From patchwork Fri Jun 17 09:42:29 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5674 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4LPYzy6Vpkz3xqn for ; Fri, 17 Jun 2022 09:45:02 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4LPYzy2W8tz1GZ; Fri, 17 Jun 2022 09:45:02 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4LPYzy2Wytz2ymJ; Fri, 17 Jun 2022 09:45:02 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4LPYzx5FPdz2xPS for ; Fri, 17 Jun 2022 09:45:01 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4LPYzx3nWrzxQ; Fri, 17 Jun 2022 09:45:01 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1655459101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=irTWrUNj1fZ/9z12mLjtI4tO6uzv5SRACDeRmKUmC08=; b=0IUwWbB0QB7IwsXPK3Hrw7ubiod1FOT9PBGUkjegqTOeYCh416p7WW9hH9s1M4vJE3y7pv ssJw+jeCwGKjXfDA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1655459101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=irTWrUNj1fZ/9z12mLjtI4tO6uzv5SRACDeRmKUmC08=; b=UvMtEMK6VYlPes3f+tVdNmlVNrb5xhTAuvm+5F8Iq7phjFj1heg5J8WTrQGoAWpu3iCGQo 6ahQ22VlPoyqXT2f/2/24SeMP5kRxzYsifMDBieGPKx7fylgu1IkuWCto1StWUyj2+587E o1JJqb1SIhOqdNV3HrHK1bptXYKAdWCw6O8IGpQ+NVQjTFlCmzbxio8OB1txe6Vgie1H+4 0ADTScFLCtj2YNiJ/12G/DyCNhozy3mVrvDHVlfNEAG9A12duwdlIOZ+P612Q6mdCU3BzC R4Gmg6+G3CxZ4O05z2FKdEtdTpP1iopDvKtNJBNC+3N/cUYMoYLQR6/nQdjF3w== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH 09/23] rust-asn1_derive: Required for update of python3-cryptography Date: Fri, 17 Jun 2022 11:42:29 +0200 Message-Id: <20220617094243.6422-9-adolf.belka@ipfire.org> In-Reply-To: <20220617094243.6422-1-adolf.belka@ipfire.org> References: <20220617094243.6422-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - lfs and rootfile created Signed-off-by: Adolf Belka --- config/rootfiles/common/rust-asn1_derive | 7 +++ lfs/rust-asn1_derive | 80 ++++++++++++++++++++++++ 2 files changed, 87 insertions(+) create mode 100644 config/rootfiles/common/rust-asn1_derive create mode 100644 lfs/rust-asn1_derive diff --git a/config/rootfiles/common/rust-asn1_derive b/config/rootfiles/common/rust-asn1_derive new file mode 100644 index 000000000..67a57cca9 --- /dev/null +++ b/config/rootfiles/common/rust-asn1_derive @@ -0,0 +1,7 @@ +#usr/share/cargo/registry/asn1_derive-0.8.7 +#usr/share/cargo/registry/asn1_derive-0.8.7/.cargo-checksum.json +#usr/share/cargo/registry/asn1_derive-0.8.7/Cargo.toml +#usr/share/cargo/registry/asn1_derive-0.8.7/Cargo.toml.deps +#usr/share/cargo/registry/asn1_derive-0.8.7/LICENSE +#usr/share/cargo/registry/asn1_derive-0.8.7/src +#usr/share/cargo/registry/asn1_derive-0.8.7/src/lib.rs diff --git a/lfs/rust-asn1_derive b/lfs/rust-asn1_derive new file mode 100644 index 000000000..b7dd21c43 --- /dev/null +++ b/lfs/rust-asn1_derive @@ -0,0 +1,80 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007-2018 IPFire Team # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include Config + +VER = 0.8.7 + +THISAPP = asn1_derive-$(VER) +DL_FILE = $(THISAPP).tar.gz +DL_FROM = $(URL_IPFIRE) +DIR_APP = $(DIR_SRC)/$(THISAPP) +TARGET = $(DIR_INFO)/$(THISAPP) + +############################################################################### +# Top-level Rules +############################################################################### + +objects = $(DL_FILE) + +$(DL_FILE) = $(DL_FROM)/$(DL_FILE) + +$(DL_FILE)_BLAKE2 = cc1fe4a8c27730e65164daaed5d2d346364f08a47439e012f670db82190dba50cfbdf720cb253d7a057cb4b560b8ce73c557c639e90856e27d632995643dc45f + +install : $(TARGET) + +check : $(patsubst %,$(DIR_CHK)/%,$(objects)) + +download :$(patsubst %,$(DIR_DL)/%,$(objects)) + +b2 : $(subst %,%_BLAKE2,$(objects)) + +dist: + @$(PAK) + +############################################################################### +# Downloading, checking, b2sum +############################################################################### + +$(patsubst %,$(DIR_CHK)/%,$(objects)) : + @$(CHECK) + +$(patsubst %,$(DIR_DL)/%,$(objects)) : + @$(LOAD) + +$(subst %,%_BLAKE2,$(objects)) : + @$(B2SUM) + +############################################################################### +# Installation Details +############################################################################### + +$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) + @$(PREBUILD) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && $(CARGO_PREPARE) + cd $(DIR_APP) && $(CARGO_BUILD) + cd $(DIR_APP) && $(CARGO_INSTALL) + @rm -rf $(DIR_APP) + @$(POSTBUILD)