summary refs log tree commit diff
diff options
context:
space:
mode:
authorPeter Dettman <peter.dettman@bouncycastle.org>2022-07-12 14:26:13 +0700
committerPeter Dettman <peter.dettman@bouncycastle.org>2022-07-12 14:26:13 +0700
commit49f328f2506bb887d2bd106face04bc8ee95ce6d (patch)
tree95abb7e5099db6698fcc33514230f4aff992ece2
parentPicnic performance (diff)
downloadBouncyCastle.NET-ed25519-49f328f2506bb887d2bd106face04bc8ee95ce6d.tar.xz
Cleanup doc warnings
-rw-r--r--crypto/src/asn1/nist/NISTNamedCurves.cs8
-rw-r--r--crypto/src/asn1/x9/ECNamedCurveTable.cs8
-rw-r--r--crypto/src/tls/AbstractTlsClient.cs4
-rw-r--r--crypto/src/tls/CertificateRequest.cs8
-rw-r--r--crypto/src/tls/CertificateStatus.cs2
-rw-r--r--crypto/src/tls/CertificateUrl.cs4
-rw-r--r--crypto/src/tls/DefaultTlsDHGroupVerifier.cs2
-rw-r--r--crypto/src/tls/DefaultTlsSrpConfigVerifier.cs2
-rw-r--r--crypto/src/tls/OcspStatusRequest.cs4
-rw-r--r--crypto/src/tls/ServerNameList.cs4
-rw-r--r--crypto/src/tls/TlsClient.cs5
-rw-r--r--crypto/src/tls/TlsExtensionsUtilities.cs8
-rw-r--r--crypto/src/tls/TlsServer.cs2
-rw-r--r--crypto/src/tls/crypto/TlsCrypto.cs2
14 files changed, 32 insertions, 31 deletions
diff --git a/crypto/src/asn1/nist/NISTNamedCurves.cs b/crypto/src/asn1/nist/NISTNamedCurves.cs
index b9307c879..fe39cc56c 100644
--- a/crypto/src/asn1/nist/NISTNamedCurves.cs
+++ b/crypto/src/asn1/nist/NISTNamedCurves.cs
@@ -55,8 +55,8 @@ namespace Org.BouncyCastle.Asn1.Nist
 
         /// <summary>Look up an <see cref="X9ECParametersHolder"/> for the curve with the given name.</summary>
         /// <remarks>
-        /// Allows accessing the <see cref="ECCurve">curve</see> without necessarily triggering the creation of the
-        /// full <see cref="X9ECParameters"/>.
+        /// Allows accessing the <see cref="Math.EC.ECCurve">curve</see> without necessarily triggering the creation of
+        /// the full <see cref="X9ECParameters"/>.
         /// </remarks>
         /// <param name="name">The name of the curve.</param>
         public static X9ECParametersHolder GetByNameLazy(string name)
@@ -76,8 +76,8 @@ namespace Org.BouncyCastle.Asn1.Nist
         /// <summary>Look up an <see cref="X9ECParametersHolder"/> for the curve with the given
         /// <see cref="DerObjectIdentifier">OID</see>.</summary>
         /// <remarks>
-        /// Allows accessing the <see cref="ECCurve">curve</see> without necessarily triggering the creation of the
-        /// full <see cref="X9ECParameters"/>.
+        /// Allows accessing the <see cref="Math.EC.ECCurve">curve</see> without necessarily triggering the creation of
+        /// the full <see cref="X9ECParameters"/>.
         /// </remarks>
         /// <param name="oid">The <see cref="DerObjectIdentifier">OID</see> for the curve.</param>
         public static X9ECParametersHolder GetByOidLazy(DerObjectIdentifier oid)
diff --git a/crypto/src/asn1/x9/ECNamedCurveTable.cs b/crypto/src/asn1/x9/ECNamedCurveTable.cs
index 9243c341e..073b2f221 100644
--- a/crypto/src/asn1/x9/ECNamedCurveTable.cs
+++ b/crypto/src/asn1/x9/ECNamedCurveTable.cs
@@ -47,8 +47,8 @@ namespace Org.BouncyCastle.Asn1.X9
 
