summaryrefslogtreecommitdiff
path: root/gnu/packages/crypto.scm
diff options
context:
space:
mode:
authorLudovic Courtès <ludo@gnu.org>2021-12-13 17:18:24 +0100
committerLudovic Courtès <ludo@gnu.org>2021-12-13 17:48:25 +0100
commit8394619baceb118df92e355377fd543bb1aa501a (patch)
tree504f07c2a9f88596a305b59ef45f941062426a52 /gnu/packages/crypto.scm
parentaca2defe0172868295941fd9f0e97886f6e9b2d4 (diff)
downloadguix-patches-8394619baceb118df92e355377fd543bb1aa501a.tar
guix-patches-8394619baceb118df92e355377fd543bb1aa501a.tar.gz
gnu: Simplify package inputs.
This commit was obtained by running: ./pre-inst-env guix style without any additional argument.
Diffstat (limited to 'gnu/packages/crypto.scm')
-rw-r--r--gnu/packages/crypto.scm113
1 files changed, 43 insertions, 70 deletions
diff --git a/gnu/packages/crypto.scm b/gnu/packages/crypto.scm
index 1a26d7ab37..ba10a6c732 100644
--- a/gnu/packages/crypto.scm
+++ b/gnu/packages/crypto.scm
@@ -231,9 +231,9 @@ communication, encryption, decryption, signatures, etc.")
(modify-phases %standard-phases
(delete 'configure))))
(native-inputs
- `(("pkg-config" ,pkg-config)))
+ (list pkg-config))
(inputs
- `(("libbsd" ,libbsd)))
+ (list libbsd))
(synopsis "Create and verify cryptographic signatures")
(description "The signify utility creates and verifies cryptographic
signatures using the elliptic curve Ed25519. This is a Linux port of the
@@ -292,7 +292,7 @@ OpenBSD tool of the same name.")
(arguments
'(#:import-path "github.com/jedisct1/go-minisign"))
(propagated-inputs
- `(("go-golang-org-x-crypto" ,go-golang-org-x-crypto)))
+ (list go-golang-org-x-crypto))
(home-page "https://github.com/jedisct1/go-minisign")
(synopsis "Minisign verification library for Golang")
(description "A Golang library to verify Minisign signatures.")
@@ -327,10 +327,7 @@ OpenBSD tool of the same name.")
("googletest-source" ,(package-source googletest))
("perl" ,perl)))
(inputs
- `(("attr" ,attr)
- ("fuse" ,fuse)
- ("openssl" ,openssl)
- ("tinyxml2" ,tinyxml2)))
+ (list attr fuse openssl tinyxml2))
(arguments
`(#:configure-flags (list "-DUSE_INTERNAL_TINYXML=OFF")
#:phases
@@ -397,7 +394,7 @@ the wrong hands.")
"SHAREDIR=/share/keyutils")
#:test-target "test"))
(inputs
- `(("mit-krb5" ,mit-krb5)))
+ (list mit-krb5))
(home-page "https://people.redhat.com/dhowells/keyutils/")
(synopsis "Linux key management utilities")
(description
@@ -440,9 +437,9 @@ secure operations. ")
(install-file "ssss.1.html" docdir)
#t))))))
(inputs
- `(("gmp" ,gmp)))
+ (list gmp))
(native-inputs
- `(("xmltoman" ,xmltoman)))
+ (list xmltoman))
(home-page "http://point-at-infinity.org/ssss/")
(synopsis "Shamir's secret sharing scheme implementation")
(description "@command{ssss-split} and @command{ssss-combine} are utilities that split
@@ -463,7 +460,7 @@ total number of shares generated.")
(base32
"136nfnpaz29hngwwnzrmc858gpnvnb977gf4ldbpapw1h1k3r8mk"))))
(build-system gnu-build-system)
- (native-inputs `(("sudo" ,sudo))) ;presence needed for 'check' phase
+ (native-inputs (list sudo)) ;presence needed for 'check' phase
(inputs
`(("zsh" ,zsh)
("gnupg" ,gnupg)
@@ -556,7 +553,7 @@ user's graphical desktop.")
(install-file "FORMAT" doc)
#t))))))
(inputs
- `(("openssl" ,openssl)))
+ (list openssl))
(home-page "https://www.tarsnap.com/scrypt.html")
(synopsis "Memory-hard encryption tool based on scrypt")
(description "This package provides a simple password-based encryption
@@ -614,8 +611,7 @@ attacks than alternative functions such as @code{PBKDF2} or @code{bcrypt}.")
"0yxqqcqvj51fn7b7j5xqhz65v74arzgainn66c6k7inijbmr1xws"))))
(build-system perl-build-system)
(native-inputs
- `(("perl-module-build" ,perl-module-build)
- ("perl-test-nowarnings" ,perl-test-nowarnings)))
+ (list perl-module-build perl-test-nowarnings))
(home-page "https://metacpan.org/release/Math-Random-ISAAC-XS")
(synopsis "C implementation of the ISAAC PRNG algorithm")
(description "ISAAC (Indirection, Shift, Accumulate, Add, and Count) is a
@@ -641,9 +637,9 @@ This package implements the same interface as @code{Math::Random::ISAAC}.")
