtpgpUaxvFLNAuWpmsWpTEoR+Ek8pjbzrYHVXCwr0vIGX9N ywvA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744735; x=1706349535; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=O8mloJOHcEASCw9M91u6OqgNEkbNhkHjr6aaczrS1X4=; b=bqRnzdwecnbISrwUUDpdHXPXrtyWS2S7GGXZuGVDHFozjdosDWOeGYWUZgUqZoDkly LJAuiDzNEBJUcTaood75GmhqpGzm4xUpzzm9IW2/LKwDu46uFfwbV1DaNKnw6jM5GMX1 BbC/01ZMruEkyKMRgZDbOYDwD6AzV3kzau84zFMZDQSTd2V5uR1K8V5xxKlQwQ7PFSpL XxIP0ejBoI69Jw+Wu6dnWWX1Rhy4NSAHSFkkNN57v9Y3caKHyQlr6XGaNzBcbOak5aBl /dHrJ1+KPy5E9YDR96UjvUu68hUyXwKaZwLc/pRsGPPlYC/tSNTHjPQhwPZ0fOtLo3KK wp0w== X-Gm-Message-State: AOJu0Yz/GUCaz32HwMqmkW70p35o7TcaTQIejUVmrJBICHGaDowPgdKP O4fvJ8R1MFTt/Qj0H0cdVnql8eotKmhi55N96qK3KiZ23YErolriZNDIc6zTNbE= X-Google-Smtp-Source: AGHT+IFxZjVZqAgEHtnAGHrt5dxQAlUOayizwCNeGwYyUKmGCA1aLkVpXcQOI1zdZSLb/UlT1TtvpA== X-Received: by 2002:a05:600c:3594:b0:40e:4e65:a6e4 with SMTP id p20-20020a05600c359400b0040e4e65a6e4mr676108wmq.122.1705744735097; Sat, 20 Jan 2024 01:58:55 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:54 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:11 +0000 Message-ID: <6a914ed6d738a9118dccd2f016242446d774378e.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-emersion-go-pgpmail): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/mail.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: I6e5d284bb045acb30881c79258573c6c79ecc512 --- gnu/packages/golang-crypto.scm | 31 +++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 29 ----------------------------- gnu/packages/mail.scm | 1 + 3 files changed, 32 insertions(+), 29 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 3057e803ba..d1d6122f95 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -2,6 +2,7 @@ ;;; Copyright © 2018 Pierre Neidhardt ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan +;;; Copyright © 2022 (unmatched-parenthesis ;;; Copyright © 2022, 2023 Nicolas Graves ;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur @@ -123,6 +124,36 @@ (define-public go-github-com-aperturerobotics-jacobsa-crypto cryptographic standards that are not included in the Go standard library.") (license license:asl2.0)))) +(define-public go-github-com-emersion-go-pgpmail + (package + (name "go-github-com-emersion-go-pgpmail") + (version "0.2.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/emersion/go-pgpmail") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0ar26b0apw5bxn58qfn1a79cxigbmrqm1irh1rb7x57fydihc7wm")))) + (build-system go-build-system) + (arguments + (list ;; tests don't support our version of protonmail/go-crypto; see + ;; + #:tests? #f + #:import-path "github.com/emersion/go-pgpmail")) + (propagated-inputs + (list go-github-com-emersion-go-message + go-github-com-protonmail-go-crypto + go-golang-org-x-crypto + go-golang-org-x-text)) + (home-page "https://github.com/emersion/go-pgpmail") + (synopsis "PGP mail encryption for Go") + (description "The pgpmail package implements PGP encryption for e-mail +messages.") + (license license:expat))) + (define-public go-github-com-gaukas-godicttls (package (name "go-github-com-gaukas-godicttls") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index c8b211441c..b8837b4fcd 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -11748,35 +11748,6 @@ (define-public go-github-com-jhillyerd-enmime library geared towards parsing MIME encoded emails.") (license license:expat))) -(define-public go-github-com-emersion-go-pgpmail - (package - (name "go-github-com-emersion-go-pgpmail") - (version "0.2.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/emersion/go-pgpmail") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0ar26b0apw5bxn58qfn1a79cxigbmrqm1irh1rb7x57fydihc7wm")))) - (build-system go-build-system) - (arguments - (list ;; tests don't support our version of protonmail/go-crypto; see - ;; - #:tests? #f - #:import-path "github.com/emersion/go-pgpmail")) - (propagated-inputs (list go-golang-org-x-text - go-golang-org-x-crypto - go-github-com-emersion-go-message - go-github-com-protonmail-go-crypto)) - (home-page "https://github.com/emersion/go-pgpmail") - (synopsis "PGP mail encryption for Go") - (description - "The pgpmail package implements PGP encryption for e-mail messages.") - (license license:expat))) - (define-public go-github-com-gatherstars-com-jwz (package (name "go-github-com-gatherstars-com-jwz") diff --git a/gnu/packages/mail.scm b/gnu/packages/mail.scm index 4466e5e6d9..30ab3b4b76 100644 --- a/gnu/packages/mail.scm +++ b/gnu/packages/mail.scm @@ -109,6 +109,7 @@ (define-module (gnu packages mail) #:use-module (gnu packages gnupg) #:use-module (gnu packages golang) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages golang-web) #:use-module (gnu packages groff) #:use-module (gnu packages gsasl) From patchwork Sat Jan 20 09:58:12 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59200 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id CB2AD27BBEA; Sat, 20 Jan 2024 10:01:01 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id BC84F27BBE2 for ; Sat, 20 Jan 2024 10:01:00 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89Z-000655-Pz; Sat, 20 Jan 2024 05:00:41 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR88y-0005R2-8e for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88x-0002F9-81 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:03 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR88z-0005Hz-TS; Sat, 20 Jan 2024 05:00:05 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 20/38] gnu: go-github-com-protonmail-go-crypto: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478719887 (code B ref 68605); Sat, 20 Jan 2024 10:00:05 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:47 +0000 Received: from localhost ([127.0.0.1]:32792 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88g-0005Ab-Jt for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:47 -0500 Received: from mail-wm1-x329.google.com ([2a00:1450:4864:20::329]:52487) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR880-00053D-6g for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:05 -0500 Received: by mail-wm1-x329.google.com with SMTP id 5b1f17b1804b1-40e87d07c07so19037115e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744736; x=1706349536; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=0uZM6HIB5VcqA2oYTU+7hm/8jyDAG5dytpkJnHYdC4o=; b=egGmuxbyLlugTZm+gxvsdMg8veQrcXVvQvd6J9KhrLBGHdFtTPl+ZoUnelslixOWL8 +/ZEjcI+SPo/jJrAngkAwz4uReFDLKQYRt4cjIfNUxhw++6s6Y+2JtHoqX6xq2SPI+31 NmIk67643ps9LJyGC7QX3A6mU/YTHRM+L7Dbu+CldKSCslNzQDgjOih6vNB8QS18bnws 3hQ65iCRnTwGi9oNBnOb6X9RwZhh2QuAD4UDeGQYc5REkeooZ9YNgZLc90ShJwt1/ywj 2tt/xLVGHnRl1SD5TjZlDYHtH8A9h72Q1BAi6vzRg+UoqEExKVtbhuEyKFAl34OlYD6V HdaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744736; x=1706349536; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=0uZM6HIB5VcqA2oYTU+7hm/8jyDAG5dytpkJnHYdC4o=; b=s+WNpL1GIJc3HYuqkqJbgglb3cOutBJDdr6b/wLtTGPkIhdFewD2F2Act1YohK5R9f +em+RN/XOZV7TRvs/bzqV5uwrrJdJtjO3xWp2dc9w288Ys2l1dT96NvvtrSnINfMS3Fj b9X9FeTgc3U5RJdd1U7HvzR/qvitv4Z8vl8dXj11SPGzoSxFpkXIIf2kz+pwydkG7DFy PsW6ZN3Dae+2Wdx0JOBcu9fRnO8YLn4yWe3mfLIdYHg9F/ri88IJmh8zOUT2DMkVHPmU 5G4hYF2srPhDz4vqCyORbYMVxcpbRrVoa4gU14fgO8xpqox8xe06cKCeowvbSXWlxQCF bPfQ== X-Gm-Message-State: AOJu0YxS0SsoYPnblxVmWM458yBfKdw5LEOw1WnqJxTOlOQXQPwTmujX 5y555CS/3iZonBVCMWpDKqsZIXgpfm/AXS29cYEb15f6uybz0g0RMRRbNQdzt4E= X-Google-Smtp-Source: AGHT+IGlkUx0+jNv81sGWbc3OMri0E4LhL7XQsL0CQioQrfS1GK/HbXbtO3DkHRT9ue85p2Updmwiw== X-Received: by 2002:a1c:6a18:0:b0:40e:8000:3180 with SMTP id f24-20020a1c6a18000000b0040e80003180mr688536wmc.50.1705744735766; Sat, 20 Jan 2024 01:58:55 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:55 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:12 +0000 Message-ID: <00d725d1621a5cfd5152f6f2be83c737ac88408d.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-protonmail-go-crypto): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I8ab594fcb5b5b7eeec777a177eb7541ed49dba90 --- gnu/packages/golang-crypto.scm | 31 +++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 31 ------------------------------- 2 files changed, 31 insertions(+), 31 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index d1d6122f95..417dbc34f6 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -368,6 +368,37 @@ (define-public go-github-com-quic-go-qtls-go1-20 QUIC. For Go 1.20.") (license license:expat))) +(define-public go-github-com-protonmail-go-crypto + (package + (name "go-github-com-protonmail-go-crypto") + (version "0.0.0-20220623141421-5afb4c282135") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/ProtonMail/go-crypto") + (commit (go-version->git-ref version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "05qxdbn8wdk901z5kw2r3jdrag58nxlcsy0p8xd6rq0d71sw94wy")))) + (build-system go-build-system) + (arguments + (list #:import-path "github.com/ProtonMail/go-crypto" + #:tests? #f ; Source-only package. + #:phases + #~(modify-phases %standard-phases + ;; Source-only package. + (delete 'build)))) + (propagated-inputs + (list go-golang-org-x-crypto)) + (home-page "https://github.com/ProtonMail/go-crypto") + (synopsis "Fork of x/crypto with up-to-date OpenPGP implementation") + (description "This package provides cryptography for Go. This version of +the package is a fork that adds a more up-to-date OpenPGP implementation. It +is completely backwards compatible with @code{golang.org/x/crypto}, the +official package.") + (license license:bsd-3))) + (define-public go-github-com-refraction-networking-utls (package (name "go-github-com-refraction-networking-utls") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index b8837b4fcd..4de3d321ed 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -3699,37 +3699,6 @@ (define-public gopls editor.") (license license:bsd-3))) -(define-public go-github-com-protonmail-go-crypto - (package - (name "go-github-com-protonmail-go-crypto") - (version "0.0.0-20220623141421-5afb4c282135") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/ProtonMail/go-crypto") - (commit (go-version->git-ref version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "05qxdbn8wdk901z5kw2r3jdrag58nxlcsy0p8xd6rq0d71sw94wy")))) - (build-system go-build-system) - (arguments - (list #:import-path "github.com/ProtonMail/go-crypto" - #:tests? #f ; Source-only package. - #:phases - #~(modify-phases %standard-phases - ;; Source-only package. - (delete 'build)))) - (propagated-inputs (list go-golang-org-x-crypto)) - (home-page "https://github.com/ProtonMail/go-crypto") - (synopsis "Fork of x/crypto with up-to-date OpenPGP implementation") - (description - "This package provides cryptography for Go. This version of the -package is a fork that adds a more up-to-date OpenPGP implementation. -It is completely backwards compatible with @code{golang.org/x/crypto}, -the official package.") - (license license:bsd-3))) - (define-public go-golang-org-x-net (let ((commit "8e0e7d8d38f2b6d21d742845570dde2902d06a1d") (revision "0")) From patchwork Sat Jan 20 09:58:13 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59197 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 978CA27BBE9; Sat, 20 Jan 2024 10:00:44 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 3A72227BBE2 for ; Sat, 20 Jan 2024 10:00:43 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89Y-000635-Rk; Sat, 20 Jan 2024 05:00:40 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR890-0005SB-AY for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88y-0002QT-4P for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:05 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR890-0005JP-Pq; Sat, 20 Jan 2024 05:00:06 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 21/38] gnu: go-github-com-btcsuite-btcd-btcec: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478719895 (code B ref 68605); Sat, 20 Jan 2024 10:00:06 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:47 +0000 Received: from localhost ([127.0.0.1]:32794 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88h-0005Ai-39 for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:47 -0500 Received: from mail-wm1-x329.google.com ([2a00:1450:4864:20::329]:45123) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR881-00053V-FS for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:07 -0500 Received: by mail-wm1-x329.google.com with SMTP id 5b1f17b1804b1-40e86a9fc4bso19907415e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744737; x=1706349537; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=VgXjepzKRl1hNh0dQOTJgHz+N/wFFK0PsZOxOxPu610=; b=JSKystAJ9F7MG0z6CkYbN+1S6luDa4UkVoMR8yYQyQwm/v5oo6sU7p/5gm5CDA1ZFG St9AKgOQlx8wxheCa3DaTcZMKN+9TZ6Nt5CFtA+3eMn+qktPHEiLFEZU/cb0UceGqPpK hh60UyloJETcdOTJ44In4RibkH+9+FHSgORuMveoO6XpB2R7m2PliJHU7Fx+vUSFvyR5 2LkF1kZUjPrCzhh751tq89/vFEeY19mTBOS9N+8M03+ieOvPwtXQolo0YeouGzPWlhPR E+OVy6n4t3FJeYdQFSao/CeaZcuR+AfSN80hhlun3WgiHt7ETTJZgiX71L9/np8MbDFn /W2g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744737; x=1706349537; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=VgXjepzKRl1hNh0dQOTJgHz+N/wFFK0PsZOxOxPu610=; b=wiantccvbDHwbLutxfAh0dea0hkzgYZq9WmjdTJ9KFhzQ6bXaF07qPV2bF7bJiy0u5 Hurz9njp3nXpsbM8xIot03kmL+fmyH9UtkAclqJJoI8O29+ngSZmZCbHpLJ9UnKOr1jY KN3zguCF56x6CSeTrQ7+cc8pyTufHn2iWsAvmhuzUkljGZPJ8J/YkzGSilyntZ/32lo4 KNr6xAvysDaNjNtZbvpmcSKKaiK4+lpS1tl24f7TslCQJuidikhklHinZX/KTMWjl7CE x2RAUeZHlQPp3vLS5mF4SWDcYEjXsIBtsuAOZKIApn7BWVXhVv0LcK6qgRhjIPP6Lmtr lNnA== X-Gm-Message-State: AOJu0YzAAr2DHTidePjvxyXYL0UArvB/a+sWLfq249zHw+xpDcbjjLPM CvKRvcnYoMo7hISSiaSjtv/pQG99I5rTW0gCSvEgkHNvYZbv5IWAZ5/XSB7e6b8= X-Google-Smtp-Source: AGHT+IH5Yn3r8F20umA97HlK5jKKMeAEW0lW1L7caG8tPxMcbiy7tJGD8Yd4SRn2fyGZ3Iwh6Vp5+w== X-Received: by 2002:a05:600c:291:b0:40e:44de:d2a9 with SMTP id 17-20020a05600c029100b0040e44ded2a9mr656285wmk.208.1705744736543; Sat, 20 Jan 2024 01:58:56 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:56 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:13 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-btcsuite-btcd-btcec): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: Iea48f1ba1edcf9daf567afc3ed1133f0895a0e99 --- gnu/packages/golang-crypto.scm | 38 ++++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 38 ---------------------------------- 2 files changed, 38 insertions(+), 38 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 417dbc34f6..91def02194 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -1,5 +1,6 @@ ;;; GNU Guix --- Functional package management for GNU ;;; Copyright © 2018 Pierre Neidhardt +;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 (unmatched-parenthesis @@ -124,6 +125,43 @@ (define-public go-github-com-aperturerobotics-jacobsa-crypto cryptographic standards that are not included in the Go standard library.") (license license:asl2.0)))) +(define-public go-github-com-btcsuite-btcd-btcec + (let ((commit "67e573d211ace594f1366b4ce9d39726c4b19bd0") + (revision "0")) + (package + (name "go-github-com-btcsuite-btcd-btcec") + (version (git-version "0.12.0-beta" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/btcsuite/btcd") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "04s92gsy71w1jirlr5lkk9y6r5cparbas7nmf6ywbp7kq7fn8ajn")))) + (build-system go-build-system) + (arguments + '(#:unpack-path "github.com/btcsuite/btcd" + #:import-path "github.com/btcsuite/btcd/btcec")) + (native-inputs + (list go-github-com-davecgh-go-spew)) + (home-page "https://github.com/btcsuite/btcd") + (synopsis "Elliptic curve cryptography to work with Bitcoin") + (description "Package @command{btcec} implements elliptic curve +cryptography needed for working with Bitcoin (secp256k1 only for now). It is +designed so that it may be used with the standard crypto/ecdsa packages +provided with Go. A comprehensive suite of test is provided to ensure proper +functionality. Package @command{btcec} was originally based on work from +ThePiachu which is licensed under the same terms as Go, but it has +significantly diverged since then. The @command{btcsuite} developers original +is licensed under the liberal ISC license. + +Although this package was primarily written for btcd, it has intentionally +been designed so it can be used as a standalone package for any projects +needing to use secp256k1 elliptic curve cryptography.") + (license license:isc)))) + (define-public go-github-com-emersion-go-pgpmail (package (name "go-github-com-emersion-go-pgpmail") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 4de3d321ed..562d1adcfa 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -5596,44 +5596,6 @@ (define-public go-github-com-btcsuite-btclog implementing the same interface.") (license license:isc)))) -(define-public go-github-com-btcsuite-btcd-btcec - (let ((commit "67e573d211ace594f1366b4ce9d39726c4b19bd0") - (revision "0")) - (package - (name "go-github-com-btcsuite-btcd-btcec") - (version (git-version "0.12.0-beta" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/btcsuite/btcd") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "04s92gsy71w1jirlr5lkk9y6r5cparbas7nmf6ywbp7kq7fn8ajn")))) - (build-system go-build-system) - (arguments - '(#:unpack-path "github.com/btcsuite/btcd" - #:import-path "github.com/btcsuite/btcd/btcec")) - (native-inputs - (list go-github-com-davecgh-go-spew)) - (home-page "https://github.com/btcsuite/btcd") - (synopsis "Elliptic curve cryptography to work with Bitcoin") - (description "Package @command{btcec} implements elliptic curve -cryptography needed for working with Bitcoin (secp256k1 only for now). It is -designed so that it may be used with the standard crypto/ecdsa packages -provided with Go. A comprehensive suite of test is provided to ensure proper -functionality. Package @command{btcec} was originally based on work from -ThePiachu which is licensed under the same terms as Go, but it has -significantly diverged since then. The @command{btcsuite} developers original -is licensed under the liberal ISC license. - -Although this package was primarily written for btcd, it has intentionally -been designed so it can be used as a standalone package for any projects -needing to use secp256k1 elliptic curve cryptography.") - (license license:isc)))) - (define-public go-github-com-minio-sha256-simd (package (name "go-github-com-minio-sha256-simd") From patchwork Sat Jan 20 09:58:14 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59199 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 13EBC27BBE2; Sat, 20 Jan 2024 10:01:00 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id D659727BBE9 for ; Sat, 20 Jan 2024 10:00:58 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89a-00065S-1l; Sat, 20 Jan 2024 05:00:42 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR890-0005S8-9j for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88z-0002X7-0p for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:05 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR891-0005Kf-MP; Sat, 20 Jan 2024 05:00:07 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 22/38] gnu: go-lukechampine-com-blake3: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:07 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478819902 (code B ref 68605); Sat, 20 Jan 2024 10:00:07 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:48 +0000 Received: from localhost ([127.0.0.1]:32796 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88h-0005Aq-Lr for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:48 -0500 Received: from mail-wm1-x334.google.com ([2a00:1450:4864:20::334]:61442) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR881-00053e-OI for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:07 -0500 Received: by mail-wm1-x334.google.com with SMTP id 5b1f17b1804b1-40ea6304f19so1631135e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744737; x=1706349537; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=6+aHWSi8nMx0RnU/JA1t/Ns+I5MSiZ7AwalG4GLyAYA=; b=kJX5Gu3Y1hIUFI12l0DXg3vm0gChSN+YqzY4A0hgX+JPEm6hgfF0zR06HXva/rqMAg wIj2uStWJlHpC4Lo2JU4lCA3h2VnL1cNjm+yDa66a+93R5Yu4thGxxbTElC9+gFlejrE s0MMI5rr8Go9554q4m9vwgwPivUuitVb9HKU3qaUQPq34g1Z6ZOBUrnO0TUZY8I33S6j dQhXXyy91/jpu28uU60AZwoBxiiT2XcJXHN4wxx/0POIFS9c3NdjnI5X3uajqX/P1Qt/ WdFkNXN6fNGctRNr45J1B3fiHESo7xsFB4aR0fwG256TfPKO9r3xuD3+T3nYVu6j+uAv lExw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744737; x=1706349537; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=6+aHWSi8nMx0RnU/JA1t/Ns+I5MSiZ7AwalG4GLyAYA=; b=BwpxSr5r9Wz607Sbd0CZc6Hm5l3eADKwuUvDgtK5ljZ7XB1n09fPAHS5gpNybJtkCF aHxjKXXdn0GBtk8g3Co76sdNo09n6DU6bPuU5+auK0WJsux88zZjkss9GkhfUxIId+lw dSjrv9wAxvWu+9Zqbm2BdZcLCHNN4/2UK770li21fQQbV+6saNd0DE6oura/RGk0SKnC /YPyEg/dHwntp+kd+WHF7QMPg2dPaS6FyigGN6OtdrIE6V/Umo5osfFOItcEKNLP3NFy H057LZmKykXB5r2xigiBV8Z9dJS8YkNztHdAxmmWpk8j0s6xnw6PV54/XWboe1GtPiAY kW9Q== X-Gm-Message-State: AOJu0YzSXRCtjHkrNXLzcsC8cCVpsy1fSNQxoIhtAZjJeNTOCJ+XZ85T cAezAJ4OX7GX6WOSDZxBF75QrIK8W5fRLU0MqvvSaBhtQcvzlUk8Hq8t/W0GZko= X-Google-Smtp-Source: AGHT+IGujZQlhY/5wB+kt/JwTRh7FcJW4Set7PzbV0F4oGCAo4EwKRCB1osRiBQxpGJwNnrKY2xPlA== X-Received: by 2002:a05:600c:524b:b0:40e:52fa:9e5f with SMTP id fc11-20020a05600c524b00b0040e52fa9e5fmr674783wmb.63.1705744737244; Sat, 20 Jan 2024 01:58:57 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:56 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:14 +0000 Message-ID: <4badd709db2234f5e723d3941f2fa03f8b515780.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-lukechampine-com-blake3): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/uucp.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: I56dba8380317a0f58f92140889611ac3075af2cf --- gnu/packages/golang-crypto.scm | 26 ++++++++++++++++++++++++++ gnu/packages/golang.scm | 27 --------------------------- gnu/packages/uucp.scm | 1 + 3 files changed, 27 insertions(+), 27 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 91def02194..bfeea103ca 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -2,6 +2,7 @@ ;;; Copyright © 2018 Pierre Neidhardt ;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2019, 2020 Leo Famulari +;;; Copyright © 2021 Arun Isaac ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 (unmatched-parenthesis ;;; Copyright © 2022, 2023 Nicolas Graves @@ -612,6 +613,31 @@ (define-public go-gitlab-com-yawning-edwards25519-extra possible.") (license license:bsd-3)))) +(define-public go-lukechampine-com-blake3 + (package + (name "go-lukechampine-com-blake3") + (version "1.1.5") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/lukechampine/blake3") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1yxdwp8dpnnq2wbwsxlkbq570i99sc6781y39czjxi9jh9z5nw55")))) + (build-system go-build-system) + (arguments + '(#:import-path "lukechampine.com/blake3")) + (propagated-inputs + (list go-github-com-klauspost-cpuid)) + (home-page "https://pkg.go.dev/lukechampine.com/blake3") + (synopsis "Implementation of the BLAKE3 cryptographic hash function") + (description "@code{blake3} implements the BLAKE3 cryptographic hash +function. In addition to the pure-Go implementation, this package also +contains AVX-512 and AVX2 routines (generated by avo) that greatly increase +performance for large inputs and outputs.") + (license license:expat))) ;;; ;;; Avoid adding new packages to the end of this file. To reduce the chances diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 562d1adcfa..f6bec6c1c8 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -10429,33 +10429,6 @@ (define-public go-github-com-dustin-go-humanize back.") (license license:expat))) -(define-public go-lukechampine-com-blake3 - (package - (name "go-lukechampine-com-blake3") - (version "1.1.5") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/lukechampine/blake3") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1yxdwp8dpnnq2wbwsxlkbq570i99sc6781y39czjxi9jh9z5nw55")))) - (build-system go-build-system) - (arguments - '(#:import-path "lukechampine.com/blake3")) - (propagated-inputs - (list go-github-com-klauspost-cpuid)) - (home-page "https://pkg.go.dev/lukechampine.com/blake3") - (synopsis "Implementation of the BLAKE3 cryptographic hash function") - (description "@code{blake3} implements the BLAKE3 cryptographic hash -function. In addition to the pure-Go implementation, this package also -contains AVX-512 and AVX2 routines (generated by avo) that greatly increase -performance for large inputs and outputs.") - (license license:expat))) - (define-public go-golang-org-x-term (package (name "go-golang-org-x-term") diff --git a/gnu/packages/uucp.scm b/gnu/packages/uucp.scm index 1626c90c36..37dc27625a 100644 --- a/gnu/packages/uucp.scm +++ b/gnu/packages/uucp.scm @@ -19,6 +19,7 @@ (define-module (gnu packages uucp) #:use-module (gnu packages golang) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages golang-web) #:use-module (gnu packages texinfo) #:use-module (guix licenses) From patchwork Sat Jan 20 09:58:15 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59201 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id B863127BBE2; Sat, 20 Jan 2024 10:01:03 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 9405A27BBE9 for ; Sat, 20 Jan 2024 10:01:02 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89a-00065T-46; Sat, 20 Jan 2024 05:00:42 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR890-0005SC-AV for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR88z-0002Xs-Mw for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:05 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR892-0005Ls-C2; Sat, 20 Jan 2024 05:00:08 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 23/38] gnu: go-github-com-cloudflare-circl: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:08 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478919910 (code B ref 68605); Sat, 20 Jan 2024 10:00:08 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:49 +0000 Received: from localhost ([127.0.0.1]:32798 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88i-0005Ax-Dr for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:48 -0500 Received: from mail-wr1-x430.google.com ([2a00:1450:4864:20::430]:51372) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR882-00053s-Ff for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:07 -0500 Received: by mail-wr1-x430.google.com with SMTP id ffacd0b85a97d-3368abe1093so1268583f8f.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744738; x=1706349538; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=TakplOe6VnxCic2EK+3IsMwii74Sv4jjJPMCrCjtDmQ=; b=iOGN6zEHzz5E1j94AwVlc6NllosULTfY79jO/yUYrgLYUiphQgNapr+PIwSWnVMhOb gtjNviMOcFPVtyMiQvIeD24SI4zBH0HPTgv4SH5ssTLhVGmVUdIZ4TDuuzDNzfOV/yeO YeP0N6j7BKuD8uCndr0TScHNqzL0NYP9FyPoJ7AxWeFGxh2TyFZbHg3mZwSiNGQscpd6 PRxldZZ3nSVuxYsVzl1LR6kHp+LxRrknZCs5gDSzS1+PSlv7V6IpZhcdpjs6+gSy40VF 9upr92YKcqk3YDO67EoN5QAh51AnLFfL5Pn4eRjop+fO/H8EnThb/u3XKU3nouxQto9M XIEQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744738; x=1706349538; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=TakplOe6VnxCic2EK+3IsMwii74Sv4jjJPMCrCjtDmQ=; b=uINkTqEMwjEBXfCnbsXhPqL5F/oPCfO2IflZVoUJZmdvs64LWCQiR/nWLEfxcd5ot3 aY6HagHS6LalluvuLAJqmw3UwwVe54WcuGBSeHOYBVa3qYEc860MsV6GW3YkbC81OZgU ucLGPgD4gilwU6qBfXdKP4sOGuTiKJ1Hbhl2SIvaI2eEUlAJxzRvC2/i8WnPfNhIatY1 IBJM5wAujC5oqaimAwOnvas1XgFWp8rhUrELC3BI9Qi34lfoNOkHgZnVI3uqrf3r37FD 8+O3stSZzkN/M91vcbwHQthMZca12QMTX8r20MGG1mVnVZLCyc1mPpSu8ei/6MF734Sk Gdog== X-Gm-Message-State: AOJu0YyyaVDnaJb6yIgxWTyfJFyuZU1Bf9DizoyzrLvKbbXQPp0tdOf8 uWYA2vr3vSevSdiUzhtWKx5dqiNd6utJatiwDA0ay3RMUV++kNP+fSnIsnStMy0= X-Google-Smtp-Source: AGHT+IGRFd7Zs/I3ktMWLMNts6zFu7XbF4FBXlpz5Zsg7MMNrw2PWfkqhxWeyDMasnaG0KB0jxCjKA== X-Received: by 2002:a05:600c:3d10:b0:40d:884b:c8a9 with SMTP id bh16-20020a05600c3d1000b0040d884bc8a9mr567916wmb.107.1705744737915; Sat, 20 Jan 2024 01:58:57 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:57 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:15 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-cloudflare-circl): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I6d01b67c795d32387e0b77f1ea53d3a4a8f9939b --- gnu/packages/golang-crypto.scm | 29 +++++++++++++++++++++++++++++ gnu/packages/golang.scm | 29 ----------------------------- 2 files changed, 29 insertions(+), 29 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index bfeea103ca..23c47712a5 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -163,6 +163,35 @@ (define-public go-github-com-btcsuite-btcd-btcec needing to use secp256k1 elliptic curve cryptography.") (license license:isc)))) +(define-public go-github-com-cloudflare-circl + (package + (name "go-github-com-cloudflare-circl") + (version "1.3.6") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/cloudflare/circl") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "05hk5svprcjrj6k4mg4kd732pnb658llqv04z6xrcl5v77jda2kd")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/cloudflare/circl")) + (propagated-inputs + (list go-github-com-bwesterb-go-ristretto + go-golang-org-x-crypto + go-golang-org-x-sys)) + (home-page "https://blog.cloudflare.com/introducing-circl") + (synopsis "Cloudflare Interoperable Reusable Cryptographic Library") + (description "CIRCL (Cloudflare Interoperable, Reusable Cryptographic +Library) is a collection of cryptographic primitives written in Go. The goal +of this library is to be used as a tool for experimental deployment of +cryptographic algorithms targeting Post-Quantum (PQ) and Elliptic Curve +Cryptography (ECC).") + (license license:bsd-3))) + (define-public go-github-com-emersion-go-pgpmail (package (name "go-github-com-emersion-go-pgpmail") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index f6bec6c1c8..6eb14a8099 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -5630,35 +5630,6 @@ (define-public go-github-com-minio-sha256-simd Architecture Processors\" by J. Guilford et al.") (license license:asl2.0))) -(define-public go-github-com-cloudflare-circl - (package - (name "go-github-com-cloudflare-circl") - (version "1.3.6") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/cloudflare/circl") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "05hk5svprcjrj6k4mg4kd732pnb658llqv04z6xrcl5v77jda2kd")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/cloudflare/circl")) - (propagated-inputs - (list go-github-com-bwesterb-go-ristretto - go-golang-org-x-crypto - go-golang-org-x-sys)) - (home-page "https://blog.cloudflare.com/introducing-circl") - (synopsis "Cloudflare Interoperable Reusable Cryptographic Library") - (description "CIRCL (Cloudflare Interoperable, Reusable Cryptographic -Library) is a collection of cryptographic primitives written in Go. The goal -of this library is to be used as a tool for experimental deployment of -cryptographic algorithms targeting Post-Quantum (PQ) and Elliptic Curve -Cryptography (ECC).") - (license license:bsd-3))) - (define-public go-github-com-mr-tron-base58 (let ((commit "d724c80ecac7b49e4e562d58b2b4f4ee4ed8c312") (revision "0")) From patchwork Sat Jan 20 09:58:16 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59194 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 73D3827BBEA; Sat, 20 Jan 2024 10:00:31 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 4E41727BBE2 for ; Sat, 20 Jan 2024 10:00:30 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89D-0005g4-93; Sat, 20 Jan 2024 05:00:19 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR891-0005Sn-Bl for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR891-0002eN-2k for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR893-0005Ni-Of; Sat, 20 Jan 2024 05:00:09 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 24/38] gnu: go-github-com-minio-sha256-simd: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:09 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479019925 (code B ref 68605); Sat, 20 Jan 2024 10:00:09 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:50 +0000 Received: from localhost ([127.0.0.1]:32802 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88j-0005BC-Ep for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:50 -0500 Received: from mail-wm1-x32d.google.com ([2a00:1450:4864:20::32d]:59614) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR883-000546-3c for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:09 -0500 Received: by mail-wm1-x32d.google.com with SMTP id 5b1f17b1804b1-40e884ac5c8so17961925e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744738; x=1706349538; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=M2M4EPzUow3kldlqiWdjgDz86ZmMRL6T2MhDIyUgufM=; b=Df9W7K+6Qy8NtaaelJI4rsfJfpxsn5zbyvIWQC8ko2iXA6Jbh4obg5wqc4Rhh8HznO 2S1KpQRpm3fuyyeS07UfumhfTYE4JsRY6r2ufICwBwHxu4u6P71P3HvWBtlEeLzIAlx4 UmBF0e7U+tR4pTLjnll7qT2XIbcsyxLq8Wu3UvUZBAZRgirP4u5QShHOGgcq+SK25GV+ i7+UT4RHadcf3CySLS/+QCDzZCwD738uJIqBECWofoBtVU7iG46Zyh8YcMUpRB2+0k5A vcL6Qr2in98M5Hxp7v0tYpMDjVbcr90xTzi7SiLojFGHnYffAXEIlGVyY8ErzN/iKSdC 2FWg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744738; x=1706349538; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=M2M4EPzUow3kldlqiWdjgDz86ZmMRL6T2MhDIyUgufM=; b=ci1V50z526ZOz0kt3JGpiYm2YWIDPHAz1njDiNdrj+WJNOhI1W84NuPQXFkWOs+N34 /nqN3p4ZuEn8cIlxQ/oKbhKqp9eXkLIw6hgCJZXOPzT0qWnLkmNhLbDR+2A+5d6mdTDi jNLRs8czndI4hNww/eC8wkBCZfLlHK5JpJnPQXpR419ggX/q50OdT3AG+iFuh5YwKsBT lxuVmh9QLvNao54ZBl4jpROrJm7tAip4scKdRlkg6LBwQFQtttDVJuLNbd5ck4yUYSIg KdcsseLjOpEkbG3yyItmnXMpCJfSvq7pQwH7GlMoui/ZtOpLsVsq07JehNvVSghyK/MB SVug== X-Gm-Message-State: AOJu0Ywhn6+5WnKVYzFp4D8Aixq0NhCu8az5Vkbek+KDDwItZDVTpjI+ YmgQNARourkm9aYf9gNRa5gnvAk7427FfGcr+sdlyEgVQVI9cZoDFoKnn7MmOY4= X-Google-Smtp-Source: AGHT+IHgwykLiD04LYC7Z0wTaxz7XGfmiM+QA5I/GYZQxeqraVwaYqSrOB0IXOrDynZLReh/LhvTFg== X-Received: by 2002:a05:600c:21c9:b0:40e:4561:d7af with SMTP id x9-20020a05600c21c900b0040e4561d7afmr312166wmj.286.1705744738568; Sat, 20 Jan 2024 01:58:58 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:58 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:16 +0000 Message-ID: <1f8326aa79e9afa499010a7b17616c62aa717b7c.