         /// <summary>Look up an <see cref="X9ECParametersHolder"/> for the curve with the given name.</summary>
         /// <remarks>
-        /// Allows accessing the <see cref="ECCurve">curve</see> without necessarily triggering the creation of the
-        /// full <see cref="X9ECParameters"/>.
+        /// Allows accessing the <see cref="Math.EC.ECCurve">curve</see> without necessarily triggering the creation of
+        /// the full <see cref="X9ECParameters"/>.
         /// </remarks>
         /// <param name="name">The name of the curve.</param>
         public static X9ECParametersHolder GetByNameLazy(string name)
@@ -116,8 +116,8 @@ namespace Org.BouncyCastle.Asn1.X9
         /// <summary>Look up an <see cref="X9ECParametersHolder"/> for the curve with the given
         /// <see cref="DerObjectIdentifier">OID</see>.</summary>
         /// <remarks>
-        /// Allows accessing the <see cref="ECCurve">curve</see> without necessarily triggering the creation of the
-        /// full <see cref="X9ECParameters"/>.
+        /// Allows accessing the <see cref="Math.EC.ECCurve">curve</see> without necessarily triggering the creation of
+        /// the full <see cref="X9ECParameters"/>.
         /// </remarks>
         /// <param name="oid">The <see cref="DerObjectIdentifier">OID</see> for the curve.</param>
         public static X9ECParametersHolder GetByOidLazy(DerObjectIdentifier oid)
diff --git a/crypto/src/tls/AbstractTlsClient.cs b/crypto/src/tls/AbstractTlsClient.cs
index cf4e1d565..8bfd828f1 100644
--- a/crypto/src/tls/AbstractTlsClient.cs
+++ b/crypto/src/tls/AbstractTlsClient.cs
@@ -114,7 +114,7 @@ namespace Org.BouncyCastle.Tls
             return new CertificateStatusRequest(CertificateStatusType.ocsp, new OcspStatusRequest(null, null));
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="CertificateStatusRequestItemV2"/> (or null).</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="CertificateStatusRequestItemV2"/> (or null).</returns>
         protected virtual IList<CertificateStatusRequestItemV2> GetMultiCertStatusRequest()
         {
             return null;
@@ -130,7 +130,7 @@ namespace Org.BouncyCastle.Tls
         /// <param name="namedGroupRoles">The <see cref="NamedGroupRole">named group roles</see> for which there should
         /// be at least one supported group. By default this is inferred from the offered cipher suites and signature
         /// algorithms.</param>
-        /// <returns>an <see cref="IList"/> of <see cref="Int32"/>. See <see cref="NamedGroup"/> for group constants.
+        /// <returns>an <see cref="IList{T}"/> of <see cref="Int32"/>. See <see cref="NamedGroup"/> for group constants.
         /// </returns>
         protected virtual IList<int> GetSupportedGroups(IList<int> namedGroupRoles)
         {
diff --git a/crypto/src/tls/CertificateRequest.cs b/crypto/src/tls/CertificateRequest.cs
index d2bbe57c1..5eefb25f0 100644
--- a/crypto/src/tls/CertificateRequest.cs
+++ b/crypto/src/tls/CertificateRequest.cs
@@ -54,7 +54,7 @@ namespace Org.BouncyCastle.Tls
 
         /// <param name="certificateTypes">see <see cref="ClientCertificateType"/> for valid constants.</param>
         /// <param name="supportedSignatureAlgorithms"></param>
-        /// <param name="certificateAuthorities">an <see cref="IList"/> of <see cref="X509Name"/>.</param>
+        /// <param name="certificateAuthorities">an <see cref="IList{T}"/> of <see cref="X509Name"/>.</param>
         public CertificateRequest(short[] certificateTypes,
             IList<SignatureAndHashAlgorithm> supportedSignatureAlgorithms, IList<X509Name> certificateAuthorities)
             : this(null, certificateTypes, supportedSignatureAlgorithms, null, certificateAuthorities)
@@ -108,21 +108,21 @@ namespace Org.BouncyCastle.Tls
             get { return m_certificateTypes; }
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="SignatureAndHashAlgorithm"/> (or null before TLS 1.2).
+        /// <returns>an <see cref="IList{T}"/> of <see cref="SignatureAndHashAlgorithm"/> (or null before TLS 1.2).
         /// </returns>
         public IList<SignatureAndHashAlgorithm> SupportedSignatureAlgorithms
         {
             get { return m_supportedSignatureAlgorithms; }
         }
 
