diff options
Diffstat (limited to 'src')
39 files changed, 101 insertions, 58 deletions
diff --git a/src/lib/base/lookup.h b/src/lib/base/lookup.h index 8bf1d7ad4..391891d09 100644 --- a/src/lib/base/lookup.h +++ b/src/lib/base/lookup.h @@ -34,6 +34,7 @@ namespace Botan { * Block cipher factory method. * * @param algo_spec the name of the desired block cipher +* @param provider the provider to use * @return pointer to the block cipher object */ BOTAN_DEPRECATED("Use BlockCipher::create") @@ -63,6 +64,7 @@ inline std::vector<std::string> get_block_cipher_providers(const std::string& al * Stream cipher factory method. * * @param algo_spec the name of the desired stream cipher +* @param provider the provider to use * @return pointer to the stream cipher object */ BOTAN_DEPRECATED("Use StreamCipher::create") @@ -92,6 +94,7 @@ inline std::vector<std::string> get_stream_cipher_providers(const std::string& a * Hash function factory method. * * @param algo_spec the name of the desired hash function +* @param provider the provider to use * @return pointer to the hash function object */ BOTAN_DEPRECATED("Use HashFunction::create") @@ -128,6 +131,7 @@ inline std::vector<std::string> get_hash_function_providers(const std::string& a * MAC factory method. * * @param algo_spec the name of the desired MAC +* @param provider the provider to use * @return pointer to the MAC object */ BOTAN_DEPRECATED("MessageAuthenticationCode::create") diff --git a/src/lib/cert/x509/certstor_sqlite3/certstor_sqlite.h b/src/lib/cert/x509/certstor_sqlite3/certstor_sqlite.h index 11ad811ff..d1a1e3d21 100644 --- a/src/lib/cert/x509/certstor_sqlite3/certstor_sqlite.h +++ b/src/lib/cert/x509/certstor_sqlite3/certstor_sqlite.h @@ -20,7 +20,7 @@ class BOTAN_DLL Certificate_Store_In_SQLite : public Certificate_Store_In_SQL public: /** * Create/open a certificate store. - * @param db underlying database storage + * @param db_path path to the database file * @param passwd password to encrypt private keys in the database * @param rng used for encrypting keys * @param table_prefix optional prefix for db table names diff --git a/src/lib/cert/x509/key_constraint.h b/src/lib/cert/x509/key_constraint.h index b67eb7010..02c65acec 100644 --- a/src/lib/cert/x509/key_constraint.h +++ b/src/lib/cert/x509/key_constraint.h @@ -35,7 +35,7 @@ class Public_Key; /** * Check that key constraints are permitted for a specific public key. * @param pub_key the public key on which the constraints shall be enforced on -* @param constrains the constraints that shall be enforced on the key +* @param constraints the constraints that shall be enforced on the key * @throw Exception if the given constraints are not permitted for this key */ BOTAN_DLL void verify_cert_constraints_valid_for_key_type(const Public_Key& pub_key, diff --git a/src/lib/cert/x509/x509_ca.h b/src/lib/cert/x509/x509_ca.h index 218ee0803..c96a709d5 100644 --- a/src/lib/cert/x509/x509_ca.h +++ b/src/lib/cert/x509/x509_ca.h @@ -96,6 +96,7 @@ class BOTAN_DLL X509_CA * @param ca_certificate the certificate of the CA * @param key the private key of the CA * @param hash_fn name of a hash function to use for signing + * @param rng the random generator to use */ X509_CA(const X509_Certificate& ca_certificate, const Private_Key& key, @@ -129,6 +130,7 @@ class BOTAN_DLL X509_CA * Choose the default signature format for a certain public key signature * scheme. * @param key will be the key to choose a padding scheme for +* @param rng the random generator to use * @param hash_fn is the desired hash function * @param alg_id will be set to the chosen scheme * @return A PK_Signer object for generating signatures diff --git a/src/lib/cert/x509/x509path.h b/src/lib/cert/x509/x509path.h index cfcf44511..362f65852 100644 --- a/src/lib/cert/x509/x509path.h +++ b/src/lib/cert/x509/x509path.h @@ -130,7 +130,7 @@ class BOTAN_DLL Path_Validation_Result std::string result_string() const; /** - * @param validation status code + * @param code validation status code * @return corresponding validation status message */ static const char* status_string(Certificate_Status_Code code); @@ -145,7 +145,7 @@ class BOTAN_DLL Path_Validation_Result /** * Create a Path_Validation_Result - * @status status validation status code + * @param status validation status code */ explicit Path_Validation_Result(Certificate_Status_Code status) : m_overall(status) {} diff --git a/src/lib/compression/compression.h b/src/lib/compression/compression.h index db2722305..f135f6d04 100644 --- a/src/lib/compression/compression.h +++ b/src/lib/compression/compression.h @@ -33,7 +33,7 @@ class BOTAN_DLL Compression_Algorithm /** * Process some data. Input must be in size update_granularity() byte blocks. - * @param blocks in/out parameter which will possibly be resized or swapped + * @param buf in/out parameter which will possibly be resized or swapped * @param offset an offset into blocks to begin processing * @param flush if true the compressor will be told to flush state */ @@ -77,7 +77,7 @@ class BOTAN_DLL Decompression_Algorithm /** * Process some data. Input must be in size update_granularity() byte blocks. - * @param blocks in/out parameter which will possibly be resized or swapped + * @param buf in/out parameter which will possibly be resized or swapped * @param offset an offset into blocks to begin processing */ virtual void update(secure_vector<byte>& buf, size_t offset = 0) = 0; diff --git a/src/lib/entropy/unix_procs/unix_procs.cpp b/src/lib/entropy/unix_procs/unix_procs.cpp index d8dceba52..eae1b5255 100644 --- a/src/lib/entropy/unix_procs/unix_procs.cpp +++ b/src/lib/entropy/unix_procs/unix_procs.cpp @@ -60,10 +60,10 @@ size_t concurrent_processes(size_t user_request) /** * Unix_EntropySource Constructor */ -Unix_EntropySource::Unix_EntropySource(const std::vector<std::string>& trusted_path, - size_t proc_cnt) : - m_trusted_paths(trusted_path), - m_concurrent(concurrent_processes(proc_cnt)) +Unix_EntropySource::Unix_EntropySource(const std::vector<std::string>& trusted_paths, + size_t proc_count) : + m_trusted_paths(trusted_paths), + m_concurrent(concurrent_processes(proc_count)) { } diff --git a/src/lib/entropy/unix_procs/unix_procs.h b/src/lib/entropy/unix_procs/unix_procs.h index f87881d54..24c10fff0 100644 --- a/src/lib/entropy/unix_procs/unix_procs.h +++ b/src/lib/entropy/unix_procs/unix_procs.h @@ -32,9 +32,11 @@ class Unix_EntropySource final : public Entropy_Source * to contain only 'safe' binaries. If an attacker can write * an executable to one of these directories then we will * run arbitrary code. + * @param proc_count number of concurrent processes executing, + * when set to zero, number of processors is used */ Unix_EntropySource(const std::vector<std::string>& trusted_paths, - size_t concurrent_processes = 0); + size_t proc_count = 0); private: static std::vector<std::vector<std::string>> get_default_sources(); diff --git a/src/lib/filters/filters.h b/src/lib/filters/filters.h index 4f559587f..2b6e2b1cd 100644 --- a/src/lib/filters/filters.h +++ b/src/lib/filters/filters.h @@ -106,7 +106,7 @@ class BOTAN_DLL Hash_Filter : public Filter /** * Construct a hash filter. - * @param hash_fun the hash function to use + * @param hash the hash function to use * @param len the output length of this filter. Leave the default * value 0 if you want to use the full output of the hashfunction * hash. Otherwise, specify a smaller value here so that the diff --git a/src/lib/mac/cmac/cmac.h b/src/lib/mac/cmac/cmac.h index ada55ea6b..fac754e62 100644 --- a/src/lib/mac/cmac/cmac.h +++ b/src/lib/mac/cmac/cmac.h @@ -33,7 +33,6 @@ class BOTAN_DLL CMAC final : public MessageAuthenticationCode /** * CMAC's polynomial doubling operation * @param in the input - * @param polynomial the byte value of the polynomial */ static secure_vector<byte> poly_double(const secure_vector<byte>& in); diff --git a/src/lib/math/numbertheory/numthry.h b/src/lib/math/numbertheory/numthry.h index 591b61f6a..172c56a34 100644 --- a/src/lib/math/numbertheory/numthry.h +++ b/src/lib/math/numbertheory/numthry.h @@ -204,7 +204,6 @@ BigInt BOTAN_DLL random_safe_prime(RandomNumberGenerator& rng, /** * Generate DSA parameters using the FIPS 186 kosherizer * @param rng a random number generator -* @param af an algorithm factory * @param p_out where the prime p will be stored * @param q_out where the prime q will be stored * @param pbits how long p will be in bits @@ -219,7 +218,6 @@ generate_dsa_primes(RandomNumberGenerator& rng, /** * Generate DSA parameters using the FIPS 186 kosherizer * @param rng a random number generator -* @param af an algorithm factory * @param p_out where the prime p will be stored * @param q_out where the prime q will be stored * @param pbits how long p will be in bits diff --git a/src/lib/misc/pbes2/pbes2.h b/src/lib/misc/pbes2/pbes2.h index ea2f9aa1d..7c8c4095d 100644 --- a/src/lib/misc/pbes2/pbes2.h +++ b/src/lib/misc/pbes2/pbes2.h @@ -16,6 +16,7 @@ namespace Botan { /** * Encrypt with PBES2 from PKCS #5 v2.0 +* @param key_bits the input * @param passphrase the passphrase to use for encryption * @param msec how many milliseconds to run PBKDF2 * @param cipher specifies the block cipher to use to encrypt diff --git a/src/lib/misc/rfc3394/rfc3394.h b/src/lib/misc/rfc3394/rfc3394.h index fab6bc3cb..af869505a 100644 --- a/src/lib/misc/rfc3394/rfc3394.h +++ b/src/lib/misc/rfc3394/rfc3394.h @@ -29,7 +29,6 @@ secure_vector<byte> BOTAN_DLL rfc3394_keywrap(const secure_vector<byte>& key, * * @param key the encrypted key to decrypt * @param kek the key encryption key -* @param af an algorithm factory * @return key decrypted under kek */ secure_vector<byte> BOTAN_DLL rfc3394_keyunwrap(const secure_vector<byte>& key, diff --git a/src/lib/modes/cipher_mode.h b/src/lib/modes/cipher_mode.h index 2abaa7ac8..f08989a9e 100644 --- a/src/lib/modes/cipher_mode.h +++ b/src/lib/modes/cipher_mode.h @@ -78,7 +78,7 @@ class BOTAN_DLL Cipher_Mode /** * Process some data. Input must be in size update_granularity() byte blocks. - * @param blocks in/out parameter which will possibly be resized + * @param buffer in/out parameter which will possibly be resized * @param offset an offset into blocks to begin processing */ void update(secure_vector<byte>& buffer, size_t offset = 0) diff --git a/src/lib/modes/mode_pad/mode_pad.h b/src/lib/modes/mode_pad/mode_pad.h index ab0941f54..d52fbd7b6 100644 --- a/src/lib/modes/mode_pad/mode_pad.h +++ b/src/lib/modes/mode_pad/mode_pad.h @@ -28,8 +28,8 @@ class BOTAN_DLL BlockCipherModePaddingMethod /** * Add padding bytes to buffer. * @param buffer data to pad - * @param size of the final block in bytes - * @param size of each block in bytes + * @param final_block_bytes size of the final block in bytes + * @param block_size size of each block in bytes */ virtual void add_padding(secure_vector<byte>& buffer, size_t final_block_bytes, diff --git a/src/lib/pbkdf/pbkdf.h b/src/lib/pbkdf/pbkdf.h index 0f7d31e01..63a8a82f0 100644 --- a/src/lib/pbkdf/pbkdf.h +++ b/src/lib/pbkdf/pbkdf.h @@ -99,7 +99,7 @@ class BOTAN_DLL PBKDF * @param salt_len length of salt in bytes * @param msec if iterations is zero, then instead the PBKDF is * run until msec milliseconds has passed. - * @param set to the number iterations executed + * @param iterations set to the number iterations executed */ void pbkdf_timed(byte out[], size_t out_len, const std::string& passphrase, @@ -131,7 +131,7 @@ class BOTAN_DLL PBKDF * @param salt_len