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-minio-sha256-simd): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/backup.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: I4e57a1bee0c7e19a9bb60ce5ff72ccd5e42deea5 --- gnu/packages/backup.scm | 1 + gnu/packages/golang-crypto.scm | 34 ++++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 34 ---------------------------------- 3 files changed, 35 insertions(+), 34 deletions(-) diff --git a/gnu/packages/backup.scm b/gnu/packages/backup.scm index 3126464347..f160efd37d 100644 --- a/gnu/packages/backup.scm +++ b/gnu/packages/backup.scm @@ -71,6 +71,7 @@ (define-module (gnu packages backup) #:use-module (gnu packages glib) #:use-module (gnu packages gnupg) #:use-module (gnu packages golang) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages golang-web) #:use-module (gnu packages gperf) #:use-module (gnu packages gtk) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 23c47712a5..c57c525a49 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -1,5 +1,6 @@ ;;; GNU Guix --- Functional package management for GNU ;;; Copyright © 2018 Pierre Neidhardt +;;; Copyright © 2019 Ricardo Wurmus ;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Arun Isaac @@ -379,6 +380,39 @@ (define-public go-github-com-marten-seemann-qtls the Go standard library's TLS 1.3 implementation.") (license license:bsd-3))) +(define-public go-github-com-minio-sha256-simd + (package + (name "go-github-com-minio-sha256-simd") + (version "0.1.1") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/minio/sha256-simd") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1j0iqsckm97g4l79vd4mc7apbmkdar23jpzqpnpdhwpfd834j8lp")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/minio/sha256-simd")) + (home-page "https://github.com/minio/sha256-simd") + (synopsis "Accelerate SHA256 computations in pure Go") + (description "Accelerate SHA256 computations in pure Go using AVX512 and +AVX2 for Intel and ARM64 for ARM. On AVX512 it provides an up to 8x +improvement (over 3 GB/s per core) in comparison to AVX2. + +This package is designed as a replacement for @command{crypto/sha256}. For +Intel CPUs it has two flavors for AVX512 and AVX2 (AVX/SSE are also +supported). For ARM CPUs with the Cryptography Extensions, advantage is taken +of the SHA2 instructions resulting in a massive performance improvement. + +This package uses Golang assembly. The AVX512 version is based on the Intel's +\"multi-buffer crypto library for IPSec\" whereas the other Intel +implementations are described in \"Fast SHA-256 Implementations on Intel +Architecture Processors\" by J. Guilford et al.") + (license license:asl2.0))) + (define-public go-github-com-multiformats-go-multihash (let ((commit "97cdb562a04c6ef66d8ed40cd62f8fbcddd396d6") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 6eb14a8099..0ea028295f 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -5596,40 +5596,6 @@ (define-public go-github-com-btcsuite-btclog implementing the same interface.") (license license:isc)))) -(define-public go-github-com-minio-sha256-simd - (package - (name "go-github-com-minio-sha256-simd") - (version "0.1.1") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/minio/sha256-simd") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1j0iqsckm97g4l79vd4mc7apbmkdar23jpzqpnpdhwpfd834j8lp")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/minio/sha256-simd")) - (home-page "https://github.com/minio/sha256-simd") - (synopsis "Accelerate SHA256 computations in pure Go") - (description "Accelerate SHA256 computations in pure Go using AVX512 and -AVX2 for Intel and ARM64 for ARM. On AVX512 it provides an up to 8x -improvement (over 3 GB/s per core) in comparison to AVX2. - -This package is designed as a replacement for @command{crypto/sha256}. For -Intel CPUs it has two flavors for AVX512 and AVX2 (AVX/SSE are also -supported). For ARM CPUs with the Cryptography Extensions, advantage is taken -of the SHA2 instructions resulting in a massive performance improvement. - -This package uses Golang assembly. The AVX512 version is based on the Intel's -\"multi-buffer crypto library for IPSec\" whereas the other Intel -implementations are described in \"Fast SHA-256 Implementations on Intel -Architecture Processors\" by J. Guilford et al.") - (license license:asl2.0))) - (define-public go-github-com-mr-tron-base58 (let ((commit "d724c80ecac7b49e4e562d58b2b4f4ee4ed8c312") (revision "0")) From patchwork Sat Jan 20 09:58:17 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59204 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 44BE027BBE2; Sat, 20 Jan 2024 10:01:08 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id B72E227BBEB for ; Sat, 20 Jan 2024 10:01:06 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89Z-00064P-74; Sat, 20 Jan 2024 05:00:41 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR890-0005SH-O1 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:07 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR890-0002bl-FB for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:06 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR893-0005Mw-3e; Sat, 20 Jan 2024 05:00:09 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 25/38] gnu: go-github-com-flynn-noise: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:09 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574478919917 (code B ref 68605); Sat, 20 Jan 2024 10:00:09 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:49 +0000 Received: from localhost ([127.0.0.1]:32800 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88j-0005B5-0v for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:49 -0500 Received: from mail-wm1-x329.google.com ([2a00:1450:4864:20::329]:61842) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR883-00054E-Oq for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:09 -0500 Received: by mail-wm1-x329.google.com with SMTP id 5b1f17b1804b1-40e775695c6so14519925e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744739; x=1706349539; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=SPrVpMBhZfkEzxH+Dtz0a7aZdHXdIJKRx7Y39omSlKU=; b=NRTC+aboxfslybCGAeRYKNJgh3k2PdYRKLZ99xFjOC+4Dl/O6Poc8W20hmiFZXJMGK SLtGshJM2IIBqVxIu6WMpZeyRwmJXq08XLrYLHoKuQhViJw7f4m2LXaVnHcFreyo1P53 xNNt22HoIQlMY2XXG+wBAp7+DgoRpGArLfYl5Ob24Xi23UuXlNRam0SX25o5omDEYWKc HpACHgk6l1rJI1IAO8/Ju3dqN5Lvf7XtiGhAA7a6mlyJtRMDB66WIJkMJQW8OeH9pf2J WfNS8QYFTSUnQ3l/WOVCZ7l+5cqFSCs62oBhmKOFZSksEcH7BG/c5+FBQrO1OHu5kEEJ BA2w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744739; x=1706349539; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SPrVpMBhZfkEzxH+Dtz0a7aZdHXdIJKRx7Y39omSlKU=; b=o5o354FLZfDdEF6QkcOMsrD/HVHkSTJJdWR0UsnpX9cK8gJIISZkCHrc41ckrevJrK FB0p4KZyrN1wQ9i2z69wINKbCwntk7HObL7u9j+1L40qCqaR2wwBewGHw7jdPjC6QiAl kv99tncmkwFa+poOIs5xybMme839got6YILo9fG4YXZh4LsPjvPCfjtLVp70oLejbD+4 tff3w1Z6WETC8e4PTy+c6L8S8JRRGDhqmHGtElYvs2BmKnOyFy/rqhYVz26u4xiXrVHr ueXCYE3zrubvTd36KfY3QX6QF3bz2VlSP8by5aI41Rkw11aB4R4oin5nf3YPZatnDaTh GpHg== X-Gm-Message-State: AOJu0Yxxf9ZR5qFHYRv/gNKft7ZSlnVTHGyVSKTc8ATqAlu6u+HsOcRQ 80Rmv7uTIbp6DrAo8LN1LzDrNRCyZrDgff13fMht81M0zRYIr+brEEyg+ZRnDtc= X-Google-Smtp-Source: AGHT+IFwrp3Qn3LCVUaDd1BIW2bgs5nQpuFQomTfywXoM7UO7PrFczpI2pa4lwPTkd4ajiGhgt5grg== X-Received: by 2002:a7b:c010:0:b0:40e:5cf9:ef92 with SMTP id c16-20020a7bc010000000b0040e5cf9ef92mr691157wmb.105.1705744739222; Sat, 20 Jan 2024 01:58:59 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:58 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:17 +0000 Message-ID: <6ee878ed799e05b87fe6e4e726d301e1a3d0b754.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-flynn-noise): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: Ie08a20d57424b0ce5fc10ced2a75b29c8aa3fe7d --- gnu/packages/golang-crypto.scm | 26 ++++++++++++++++++++++++++ gnu/packages/golang.scm | 27 --------------------------- 2 files changed, 26 insertions(+), 27 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index c57c525a49..9fec753a35 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -223,6 +223,32 @@ (define-public go-github-com-emersion-go-pgpmail messages.") (license license:expat))) +(define-public go-github-com-flynn-noise + (package + (name "go-github-com-flynn-noise") + (version "1.0.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/flynn/noise") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1j6phxyqx06wcqxjpin696fkp85s76qcp3i2f7fv6q2fb6618f6y")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/flynn/noise")) + (propagated-inputs + (list go-gopkg-in-check-v1 go-golang-org-x-crypto)) + (home-page "https://github.com/flynn/noise") + (synopsis "Go implementation of the Noise protocol framework") + (description "@code{noise} implements the Noise protocol framework. Noise +is a low-level framework for building crypto protocols. Noise protocols +support mutual and optional authentication, identity hiding, forward secrecy, +zero round-trip encryption, and other advanced features.") + (license license:bsd-3))) + (define-public go-github-com-gaukas-godicttls (package (name "go-github-com-gaukas-godicttls") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 0ea028295f..87dd184053 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -10390,33 +10390,6 @@ (define-public go-golang-org-x-term terminals, as commonly found on Unix systems.") (license license:bsd-3))) -(define-public go-github-com-flynn-noise - (package - (name "go-github-com-flynn-noise") - (version "1.0.0") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/flynn/noise") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1j6phxyqx06wcqxjpin696fkp85s76qcp3i2f7fv6q2fb6618f6y")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/flynn/noise")) - (propagated-inputs - (list go-gopkg-in-check-v1 go-golang-org-x-crypto)) - (home-page "https://github.com/flynn/noise") - (synopsis "Go implementation of the Noise protocol framework") - (description "@code{noise} implements the Noise protocol framework. Noise -is a low-level framework for building crypto protocols. Noise protocols -support mutual and optional authentication, identity hiding, forward secrecy, -zero round-trip encryption, and other advanced features.") - (license license:bsd-3))) - (define-public go-github-com-klauspost-compress (package (name "go-github-com-klauspost-compress") From patchwork Sat Jan 20 09:58:18 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59205 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 848D727BBEA; Sat, 20 Jan 2024 10:01:11 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id CA3C127BBE2 for ; Sat, 20 Jan 2024 10:01:10 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89a-00067M-PW; Sat, 20 Jan 2024 05:00:42 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR892-0005Um-9U for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:09 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR892-0002gm-0I for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:08 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR894-0005Op-Is; Sat, 20 Jan 2024 05:00:10 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 26/38] gnu: go-github-com-gxed-hashland-keccakpg: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:10 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479019931 (code B ref 68605); Sat, 20 Jan 2024 10:00:10 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:50 +0000 Received: from localhost ([127.0.0.1]:32804 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88k-0005BK-2B for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:50 -0500 Received: from mail-wm1-x330.google.com ([2a00:1450:4864:20::330]:50337) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR884-00054V-CC for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:09 -0500 Received: by mail-wm1-x330.google.com with SMTP id 5b1f17b1804b1-40e76109cdeso17570955e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744740; x=1706349540; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=3B8V0dL5ZXZfiC/LihFb8/keef12h9S0GIkBU2v7gO8=; b=ghP+8lqEKV8z91gKSh8c2HymKIy4nA3Fa6UmlrMaZqvHItGwrpYgNrb51Qgk0yj80I YYxsBle62layNoY7+unnjqyMYnTvXE+9N5nOMrXVwEhy6RlzMEw1+IksE1i/+5k4DpQm wdcxr2UHWtK8NDRm/7hTltJNCFy6Mi9E8PeIsXOsg6vUrw8kKneaOmMfbQnGU38q3Rb7 7rWHZHtbvcbSbNiKygQJqlifjK1hYC0kp5w1CIEQ4PX6hIc8oL56uqX0VsM45/gllwd/ OPy6m+VqCRcyt/NOg4O00gZT+Usy7HNOTjmanVXYEltpgPdWkW2SzY+GFNDzfkGH0UdQ U67A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744740; x=1706349540; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=3B8V0dL5ZXZfiC/LihFb8/keef12h9S0GIkBU2v7gO8=; b=mOPc/QISbc1Bj5GK0RVY/BGhKJ55YlSpgF0BS+Esyl/4np/x0E0ypxFjWFaKUValmI hzSOcHa9BZSIRsf/RSq4biu+Wt4jvG3lv/x6c0wRhS/ZKfACrF9FMiuzZ08XNSjZ3ps/ 2ixrSEC1os7JnNbKdRtQ1+SEF8iOwwRXKSJT/yAeNuvwuQKMsHTREPQAkKRoLXbQ9BF7 o7HV4Bx9Fa03c/Q5V5rY7LJrhL5Lo7t4txnPizW9Ygc64dj4DbwHwccajTrnfOrnlOjH gA7w3QDUuoWM2iskzmBy4Amcr5X6WTV1mSsGH9uKfVNWnV2xkmd3cvYd5bm7rhxkpnb+ fBdA== X-Gm-Message-State: AOJu0YxwMa0ZLlskg0EoBNUhq1Mo4y4vrptDRxzq9vP2InofzAbdaaYG QS+fSU+7StvGmzk2IYbLsRqYZjuSgiDzc6hwevIdYrWJhHWrUZFiSCzcVVp+MFU= X-Google-Smtp-Source: AGHT+IEYyYT2J+qov5z+WimGSEKm97dT0Q8XjS9XADSoVOlpZjZcCjR70UG+c5hj1BxcJPmwhCMfXg== X-Received: by 2002:a05:600c:4ecc:b0:40e:7b39:1842 with SMTP id g12-20020a05600c4ecc00b0040e7b391842mr583052wmq.1.1705744739933; Sat, 20 Jan 2024 01:58:59 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.58.