"0z1b3xbb3xz71h25fg6jgsccra7migq7s0vawx2rfzi0pwpz0wr7"))))
(build-system perl-build-system)
(native-inputs
- `(("perl-test-nowarnings" ,perl-test-nowarnings)))
+ (list perl-test-nowarnings))
(propagated-inputs
- `(("perl-math-random-isaac-xs" ,perl-math-random-isaac-xs)))
+ (list perl-math-random-isaac-xs))
(home-page "https://metacpan.org/release/Math-Random-ISAAC")
(synopsis "Perl interface to the ISAAC PRNG algorithm")
(description "ISAAC (Indirection, Shift, Accumulate, Add, and Count) is a
@@ -669,16 +665,15 @@ generator.")
(base32 "1rpdds3sy5l1fhngnkrsgwsmwd54wpicx3i9ds69blcskwkcwkpc"))))
(build-system perl-build-system)
(native-inputs
- `(("perl-module-build-tiny" ,perl-module-build-tiny)
- ("perl-test-fatal" ,perl-test-fatal)))
+ (list perl-module-build-tiny perl-test-fatal))
(propagated-inputs
- `(("perl-capture-tiny" ,perl-capture-tiny)
- ("perl-module-find" ,perl-module-find)
- ("perl-module-runtime" ,perl-module-runtime)
- ("perl-moo" ,perl-moo)
- ("perl-namespace-clean" ,perl-namespace-clean)
- ("perl-sub-exporter" ,perl-sub-exporter)
- ("perl-type-tiny" ,perl-type-tiny)))
+ (list perl-capture-tiny
+ perl-module-find
+ perl-module-runtime
+ perl-moo
+ perl-namespace-clean
+ perl-sub-exporter
+ perl-type-tiny))
(home-page "https://metacpan.org/release/Crypt-Random-Source")
(synopsis "Get weak or strong random data from pluggable sources")
(description "This module provides implementations for a number of
@@ -699,15 +694,11 @@ byte-oriented sources of random data.")
"0dgbf4ncll4kmgkyb9fsaxn0vf2smc9dmwqzgh3259zc2zla995z"))))
(build-system perl-build-system)
(native-inputs
- `(("perl-list-moreutils" ,perl-list-moreutils)
- ("perl-test-leaktrace" ,perl-test-leaktrace)
- ("perl-test-sharedfork" ,perl-test-sharedfork)
- ("perl-test-warn" ,perl-test-warn)))
+ (list perl-list-moreutils perl-test-leaktrace perl-test-sharedfork
+ perl-test-warn))
(inputs
- `(("perl-crypt-random-source" ,perl-crypt-random-source)
- ("perl-math-random-isaac" ,perl-math-random-isaac)
- ("perl-math-random-isaac-xs" ,perl-math-random-isaac-xs)
- ("perl-moo" ,perl-moo)))
+ (list perl-crypt-random-source perl-math-random-isaac
+ perl-math-random-isaac-xs perl-moo))
(home-page "https://metacpan.org/release/Math-Random-Secure")
(synopsis "Cryptographically secure replacement for rand()")
(description "This module is intended to provide a
@@ -796,7 +787,7 @@ data on your platform, so the seed itself will be as random as possible.
"Cflags: -I${includedir}\n"))
#t))))))))
(native-inputs
- `(("unzip" ,unzip)))
+ (list unzip))
(home-page "https://cryptopp.com/")
(synopsis "C++ class library of cryptographic schemes")
(description "Crypto++ is a C++ class library of cryptographic schemes.")
@@ -974,9 +965,7 @@ SHA256, SHA512, SHA3, AICH, ED2K, Tiger, DC++ TTH, BitTorrent BTIH, GOST R
`(("python" ,python-wrapper)
("python-docutils" ,python-docutils)))
(inputs
- `(("sqlite" ,sqlite)
- ("bzip2" ,bzip2)
- ("zlib" ,zlib)))
+ (list sqlite bzip2 zlib))
(synopsis "Cryptographic library in C++11")
(description "Botan is a cryptography library, written in C++11, offering
the tools necessary to implement a range of practical systems, such as TLS/DTLS,
@@ -1032,11 +1021,9 @@ security.")
(string-append "--with-openssl="
(assoc-ref %build-inputs "openssl")))))
(native-inputs
- `(("autoconf" ,autoconf)
- ("automake" ,automake)
- ("libtool" ,libtool)))
+ (list autoconf automake libtool))
(inputs
- `(("openssl" ,openssl)))
+ (list openssl))
(home-page "https://github.com/vstakhov/asignify")
(synopsis "Cryptographic authentication and encryption tool and library")
(description "Asignify offers public cryptographic signatures and
@@ -1104,9 +1091,7 @@ trivial to build for local use. Portability is emphasized over performance.")
