Revision d3da5afa461f556dd7d13610676d96c37ec59375 authored by Pierre-Yves Strub on 21 October 2022, 15:19:36 UTC, committed by Pierre-Yves Strub on 26 October 2022, 10:47:29 UTC
When checking for module convertibility, check the computed
module flat expression (i.e. all module aliases have been
resolved), not the module expression.

Fix #292
1 parent c8bea89
Raw File
easycrypt.opam.template
opam-version: "2.0"

homepage: "https://www.easycrypt.info/"
bug-reports: "https://www.easycrypt.info/trac/newticket"
dev-repo: "git+https://github.com/EasyCrypt/easycrypt.git"
authors: "EasyCrypt Development Team <team@easycrypt.info>"
maintainer: "pierre-yves@strub.nu"
license: "CeCILL-C"

synopsis: "EasyCrypt: Computer-Aided Cryptographic Proofs"
description: """
EasyCrypt is a toolset for reasoning about relational properties
of probabilistic computations with adversarial code. Its main
application is the construction and verification of game-based
cryptographic proofs."""

post-messages: """
EasyCrypt needs external provers to be installed. From opam, you
can install AltErgo (package: alt-ergo).

The required steps for configuring the provers are listed on:
  https://github.com/EasyCrypt/easycrypt#configuring-why3"""

build: [
  ["dune" "subst"]
  ["dune" "build" "-p" name "-j" jobs "@install"]
]
back to top