guix-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

13/134: gnu: Add rust-chacha20poly1305-0.9.


From: guix-commits
Subject: 13/134: gnu: Add rust-chacha20poly1305-0.9.
Date: Sat, 22 Jan 2022 07:38:22 -0500 (EST)

ngz pushed a commit to branch master
in repository guix.

commit e9d0c00aa260b59b6c88dfa6d253b87511941052
Author: Aleksandr Vityazev <avityazev@posteo.org>
AuthorDate: Fri Jan 21 23:05:59 2022 +0100

    gnu: Add rust-chacha20poly1305-0.9.
    
    * gnu/packages/crates-io.scm (rust-chacha20poly1305-0.9): New variable.
    
    Signed-off-by: Nicolas Goaziou <mail@nicolasgoaziou.fr>
---
 gnu/packages/crates-io.scm | 32 ++++++++++++++++++++++++++++++++
 1 file changed, 32 insertions(+)

diff --git a/gnu/packages/crates-io.scm b/gnu/packages/crates-io.scm
index a2c5580015..417993aa82 100644
--- a/gnu/packages/crates-io.scm
+++ b/gnu/packages/crates-io.scm
@@ -9310,6 +9310,38 @@ XChaCha20, XChaCha12 and XChaCha8 stream ciphers, and 
also optional
 @code{rand_core-compatible} RNGs based on those ciphers.")
     (license (list license:asl2.0 license:expat))))
 
+(define-public rust-chacha20poly1305-0.9
+  (package
+    (name "rust-chacha20poly1305")
+    (version "0.9.0")
+    (source
+     (origin
+       (method url-fetch)
+       (uri (crate-uri "chacha20poly1305" version))
+       (file-name (string-append name "-" version ".tar.gz"))
+       (sha256
+        (base32 "0alawaaakczsll1b98qf4m6r6kfaw28506ljvsysjyjz3mnyv11v"))))
+    (build-system cargo-build-system)
+    (arguments
+     `(#:cargo-inputs
+       (("rust-aead" ,rust-aead-0.4)
+        ("rust-chacha20" ,rust-chacha20-0.8)
+        ("rust-cipher" ,rust-cipher-0.3)
+        ("rust-poly1305" ,rust-poly1305-0.7)
+        ("rust-zeroize" ,rust-zeroize-1))
+       #:cargo-development-inputs
+       (("rust-aead" ,rust-aead-0.4))))
+    (home-page "https://github.com/RustCrypto/AEADs";)
+    (synopsis
+     "Pure Rust implementation of ChaCha20Poly1305 Authenticated Encryption")
+    (description
+     "Pure Rust implementation of the ChaCha20Poly1305 Authenticated
+Encryption with Additional Data Cipher (RFC 8439) with optional
+architecture-specific hardware acceleration.  Also contains implementations of
+the XChaCha20Poly1305 extended nonce variant of ChaCha20Poly1305, and the
+reduced-round ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants.")
+    (license (list license:asl2.0 license:expat))))
+
 (define-public rust-chalk-derive-0.75
   (package
     (name "rust-chalk-derive")



reply via email to

[Prev in Thread] Current Thread [Next in Thread]