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:58:59 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:18 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-gxed-hashland-keccakpg): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I000004efa349f0d7548003aeecc98c94669662de --- gnu/packages/golang-crypto.scm | 25 +++++++++++++++++++++++++ gnu/packages/golang.scm | 26 -------------------------- 2 files changed, 25 insertions(+), 26 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 9fec753a35..7216f63014 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -272,6 +272,31 @@ (define-public go-github-com-gaukas-godicttls for values.") (license license:bsd-3))) +(define-public go-github-com-gxed-hashland-keccakpg + (let ((commit "d9f6b97f8db22dd1e090fd0bbbe98f09cc7dd0a8") + (revision "0")) + (package + (name "go-github-com-gxed-hashland-keccakpg") + (version (git-version "0.0.0" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/gxed/hashland") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1q23y4lacsz46k9gmgfw4iwwydw36j2601rbidmmswl94grpc386")))) + (build-system go-build-system) + (arguments + '(#:unpack-path "github.com/gxed/hashland" + #:import-path "github.com/gxed/hashland/keccakpg")) + (home-page "https://github.com/gxed/hashland") + (synopsis "Implements the Keccak (SHA-3) hash algorithm in Go") + (description "Package @command{keccak} implements the Keccak (SHA-3) +hash algorithm. See http://keccak.noekeon.org.") + (license license:expat)))) + (define-public go-github-com-jcmturner-aescts-v2 (package (name "go-github-com-jcmturner-aescts-v2") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 87dd184053..f77185b87b 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -5674,32 +5674,6 @@ (define-public go-github-com-mreiferson-go-svc @url{https://github.com/judwhite/go-svc/raw/master/svc/svc_windows_test.go,here}.") (license license:expat)))) -(define-public go-github-com-gxed-hashland-keccakpg - (let ((commit "d9f6b97f8db22dd1e090fd0bbbe98f09cc7dd0a8") - (revision "0")) - (package - (name "go-github-com-gxed-hashland-keccakpg") - (version (git-version "0.0.0" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/gxed/hashland") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1q23y4lacsz46k9gmgfw4iwwydw36j2601rbidmmswl94grpc386")))) - (build-system go-build-system) - (arguments - '(#:unpack-path "github.com/gxed/hashland" - #:import-path "github.com/gxed/hashland/keccakpg")) - (home-page "https://github.com/gxed/hashland") - (synopsis "Implements the Keccak (SHA-3) hash algorithm in Go") - (description "Package @command{keccak} implements the Keccak (SHA-3) -hash algorithm. See http://keccak.noekeon.org.") - (license license:expat)))) - (define-public go-github-com-minio-blake2b-simd (let ((commit "3f5f724cb5b182a5c278d6d3d55b40e7f8c2efb4") (revision "0")) From patchwork Sat Jan 20 09:58:19 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59212 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 24F0A27BBE2; Sat, 20 Jan 2024 10:01:44 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 7691427BBE9 for ; Sat, 20 Jan 2024 10:01:40 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89u-0006T9-26; Sat, 20 Jan 2024 05:01:02 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89s-0006Ql-CF for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:00 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89s-0003Rz-3U for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:00 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89u-0006ql-Od; Sat, 20 Jan 2024 05:01:02 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 27/38] gnu: go-github-com-operatorfoundation-ed25519: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574483724725 (code B ref 68605); Sat, 20 Jan 2024 10:01:02 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:37 +0000 Received: from localhost ([127.0.0.1]:32854 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89U-0006PW-DU for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:37 -0500 Received: from mail-wm1-x332.google.com ([2a00:1450:4864:20::332]:60704) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR885-00054h-6b for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:13 -0500 Received: by mail-wm1-x332.google.com with SMTP id 5b1f17b1804b1-40e8801221cso14582925e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744740; x=1706349540; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=7ROeAXenb9nsQkjYHPE1i7bpRoczXx+zlFJYSbWhWAY=; b=CyJDYl4lV0Y106yT5+1ysWWU5vM7RTLRxFo+KrcRZmsy99AhyCpqPHGG1/SJ/7IpiF Mcn8IUdIuCGYH7fGE/SO+uvSf4A6Y5i08fHHltowUB167VAQnG+g0LOkHeJ1jTvHuZ/B ljbakc30fqUmKYrY9ZSaQWqGnAP135e/re8xp4HqSdibF8bZciu2PGCsp9y6N3XmX5uI WaKjLmAeKX0Pv79f8JTQ8teFLDOsclYNgsj+D0FQ+QXeanxl91jCzp8hA2RPnw4ZjOcv ItMnX9kA9dS3XlGA6U1MMgq577jZqy5ePwkAVt4gTYBNbUGkBA+QxIGMB5zZrSCD5tGQ VfGw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744740; x=1706349540; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=7ROeAXenb9nsQkjYHPE1i7bpRoczXx+zlFJYSbWhWAY=; b=TI4Zyfw0lApBQuDcys0/V/t/TS+Alxq7wAeCo/r8IlFx4IKGUvCsgAK2nIIJFTnB12 bWhtZAJx4VGLFv5ZMBr7/Qzx8iMJDYA7I2/tZ2fJnt900IgVv+attjI+4HI8i9oBkcJk pG6vJ3SzFPvaXnY2jg8iWGMy2XqUeFmqvtx/2M6FtzZSkzIhRYg1Tov8cTfYEPdJmCrm REV9R0Dx3LlM73BHthSlDr5noWxKlYuaMXtDz1PF1BEMGJentuQGYvrDpN/K+qrB07jM MsCjbJ+uX+1MUiXRDiAzqtLald6gyfC8s2qPmtX7VaAlq3pw711xarL0+MDuanbSEVlq wgBQ== X-Gm-Message-State: AOJu0YzItjQlHx963Bxat8zpCr03cndb4dKljAOPsVtJKsJjZejwFLRW QccLMQ2CFhHJz7IbtmxTg1fIcRkWUwb+eSdLyuxvTpkl+11jFi/fww2kAIYuJ7U= X-Google-Smtp-Source: AGHT+IFzN1hm/gj4e3amdqbRim/tktVPLv0WpGDmeYOHj9sIkrjAhSL4v1oLXaXgRUe8RT9Q/O4hFQ== X-Received: by 2002:a05:600c:19d3:b0:40d:8066:c0a with SMTP id u19-20020a05600c19d300b0040d80660c0amr679628wmq.83.1705744740601; Sat, 20 Jan 2024 01:59:00 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:00 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:19 +0000 Message-ID: <5459c34bee0624167e30fd0741b913e68090a144.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-operatorfoundation-ed25519): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: Ia6a28bb8ad138b921e386f3b4d2dee65b43806d1 --- gnu/packages/golang-crypto.scm | 32 ++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 31 ------------------------------- 2 files changed, 32 insertions(+), 31 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 7216f63014..2b2e9d877f 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -4,6 +4,7 @@ ;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Arun Isaac +;;; Copyright © 2021 LibreMiami ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 (unmatched-parenthesis ;;; Copyright © 2022, 2023 Nicolas Graves @@ -521,6 +522,37 @@ (define-public go-github-com-quic-go-qtls-go1-20 QUIC. For Go 1.20.") (license license:expat))) +(define-public go-github-com-operatorfoundation-ed25519 + (let ((commit "b22b4bd3ddef042eec45f3ee135cd40281fde2b4") + (revision "0")) + (package + (name "go-github-com-operatorfoundation-ed25519") + (version (git-version "0.0.0" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/OperatorFoundation/ed25519") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0xrzqrjlghkgd1cy5rj4khryn4f59vas2vzrxc6d8jpj5ijf3xkv")))) + (build-system go-build-system) + (arguments + `(#:import-path "github.com/OperatorFoundation/ed25519" + #:phases + (modify-phases %standard-phases + (add-before 'install 'remove-test-data + (lambda* (#:key import-path #:allow-other-keys) + (delete-file-recursively + (string-append "src/" import-path "/testdata")) + #t))))) + (home-page "https://github.com/OperatorFoundation/ed25519") + (synopsis "Ed25519 for go") + (description "Package ed25519 implements the Ed25519 signature +algorithm.") + (license license:bsd-3)))) + (define-public go-github-com-protonmail-go-crypto (package (name "go-github-com-protonmail-go-crypto") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index f77185b87b..581594a1e0 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -9850,37 +9850,6 @@ (define-public go-github-com-songmu-gitconfig (description "@{gitconfig} is a package to get configuration values from gitconfig.") (license license:expat))) -(define-public go-github-com-operatorfoundation-ed25519 - (let ((commit "b22b4bd3ddef042eec45f3ee135cd40281fde2b4") - (revision "0")) - (package - (name "go-github-com-operatorfoundation-ed25519") - (version (git-version "0.0.0" revision commit)) - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/OperatorFoundation/ed25519") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0xrzqrjlghkgd1cy5rj4khryn4f59vas2vzrxc6d8jpj5ijf3xkv")))) - (build-system go-build-system) - (arguments - `(#:import-path "github.com/OperatorFoundation/ed25519" - #:phases - (modify-phases %standard-phases - (add-before 'install 'remove-test-data - (lambda* (#:key import-path #:allow-other-keys) - (delete-file-recursively - (string-append "src/" import-path "/testdata")) - #t))))) - (home-page "https://github.com/OperatorFoundation/ed25519") - (synopsis "Ed25519 for go") - (description "Package ed25519 implements the Ed25519 signature -algorithm.") - (license license:bsd-3)))) - (define-public go-github-com-akosmarton-papipes (let ((commit "3c63b4919c769c9c2b2d07e69a98abb0eb47fe64") (revision "0")) From patchwork Sat Jan 20 09:58:20 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59202 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 9179327BBEB; Sat, 20 Jan 2024 10:01:04 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id F070D27BBE9 for ; Sat, 20 Jan 2024 10:01:03 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89c-0006A3-Jc; Sat, 20 Jan 2024 05:00:44 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR894-0005Wi-Ap for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:10 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR893-0002oq-QE for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:09 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR896-0005RQ-FT; Sat, 20 Jan 2024 05:00:12 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 28/38] gnu: go-github-com-minio-blake2b-simd: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:12 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479219955 (code B ref 68605); Sat, 20 Jan 2024 10:00:12 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:52 +0000 Received: from localhost ([127.0.0.1]:32810 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88l-0005Bg-Eh for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:51 -0500 Received: from mail-wm1-x32c.google.com ([2a00:1450:4864:20::32c]:49305) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR885-000551-PZ for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:11 -0500 Received: by mail-wm1-x32c.google.com with SMTP id 5b1f17b1804b1-40e779f0273so17141735e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744741; x=1706349541; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=enYAAsr2TdMI7XIVPnx7V9eopCDUC9k59TvYFPG2A58=; b=O3PcrPlxkFEmfdIYMN81ROUgAn8QnU4ZEQCo45GrnpRZ2o4o3y01g1IwE6DZnQFKQV 0qv0zs8f6hNkZU5cuFCgBICgfSjNR9VIEVY919lh8C8rnlx4N62aemaXzmyC4kzxP7l1 ABImd46gDPIy6VZFRfmjH8Gl30AEZt74e1TjpwU4Zu57SPm9DBAHABLLJYSrKtJ1oqgi fslOKyEUCduiDPUE2nubFS4Wv47MJDxzLIQvdPc4RJXnDQ9O7KVg4gYfn/nh9B/BODU4 c698gYvg7Uogzr6t2lwxEuWTxOD7XYm7DXOZXsKyyNeoKFQUplW2U+CYWUWSRsccEQqO 5dWQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744741; x=1706349541; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=enYAAsr2TdMI7XIVPnx7V9eopCDUC9k59TvYFPG2A58=; b=oTqJYg6AKAmNpGG+nUrMU6Mn+Pvy2QDzUo0xyB+UPE6QFcHhz04Z98PM4BTMMYkGGn 8+Kwzmwko7Uvep7Z5VWTyCfAE/OwYWulDsY6T0f9DgnX3WaaIV95LBBGIJFrLKWuCRnq I7L671pAyEqu1WomnZS5rCe/kGseWdfLUNs+VA9VMWe+SZMZsMwmJM32RYAB/CTU5WYs qJ012EfHqT6SrktRm0J8P1hWq1joEr4b1EJXu3RFJ+POLuoVuE8wmdk3O1j7Rn/EwkPp QPoRjoz447421KsWQoh5p64L1TbrkrJFjeuoLqLsRDfrBIqj1ymm3Xj7Jzjr4SvhZzu7 OGDg== X-Gm-Message-State: AOJu0YxagaD9fEQ5OWjEUL1jGi+elW/rsFKKkdYguLDYTp4MTURcxKhH V+If/4L0TXCPny3olxalP6wwB2km8GZDAi4zKcJUStMeSLLxl6GW7Z8T11ZPcug= X-Google-Smtp-Source: AGHT+IHGgFRfubOvwtt/CS8v4lB2xoAQ6eG82/zZOcB87tcifJfLVl2thP/DQ52BNucYb68XpbVMnw== X-Received: by 2002:a05:600c:181c:b0:40e:8df4:ef96 with SMTP id n28-20020a05600c181c00b0040e8df4ef96mr581546wmp.153.1705744741285; Sat, 20 Jan 2024 01:59:01 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:01 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:20 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-minio-blake2b-simd): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I096cf86c48b0fdcbf7c5d0b454d45de12018c908 --- gnu/packages/golang-crypto.scm | 31 +++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 32 -------------------------------- 2 files changed, 31 insertions(+), 32 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 2b2e9d877f..00a6f51313 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -432,6 +432,37 @@ (define-public go-github-com-marten-seemann-qtls the Go standard library's TLS 1.3 implementation.") (license license:bsd-3))) +(define-public go-github-com-minio-blake2b-simd + (let ((commit "3f5f724cb5b182a5c278d6d3d55b40e7f8c2efb4") + (revision "0")) + (package + (name "go-github-com-minio-blake2b-simd") + (version (git-version "0.0.0" revision commit)) + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/minio/blake2b-simd") + (commit commit))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0b6jbnj62c0gmmfd4zdmh8xbg01p80f13yygir9xprqkzk6fikmd")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/minio/blake2b-simd")) + (home-page "https://github.com/minio/blake2b-simd") + (synopsis "Fast hashing in pure Go of BLAKE2b with SIMD instructions") + (description "This package was initially based on the pure go BLAKE2b +implementation of Dmitry Chestnykh and merged with the (cgo dependent) AVX +optimized BLAKE2 implementation (which in turn is based on the official +implementation. It does so by using Go's Assembler for amd64 architectures +with a golang only fallback for other architectures. + +In addition to AVX there is also support for AVX2 as well as SSE. Best +performance is obtained with AVX2 which gives roughly a 4X performance +increase approaching hashing speeds of 1GB/sec on a single core.") + (license license:asl2.0)))) + (define-public go-github-com-minio-sha256-simd (package (name "go-github-com-minio-sha256-simd") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 581594a1e0..ef20bc067e 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -5674,38 +5674,6 @@ (define-public go-github-com-mreiferson-go-svc @url{https://github.com/judwhite/go-svc/raw/master/svc/svc_windows_test.go,here}.") (license license:expat)))) -(define-public go-github-com-minio-blake2b-simd - (let ((commit "3f5f724cb5b182a5c278d6d3d55b40e7f8c2efb4") - (revision "0")) - (package - (name "go-github-com-minio-blake2b-simd") - (version (git-version "0.0.0" revision commit)) - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/minio/blake2b-simd") - (commit commit))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0b6jbnj62c0gmmfd4zdmh8xbg01p80f13yygir9xprqkzk6fikmd")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/minio/blake2b-simd")) - (home-page "https://github.com/minio/blake2b-simd") - (synopsis "Fast hashing in pure Go of BLAKE2b with SIMD instructions") - (description "This package was initially based on the pure go BLAKE2b -implementation of Dmitry Chestnykh and merged with the (cgo dependent) AVX -optimized BLAKE2 implementation (which in turn is based on the official -implementation. It does so by using Go's Assembler for amd64 architectures -with a golang only fallback for other architectures. - -In addition to AVX there is also support for AVX2 as well as SSE. Best -performance is obtained with AVX2 which gives roughly a 4X performance -increase approaching hashing speeds of 1GB/sec on a single core.") - (license license:asl2.0)))) - (define-public go-github-com-spaolacci-murmur3 (package (name "go-github-com-spaolacci-murmur3") From patchwork Sat Jan 20 09:58:21 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59203 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 81CDC27BBE9; Sat, 20 Jan 2024 10:01:07 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 54E3D27BBEA for ; Sat, 20 Jan 2024 10:01:05 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89d-0006AO-1n; Sat, 20 Jan 2024 05:00:45 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR894-0005YL-MH for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:10 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR894-0002p7-BF for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:10 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR896-0005S7-Vi