Subject: CVS commit: pkgsrc/security/monocypher
From: Makoto Fujiwara
Date: 2020-10-19 14:30:30
Message id: 20201019123030.4AAABFB28@cvs.NetBSD.org

Log Message:
(security/monocypher) Updated 2.0.5 to 3.1.1

3.1.1
-----
2020/06/15

- Various documentation fixes.
- Fixed various compiler warnings.
- Fixed some integer overflows (16-bit platforms only).

3.1.0
-----
2020/04/03

- Added Elligator 2 mappings (hash to curve, curve to hash).
- Added OPRF support (with scalar inversion).
- Added Edwards25519 -> Curve25519 conversions

3.0.0
-----
2020/01/19

- Deprecated the incremental AEAD interface.
- Deprecated the incremental Chacha20, added a direct interface.
- Added IETF Chacha20 (96-bit nonce), as described in RFC 8439.
- Moved deprecated interfaces to a separate `src/deprecated` folder.
- Removed the `ED25519_SHA512` preprocessor flag.
- `crypto_x25519()` and `crypto_key_exchange()` now return `void`.
- Added a custom hash interface to EdDSA.  Several instances of EdDSA
  can share the same binary.
- Added optional support for HMAC SHA-512
- Moved all SHA-512 operations to `src/optional/monocypher-ed25519.(h|c)`
- Optional support for Ed25519 no longer requires a preprocessor flag.
  Add `src/optional/monocypher-ed25519.(h|c)` to your project instead.

2.0.6
-----
2019/10/21

- Added the `BLAKE2_NO_UNROLLING` preprocessor definition. Activating it
  makes the binary about 5KB smaller, and speeds up processing times on
  many embedded processors.
  - Reduced the stack usage of signature verification by about
    40%. Signature verification now fits in smaller machines.
  - Fixed many implicit casts warnings.
  - Fixed the manual here and there.
  - Lots of small nitpicks.

Files:
RevisionActionfile
1.2modifypkgsrc/security/monocypher/Makefile
1.2modifypkgsrc/security/monocypher/PLIST
1.2modifypkgsrc/security/monocypher/distinfo
1.2modifypkgsrc/security/monocypher/patches/patch-makefile