From patchwork Fri Jun 17 09:42:40 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5685 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4LPZ380Z1tz3xqn for ; Fri, 17 Jun 2022 09:47:48 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4LPZ373M54z1RZ; Fri, 17 Jun 2022 09:47:47 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4LPZ373Cs7z2xjj; Fri, 17 Jun 2022 09:47:47 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4LPZ355vwWz2xKb for ; Fri, 17 Jun 2022 09:47:45 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4LPZ354FJrz1RZ; Fri, 17 Jun 2022 09:47:45 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1655459265; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=+Wfj2qMa2XQ0oVX0S4KnpJ1lR+Qj5fUkB+fnNdcYlhI=; b=LAwovT0c1d2cdChMOmx2hNREp4G+uPZNL5xU6fSaj+07/1fjY6iWohCcCGsqPu0Q7ctV0t 00Z0O1/DUcmmA0DQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1655459265; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=+Wfj2qMa2XQ0oVX0S4KnpJ1lR+Qj5fUkB+fnNdcYlhI=; b=v0CqxPNsgElxbEOv3JNTAWAxyajTDvtlc5EtrxqDdLegQCb2KoQxfb5r4LjvpYIsf6LBrK T4fFmxkhzOpuxA0Rbl5vx9ntnTc/ms00Mv7zJPXZRhPKfp55560YtZytqdQy0uv4MjaCGA 68U/MHY7Y5vtC4bpy3H2Z6ktnx3M8lpw/tTMM0OKRqohYKGRd4rm/P3x5BWKYHtNsKijHT l/IPA6Jg4k7JJwGqfWtV+AWOmV4CUi5ug6S7ibGBv+Z2f49IS+axvoc0l4XsdwKw1gDOfO wL5bOWAD9vT6iUoCI9Wz5i+zq51PTkJ5Vw/XY6MKJBw8w9bex2704Q3CYCk1gA== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH 20/23] rust-proc-macro-error: Required for update of python3-cryptography Date: Fri, 17 Jun 2022 11:42:40 +0200 Message-Id: <20220617094243.6422-20-adolf.belka@ipfire.org> In-Reply-To: <20220617094243.6422-1-adolf.belka@ipfire.org> References: <20220617094243.6422-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - lfs and rootfile created Signed-off-by: Adolf Belka --- config/rootfiles/common/rust-proc-macro-error | 53 ++++++++++++ lfs/rust-proc-macro-error | 80 +++++++++++++++++++ 2 files changed, 133 insertions(+) create mode 100644 config/rootfiles/common/rust-proc-macro-error create mode 100644 lfs/rust-proc-macro-error diff --git a/config/rootfiles/common/rust-proc-macro-error b/config/rootfiles/common/rust-proc-macro-error new file mode 100644 index 000000000..850479af1 --- /dev/null +++ b/config/rootfiles/common/rust-proc-macro-error @@ -0,0 +1,53 @@ +#usr/share/cargo/registry/proc-macro-error-1.0.4 +#usr/share/cargo/registry/proc-macro-error-1.0.4/.cargo-checksum.json +#usr/share/cargo/registry/proc-macro-error-1.0.4/CHANGELOG.md +#usr/share/cargo/registry/proc-macro-error-1.0.4/Cargo.toml +#usr/share/cargo/registry/proc-macro-error-1.0.4/Cargo.toml.deps +#usr/share/cargo/registry/proc-macro-error-1.0.4/LICENSE-APACHE +#usr/share/cargo/registry/proc-macro-error-1.0.4/LICENSE-MIT +#usr/share/cargo/registry/proc-macro-error-1.0.4/README.md +#usr/share/cargo/registry/proc-macro-error-1.0.4/build.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/diagnostic.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/dummy.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/imp +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/imp/delegate.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/imp/fallback.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/lib.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/macros.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/src/sealed.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/macro-errors.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ok.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/runtime-errors.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/abort.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/abort.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/append_dummy.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/append_dummy.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/children_messages.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/children_messages.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/dummy.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/dummy.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/emit.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/emit.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/explicit_span_range.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/explicit_span_range.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/misuse.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/misuse.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/multiple_tokens.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/multiple_tokens.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/not_proc_macro.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/not_proc_macro.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/option_ext.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/option_ext.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/proc_macro_hack.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/proc_macro_hack.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/result_ext.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/result_ext.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/to_tokens_span.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/to_tokens_span.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/unknown_setting.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/unknown_setting.stderr +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/unrelated_panic.rs +#usr/share/cargo/registry/proc-macro-error-1.0.4/tests/ui/unrelated_panic.stderr diff --git a/lfs/rust-proc-macro-error b/lfs/rust-proc-macro-error new file mode 100644 index 000000000..7260b3f93 --- /dev/null +++ b/lfs/rust-proc-macro-error @@ -0,0 +1,80 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007-2018 IPFire Team # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include Config + +VER = 1.0.4 + +THISAPP = proc-macro-error-$(VER) +DL_FILE = $(THISAPP).tar.gz +DL_FROM = $(URL_IPFIRE) +DIR_APP = $(DIR_SRC)/$(THISAPP) +TARGET = $(DIR_INFO)/$(THISAPP) + +############################################################################### +# Top-level Rules +############################################################################### + +objects = $(DL_FILE) + +$(DL_FILE) = $(DL_FROM)/$(DL_FILE) + +$(DL_FILE)_BLAKE2 = ef918c5efaf2545ab38787c8d0c07315af00431139e4dff66346bf798e3a429f91d12a79776c150412fdda0b158a72badd5e1044ac4d6917f8482d4b5a7110b7 + +install : $(TARGET) + +check : $(patsubst %,$(DIR_CHK)/%,$(objects)) + +download :$(patsubst %,$(DIR_DL)/%,$(objects)) + +b2 : $(subst %,%_BLAKE2,$(objects)) + +dist: + @$(PAK) + +############################################################################### +# Downloading, checking, b2sum +############################################################################### + +$(patsubst %,$(DIR_CHK)/%,$(objects)) : + @$(CHECK) + +$(patsubst %,$(DIR_DL)/%,$(objects)) : + @$(LOAD) + +$(subst %,%_BLAKE2,$(objects)) : + @$(B2SUM) + +############################################################################### +# Installation Details +############################################################################### + +$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) + @$(PREBUILD) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && $(CARGO_PREPARE) + cd $(DIR_APP) && $(CARGO_BUILD) + cd $(DIR_APP) && $(CARGO_INSTALL) + @rm -rf $(DIR_APP) + @$(POSTBUILD)