for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:12 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 29/38] gnu: go-github-com-cespare-xxhash: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:12 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479219962 (code B ref 68605); Sat, 20 Jan 2024 10:00:12 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:52 +0000 Received: from localhost ([127.0.0.1]:32812 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88m-0005Bo-3r for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:52 -0500 Received: from mail-wm1-x334.google.com ([2a00:1450:4864:20::334]:54726) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR886-000556-Ea for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:11 -0500 Received: by mail-wm1-x334.google.com with SMTP id 5b1f17b1804b1-40e7e2e04f0so16875115e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744742; x=1706349542; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jWRKphxQez2BRDx9j25u2j7CNKFu9tezBPERrRCQNzc=; b=Rip57OGOMPnXdie5LB2EIPrZFN981BmkM5SLy6mzV7M6QsLvm5QliPotlqPj/6sqer clQZxGdSQ2UDE/S9EQeiffpN5F4H1wEokHiDIl2Fpi3Ud/efyhjaJ6I5eeSzybwO9Z7/ VM2tdmOUf2627/6dv680GwjQ3fUEMX0ImLqWJGPkC24Odr6PvjXUTHwx+SbWsPgJfLjO VDG0ONrgwwM+J8yBxKy1M2Ljvdj2X+BPWOiTcDVpUEgBGvRAXMMTUCt+s9IbKjkYjG9h jnkjzTfHbXEYnRcDv9IBLK/JmRgYOl7I8vcLQq+ZZETFz5gxq9o5v5HwypAQjNovdXu8 DiUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744742; x=1706349542; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jWRKphxQez2BRDx9j25u2j7CNKFu9tezBPERrRCQNzc=; b=MEktbcOORcRocnBclqmaBGk1BdGnOcFALednNOJaZ6afpa5A7twy1jVFCgv/v7/v2M Anj14pTYSLHw1xsuQgRkYvKbQyCw3qigKvZJGY1lZEwBVrrEawe0oT1xcA65ZspQUFNk GkYa7nkuyojT0HuJz1pjbETXA0ysfLgC5DObvJUqWZYgxpEd9FtXqhpi80yM4Sl70/2X 5q7jX6i/9hPgp41FL80Yo6WIcic1x26mgy5/BVKV/96vTdiOKIRdB/IKOTciNMOPmGTa +x0soqgHlYASp9LMlIwbn2DeuV+BKFSvZ9HVShAW38prC3EhIeQfNasxmliaH9vaXZap GwVw== X-Gm-Message-State: AOJu0YyDA903tHy4csWVPFXpFy4m3WPyVgyxozV8KjF4ocFH7s6L0M0+ oVNck+wFoOAGB2l4ZaMXlYNed39zzIYMHx4t7bHaWsEUWXTB/UHC3hqdYkBeeLU= X-Google-Smtp-Source: AGHT+IEtUPC8I5C9nDPLnOTfIc0fQeoVT7yqs2DDyYuXaXxuv0RxgzKViO465V7RzbNMGX0imXHK8w== X-Received: by 2002:a7b:cd0e:0:b0:40e:7d47:661e with SMTP id f14-20020a7bcd0e000000b0040e7d47661emr549833wmj.51.1705744741931; Sat, 20 Jan 2024 01:59:01 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:01 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:21 +0000 Message-ID: <042d6a994d0f217975f58fd24d338605c88cc042.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/syncthing.scm (go-github-com-cespare-xxhash): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. * gnu/packages/textutils.scm: Add (gnu packages golang-crypto) to used modules. Change-Id: Ic72cf6c4770cd3f03cc2e27c3455632ee16e7c09 --- gnu/packages/golang-crypto.scm | 32 ++++++++++++++++++++++++++++++++ gnu/packages/syncthing.scm | 31 ------------------------------- gnu/packages/textutils.scm | 1 + 3 files changed, 33 insertions(+), 31 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 00a6f51313..187f47b8eb 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -7,6 +7,7 @@ ;;; Copyright © 2021 LibreMiami ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 (unmatched-parenthesis +;;; Copyright © 2022 Efraim Flashner ;;; Copyright © 2022, 2023 Nicolas Graves ;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur @@ -165,6 +166,37 @@ (define-public go-github-com-btcsuite-btcd-btcec needing to use secp256k1 elliptic curve cryptography.") (license license:isc)))) +(define-public go-github-com-cespare-xxhash + (package + (name "go-github-com-cespare-xxhash") + (version "2.1.2") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/cespare/xxhash") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1f3wyr9msnnz94szrkmnfps9wm40s5sp9i4ak0kl92zcrkmpy29a")))) + (build-system go-build-system) + (arguments + (list + #:import-path "github.com/cespare/xxhash" + #:phases + #~(modify-phases %standard-phases + (replace 'check + (lambda* (#:key inputs #:allow-other-keys #:rest args) + (unless + ;; The tests fail when run with gccgo. + (false-if-exception (search-input-file inputs "/bin/gccgo")) + (apply (assoc-ref %standard-phases 'check) args))))))) + (home-page "https://github.com/cespare/xxhash/") + (synopsis "Go implementation of xxHash") + (description "This package provides of Go implementation of the 64-bit +xxHash algorithm (XXH64).") + (license license:expat))) + (define-public go-github-com-cloudflare-circl (package (name "go-github-com-cloudflare-circl") diff --git a/gnu/packages/syncthing.scm b/gnu/packages/syncthing.scm index 7598b46824..e3c0593aee 100644 --- a/gnu/packages/syncthing.scm +++ b/gnu/packages/syncthing.scm @@ -1006,34 +1006,3 @@ (define-public go-github-com-ccding-go-stun and RFC 5389).") (home-page "https://github.com/ccding/go-stun") (license asl2.0)))) - -(define-public go-github-com-cespare-xxhash - (package - (name "go-github-com-cespare-xxhash") - (version "2.1.2") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/cespare/xxhash") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1f3wyr9msnnz94szrkmnfps9wm40s5sp9i4ak0kl92zcrkmpy29a")))) - (build-system go-build-system) - (arguments - (list - #:import-path "github.com/cespare/xxhash" - #:phases - #~(modify-phases %standard-phases - (replace 'check - (lambda* (#:key inputs #:allow-other-keys #:rest args) - (unless - ;; The tests fail when run with gccgo. - (false-if-exception (search-input-file inputs "/bin/gccgo")) - (apply (assoc-ref %standard-phases 'check) args))))))) - (synopsis "Go implementation of xxHash") - (description "This package provides of Go implementation of the 64-bit -xxHash algorithm (XXH64).") - (home-page "https://github.com/cespare/xxhash/") - (license expat))) diff --git a/gnu/packages/textutils.scm b/gnu/packages/textutils.scm index 494e6b5ef5..96bc2e56cc 100644 --- a/gnu/packages/textutils.scm +++ b/gnu/packages/textutils.scm @@ -65,6 +65,7 @@ (define-module (gnu packages textutils) #:use-module (gnu packages gcc) #:use-module (gnu packages golang) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages gettext) #:use-module (gnu packages java) #:use-module (gnu packages ncurses) From patchwork Sat Jan 20 09:58:22 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59193 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 4032427BBE2; Sat, 20 Jan 2024 10:00:29 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 8569327BBEA for ; Sat, 20 Jan 2024 10:00:27 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89H-0005me-Gk; Sat, 20 Jan 2024 05:00:25 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR895-0005Yk-EA for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:12 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR894-0002q0-Vi for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:11 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR897-0005Ss-JC; Sat, 20 Jan 2024 05:00:13 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 30/38] gnu: go-github-com-99designs-go-keyring: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:00:13 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574479319969 (code B ref 68605); Sat, 20 Jan 2024 10:00:13 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 09:59:53 +0000 Received: from localhost ([127.0.0.1]:32814 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88m-0005Bv-Od for submit@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:53 -0500 Received: from mail-wm1-x333.google.com ([2a00:1450:4864:20::333]:50632) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR887-00055U-6G for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:13 -0500 Received: by mail-wm1-x333.google.com with SMTP id 5b1f17b1804b1-40e9ffab5f2so12796805e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744743; x=1706349543; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=y0WPgsT0hJs+iXmyXRowmWBoU2soJb/L94wj0snHbOw=; b=EckNQ4EDAAF8TSAd6h8COkAZ1IBJtzZN+VGQuDZSy2Aidzesn34nsOs94tv7KKxfQE w4QdEJze+qTd5YnkiZAjDe+Fl/SXFIDDtY5HLjhcB99XlvwKBZFHu+QTiy4R6K3z8Icw Orq/h6P6Hxeya3jpxdjuBqUXoGyneFovKryui99n5p8LTJdb2UHawGdh1S7JsTj8VeqT GomCE/b+wNsDBT92s0U1eAOq6tAcbBliw/IrKpM7Lnaf3eEhVTZXL2q7waVmOLuNogxs hrg+UmQMw7VQn2rOi3fSKkah57uVMWwM9rBU+5cjf/3CTcm0HSJrn0PlfB8UN5/yQC50 vBFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744743; x=1706349543; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=y0WPgsT0hJs+iXmyXRowmWBoU2soJb/L94wj0snHbOw=; b=AgyyI95s2fLNik/bhIl3FsZmeF+XYUreUx8OjfyJ+ulAUKMwl8sR8NiH0dBSEHaj15 2AuTA+PIhb9K9xlc3CQKi5lMZ6OJIfYkb3AOa5oBwkHEDyWGPEFG5wm5VSoz4S32fqQ/ +fNX1c2LQLupFOKHeapxmi7P4RWDcasKYGwE5G6/uGco+TSw9fBOuAFAinbkPbcDLGY7 GLiJhXJzTztkC1/V1T4blI7NZUlZuRCN5X4c2bCVN0PllFlltQQkWhW2mu3q1nsAcTbq MICu43CsnyOrm+wG2afQ3pzV+dtY+OaU8iPQCRs5E6bkDDgPrCipv8i3qVCtH3D8ZP5D xMYQ== X-Gm-Message-State: AOJu0YyOXso9E9qZSPbVFXHgGmXd+jo7tjCeIymgiyBB/CQpjM/tabDS P1DyvL9rrmGXsDbkeUoUONgC2uz+dw6upVkxVO1ggtAiwWKhFcReNVtTl9wdycs= X-Google-Smtp-Source: AGHT+IERDInQeCv/kBNTmaE0S5Iql3hoK0deItm97MvU2UsnoalN6+jRjaSJ9alnaapa1KznqD/c0g== X-Received: by 2002:a05:600c:a6a6:b0:40e:61c7:ce89 with SMTP id ip38-20020a05600ca6a600b0040e61c7ce89mr677517wmb.59.1705744742651; Sat, 20 Jan 2024 01:59:02 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:02 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:22 +0000 Message-ID: <3e74a15401324cf2a4fd26a7e73920b7fb44181d.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-99designs-go-keyring): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I7615759c4cdb66a37b492f11d736b1ccfa6b21f2 --- gnu/packages/golang-crypto.scm | 42 ++++++++++++++++++++++++++++++++++ gnu/packages/golang.scm | 40 -------------------------------- 2 files changed, 42 insertions(+), 40 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 187f47b8eb..9ebe8c70a3 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -4,6 +4,7 @@ ;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2019, 2020 Leo Famulari ;;; Copyright © 2021 Arun Isaac +;;; Copyright © 2021 Collin J. Doering ;;; Copyright © 2021 LibreMiami ;;; Copyright © 2021 Raghav Gururajan ;;; Copyright © 2022 (unmatched-parenthesis @@ -12,6 +13,7 @@ ;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur ;;; Copyright © 2023 Felix Lechner +;;; Copyright © 2023 Nicolas Graves ;;; ;;; This file is part of GNU Guix. ;;; @@ -72,6 +74,46 @@ (define-public go-filippo-io-edwards25519 primitives.") (license license:bsd-3))) +(define-public go-github-com-99designs-go-keyring + (package + (name "go-github-com-99designs-go-keyring") + (version "1.2.2") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/99designs/keyring") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0mkvy7scyq07rkqhabfmkd8imcm4h9y7zj9palj04znpihpixa5m")))) + (build-system go-build-system) + (native-inputs + (list gnupg + go-github-com-dvsekhvalnov-jose2go + go-github-com-godbus-dbus + go-github-com-gsterjov-go-libsecret + go-github-com-mitchellh-go-homedir + go-github-com-mtibben-percent + go-golang-org-x-sys + go-golang-org-x-term + password-store)) + (arguments + '(#:import-path "github.com/99designs/keyring" + #:tests? #f)) ;XXX: tests require Vagrant + (synopsis "Go library providing a uniform interface for various secure +credential stores") + (description + "Keyring provides utility functions for and a common interface to a range +of secure credential storage services. Originally developed as part of AWS +Vault, a command line tool for securely managing AWS access from developer +workstations. + +Currently Keyring supports the following backends: macOS/OSX Keychain, Windows +pcredential store, Pass, Secret Service, KDE Wallet, Encrypted File.") + (home-page "https://github.com/99designs/keyring") + (license license:expat))) + (define-public go-github-com-aead-chacha20 (let ((commit "8b13a72661dae6e9e5dea04f344f0dc95ea29547") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index ef20bc067e..9d3257e176 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -10812,46 +10812,6 @@ (define-public go-github-com-gsterjov-go-libsecret (define-public go-github-com-go-libsecret (deprecated-package "go-github-com-go-libsecret" go-github-com-gsterjov-go-libsecret)) -(define-public go-github-com-99designs-go-keyring - (package - (name "go-github-com-99designs-go-keyring") - (version "1.2.2") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/99designs/keyring") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "0mkvy7scyq07rkqhabfmkd8imcm4h9y7zj9palj04znpihpixa5m")))) - (build-system go-build-system) - (native-inputs - (list go-golang-org-x-sys - go-golang-org-x-term - go-github-com-mtibben-percent - go-github-com-mitchellh-go-homedir - go-github-com-dvsekhvalnov-jose2go - go-github-com-godbus-dbus - go-github-com-gsterjov-go-libsecret - password-store - gnupg)) - (arguments - '(#:import-path "github.com/99designs/keyring" - #:tests? #f)) ;XXX: tests require Vagrant - (synopsis "Go library providing a uniform interface for various secure -credential stores") - (description - "Keyring provides utility functions for and a common interface to a range -of secure credential storage services. Originally developed as part of AWS -Vault, a command line tool for securely managing AWS access from developer -workstations. - -Currently Keyring supports the following backends: macOS/OSX Keychain, Windows -pcredential store, Pass, Secret Service, KDE Wallet, Encrypted File.") - (home-page "https://github.com/99designs/keyring") - (license license:expat))) - (define-public go-github-com-mtibben-androiddnsfix (let ((commit "ff02804463540c36e3a148dcf4b009d003cf2a31") (revision "0")) From patchwork Sat Jan 20 09:58:23 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59215 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id E536927BBE9; Sat, 20 Jan 2024 10:01:46 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id C312527BBED for ; Sat, 20 Jan 2024 10:01:42 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89u-0006Ta-GB; Sat, 20 Jan 2024 05:01:02 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89s-0006RD-UG for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:00 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89s-0003Se-Ld for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:00 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89v-0006rG-BE; Sat, 20 Jan 2024 05:01:03 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 31/38] gnu: go-github-com-xanzy-ssh-agent: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574483824799 (code B ref 68605); Sat, 20 Jan 2024 10:01:03 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:38 +0000 Received: from localhost ([127.0.0.1]:32856 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89V-0006Qh-7Z for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:38 -0500 Received: from mail-wm1-x334.google.com ([2a00:1450:4864:20::334]:60589) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR887-00055c-RS for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:13 -0500 Received: by mail-wm1-x334.google.com with SMTP id 5b1f17b1804b1-40e60e135a7so14661385e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744743; x=1706349543; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=fADAD9f4sJL0v1S7XnLDsaCw430sw8r5bkiKLMEH1kk=; b=BCL/Mv5ocdHcCG8xw4pGdBRBG0F5MXRxwLQjEQ8Vci7q7YA5mfzjUeL754QxzZ1Uw1 lWGPKYsTUICbqgh4EcfI93n4TCBsYnhATpo01V/MiixbgvpOBIAw+KYlkdORhimMQVBl NRFpa4i2N8FiEvEkCjfkn6Kt6fj0d9/ya/as5EfsXCZBXYzVkk8D7LfWM34x/yGK0zeC bZT7YRkd3W7FVxxiMBoEwii4pFS/GH6hbT+G3SHz2NBR7QPyRMycPT0oRFinNORu4s7i kgchcba+tPbe9TAFcelv4xrj8juhNgw08G1z0pCaQQdRYCMDIezaQsJVR8np2dBKJIgQ peRg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744743; x=1706349543; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fADAD9f4sJL0v1S7XnLDsaCw430sw8r5bkiKLMEH1kk=; b=fN8B81TDapygxAszA+nOHCePNE1wDraY82mNFKd7laQ4CLFYCKQ7HCrJ2IsVnP+Jgu k9MQud042pgcYLZUTGEEoq+2sO1vUDQjs9B14mo5HMLyWhd+ldnEKxvINaYtQyKhhtNW 9HN3PBkZ3f6rqGssRYbcKp8FjOjTdaGp+qfAMKJ5i0geGltEzeWzDkBEih9fCcybE7Mk MqK18BNVj0/t6KldLlZ+ftjyA8GKb7Uw19PM521WH2td4g8O5rxmdB5/OHpWGlglFcnp wNcTZIxPPMdlcZ5CLdVMvtfdt029tmicoZNnqRRs7XfV619ys8A3AuFhzfUW78fDh9Fi vTpw== X-Gm-Message-State: AOJu0YzT1gEOE8Vj8QXLVUveD4qa5yrCM9OXmmFFvjLf8dmxW92Ho5oo AGeVZ3r5S3O8dbk/9TNi4I2PjSuGEMlXHiYGM0U7aiifV+QHlJK7AI3VU1j8ajM= X-Google-Smtp-Source: AGHT+IHZL+ZJbppSRWeeUun/Qxq8aACdV0RIgezYbQp6GMVl8JptoZpCzQ8kJZd0ht4fPpA6p3lgpg== X-Received: by 2002:a05:600c:310f:b0:40e:736f:4d4d with SMTP id g15-20020a05600c310f00b0040e736f4d4dmr720064wmo.35.1705744743322; Sat, 20 Jan 2024 01:59:03 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:03 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:23 +0000 Message-ID: <17ceff0663116d7921ed2eeb66455bb9013ea0c0.