Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorVille Skyttä <ville.skytta@iki.fi>2014-02-22 15:04:49 +0400
committerVille Skyttä <ville.skytta@iki.fi>2014-02-22 15:04:49 +0400
commitc97eb1fb7c739dc4cd2f92bf359c2f85966297aa (patch)
tree83ddac75810488dc0ed3949ec8425fbafa2f04cf /core/src/main/java/org/bouncycastle/crypto/tls
parentcade7b053501468feb30630f76c3bc3384930c42 (diff)
Javadoc 1.8 error fixes
Diffstat (limited to 'core/src/main/java/org/bouncycastle/crypto/tls')
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/AlwaysValidVerifyer.java1
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/Certificate.java5
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/CertificateRequest.java7
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/CipherType.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/ConnectionEnd.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/DigestAlgorithm.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/EncryptionAlgorithm.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/MACAlgorithm.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/NamedCurve.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/PRFAlgorithm.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/SSL3Mac.java4
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/TlsClient.java6
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/TlsContext.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/TlsMac.java2
-rw-r--r--core/src/main/java/org/bouncycastle/crypto/tls/TlsServer.java2
17 files changed, 22 insertions, 25 deletions
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/AlwaysValidVerifyer.java b/core/src/main/java/org/bouncycastle/crypto/tls/AlwaysValidVerifyer.java
index bf4cd13b..961408ae 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/AlwaysValidVerifyer.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/AlwaysValidVerifyer.java
@@ -2,7 +2,6 @@ package org.bouncycastle.crypto.tls;
/**
* A certificate verifyer, that will always return true.
- * <p/>
* <pre>
* DO NOT USE THIS FILE UNLESS YOU KNOW EXACTLY WHAT YOU ARE DOING.
* </pre>
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.java b/core/src/main/java/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.java
index e90bb7f9..7f013b3a 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/Certificate.java b/core/src/main/java/org/bouncycastle/crypto/tls/Certificate.java
index 02cf6931..33a6edd4 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/Certificate.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/Certificate.java
@@ -11,12 +11,11 @@ import org.bouncycastle.asn1.ASN1Primitive;
/**
* Parsing and encoding of a <i>Certificate</i> struct from RFC 4346.
- * <p/>
* <pre>
- * opaque ASN.1Cert<2^24-1>;
+ * opaque ASN.1Cert&lt;2^24-1&gt;;
*
* struct {
- * ASN.1Cert certificate_list<0..2^24-1>;
+ * ASN.1Cert certificate_list&lt;0..2^24-1&gt;;
* } Certificate;
* </pre>
*
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/CertificateRequest.java b/core/src/main/java/org/bouncycastle/crypto/tls/CertificateRequest.java
index b76e50a3..1e2e8e37 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/CertificateRequest.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/CertificateRequest.java
@@ -12,11 +12,10 @@ import org.bouncycastle.asn1.x500.X500Name;
/**
* Parsing and encoding of a <i>CertificateRequest</i> struct from RFC 4346.
- * <p/>
* <pre>
* struct {
- * ClientCertificateType certificate_types<1..2^8-1>;
- * DistinguishedName certificate_authorities<3..2^16-1>;
+ * ClientCertificateType certificate_types&lt;1..2^8-1&gt;;
+ * DistinguishedName certificate_authorities&lt;3..2^16-1&gt;;
* } CertificateRequest;
* </pre>
*
@@ -42,7 +41,7 @@ public class CertificateRequest
/**
* @return an array of certificate types
- * @see {@link ClientCertificateType}
+ * @see ClientCertificateType
*/
public short[] getCertificateTypes()
{
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/CipherType.java b/core/src/main/java/org/bouncycastle/crypto/tls/CipherType.java
index b2d3e797..c6d845a6 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/CipherType.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/CipherType.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/ConnectionEnd.java b/core/src/main/java/org/bouncycastle/crypto/tls/ConnectionEnd.java
index 9fdd5a89..bcbf607e 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/ConnectionEnd.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/ConnectionEnd.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/DigestAlgorithm.java b/core/src/main/java/org/bouncycastle/crypto/tls/DigestAlgorithm.java
index 41d54009..8bb89a66 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/DigestAlgorithm.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/DigestAlgorithm.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/EncryptionAlgorithm.java b/core/src/main/java/org/bouncycastle/crypto/tls/EncryptionAlgorithm.java
index 8338ae56..2da2f76a 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/EncryptionAlgorithm.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/EncryptionAlgorithm.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.java b/core/src/main/java/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.java
index 72a944f8..d862d769 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/MACAlgorithm.java b/core/src/main/java/org/bouncycastle/crypto/tls/MACAlgorithm.java
index 856e5ffe..bd13ab89 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/MACAlgorithm.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/MACAlgorithm.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 2246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/NamedCurve.java b/core/src/main/java/org/bouncycastle/crypto/tls/NamedCurve.java
index 83d64552..49fc923a 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/NamedCurve.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/NamedCurve.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 4492 5.1.1
- * <p/>
+ * <p>
* The named curves defined here are those specified in SEC 2 [13]. Note that many of these curves
* are also recommended in ANSI X9.62 [7] and FIPS 186-2 [11]. Values 0xFE00 through 0xFEFF are
* reserved for private use. Values 0xFF01 and 0xFF02 indicate that the client supports arbitrary
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/PRFAlgorithm.java b/core/src/main/java/org/bouncycastle/crypto/tls/PRFAlgorithm.java
index 3da5fdec..33c27c4a 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/PRFAlgorithm.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/PRFAlgorithm.java
@@ -2,7 +2,7 @@ package org.bouncycastle.crypto.tls;
/**
* RFC 5246
- * <p/>
+ * <p>
* Note that the values here are implementation-specific and arbitrary. It is recommended not to
* depend on the particular values (e.g. serialization).