-        /// <returns>an optional <see cref="IList"/> of <see cref="SignatureAndHashAlgorithm"/>. May be non-null from
+        /// <returns>an optional <see cref="IList{T}"/> of <see cref="SignatureAndHashAlgorithm"/>. May be non-null from
         /// TLS 1.3 onwards.</returns>
         public IList<SignatureAndHashAlgorithm> SupportedSignatureAlgorithmsCert
         {
             get { return m_supportedSignatureAlgorithmsCert; }
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="X509Name"/>.</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="X509Name"/>.</returns>
         public IList<X509Name> CertificateAuthorities
         {
             get { return m_certificateAuthorities; }
diff --git a/crypto/src/tls/CertificateStatus.cs b/crypto/src/tls/CertificateStatus.cs
index 7ff11f729..1efa10020 100644
--- a/crypto/src/tls/CertificateStatus.cs
+++ b/crypto/src/tls/CertificateStatus.cs
@@ -42,7 +42,7 @@ namespace Org.BouncyCastle.Tls
             }
         }
 
-        /// <summary>an <see cref="IList"/> of (possibly null) <see cref="Asn1.Ocsp.OcspResponse"/>.</summary>
+        /// <summary>an <see cref="IList{T}"/> of (possibly null) <see cref="Asn1.Ocsp.OcspResponse"/>.</summary>
         public IList<OcspResponse> OcspResponseList
         {
             get
diff --git a/crypto/src/tls/CertificateUrl.cs b/crypto/src/tls/CertificateUrl.cs
index e14446d6f..822745e4e 100644
--- a/crypto/src/tls/CertificateUrl.cs
+++ b/crypto/src/tls/CertificateUrl.cs
@@ -14,7 +14,7 @@ namespace Org.BouncyCastle.Tls
         private readonly IList<UrlAndHash> m_urlAndHashList;
 
         /// <param name="type">see <see cref="CertChainType"/> for valid constants.</param>
-        /// <param name="urlAndHashList">an <see cref="IList"/> of <see cref="UrlAndHash"/>.</param>
+        /// <param name="urlAndHashList">an <see cref="IList{T}"/> of <see cref="UrlAndHash"/>.</param>
         public CertificateUrl(short type, IList<UrlAndHash> urlAndHashList)
         {
             if (!CertChainType.IsValid(type))
@@ -35,7 +35,7 @@ namespace Org.BouncyCastle.Tls
             get { return m_type; }
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="UrlAndHash"/>.</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="UrlAndHash"/>.</returns>
         public IList<UrlAndHash> UrlAndHashList
         {
             get { return m_urlAndHashList; }
diff --git a/crypto/src/tls/DefaultTlsDHGroupVerifier.cs b/crypto/src/tls/DefaultTlsDHGroupVerifier.cs
index 9aa3a23b4..b36e13b84 100644
--- a/crypto/src/tls/DefaultTlsDHGroupVerifier.cs
+++ b/crypto/src/tls/DefaultTlsDHGroupVerifier.cs
@@ -60,7 +60,7 @@ namespace Org.BouncyCastle.Tls
 
         /// <summary>Accept named groups and a custom set of group parameters, subject to a minimum bitlength for 'P'.
         /// </summary>
-        /// <param name="groups">a <see cref="IList">list</see> of acceptable <see cref="DHGroup"/>s.</param>
+        /// <param name="groups">a <see cref="IList{T}">list</see> of acceptable <see cref="DHGroup"/>s.</param>
         /// <param name="minimumPrimeBits">the minimum bitlength of 'P'.</param>
         public DefaultTlsDHGroupVerifier(IList<DHGroup> groups, int minimumPrimeBits)
         {
diff --git a/crypto/src/tls/DefaultTlsSrpConfigVerifier.cs b/crypto/src/tls/DefaultTlsSrpConfigVerifier.cs
index 30b107ed2..d12e60261 100644
--- a/crypto/src/tls/DefaultTlsSrpConfigVerifier.cs
+++ b/crypto/src/tls/DefaultTlsSrpConfigVerifier.cs
@@ -32,7 +32,7 @@ namespace Org.BouncyCastle.Tls
         }
 