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-xanzy-ssh-agent): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I9eff26086b2b5e9e53e9271a64060f18b6197b3c --- gnu/packages/golang-crypto.scm | 28 ++++++++++++++++++++++++++++ gnu/packages/golang.scm | 26 -------------------------- gnu/packages/version-control.scm | 1 + 3 files changed, 29 insertions(+), 26 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 9ebe8c70a3..9c9e3d26b8 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -3,10 +3,12 @@ ;;; Copyright © 2019 Ricardo Wurmus ;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2019, 2020 Leo Famulari +;;; Copyright © 2020 Oleg Pykhalov ;;; Copyright © 2021 Arun Isaac ;;; Copyright © 2021 Collin J. Doering ;;; Copyright © 2021 LibreMiami ;;; Copyright © 2021 Raghav Gururajan +;;; Copyright © 2021 Vagrant Cascadian ;;; Copyright © 2022 (unmatched-parenthesis ;;; Copyright © 2022 Efraim Flashner ;;; Copyright © 2022, 2023 Nicolas Graves @@ -799,6 +801,32 @@ (define-public go-github-com-shadowsocks-go-shadowsocks2 tunnel proxy protocol.") (license license:asl2.0))) +(define-public go-github-com-xanzy-ssh-agent + (package + (name "go-github-com-xanzy-ssh-agent") + (version "0.2.1") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/xanzy/ssh-agent") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1chjlnv5d6svpymxgsr62d992m2xi6jb5lybjc5zn1h3hv1m01av")))) + (build-system go-build-system) + (arguments + `(#:import-path "github.com/xanzy/ssh-agent")) + (native-inputs + (list go-golang-org-x-crypto)) + (home-page "https://github.com/xanzy/ssh-agent/") + (synopsis "Control ssh-agent from Go") + (description "Package agent implements the ssh-agent protocol, and +provides both a client and a server. The client can talk to a standard +ssh-agent that uses UNIX sockets, and one could implement an alternative +ssh-agent process using the sample server.") + (license license:asl2.0))) + (define-public go-gitlab-com-yawning-edwards25519-extra (let ((commit "2149dcafc266f66d2487f45b156f6397f9c4760b") (revision "0")) diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 9d3257e176..d79b351498 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -8879,32 +8879,6 @@ (define-public go-github-com-kevinburke-ssh-config can manipulate a @file{ssh_config} file from a program.") (license license:expat))) -(define-public go-github-com-xanzy-ssh-agent - (package - (name "go-github-com-xanzy-ssh-agent") - (version "0.2.1") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/xanzy/ssh-agent") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1chjlnv5d6svpymxgsr62d992m2xi6jb5lybjc5zn1h3hv1m01av")))) - (build-system go-build-system) - (arguments - `(#:import-path "github.com/xanzy/ssh-agent")) - (native-inputs - (list go-golang-org-x-crypto)) - (home-page "https://github.com/xanzy/ssh-agent/") - (synopsis "Control ssh-agent from Go") - (description "Package agent implements the ssh-agent protocol, and -provides both a client and a server. The client can talk to a standard -ssh-agent that uses UNIX sockets, and one could implement an alternative -ssh-agent process using the sample server.") - (license license:asl2.0))) - (define-public go-github-com-alcortesm-tgz (let ((commit "9c5fe88206d7765837fed3732a42ef88fc51f1a1") (revision "1")) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index a7a701629f..3949d94a3b 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -107,6 +107,7 @@ (define-module (gnu packages version-control) #:use-module (gnu packages gnupg) #:use-module (gnu packages golang) #:use-module (gnu packages golang-check) + #:use-module (gnu packages golang-crypto) #:use-module (gnu packages golang-web) #:use-module (gnu packages groff) #:use-module (gnu packages guile) From patchwork Sat Jan 20 09:58:24 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59214 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 878C727BBE2; Sat, 20 Jan 2024 10:01:45 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS,URIBL_BLOCKED autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 4AFEB27BBEC for ; Sat, 20 Jan 2024 10:01:41 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR8A0-0006fK-In; Sat, 20 Jan 2024 05:01:08 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89v-0006WF-Ep for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:04 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89v-0003Tq-5G for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:03 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89x-0006tr-Rk; Sat, 20 Jan 2024 05:01:05 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 32/38] gnu: go-filippo-io-age: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574484225003 (code B ref 68605); Sat, 20 Jan 2024 10:01:05 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:42 +0000 Received: from localhost ([127.0.0.1]:32866 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89Y-0006UI-Vg for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:41 -0500 Received: from mail-wm1-x334.google.com ([2a00:1450:4864:20::334]:50633) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR888-00055u-Fb for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:14 -0500 Received: by mail-wm1-x334.google.com with SMTP id 5b1f17b1804b1-40e9ffab5f2so12796965e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744744; x=1706349544; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Kbz6aLOZZo5Qs35iyRw8XE8pOgKBwvvVidZMBZbE79A=; b=b0aTZBRGyyPE13LEZKQVX1ycQfTP0srm20iLZNl4L7jcijRgvIpQfqdt5WN5BftZqc QqRKlnzX9W4X8UT238ldq7xJKjxZiJoJKyC7Uc9D6/J7Y5A984ZwmJ62jr1uNTEsmg9m RnUPXcJqwNK4hIda7AhNYquCYaMGBEJKwd9DMl0w99itk5ZjYmgyxsBGNcfFOuBi6k2R P3wA4F/6GQpCLubRZqo0A9NUJXDfGIWOSfIyaK/i4cdjOZbPOFh2tgkTEApOZUyY/OR6 kXqQG4t/U/xFwvnAW+OubKtc5qzh87YwXOP2N69ClpBorezO5r/0jjDpkcO840hp6LHQ oFOQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744744; x=1706349544; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Kbz6aLOZZo5Qs35iyRw8XE8pOgKBwvvVidZMBZbE79A=; b=XbJG9RLcFoY9bQHImP/Qmzoda+YQQzd3FjpvnGb1ybsjjgtVL/0+qvJCKX8JM0KEA6 tVGoMzvEoTaW16TVrjD5GPnb+xviZNZVvdQ7QwkZr1teyfqCQ9LeaCf67F11GxE2dYM9 IHi38o1JVYzOftwwr09z5DNyQ/cx0jhgCesu0GLFwAJ8J65LzYRaPCt6PPsILqkwWTQw XZMHfFF1JBhQRX1gzPoxaxrWrZb8o1ihzZgXxzNUa+GzbRbeNzpkV80jC0yFcfgSC7l4 c2ZgUiOPTCAaIvYwgAtPtKqCPFtTr+6++9VijcqX0p7KTM2FHpZ3wIOBPsRzSAHQDoV2 za4g== X-Gm-Message-State: AOJu0Yx6jeIgxndem/I4SrsFSMI0BBlwZzqJQNXoVcuxt3DWXS3q4KeU iUS4/DrYQlnieQvnOad7xkfWacsOIydIEKLbfOYyStFDsJ8yguYDl7eFLCEBLWg= X-Google-Smtp-Source: AGHT+IE36zlCMfpaTs44d5CtNvLG4E/MV3/1Pc+wvHj6j9sJlG1YfnfwcF9m9/bRwqwi8Zs+HSL+eA== X-Received: by 2002:a05:600c:190c:b0:40e:4278:fce1 with SMTP id j12-20020a05600c190c00b0040e4278fce1mr675457wmq.26.1705744744009; Sat, 20 Jan 2024 01:59:04 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:03 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:24 +0000 Message-ID: <7d660d2f675db1072e71f9138822bd354a5ca88c.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-filippo-io-age): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I4eeadfd946910d56d2441a3469967d681b9e8677 --- gnu/packages/golang-crypto.scm | 32 +++++++++++++++++++++++++++++++- gnu/packages/golang.scm | 29 ----------------------------- 2 files changed, 31 insertions(+), 30 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 9c9e3d26b8..7dede78874 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -11,11 +11,12 @@ ;;; Copyright © 2021 Vagrant Cascadian ;;; Copyright © 2022 (unmatched-parenthesis ;;; Copyright © 2022 Efraim Flashner +;;; Copyright © 2022 Tobias Geerinckx-Rice ;;; Copyright © 2022, 2023 Nicolas Graves ;;; Copyright © 2023 Artyom V. Poptsov ;;; Copyright © 2023 Clément Lassieur ;;; Copyright © 2023 Felix Lechner -;;; Copyright © 2023 Nicolas Graves +;;; Copyright © 2023 Jack Hill ;;; ;;; This file is part of GNU Guix. ;;; @@ -53,6 +54,35 @@ (define-module (gnu packages golang-crypto) ;;; ;;; Code: +(define-public go-filippo-io-age + (package + (name "go-filippo-io-age") + (version "1.1.1") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/FiloSottile/age") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1k1dv1jkr72qpk5g363mhrg9hnf5c9qgv4l16l13m4yh08jp271d")))) + (build-system go-build-system) + (arguments `(#:import-path "filippo.io/age")) + (inputs + (list go-golang-org-x-sys + go-golang-org-x-term + go-golang-org-x-crypto + go-filippo-io-edwards25519)) + (home-page "https://filippo.io/age") + (synopsis "Secure file encryption tool, format, and Go library") + (description + "This package implements file encryption according to the +@{age-encryption.org/v1, https://age-encryption.org/v1} specification. +It features small explicit keys, no configuration options, and Unix-style +composability.") + (license license:bsd-3))) + (define-public go-filippo-io-edwards25519 (package (name "go-filippo-io-edwards25519") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index d79b351498..245de0dc32 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -9375,35 +9375,6 @@ (define-public go-etcd-io-bbolt (description "This package implements a low-level key/value store in Go.") (license license:expat))) -(define-public go-filippo-io-age - (package - (name "go-filippo-io-age") - (version "1.1.1") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/FiloSottile/age") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 "1k1dv1jkr72qpk5g363mhrg9hnf5c9qgv4l16l13m4yh08jp271d")))) - (build-system go-build-system) - (arguments `(#:import-path "filippo.io/age")) - (inputs - (list go-golang-org-x-sys - go-golang-org-x-term - go-golang-org-x-crypto - go-filippo-io-edwards25519)) - (home-page "https://filippo.io/age") - (synopsis "Secure file encryption tool, format, and Go library") - (description - "This package implements file encryption according to the -@{age-encryption.org/v1, https://age-encryption.org/v1} specification. -It features small explicit keys, no configuration options, and Unix-style -composability.") - (license license:bsd-3))) - (define-public age (package (inherit go-filippo-io-age) From patchwork Sat Jan 20 09:58:25 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59208 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 504FF27BBEA; Sat, 20 Jan 2024 10:01:34 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 3E84627BBE2 for ; Sat, 20 Jan 2024 10:01:32 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89z-0006dq-9C; Sat, 20 Jan 2024 05:01:07 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89w-0006WI-C7 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:04 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89v-0003U1-KP for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:04 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89y-0006uL-AA; Sat, 20 Jan 2024 05:01:06 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 33/38] gnu: go-github-com-dvsekhvalnov-jose2go: Move to (gnu packages golang-crypto). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:06 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574484225057 (code B ref 68605); Sat, 20 Jan 2024 10:01:06 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:42 +0000 Received: from localhost ([127.0.0.1]:32868 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89Z-0006VE-TQ for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:42 -0500 Received: from mail-wm1-x334.google.com ([2a00:1450:4864:20::334]:57815) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR889-000568-AY for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:14 -0500 Received: by mail-wm1-x334.google.com with SMTP id 5b1f17b1804b1-40e7065b692so16603305e9.3 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744745; x=1706349545; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=f88nnSQ+7JVg63CeIDniZGNrHBdh0Nt5gyMBG8uoN28=; b=GzkQcDtudQSEbTHZEWnLyUGlbV1yu9JhuKaO6+I0W3vzdVDpO34zR1OQipN0uK+TuX jbySwT5v0CyrAo9NY5gCFMNIKykAxsUAY9lH2uLF60ZJcd47rMbqSC/g9eqtGhHl1mbO vl1JlVyiAVmPSoh/NrWIM7jUQE5hzGwkNQFyq30UQLOHOmQfUMyKvzu6kpU2LvPqXcI6 B9ritNCGM1UKQg6iGsiHXYoFTs5DUNVj38cnN//WikZUyyfsAjUSgtK0BOGKW88MwZHL nSr6OkbAFYzlmRBhVfNOnFG5DUaoZu9IEQE9SwSJ1cwyyvVUGEBOspbBHQZuLZIP2MzH 02Ng== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744745; x=1706349545; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=f88nnSQ+7JVg63CeIDniZGNrHBdh0Nt5gyMBG8uoN28=; b=uJ3NGnKaJWcj2S4tA/LNuFzo/WZHgh2oxIRyVFwKo9sijZrrwjpeAmBJbt7veyhFZ0 avPdMq7jFVVLN51skbUlY2ElDygauzeccTruq9wjow8loTKWPpKjV8kVHaJOoISUwyaS FcDjcYj2IjGZZTSJXVs/M+hU8CiSGZTdk/K8rcITLurYYW9WdGYB/2zkTb+UHyxHV7Xp yOaY2UNDKefSqJgZwyf1jxWGBm5R4lrmd1Q6Q52PR02DQM+VcaCxnIZtmUkBpb3qNcJz CrDTBK3UbUqdzInlwyjY/9TNdRwP7WJFdgUc8DxS449cBRVdG/JyLGHrIEih69wxfuTN gIjg== X-Gm-Message-State: AOJu0YyQvDEee2EU3+XxHQJstTCNHLoExHJpj7S5xQ2JuZSaEaFp1iGz zqHMlJybqnAeFi2kwnjPjhvFBuS0RKI82rnlnQmTAIdQs8XLZbc3y1d6kTYy0rI= X-Google-Smtp-Source: AGHT+IGiK2kTCZXVSiHGlz2EGrQpbZ/RPzGwm4v1zLXewooIbUWaFdXZfQ/0hZKPN/cLoh0IzcFufQ== X-Received: by 2002:a05:600c:12cc:b0:40e:5138:a32 with SMTP id v12-20020a05600c12cc00b0040e51380a32mr623798wmd.145.1705744744779; Sat, 20 Jan 2024 01:59:04 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:04 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:25 +0000 Message-ID: <5626cf52988a5c89f71926c3c833775a4fb21f08.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang.scm (go-github-com-dvsekhvalnov-jose2go): Move from here ... * gnu/packages/golang-crypto.scm: ... to here. Change-Id: I4c368c9005fd079078726b9165dff380b5092405 --- gnu/packages/golang-crypto.scm | 25 +++++++++++++++++++++++++ gnu/packages/golang.scm | 26 -------------------------- 2 files changed, 25 insertions(+), 26 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index 7dede78874..a316a89a18 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -300,6 +300,31 @@ (define-public go-github-com-cloudflare-circl Cryptography (ECC).") (license license:bsd-3))) +(define-public go-github-com-dvsekhvalnov-jose2go + (package + (name "go-github-com-dvsekhvalnov-jose2go") + (version "1.5.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/dvsekhvalnov/jose2go") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1pzfmv2dxb3m455bi1ks4q3i0dcw1sazxk8k96wrgpkwgglyxj3n")))) + (build-system go-build-system) + (native-inputs + (list go-gopkg-in-check-v1)) + (arguments + '(#:import-path "github.com/dvsekhvalnov/jose2go")) + (home-page "https://github.com/dvsekhvalnov/jose2go") + (synopsis "Go implementation of Javascript Object Signing and Encryption spec") + (description "This package provides a Go library for generating, decoding, +and encrypting JSON Web Tokens (JWT). It relies only on the standard +library.") + (license license:expat))) + (define-public go-github-com-emersion-go-pgpmail (package (name "go-github-com-emersion-go-pgpmail") diff --git a/gnu/packages/golang.scm b/gnu/packages/golang.scm index 245de0dc32..0a55e1ba05 100644 --- a/gnu/packages/golang.scm +++ b/gnu/packages/golang.scm @@ -10622,32 +10622,6 @@ (define-public go-github-com-mtibben-percent (define-public go-github-com-percent (deprecated-package "go-github-com-percent" go-github-com-mtibben-percent)) -(define-public go-github-com-dvsekhvalnov-jose2go - (package - (name "go-github-com-dvsekhvalnov-jose2go") - (version "1.5.