*/
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/SSL3Mac.java b/core/src/main/java/org/bouncycastle/crypto/tls/SSL3Mac.java
index 0d2e2f19..7d838590 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/SSL3Mac.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/SSL3Mac.java
@@ -8,9 +8,9 @@ import org.bouncycastle.util.Arrays;
/**
* HMAC implementation based on original internet draft for HMAC (RFC 2104)
- * <p/>
+ * <p>
* The difference is that padding is concatenated versus XORed with the key
- * <p/>
+ * <p>
* H(K + opad, H(K + ipad, text))
*/
public class SSL3Mac
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/TlsClient.java b/core/src/main/java/org/bouncycastle/crypto/tls/TlsClient.java
index 7db86cd4..8b29c1f7 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/TlsClient.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/TlsClient.java
@@ -36,9 +36,9 @@ public interface TlsClient
/**
* Notifies the client of the session_id sent in the ServerHello.
- *
+ *
* @param sessionID
- * @see {@link TlsContext#getResumableSession()}
+ * @see TlsContext#getResumableSession()
*/
void notifySessionID(byte[] sessionID);
@@ -66,7 +66,7 @@ public interface TlsClient
/**
* RFC 5077 3.3. NewSessionTicket Handshake Message
- * <p/>
+ * <p>
* This method will be called (only) when a NewSessionTicket handshake message is received. The
* ticket is opaque to the client and clients MUST NOT examine the ticket under the assumption
* that it complies with e.g. <i>RFC 5077 4. Recommended Ticket Construction</i>.
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/TlsContext.java b/core/src/main/java/org/bouncycastle/crypto/tls/TlsContext.java
index 04781efc..33de8e36 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/TlsContext.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/TlsContext.java
@@ -20,7 +20,7 @@ public interface TlsContext
*
* @return A {@link TlsSession} representing the resumable session used by this connection, or
* null if no resumable session available.
- * @see {@link TlsPeer#notifyHandshakeComplete()}
+ * @see TlsPeer#notifyHandshakeComplete()
*/
TlsSession getResumableSession();
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/TlsMac.java b/core/src/main/java/org/bouncycastle/crypto/tls/TlsMac.java
index e720d08d..00e0c79f 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/TlsMac.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/TlsMac.java
@@ -26,7 +26,7 @@ public class TlsMac
* @param digest The digest to use.
* @param key A byte-array where the key for this MAC is located.
* @param keyOff The number of bytes to skip, before the key starts in the buffer.
- * @param len The length of the key.
+ * @param keyLen The length of the key.
*/
public TlsMac(TlsContext context, Digest digest, byte[] key, int keyOff, int keyLen)
{
diff --git a/core/src/main/java/org/bouncycastle/crypto/tls/TlsServer.java b/core/src/main/java/org/bouncycastle/crypto/tls/TlsServer.java
index 85c0a9a8..d97c16d5 100644
--- a/core/src/main/java/org/bouncycastle/crypto/tls/TlsServer.java
+++ b/core/src/main/java/org/bouncycastle/crypto/tls/TlsServer.java
@@ -78,7 +78,7 @@ public interface TlsServer
/**
* RFC 5077 3.3. NewSessionTicket Handshake Message.
- * <p/>
+ * <p>
* This method will be called (only) if a NewSessionTicket extension was sent by the server. See
* <i>RFC 5077 4. Recommended Ticket Construction</i> for recommended format and protection.
*