         /// <summary>Specify a custom set of acceptable group parameters.</summary>
-        /// <param name="groups">an <see cref="IList"/> of acceptable <see cref="Srp6Group"/>.</param>
+        /// <param name="groups">an <see cref="IList{T}"/> of acceptable <see cref="Srp6Group"/>.</param>
         public DefaultTlsSrpConfigVerifier(IList<Srp6Group> groups)
         {
             this.m_groups = new List<Srp6Group>(groups);
diff --git a/crypto/src/tls/OcspStatusRequest.cs b/crypto/src/tls/OcspStatusRequest.cs
index a1688efcb..4eaa176d9 100644
--- a/crypto/src/tls/OcspStatusRequest.cs
+++ b/crypto/src/tls/OcspStatusRequest.cs
@@ -15,7 +15,7 @@ namespace Org.BouncyCastle.Tls
         private readonly IList<ResponderID> m_responderIDList;
         private readonly X509Extensions m_requestExtensions;
 
-        /// <param name="responderIDList">an <see cref="IList"/> of <see cref="ResponderID"/>, specifying the list of
+        /// <param name="responderIDList">an <see cref="IList{T}"/> of <see cref="ResponderID"/>, specifying the list of
         /// trusted OCSP responders. An empty list has the special meaning that the responders are implicitly known to
         /// the server - e.g., by prior arrangement.</param>
         /// <param name="requestExtensions">OCSP request extensions. A null value means that there are no extensions.
@@ -26,7 +26,7 @@ namespace Org.BouncyCastle.Tls
             this.m_requestExtensions = requestExtensions;
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="ResponderID"/>.</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="ResponderID"/>.</returns>
         public IList<ResponderID> ResponderIDList
         {
             get { return m_responderIDList; }
diff --git a/crypto/src/tls/ServerNameList.cs b/crypto/src/tls/ServerNameList.cs
index 248cf2f7f..743dacfe8 100644
--- a/crypto/src/tls/ServerNameList.cs
+++ b/crypto/src/tls/ServerNameList.cs
@@ -11,7 +11,7 @@ namespace Org.BouncyCastle.Tls
     {
         private readonly IList<ServerName> m_serverNameList;
 
-        /// <param name="serverNameList">an <see cref="IList"/> of <see cref="ServerName"/>.</param>
+        /// <param name="serverNameList">an <see cref="IList{T}"/> of <see cref="ServerName"/>.</param>
         public ServerNameList(IList<ServerName> serverNameList)
         {
             if (null == serverNameList)
@@ -20,7 +20,7 @@ namespace Org.BouncyCastle.Tls
             this.m_serverNameList = serverNameList;
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="ServerName"/>.</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="ServerName"/>.</returns>
         public IList<ServerName> ServerNames
         {
             get { return m_serverNameList; }
diff --git a/crypto/src/tls/TlsClient.cs b/crypto/src/tls/TlsClient.cs
index 368161c32..d93799aaf 100644
--- a/crypto/src/tls/TlsClient.cs
+++ b/crypto/src/tls/TlsClient.cs
@@ -20,7 +20,7 @@ namespace Org.BouncyCastle.Tls
 
         /// <summary>Return the <see cref="TlsPskExternal">external PSKs</see> to offer in the ClientHello.</summary>
         /// <remarks>This will only be called when TLS 1.3 or higher is amongst the offered protocol versions.</remarks>
-        /// <returns>an <see cref="IList"/> of <see cref="TlsPskExternal"/> instances, or null if none should be
+        /// <returns>an <see cref="IList{T}"/> of <see cref="TlsPskExternal"/> instances, or null if none should be
         /// offered.</returns>
         IList<TlsPskExternal> GetExternalPsks();
 
@@ -36,7 +36,8 @@ namespace Org.BouncyCastle.Tls
         /// Groups that were not included in the supported_groups extension (by <see cref="GetClientExtensions"/> will
         /// be ignored. The protocol will then add a suitable key_share extension to the ClientHello extensions.
         /// </remarks>
-        /// <returns>an <see cref="IList"/> of <see cref="NamedGroup">named group</see> values, possibly empty or null.
+        /// <returns>an <see cref="IList{T}"/> of <see cref="NamedGroup">named group</see> values, possibly empty or
+        /// null.
         /// </returns>
         IList<int> GetEarlyKeyShareGroups();
 
diff --git a/crypto/src/tls/TlsExtensionsUtilities.cs b/crypto/src/tls/TlsExtensionsUtilities.cs
index 6ad22f1e4..5a97e1efc 100644
--- a/crypto/src/tls/TlsExtensionsUtilities.cs
+++ b/crypto/src/tls/TlsExtensionsUtilities.cs
@@ -16,7 +16,7 @@ namespace Org.BouncyCastle.Tls
         }
 
