mirror of
https://github.com/odin-lang/Odin.git
synced 2025-12-28 17:04:34 +00:00
More package lines
This commit is contained in:
@@ -1,4 +1,4 @@
|
||||
// package bytes implements procedures for manipulation of byte slices
|
||||
// package bytes implements procedures for manipulation of byte slices.
|
||||
package bytes
|
||||
|
||||
import "base:intrinsics"
|
||||
|
||||
@@ -1,4 +1,4 @@
|
||||
// package c just defines the basic types used by C programs
|
||||
// package c just defines the basic types used by C programs.
|
||||
package c
|
||||
|
||||
import builtin "base:builtin"
|
||||
|
||||
@@ -1,2 +1,2 @@
|
||||
// package libc declares the commonly used things in "libc" (C standard library)
|
||||
// package libc declares the commonly used things in "libc" (C standard library).
|
||||
package libc
|
||||
|
||||
@@ -1,3 +1,6 @@
|
||||
// package compress is a collection of utilities to aid with other compression packages.
|
||||
package compress
|
||||
|
||||
/*
|
||||
Copyright 2021 Jeroen van Rijn <nom@duclavier.com>.
|
||||
Made available under Odin's BSD-3 license.
|
||||
@@ -6,10 +9,6 @@
|
||||
Jeroen van Rijn: Initial implementation, optimization.
|
||||
*/
|
||||
|
||||
|
||||
// package compress is a collection of utilities to aid with other compression packages
|
||||
package compress
|
||||
|
||||
import "core:io"
|
||||
import "core:bytes"
|
||||
import "base:runtime"
|
||||
|
||||
@@ -1,4 +1,4 @@
|
||||
// package gzip implements a small GZIP implementation as an example.
|
||||
// package gzip implements a small GZIP unpacker as an example.
|
||||
package compress_gzip
|
||||
/*
|
||||
Copyright 2021 Jeroen van Rijn <nom@duclavier.com>.
|
||||
|
||||
@@ -1,4 +1,4 @@
|
||||
// package zlib implements Deflate decompression
|
||||
// package zlib implements Deflate decompression.
|
||||
package compress_zlib
|
||||
/*
|
||||
Copyright 2021 Jeroen van Rijn <nom@duclavier.com>.
|
||||
|
||||
@@ -1,4 +1,4 @@
|
||||
// package bit_array implements a dynamically-sized array of bits
|
||||
// package bit_array implements a dynamically-sized array of bits.
|
||||
package container_dynamic_bit_array
|
||||
|
||||
/*
|
||||
|
||||
@@ -1,2 +1,2 @@
|
||||
// package priority_queue implements a Priority Queue data structure
|
||||
// package priority_queue implements a Priority Queue data structure.
|
||||
package container_priority_queue
|
||||
@@ -1,2 +1,2 @@
|
||||
// package rbtree implements a red-black tree
|
||||
// package rbtree implements a red-black tree.
|
||||
package container_rbtree
|
||||
@@ -1,6 +1,6 @@
|
||||
|
||||
/*
|
||||
package aead provides a generic interface to the supported Authenticated
|
||||
Encryption with Associated Data algorithms.
|
||||
package aead implements a generic interface to Authenticated Encryption with Associated Data algorithms.
|
||||
|
||||
Both a one-shot and context based interface are provided, with similar
|
||||
usage. If multiple messages are to be sealed/opened via the same key,
|
||||
@@ -54,4 +54,4 @@ Example:
|
||||
assert(bytes.equal(opened_pt, plaintext))
|
||||
}
|
||||
*/
|
||||
package aead
|
||||
package aead
|
||||
@@ -1,6 +1,7 @@
|
||||
/*
|
||||
package aegis implements the AEGIS-128L and AEGIS-256 Authenticated
|
||||
Encryption with Additional Data algorithms.
|
||||
package aegis implements the AEGIS-128L and AEGIS-256 AEAD algorithms.
|
||||
|
||||
Where AEAD stands for Authenticated Encryption with Additional Data.
|
||||
|
||||
See:
|
||||
- [[ https://www.ietf.org/archive/id/draft-irtf-cfrg-aegis-aead-12.txt ]]
|
||||
|
||||
@@ -1,7 +1,7 @@
|
||||
/*
|
||||
package chacha20poly1305 implements the AEAD_CHACHA20_POLY1305 and
|
||||
AEAD_XChaCha20_Poly1305 Authenticated Encryption with Additional Data
|
||||
algorithms.
|
||||
package chacha20poly1305 implements the CHACHA20_POLY1305 and XChaCha20_Poly1305 AEAD algorithms.
|
||||
|
||||
Where AEAD stands for Authenticated Encryption with Additional Data.
|
||||
|
||||
See:
|
||||
- [[ https://www.rfc-editor.org/rfc/rfc8439 ]]
|
||||
|
||||
@@ -1,7 +1,4 @@
|
||||
/*
|
||||
package crypto implements a selection of cryptography algorithms and useful
|
||||
helper routines.
|
||||
*/
|
||||
// package crypto implements a selection of cryptography algorithms and useful helper routines.
|
||||
package crypto
|
||||
|
||||
import "base:runtime"
|
||||
|
||||
@@ -1,6 +1,5 @@
|
||||
/*
|
||||
package deoxysii implements the Deoxys-II-256 Authenticated Encryption
|
||||
with Additional Data algorithm.
|
||||
package deoxysii implements the Deoxys-II-256 Authenticated Encryption with Additional Data algorithm.
|
||||
|
||||
- [[ https://sites.google.com/view/deoxyscipher ]]
|
||||
- [[ https://thomaspeyrin.github.io/web/assets/docs/papers/Jean-etal-JoC2021.pdf ]]
|
||||
|
||||
@@ -1,2 +1,2 @@
|
||||
// package base32 implements Base32 encoding/decoding, as specified in RFC 4648.
|
||||
// package base32 implements Base32 encoding and decoding, as specified in RFC 4648.
|
||||
package encoding_base32
|
||||
2
core/encoding/base64/doc.odin
Normal file
2
core/encoding/base64/doc.odin
Normal file
@@ -0,0 +1,2 @@
|
||||
// package base64 implements Base64 encoding and decoding
|
||||
package encoding_base64
|
||||
@@ -1,3 +1,5 @@
|
||||
// package cbor implements encoding, decoding, marshaling and unmarshaling types from/into RCF 8949 compatible CBOR binary.
|
||||
package encoding_cbor
|
||||
/*
|
||||
Package cbor encodes, decodes, marshals and unmarshals types from/into RCF 8949 compatible CBOR binary.
|
||||
Also provided are conversion to and from JSON and the CBOR diagnostic format.
|
||||
@@ -164,6 +166,4 @@ Output:
|
||||
"renamed :)": 123123.12500000,
|
||||
"str": "Hello, World!"
|
||||
}
|
||||
*/
|
||||
package encoding_cbor
|
||||
|
||||
*/
|
||||
Reference in New Issue
Block a user