Skip to content

Commit 15fea6f

Browse files
committed
tunnel: clean up some docstring wording
Signed-off-by: Jason A. Donenfeld <[email protected]>
1 parent cb2842e commit 15fea6f

File tree

3 files changed

+6
-3
lines changed

3 files changed

+6
-3
lines changed

tunnel/src/main/java/com/wireguard/android/backend/WgQuickBackend.java

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,8 @@
3434
import androidx.annotation.Nullable;
3535

3636
/**
37-
* WireGuard backend that uses {@code wg-quick} to implement tunnel configuration.
37+
* Implementation of {@link Backend} that uses the kernel module and {@code wg-quick} to provide
38+
* WireGuard tunnels.
3839
*/
3940

4041
@NonNullForAll

tunnel/src/main/java/com/wireguard/crypto/Curve25519.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@
1313
import androidx.annotation.Nullable;
1414

1515
/**
16-
* Implementation of the Curve25519 elliptic curve algorithm.
16+
* Implementation of Curve25519 ECDH.
1717
* <p>
1818
* This implementation was imported to WireGuard from noise-java:
1919
* https://github.com/rweather/noise-java

tunnel/src/main/java/com/wireguard/crypto/Ed25519.java

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,9 @@
1313
import java.util.Arrays;
1414

1515
/**
16-
* This implementation is based on the ed25519/ref10 implementation in NaCl.
16+
* Implementation of Ed25519 signature verification.
17+
*
18+
* <p>This implementation is based on the ed25519/ref10 implementation in NaCl.</p>
1719
*
1820
* <p>It implements this twisted Edwards curve:
1921
*

0 commit comments

Comments
 (0)