         /// <param name="extensions">(Int32 -> byte[])</param>
-        /// <param name="protocolNameList">an <see cref="IList"/> of <see cref="ProtocolName"/>.</param>
+        /// <param name="protocolNameList">an <see cref="IList{T}"/> of <see cref="ProtocolName"/>.</param>
         /// <exception cref="IOException"/>
         public static void AddAlpnExtensionClient(IDictionary<int, byte[]> extensions,
             IList<ProtocolName> protocolNameList)
@@ -270,7 +270,7 @@ namespace Org.BouncyCastle.Tls
             extensions[ExtensionType.trusted_ca_keys] = CreateTrustedCAKeysExtensionServer();
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="ProtocolName"/>.</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="ProtocolName"/>.</returns>
         /// <exception cref="IOException"/>
         public static IList<ProtocolName> GetAlpnExtensionClient(IDictionary<int, byte[]> extensions)
         {
@@ -550,7 +550,7 @@ namespace Org.BouncyCastle.Tls
             return extensionData == null ? false : ReadTrustedCAKeysExtensionServer(extensionData);
         }
 
-        /// <param name="protocolNameList">an <see cref="IList"/> of <see cref="ProtocolName"/>.</param>
+        /// <param name="protocolNameList">an <see cref="IList{T}"/> of <see cref="ProtocolName"/>.</param>
         /// <exception cref="IOException"/>
         public static byte[] CreateAlpnExtensionClient(IList<ProtocolName> protocolNameList)
         {
@@ -966,7 +966,7 @@ namespace Org.BouncyCastle.Tls
             return true;
         }
 
-        /// <returns>an <see cref="IList"/> of <see cref="ProtocolName"/>.</returns>
+        /// <returns>an <see cref="IList{T}"/> of <see cref="ProtocolName"/>.</returns>
         /// <exception cref="IOException"/>
         public static IList<ProtocolName> ReadAlpnExtensionClient(byte[] extensionData)
         {
diff --git a/crypto/src/tls/TlsServer.cs b/crypto/src/tls/TlsServer.cs
index 9d8ae966d..153427266 100644
--- a/crypto/src/tls/TlsServer.cs
+++ b/crypto/src/tls/TlsServer.cs
@@ -29,7 +29,7 @@ namespace Org.BouncyCastle.Tls
         /// Note that this will only be called when TLS 1.3 or higher is amongst the offered protocol versions, and one
         /// or more PSKs are actually offered.
         /// </remarks>
-        /// <param name="identities">an <see cref="IList"/> of <see cref="PskIdentity"/> instances.</param>
+        /// <param name="identities">an <see cref="IList{T}"/> of <see cref="PskIdentity"/> instances.</param>
         /// <returns>The <see cref="TlsPskExternal"/> corresponding to the selected identity, or null to not select
         /// any.</returns>
         TlsPskExternal GetExternalPsk(IList<PskIdentity> identities);
diff --git a/crypto/src/tls/crypto/TlsCrypto.cs b/crypto/src/tls/crypto/TlsCrypto.cs
index a99be8612..c9d00cbb0 100644
--- a/crypto/src/tls/crypto/TlsCrypto.cs
+++ b/crypto/src/tls/crypto/TlsCrypto.cs
@@ -14,7 +14,7 @@ namespace Org.BouncyCastle.Tls.Crypto
         /// <summary>Return true if this TlsCrypto would use a stream verifier for any of the passed in algorithms.
         /// </summary>
         /// <remarks>This method is only relevant to handshakes negotiating (D)TLS 1.2.</remarks>
-        /// <param name="signatureAndHashAlgorithms">A <see cref="IList">list</see> of
+        /// <param name="signatureAndHashAlgorithms">A <see cref="IList{T}">list</see> of
         /// <see cref="SignatureAndHashAlgorithm"/> values.</param>
         /// <returns>true if this instance would use a stream verifier for any of the passed in algorithms, otherwise
         /// false.</returns>