https://github.com/EasyCrypt/easycrypt
Revision eaff014a47264c1b8bb43f176be70e305a5c263e authored by Pierre-Yves Strub on 09 December 2015, 14:48:16 UTC, committed by Pierre-Yves Strub on 09 December 2015, 14:48:16 UTC
Similar to `have`, but apply the optional tactic to the main goal,
and swap the cut and the main goal when compared to `have`.
1 parent 48f9f9f
History
Tip revision: eaff014a47264c1b8bb43f176be70e305a5c263e authored by Pierre-Yves Strub on 09 December 2015, 14:48:16 UTC
New tactic: `suff`.
Tip revision: eaff014
File Mode Size
config
examples
lint
packaging
proofgeneral
scripts
src
system
theories
.gitignore -rw-r--r-- 470 bytes
.merlin -rw-r--r-- 217 bytes
COPYRIGHT -rw-r--r-- 466 bytes
COPYRIGHT.yaml -rw-r--r-- 474 bytes
MANIFEST -rw-r--r-- 1.1 KB
Makefile -rw-r--r-- 6.5 KB
Makefile.system -rw-r--r-- 478 bytes
README.md -rw-r--r-- 9.9 KB
Vagrantfile -rw-r--r-- 1.5 KB
_tags -rw-r--r-- 757 bytes
myocamlbuild.ml -rw-r--r-- 2.3 KB

README.md

back to top