"--enable-module-ecdh"
"--enable-shared")))
(native-inputs
- `(("autoconf" ,autoconf)
- ("automake" ,automake)
- ("libtool" ,libtool)))
+ (list autoconf automake libtool))
;; WARNING: This package might need additional configure flags to run properly.
;; See https://github.com/archlinux/svntogit-community/blob/packages/libsecp256k1/trunk/PKGBUILD.
(synopsis "C library for EC operations on curve secp256k1")
@@ -1144,9 +1129,7 @@ Features:
(base32 "1rnif3iny6pz1r3g69bagzr342mm3x0v66b60csnmm1rg44bd5v1"))))
(build-system gnu-build-system)
(native-inputs
- `(("autoconf" ,autoconf)
- ("automake" ,automake)
- ("libtool" ,libtool)))
+ (list autoconf automake libtool))
(arguments
'(#:configure-flags '("--enable-module-recovery"
"--enable-experimental"
@@ -1194,10 +1177,9 @@ Features:
"0npgr6y85gzwksy8jkwa4yzvqwjprwnplx3yiw3ayk4f0ldlhaxa"))))
(build-system gnu-build-system)
(native-inputs
- `(("pkg-config" ,pkg-config)))
+ (list pkg-config))
(inputs
- `(("nettle" ,nettle)
- ("libxml2" ,libxml2)))
+ (list nettle libxml2))
(home-page "http://stoken.sf.net")
(synopsis "Software Token for cryptographic authentication")
(description
@@ -1244,8 +1226,7 @@ utility/testing functions.")
(mkdir-p man1)
#t))))))
(inputs
- `(("libsodium" ,libsodium)
- ("openssl" ,openssl)))
+ (list libsodium openssl))
(synopsis "High-performance command-line tool for stream encryption")
(description "Hpenc is a command-line tool for performing authenticated
encryption (AES-GCM and ChaCha20-Poly1305) of streaming data. It does not
@@ -1272,9 +1253,9 @@ quickly by using all your CPU cores and hardware acceleration.")
; No test suite
`(#:tests? #f))
(native-inputs
- `(("pkg-config" ,pkg-config)))
+ (list pkg-config))
(inputs
- `(("libsodium" ,libsodium)))
+ (list libsodium))
(home-page "https://jedisct1.github.io/minisign")
(synopsis "Tool to sign files and verify signatures")
(description
@@ -1340,14 +1321,11 @@ API.")
(when tests?
(add-installed-pythonpath inputs outputs)
(invoke "pytest")))))))
- (inputs `(("libolm" ,libolm)))
+ (inputs (list libolm))
(propagated-inputs
- `(("python-cffi" ,python-cffi)
- ("python-future" ,python-future)))
+ (list python-cffi python-future))
(native-inputs
- `(("python-pytest" ,python-pytest)
- ("python-pytest-benchmark" ,python-pytest-benchmark)
- ("python-aspectlib" ,python-aspectlib)))
+ (list python-pytest python-pytest-benchmark python-aspectlib))
(synopsis "Python bindings for libolm")
(description "The libolm library implements the Double Ratchet
cryptographic ratchet. It is written in C and C++11, and exposed as a C
@@ -1387,7 +1365,7 @@ API. This package contains its Python bindings.")))
(install-file "README.md" docdir)
#t))))))
(inputs
- `(("openssl" ,openssl)))
+ (list openssl))
(synopsis "Tool for hash length extension attacks")
(description "@command{hash_extender} is a utility for performing hash
length extension attacks supporting MD4, MD5, RIPEMD-160, SHA-0, SHA-1,
@@ -1420,9 +1398,9 @@ SHA-256, SHA-512, and WHIRLPOOL hashes.")
(install-file "mkp224o" bindir)
#t))))))
(native-inputs
- `(("autoconf" ,autoconf)))
+ (list autoconf))
(inputs
- `(("libsodium" ,libsodium)))
+ (list libsodium))
(synopsis "Tor hidden service v3 name generator")
(description "@code{mkp224o} generates valid ed25519 (hidden service
version 3) onion addresses. It allows one to produce customized vanity .onion
@@ -1444,8 +1422,7 @@ addresses using a brute-force method.")
(base32 "0bpz1hazbhfb6pqi68x55kq6a31bgh6vwij836slmi4jqiwvnh5a"))
(file-name (git-file-name name version))))
(inputs
- `(("git" ,git)
- ("openssl" ,openssl)))
+ (list git openssl))
(build-system copy-build-system)
(arguments
`(#:install-plan
@@ -1524,11 +1501,7 @@ non-encrypted files.")
`(("python" ,python-wrapper)
("pkg-config" ,pkg-config)))
(inputs
- `(("boost" ,boost)
- ("curl" ,curl)
- ("fuse" ,fuse)
- ("range-v3" ,range-v3)
- ("spdlog" ,spdlog)))
+ (list boost curl fuse range-v3 spdlog))
(home-page "https://www.cryfs.org/")
(synopsis "Encrypted FUSE filesystem for the cloud")
(description "CryFS encrypts your files, so you can safely store them anywhere.