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/dvsekhvalnov/jose2go") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1pzfmv2dxb3m455bi1ks4q3i0dcw1sazxk8k96wrgpkwgglyxj3n")))) - (build-system go-build-system) - (native-inputs - (list go-gopkg-in-check-v1)) - (arguments - '(#:import-path "github.com/dvsekhvalnov/jose2go" - #:phases %standard-phases)) - (synopsis "Go implementation of Javascript Object Signing and Encryption spec") - (description - "This package provides a Go library for generating, decoding, and -encrypting JSON Web Tokens (JWT). It relies only on the standard library.") - (home-page "https://github.com/dvsekhvalnov/jose2go") - (license license:expat))) - (define-public aws-vault (package (name "aws-vault") From patchwork Sat Jan 20 09:58:26 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59210 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id D730927BBE2; Sat, 20 Jan 2024 10:01:39 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id C4AFA27BBE9 for ; Sat, 20 Jan 2024 10:01:38 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89s-0006Qz-Mh; Sat, 20 Jan 2024 05:01:00 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89r-0006Pm-Mp for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:59 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89r-0003Rq-Ee for guix-patches@gnu.org; Sat, 20 Jan 2024 05:00:59 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89u-0006qI-4X; Sat, 20 Jan 2024 05:01:02 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 34/38] gnu: go-github.com-smartystreets-gunit: Move to (gnu packages golang-check). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574483624649 (code B ref 68605); Sat, 20 Jan 2024 10:01:02 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:36 +0000 Received: from localhost ([127.0.0.1]:32852 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89T-0006Or-J6 for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:36 -0500 Received: from mail-wm1-x336.google.com ([2a00:1450:4864:20::336]:57475) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR889-00056M-Ss for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:15 -0500 Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-40e9d4ab5f3so16245225e9.2 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744745; x=1706349545; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sh9JdRLNv3SKu1vbLouEfk1tLH0TdCHOi15GZCo3xis=; b=V3DEctOrU9URrKS0Pmkk4WZhL805Qiaur1XFqSKqgiLQPIR5OQhSU2n8jtDY9CXbsx wOsihWLOG6a3ZbeqwyNcBX3catIRLUCcxLQoPbFtXE0q98YJ7DNYRNQY+XD7VpEYYuft EG+tU845mK8XY07MFRntOdtqN2b14H12BqySoxZGmBH4dN6iwZg+H+0hxqJhEtwfa4xv kvNlPwmYhRsABVwns8IT58435sG2aIGv4Aeitnb7bxBluGTB9EQT4nDg4/Ib1kVhg0Q1 O+oIMF0Es6GIaw8PH/cPV9ynSRU2yuf1h0JOQgkfCmHiGQWb/eaDdT53XA6gQ6zyxKQU VVfA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744745; x=1706349545; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sh9JdRLNv3SKu1vbLouEfk1tLH0TdCHOi15GZCo3xis=; b=iUMd4w4JA0vYZIxtznfOsTpzbz64B0+CSJnXd6gDvKw/7HuOX9QRM3mY7s+0a2pEEy 6tOXTowNEE71gqi1v9+QsC3sVQD6pOrGcTe71N8A9V1pMQ1zW2YI8hzMyJKrwXHM5jtQ 98xcdWdhpc89fmg/KfC64NEDhbhZaZWmILyRqmDGVNkziHxb8/DYNtLQLgb6v1ZcFCyp 5WrPyRA7lorNCNTdHemrTXZiQ9ZakIlGaIwlBiWARGeGlvaslCNRkq0+2O3r8LU5ngkG DoMu+80cnzaHTLIOLCfnpBRTEnAnsR71EqoJRuO1w/P8WCh1CEG+xZvu8ce65MqcIznv ztcw== X-Gm-Message-State: AOJu0YxeJAP2e1/SKOryGzuLNBs3IWVcI4mxYiBxpEe8sJC0WUIkw67r soRP0VHnCSeECW2juYtdoBn95YV9zNVPoHROe48I2TAbzH7iFaZhIbqUIqA2nEk= X-Google-Smtp-Source: AGHT+IGQhPqheXqHWOd7oIjc5B6PwqbA2ch6sz0fWvq4lK9HywCGEenzB3YJQS1fyCpg1a+xRwFjsw== X-Received: by 2002:a05:600c:458a:b0:40e:4e14:45bc with SMTP id r10-20020a05600c458a00b0040e4e1445bcmr688897wmo.13.1705744745480; Sat, 20 Jan 2024 01:59:05 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:05 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:26 +0000 Message-ID: <35531bcce9de92fcbac3300cb950d9abf58521af.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/check.scm (go-github.com-smartystreets-gunit): Move from here ... * gnu/packages/golang-check.scm: ... to here. Change-Id: I7204e118f99064027f0e10838d2b44fee212d21d --- gnu/packages/check.scm | 30 ------------------------------ gnu/packages/golang-check.scm | 30 ++++++++++++++++++++++++++++++ 2 files changed, 30 insertions(+), 30 deletions(-) diff --git a/gnu/packages/check.scm b/gnu/packages/check.scm index 4de5b1c0d4..0b7acaddad 100644 --- a/gnu/packages/check.scm +++ b/gnu/packages/check.scm @@ -898,36 +898,6 @@ (define-public python-gixy command.") (license license:mpl2.0)))) -(define-public go-github.com-smartystreets-gunit - (package - (name "go-github.com-smartystreets-gunit") - (version "1.0.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/smartystreets/gunit") - (commit version))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "00m4zg0kdj49mnpmf9klb44ba71p966xsk6zknrzqgfc8119f35z")))) - (build-system go-build-system) - (arguments - '(;; TODO: This package depends on go-github.com-smartystreets-assertions - ;; for running the tests, but go-github.com-smartystreets-assertions - ;; depends on this package, so break this loop by not running the tests - ;; for this package. - #:tests? #f - #:import-path "github.com/smartystreets/gunit")) - (synopsis "Testing tool for Go, in the style of xUnit") - (description - "@code{gunit} allows the test author to use a struct as the scope for a -group of related test cases, in the style of xUnit fixtures. This makes -extraction of setup/teardown behavior (as well as invoking the system under -test) much simpler.") - (home-page "https://github.com/smartystreets/gunit") - (license license:expat))) - (define-public go-github.com-smartystreets-assertions (package (name "go-github.com-smartystreets-assertions") diff --git a/gnu/packages/golang-check.scm b/gnu/packages/golang-check.scm index ec886985d6..207e4a548f 100644 --- a/gnu/packages/golang-check.scm +++ b/gnu/packages/golang-check.scm @@ -1,4 +1,5 @@ ;;; GNU Guix --- Functional package management for GNU +;;; Copyright © 2018 Christopher Baines ;;; Copyright © 2018 Pierre Neidhardt ;;; Copyright © 2018 Pierre-Antoine Rouby ;;; Copyright © 2019 Brian Leung @@ -378,6 +379,35 @@ (define-public go-github-com-onsi-ginkgo Gomega matcher library.") (license license:expat))) +(define-public go-github.com-smartystreets-gunit + (package + (name "go-github.com-smartystreets-gunit") + (version "1.0.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/smartystreets/gunit") + (commit version))) + (file-name (git-file-name name version)) + (sha256 + (base32 "00m4zg0kdj49mnpmf9klb44ba71p966xsk6zknrzqgfc8119f35z")))) + (build-system go-build-system) + (arguments + '(;; TODO: This package depends on go-github.com-smartystreets-assertions + ;; for running the tests, but go-github.com-smartystreets-assertions + ;; depends on this package, so break this loop by not running the tests + ;; for this package. + #:tests? #f + #:import-path "github.com/smartystreets/gunit")) + (home-page "https://github.com/smartystreets/gunit") + (synopsis "Testing tool for Go, in the style of xUnit") + (description "@code{gunit} allows the test author to use a struct as the +scope for a group of related test cases, in the style of xUnit fixtures. This +makes extraction of setup/teardown behavior (as well as invoking the system +under test) much simpler.") + (license license:expat))) + (define-public go-github-com-stretchr-testify (package (name "go-github-com-stretchr-testify") From patchwork Sat Jan 20 09:58:27 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59207 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id A2EDA27BBE9; Sat, 20 Jan 2024 10:01:26 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id A917A27BBE2 for ; Sat, 20 Jan 2024 10:01:24 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89w-0006WG-UQ; Sat, 20 Jan 2024 05:01:04 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89t-0006Rt-Db for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:01 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89t-0003Sk-59 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:01 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89v-0006rj-Rm; Sat, 20 Jan 2024 05:01:03 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 35/38] gnu: go-github.com-smartystreets-assertions: Move to (gnu packages golang-check). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:03 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574483924838 (code B ref 68605); Sat, 20 Jan 2024 10:01:03 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:39 +0000 Received: from localhost ([127.0.0.1]:32858 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89W-0006Ru-Hd for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:39 -0500 Received: from mail-wm1-x335.google.com ([2a00:1450:4864:20::335]:50342) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88A-00056U-JN for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:15 -0500 Received: by mail-wm1-x335.google.com with SMTP id 5b1f17b1804b1-40e76109cdeso17571685e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744746; x=1706349546; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=JWflAPds+gDCMvIj8dPOpCz9HrXoezeqLqJbV3SGC/I=; b=i+CWaQCud3MO5umBhCqJ6wYhQqN5pVwlTTCXErXIYF/fi1tm7BAwXKCih9F//pR10w 8DSAkuHUlfOiCFbBTBigCoCdGel2pve4IPwOa7OtET27V8C4RfqqMfHd1u4MfkIHlDIQ CiVnioBaMOpd5ms4BKmSZbzk9Ou7l+K0OMz/GgdAlbehCfI5FaVA55OVxhs8rkAb/EyA Jm/BqF9wmvGG4DpM6mW3FKO3WFdetzzr6X2lnFErGOvX6emcxqgAkin+tWlYxh0CZgtx WYPE0AC6sLZgDH9L8bA8LZc1ROX6KgG0m6C60iImPdSAGPtyZ4G+mle42L4d8goFKhXx rgmw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744746; x=1706349546; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JWflAPds+gDCMvIj8dPOpCz9HrXoezeqLqJbV3SGC/I=; b=gDaKzIQNYDOQ8hrvgH9OHJKDSedCjrYqYq/0QkKNvSZeplT1EG8naFSPQzXizUVDgI 4Snnn4Jj4LDrGe+8f9+ABhp/rHKAudif6P7OPwotf3FmOkhiCnE8Ldu7uykY+y93ktJz 7aFNwgrt66nzioxcLV7+jPoZ7+Veh2BVPJzWTnfT13L5+QxRPuWXQhGfGOWlATcBJwzU 7xt7mnnWmwmudCw+TtpFEG6t0Cv82uiO+xVGgRLze6fdKKGDRFun6ur/9duyM4hkz4AV RGdATtljI4wK+0vL1wcPBavGEdYNm3u/m1Dg4DDzLs1NnsFMYjIgMt7hFw/IrEnnMwDj FFIw== X-Gm-Message-State: AOJu0YzxjkbsqYEipRmfrYqkO6n4wdaRUsKbtMl9eCMUjPImgBnvdnrs LVMQehmtaML2SiF+nUL39jt+bDobUrx30rcQu9uAD9kVa7oPppdEZCDAsHFKb9U= X-Google-Smtp-Source: AGHT+IFQQMTIVKfkgp0icvHFJkyNbwKxFwlzhyJHKHRZh3eJnPWlXHJhW9ybmT/gLTtHHFsO0w8yjA== X-Received: by 2002:a05:600c:8516:b0:40e:4193:ace7 with SMTP id gw22-20020a05600c851600b0040e4193ace7mr614841wmb.63.1705744746153; Sat, 20 Jan 2024 01:59:06 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:05 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:27 +0000 Message-ID: <44d3faded15eecfc9662007bc7ccca9f959c64d0.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/check.scm (go-github.com-smartystreets-assertions): Move from here ... * gnu/packages/golang-check.scm: ... to here. Change-Id: Ia90bbe984fe19dd48d9df91364a7ecf2bf8bd37f --- gnu/packages/check.scm | 33 --------------------------------- gnu/packages/golang-check.scm | 33 +++++++++++++++++++++++++++++++++ 2 files changed, 33 insertions(+), 33 deletions(-) diff --git a/gnu/packages/check.scm b/gnu/packages/check.scm index 0b7acaddad..5e82a09126 100644 --- a/gnu/packages/check.scm +++ b/gnu/packages/check.scm @@ -898,39 +898,6 @@ (define-public python-gixy command.") (license license:mpl2.0)))) -(define-public go-github.com-smartystreets-assertions - (package - (name "go-github.com-smartystreets-assertions") - (version "1.13.0") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/smartystreets/assertions") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 "0flf3fb6fsw3bk1viva0fzrzw87djaj1mqvrx2gzg1ssn7xzfrzr")))) - (build-system go-build-system) - (arguments - (list - #:import-path "github.com/smartystreets/assertions" - #:phases - #~(modify-phases %standard-phases - (replace 'check - (lambda* (#:key inputs #:allow-other-keys #:rest args) - (unless - ;; The tests fail when run with gccgo. - (false-if-exception (search-input-file inputs "/bin/gccgo")) - (apply (assoc-ref %standard-phases 'check) args))))))) - (native-inputs - (list go-github.com-smartystreets-gunit)) - (synopsis "Assertions for testing with Go") - (description - "The @code{assertions} package provides convenient assertion functions -for writing tests in Go.") - (home-page "https://github.com/smartystreets/assertions") - (license license:expat))) - (define-public go-github.com-smartystreets-goconvey (package (name "go-github.com-smartystreets-goconvey") diff --git a/gnu/packages/golang-check.scm b/gnu/packages/golang-check.scm index 207e4a548f..0c37849806 100644 --- a/gnu/packages/golang-check.scm +++ b/gnu/packages/golang-check.scm @@ -4,6 +4,7 @@ ;;; Copyright © 2018 Pierre-Antoine Rouby ;;; Copyright © 2019 Brian Leung ;;; Copyright © 2019 Leo Famulari +;;; Copyright © 2019 Vagrant Cascadian ;;; Copyright © 2020 Jakub Kądziołka ;;; Copyright © 2020 Joseph LaFreniere ;;; Copyright © 2020 Oleg Pykhalov @@ -379,6 +380,38 @@ (define-public go-github-com-onsi-ginkgo Gomega matcher library.") (license license:expat))) +(define-public go-github.com-smartystreets-assertions + (package + (name "go-github.com-smartystreets-assertions") + (version "1.13.0") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/smartystreets/assertions") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 (base32 "0flf3fb6fsw3bk1viva0fzrzw87djaj1mqvrx2gzg1ssn7xzfrzr")))) + (build-system go-build-system) + (arguments + (list + #:import-path "github.com/smartystreets/assertions" + #:phases + #~(modify-phases %standard-phases + (replace 'check + (lambda* (#:key inputs #:allow-other-keys #:rest args) + (unless + ;; The tests fail when run with gccgo. + (false-if-exception (search-input-file inputs "/bin/gccgo")) + (apply (assoc-ref %standard-phases 'check) args))))))) + (native-inputs + (list go-github.com-smartystreets-gunit)) + (home-page "https://github.com/smartystreets/assertions") + (synopsis "Assertions for testing with Go") + (description "The @code{assertions} package provides convenient assertion +functions for writing tests in Go.") + (license license:expat))) + (define-public go-github.com-smartystreets-gunit (package (name "go-github.com-smartystreets-gunit") From patchwork Sat Jan 20 09:58:28 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59211 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id 2E9E527BBED; Sat, 20 Jan 2024 10:01:42 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 9DD9227BBEA for ; Sat, 20 Jan 2024 10:01:39 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89x-0006Zs-GV; Sat, 20 Jan 2024 05:01:05 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89t-0006Sj-Vc for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:02 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89t-0003Sr-ML for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:01 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89w-0006sA-By; Sat, 20 Jan 2024 05:01:04 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 36/38] gnu: go-github.com-smartystreets-goconvey: Move to (gnu packages golang-check). Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: cox.katherine.e+guix@gmail.com, sharlatanus@gmail.com, guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher , Katherine Cox-Buday , Sharlatan Hellseher X-Debbugs-Original-Xcc: Katherine Cox-Buday , Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574484024878 (code B ref 68605); Sat, 20 Jan 2024 10:01:04 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:40 +0000 Received: from localhost ([127.0.0.1]:32860 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89X-0006SY-7p for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:39 -0500 Received: from mail-wm1-x336.google.com ([2a00:1450:4864:20::336]:56617) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88B-00056u-Ak for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:16 -0500 Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-40e86a9fbd9so16693125e9.1 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744747; x=1706349547; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=M7Cm09PGzjSYF1/+wFOhY937stGxIdgyVvHJAUrQ61I=; b=KgOAqobY655gdMlo3kEN68MGLgB/LyYp3rU6g9ORsAU4TPeNB7cDDlkzH7vGUI0ou8 +K4eSf0v9pTzivFMMbyxfJ0uxpivfVNgbmRkgzMXuBF2PLZ6a+gMO/dKlAviFuApk0ud cvYzNl4yJhqMA1m2d/Y/9H79uY7/IwR9RcCuwHS7rfxhdZBD9GjPGeKf5ndEUAeF+L8V V6+GjdBYicZvDXZPtcVCuVWOqZQ6LNCJuLz85d2pPjc5JR6PO5LKDuUWNFWBLaqJBZoG VNQ/qIzgfJeHO2rPBaziDeB1/fSJ6dJchQ3IhET01P5sEIp5fVrlQG5RvPwqnZ/tAK0P Q2+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744747; x=1706349547; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=M7Cm09PGzjSYF1/+wFOhY937stGxIdgyVvHJAUrQ61I=; b=gHAU/d/NSNe+LIvKaG/8POv/zFbilH19FtINwET9eg7tcr7PEqfCM9togk+M0RjnLp KXuIQ3Lwh8luH9Hz3q5ZRqNFr4NiX6gboPGRJcXAGMt8Rdr8K+CxDPG2VHiME6vTmYxd Z4cOjDro28ChlP3hrGp42X61Ye0c9hEWFLs/lQuU6ojeC6CXxPG2XSi9ZdD991D6+nKb fwXpS8+zduFvuhuh5B6URCd0ygXH78+mSUSDY9qoSK/6g2VA5Zd9XHY4auQJh73LNDBJ 9SUJUAATSE/aVgw6FjASytXMhaRxs7uy1JtTWsAzRasUfS023wgElMlMdNtCLiIsZlzg Z3gw== X-Gm-Message-State: AOJu0YwUmGDxBH3p/RbtAwbyFut52obcWC52voW8oCzwV4DvDYV1p8KC MGntJgsMozcYTWYjTTW61B3cA5JuR28+MbPcKgZ0WEq0ryVmCcVUGdjklUfPn28= X-Google-Smtp-Source: AGHT+IE2dgxGdRh7iFAShuiU5qKbrrdbyarwNx9Xv4bsE4UCrQcSRddkLlTQCdbV9bFq1JsocLpQHA== X-Received: by 2002:a7b:cb10:0:b0:40e:4156:9f68 with SMTP id u16-20020a7bcb10000000b0040e41569f68mr598904wmj.136.1705744746815; Sat, 20 Jan 2024 01:59:06 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:06 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:28 +0000 Message-ID: X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/check.scm (go-github.com-smartystreets-goconvey): Move from here ... * gnu/packages/golang-check.scm: ... to here. Change-Id: I19d8db6e3b07e1d165396c0498e328b70b2cc760 --- gnu/packages/check.scm | 25 ------------------------- gnu/packages/golang-check.scm | 25 +++++++++++++++++++++++++ 2 files changed, 25 insertions(+), 25 deletions(-) diff --git a/gnu/packages/check.scm b/gnu/packages/check.scm index 5e82a09126..ba99501972 100644 --- a/gnu/packages/check.scm +++ b/gnu/packages/check.scm @@ -898,31 +898,6 @@ (define-public python-gixy command.") (license license:mpl2.0)))) -(define-public go-github.com-smartystreets-goconvey - (package - (name "go-github.com-smartystreets-goconvey") - (version "1.6.3") - (source (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/smartystreets/goconvey") - (commit version))) - (file-name (git-file-name name version)) - (sha256 - (base32 - "1ph18rkl3ns3fgin5i4j54w5a69grrmf3apcsmnpdn1wlrbs3dxh")))) - (build-system go-build-system) - (arguments - '(#:import-path "github.com/smartystreets/goconvey")) - (propagated-inputs - (list go-github.com-jtolds-gls go-github.com-smartystreets-assertions)) - (synopsis "Go testing tool with both a web and terminal user interface") - (description - "GoConvey is a testing tool for Go. It integrates with go test, can show -test coverage and has a web user interface that will refresh automatically.") - (home-page "https://github.com/smartystreets/goconvey") - (license license:expat))) - (define-public googletest (package (name "googletest") diff --git a/gnu/packages/golang-check.scm b/gnu/packages/golang-check.scm index 0c37849806..c7b6e94791 100644 --- a/gnu/packages/golang-check.scm +++ b/gnu/packages/golang-check.scm @@ -412,6 +412,31 @@ (define-public go-github.com-smartystreets-assertions functions for writing tests in Go.") (license license:expat))) +(define-public go-github.com-smartystreets-goconvey + (package + (name "go-github.com-smartystreets-goconvey") + (version "1.6.3") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/smartystreets/goconvey") + (commit version))) + (file-name (git-file-name name version)) + (sha256 + (base32 "1ph18rkl3ns3fgin5i4j54w5a69grrmf3apcsmnpdn1wlrbs3dxh")))) + (build-system go-build-system) + (arguments + '(#:import-path "github.com/smartystreets/goconvey")) + (propagated-inputs + (list go-github.com-jtolds-gls go-github.com-smartystreets-assertions)) + (home-page "https://github.com/smartystreets/goconvey") + (synopsis "Go testing tool with both a web and terminal user interface") + (description "GoConvey is a testing tool for Go. It integrates with go +test, can show test coverage and has a web user interface that will refresh +automatically.") + (license license:expat))) + (define-public go-github.com-smartystreets-gunit (package (name "go-github.com-smartystreets-gunit") From patchwork Sat Jan 20 09:58:29 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59213 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id CFF8027BBE2; Sat, 20 Jan 2024 10:01:44 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=ham autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id CAE3827BBEE for ; Sat, 20 Jan 2024 10:01:42 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR8A0-0006fG-HQ; Sat, 20 Jan 2024 05:01:08 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89u-0006U7-If for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:02 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89u-0003TO-8D for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89w-0006sq-V2 for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:04 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 37/38] gnu: go-github-com-99designs-go-keyring: Adjust inputs. Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:04 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574484024902 (code B ref 68605); Sat, 20 Jan 2024 10:01:04 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:40 +0000 Received: from localhost ([127.0.0.1]:32862 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89X-0006TA-Qn for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:40 -0500 Received: from mail-wm1-x336.google.com ([2a00:1450:4864:20::336]:50343) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88B-00056y-TJ for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:16 -0500 Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-40e76109cdeso17571795e9.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744747; x=1706349547; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=FbHUz8g72oKTpQDT6IvN4OrPRP16kb+Qs7HiqDttvjQ=; b=TEGMJeRQ/evwA7Hp5Gvj2J+b5S5gMwkCu5tYGns+3T9jsvOYSGeXTB2PX01Dgqt10J UF3DwrYXzRqM6mUqeMfaZuXJcIlQnVaaS1oyNEpq61VRnSa7oNzmpbTkLfkSMmv7NxTa eLiogta5MKHnLynugWpWIfvr1NbbWnJUmBYgCudChzMobUhU2K4bKWQj0Oifo1X/3OmD ftfljBocvQEHXb3IWM+iQA6xpiVgfQZw7kE2sKTuVoEQiiIlS2tsDlw+bRrz+ncSR5iY fTgNeB8AGf9173E+uFV7oyr4g8Xwikn6Kddg3oZlG7JVQGxyHxiPigJo7SbffdkAYW8/ /bPg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744747; x=1706349547; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FbHUz8g72oKTpQDT6IvN4OrPRP16kb+Qs7HiqDttvjQ=; b=o9v0MCeZ5113QZ4ZmeFzjJpTaNPL/zzPYuTxX8UvX9Hh19lgrfRNQIb6TtI52KnieK N+ogdskR53sel0XCizGK3yu+xtRex2bTGTVfLJ3reBawuc+3ytl9KQ2vuMSzgBautgVg XNB+RHstyPnv2N/f2DFRKYzj+Hnx+WaBDW9oMCqZVTuVi9CyJDdxk2Ep3OU2SE6lGoQB 5P11bTZ9vuz4SrGgPT6leoS5bIBqR4+InmusKZ5ji+Q+iBM0sOH7xi5EJI0UkpfHmhv2 AzjkBcPYXSeUeW8Sc68TXQgUu53+UH/ie4hkIIX/l+MYrIPZ+O9mNG4QGm8GpDM7lqWm dcWQ== X-Gm-Message-State: AOJu0YzOAE4EqPc+Hwyp52/T22IN33wKFOoCDn7tPCmvlkPvuf5eMrer 6eM3BKyVWbZLFr1tPYuqq6+ipVNam43WP61u7mJEbVKNZHbGyFlIyuW9w3FnLDw= X-Google-Smtp-Source: AGHT+IHdi9rG8NfKU3kHPqoSdorLCDrW9R3v+XfxbCrzQg2MmHpATu4Iyi49MHIUXgxUdSFUioDcmg== X-Received: by 2002:a05:600c:286:b0:40e:89e8:1077 with SMTP id 6-20020a05600c028600b0040e89e81077mr565696wmk.173.1705744747479; Sat, 20 Jan 2024 01:59:07 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:07 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:29 +0000 Message-ID: <6f7b7569c15e170cf49da573fc962f60afaa05e0.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches This package does not use GPG or password-store internally and is only used as a dependency for aws-vault. * gnu/packages/golang-crypto.scm (go-github-com-99designs-go-keyring): Swap native-inputs to propagated-inputs. [propagated-inputs]: Remove gnupg and password-store. Change-Id: If5f57f656402058960df416bad25a76fa1b70718 --- gnu/packages/golang-crypto.scm | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index a316a89a18..b4c3ecdecd 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -120,16 +120,14 @@ (define-public go-github-com-99designs-go-keyring (sha256 (base32 "0mkvy7scyq07rkqhabfmkd8imcm4h9y7zj9palj04znpihpixa5m")))) (build-system go-build-system) - (native-inputs - (list gnupg - go-github-com-dvsekhvalnov-jose2go + (propagated-inputs + (list go-github-com-dvsekhvalnov-jose2go go-github-com-godbus-dbus go-github-com-gsterjov-go-libsecret go-github-com-mitchellh-go-homedir go-github-com-mtibben-percent go-golang-org-x-sys - go-golang-org-x-term - password-store)) + go-golang-org-x-term)) (arguments '(#:import-path "github.com/99designs/keyring" #:tests? #f)) ;XXX: tests require Vagrant From patchwork Sat Jan 20 09:58:30 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sharlatan Hellseher X-Patchwork-Id: 59209 Return-Path: X-Original-To: patchwork@mira.cbaines.net Delivered-To: patchwork@mira.cbaines.net Received: by mira.cbaines.net (Postfix, from userid 113) id C870427BBE9; Sat, 20 Jan 2024 10:01:34 +0000 (GMT) X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mira.cbaines.net X-Spam-Level: X-Spam-Status: No, score=-3.7 required=5.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,MAILING_LIST_MULTI, RCVD_IN_MSPIKE_H5,RCVD_IN_MSPIKE_WL,SPF_HELO_PASS autolearn=unavailable autolearn_force=no version=3.4.6 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mira.cbaines.net (Postfix) with ESMTPS id 3EF1C27BBEB for ; Sat, 20 Jan 2024 10:01:32 +0000 (GMT) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1rR89x-0006aJ-Qs; Sat, 20 Jan 2024 05:01:05 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1rR89u-0006Ug-VX for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:02 -0500 Received: from debbugs.gnu.org ([2001:470:142:5::43]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1rR89u-0003Tf-NO for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1rR89x-0006tH-DR for guix-patches@gnu.org; Sat, 20 Jan 2024 05:01:05 -0500 X-Loop: help-debbugs@gnu.org Subject: [bug#68605] [PATCH 38/38] gnu: go-github-com-quic-go-qtls-go1-20: Sort package alphabetically. Resent-From: Sharlatan Hellseher Original-Sender: "Debbugs-submit" Resent-CC: guix-patches@gnu.org Resent-Date: Sat, 20 Jan 2024 10:01:05 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 68605 X-GNU-PR-Package: guix-patches X-GNU-PR-Keywords: patch To: 68605@debbugs.gnu.org Cc: Sharlatan Hellseher Received: via spool by 68605-submit@debbugs.gnu.org id=B68605.170574484124947 (code B ref 68605); Sat, 20 Jan 2024 10:01:05 +0000 Received: (at 68605) by debbugs.gnu.org; 20 Jan 2024 10:00:41 +0000 Received: from localhost ([127.0.0.1]:32864 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR89Y-0006Ta-7h for submit@debbugs.gnu.org; Sat, 20 Jan 2024 05:00:40 -0500 Received: from mail-wr1-x432.google.com ([2a00:1450:4864:20::432]:48168) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1rR88C-00057D-Jg for 68605@debbugs.gnu.org; Sat, 20 Jan 2024 04:59:17 -0500 Received: by mail-wr1-x432.google.com with SMTP id ffacd0b85a97d-339231c062bso779283f8f.0 for <68605@debbugs.gnu.org>; Sat, 20 Jan 2024 01:59:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705744748; x=1706349548; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=VaM9CSKtqraUoaAB0Lf/rUZV2WyzpetayiKU9+XegAU=; b=V5+srMEzdJZi2pE7IFGk6726bKHGuNEwDP6cf6zM9zOX+8tj8CHRbGwGRa3cYZvj3i LBqACnBi4NHDAl1NJGDKuInWoaicYBwxkT7wWoV3atZe8MUpyWv/TPOss4blTzgqHbP+ 5XglNk91twVd/LMuU7GZt37J9m3wHDuCkBsNzJUTX6/HqanqFYA5YppMazzGxblkJeCS CKPGZEbKaKfN+MvV/P1WI3C9lNAQIoX6u3dAAY4EXeK1yg3HHl1fWwjcGMts8Uoq6xAh Uh8vIdCE8Y0BnvRknIQf9aKTPoZimHyy+Ff76HmTgvm/2S5kYXK5XkaZJeSHi/LULVe9 DqcA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705744748; x=1706349548; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=VaM9CSKtqraUoaAB0Lf/rUZV2WyzpetayiKU9+XegAU=; b=L4DTs+W2EqO7rlQc1Id92liI0AMhbSli2RUldY6eSO2A3dkgbQknME5Z192oACWmSD /DoIs26M2ABKyoXF+cSd4ssDRt5X8NlstuvpbihMpfissf1UMitsqHNTJhSXxpt4koKt Z78CRT5TyvoP9vdmeqxPHzNAMJZm89pv7bnyVgWRZLgj+HFzU2whI8IpcNXB3t0Kzlcl 4STZFM+9+6xrLsbU1VOrwL/BESjc/Gr1YGHtzRRHz42+Kls9bzktUEyWb+Ggnx/d7B+4 VlDLNYVJYyOw5aA9dVEp1bbLoPxv0EgEnAlJzQM5lm+z3pDBx8ReVdlF99wMfEjq3+or aUNQ== X-Gm-Message-State: AOJu0YzQW2A6b1hEGpUxrZXLZT5EVt3KuCtJL15QlCqG/0RwCgKEV7NJ rLC6jtVfF08nfp/hfo24wCgGGjWIOOxLKH3N+nrIOrpzJKYrM5I86Pg6ou3FHp0= X-Google-Smtp-Source: AGHT+IEQwsr0KD/+sJAJOTFaReE5/g2rjsV5vVe0c+zYgFZ/wcitPQrRsbjBTNcuenhP6XFYyUpt4g== X-Received: by 2002:a05:600c:2493:b0:40e:608a:365d with SMTP id 19-20020a05600c249300b0040e608a365dmr612703wms.168.1705744748113; Sat, 20 Jan 2024 01:59:08 -0800 (PST) Received: from localhost.localdomain (cpc100856-bagu15-2-0-cust368.1-3.cable.virginm.net. [82.25.93.113]) by smtp.gmail.com with ESMTPSA id f6-20020a05600c4e8600b0040d6ffae526sm36066695wmq.39.2024.01.20.01.59.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 20 Jan 2024 01:59:07 -0800 (PST) From: Sharlatan Hellseher Date: Sat, 20 Jan 2024 09:58:30 +0000 Message-ID: <819b28907a4a95e9711782162c65fc946ecd2dc6.1705743628.git.sharlatanus@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: References: MIME-Version: 1.0 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: guix-patches@gnu.org List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org Sender: guix-patches-bounces+patchwork=mira.cbaines.net@gnu.org X-getmail-retrieved-from-mailbox: Patches * gnu/packages/golang-crypto.scm (go-github-com-quic-go-qtls-go1-20): Sort package alphabeticaly to consist the style. Change-Id: Ib9d1e037dc1172b33a80dc4b40c785b53a2a0586 --- gnu/packages/golang-crypto.scm | 54 +++++++++++++++++----------------- 1 file changed, 27 insertions(+), 27 deletions(-) diff --git a/gnu/packages/golang-crypto.scm b/gnu/packages/golang-crypto.scm index b4c3ecdecd..80e87e3f00 100644 --- a/gnu/packages/golang-crypto.scm +++ b/gnu/packages/golang-crypto.scm @@ -655,33 +655,6 @@ (define-public go-github-com-multiformats-go-multihash (description "Multihash implementation in Go.") (license license:expat)))) -(define-public go-github-com-quic-go-qtls-go1-20 - (package - (name "go-github-com-quic-go-qtls-go1-20") - (version "0.3.4") - (source - (origin - (method git-fetch) - (uri (git-reference - (url "https://github.com/quic-go/qtls-go1-20") - (commit (string-append "v" version)))) - (file-name (git-file-name name version)) - (sha256 - (base32 "0fl3yv1w8cygag3lav45vvzb4k9i72p92x13wcq0xn13wxirzirn")))) - (build-system go-build-system) - (arguments - (list - #:import-path "github.com/quic-go/qtls-go1-20" - #:go go-1.20)) - (propagated-inputs - (list go-golang-org-x-crypto - go-golang-org-x-sys)) - (home-page "https://github.com/quic-go/qtls-go1-20") - (synopsis "TLS 1.3 for QUIC") - (description "Go standard library TLS 1.3 implementation, modified for -QUIC. For Go 1.20.") - (license license:expat))) - (define-public go-github-com-operatorfoundation-ed25519 (let ((commit "b22b4bd3ddef042eec45f3ee135cd40281fde2b4") (revision "0")) @@ -744,6 +717,33 @@ (define-public go-github-com-protonmail-go-crypto official package.") (license license:bsd-3))) +(define-public go-github-com-quic-go-qtls-go1-20 + (package + (name "go-github-com-quic-go-qtls-go1-20") + (version "0.3.4") + (source + (origin + (method git-fetch) + (uri (git-reference + (url "https://github.com/quic-go/qtls-go1-20") + (commit (string-append "v" version)))) + (file-name (git-file-name name version)) + (sha256 + (base32 "0fl3yv1w8cygag3lav45vvzb4k9i72p92x13wcq0xn13wxirzirn")))) + (build-system go-build-system) + (arguments + (list + #:import-path "github.com/quic-go/qtls-go1-20" + #:go go-1.20)) + (propagated-inputs + (list go-golang-org-x-crypto + go-golang-org-x-sys)) + (home-page "https://github.com/quic-go/qtls-go1-20") + (synopsis "TLS 1.3 for QUIC") + (description "Go standard library TLS 1.3 implementation, modified for +QUIC. For Go 1.20.") + (license license:expat))) + (define-public go-github-com-refraction-networking-utls (package (name "go-github-com-refraction-networking-utls")