length of salt in bytes * @param msec if iterations is zero, then instead the PBKDF is * run until msec milliseconds has passed. - * @param set to the number iterations executed + * @param iterations set to the number iterations executed * @return the derived key */ secure_vector<byte> pbkdf_timed(size_t out_len, @@ -214,6 +214,7 @@ class BOTAN_DLL PBKDF /** * Password based key derivation function factory method * @param algo_spec the name of the desired PBKDF algorithm +* @param provider the provider to use * @return pointer to newly allocated object of that type */ inline PBKDF* get_pbkdf(const std::string& algo_spec, diff --git a/src/lib/prov/pkcs11/p11.h b/src/lib/prov/pkcs11/p11.h index c18c07d59..cacf613a4 100644 --- a/src/lib/prov/pkcs11/p11.h +++ b/src/lib/prov/pkcs11/p11.h @@ -1325,7 +1325,7 @@ class BOTAN_DLL LowLevel /** * C_GetSessionInfo obtains information about the session. * @param session the session's handle - * @param info receives session info + * @param info_ptr receives session info * @param return_value default value (`ThrowException`): throw exception on error. * if a non-NULL pointer is passed: return_value receives the return value of the PKCS#11 function and no exception is thrown. * At least the following PKCS#11 return values may be returned: @@ -1639,7 +1639,7 @@ class BOTAN_DLL LowLevel * C_SetAttributeValue modifies the value of one or more object attributes. * @param session the session's handle * @param object the object's handle - * @param attributes specifies attrs and values + * @param attribute_values specifies attrs and values * @param return_value default value (`ThrowException`): throw exception on error. * if a non-NULL pointer is passed: return_value receives the return value of the PKCS#11 function and no exception is thrown. * At least the following PKCS#11 return values may be returned: @@ -1692,9 +1692,9 @@ class BOTAN_DLL LowLevel /** * C_FindObjects continues a search for token and session objects that match a template, obtaining additional object handles. * @param session session's handle - * @param object gets obj. handles + * @param object_ptr gets obj. handles * @param max_object_count max handles to get - * @param object_count actual # returned + * @param object_count_ptr actual # returned * @param return_value default value (`ThrowException`): throw exception on error. * if a non-NULL pointer is passed: return_value receives the return value of the PKCS#11 function and no exception is thrown. * At least the following PKCS#11 return values may be returned: @@ -1753,9 +1753,9 @@ class BOTAN_DLL LowLevel * C_Encrypt encrypts single-part data. * @param session session's handle * @param data_ptr the plaintext data - * @param encrypted_data_len_ptr bytes of plaintext + * @param data_len size of plaintext data in bytes * @param encrypted_data gets ciphertext - * @param encrypted_data_len gets c-text size + * @param encrypted_data_len_ptr gets c-text size * @param return_value default value (`ThrowException`): throw exception on error. * if a non-NULL pointer is passed: return_value receives the return value of the PKCS#11 function and no exception is thrown. * At least the following PKCS#11 return values may be returned: diff --git a/src/lib/prov/pkcs11/p11_object.h b/src/lib/prov/pkcs11/p11_object.h index dce75ff44..75b178c62 100644 --- a/src/lib/prov/pkcs11/p11_object.h +++ b/src/lib/prov/pkcs11/p11_object.h @@ -88,8 +88,7 @@ class BOTAN_DLL AttributeContainer /** * Add a binary attribute (e.g. CKA_ID / AttributeType::Id). * @param attribute attribute type - * @param value binary attribute value to add - * @param length size of the binary attribute value in bytes + * @param binary binary attribute value to add */ template<typename TAlloc> void add_binary(AttributeType attribute, const std::vector<byte, TAlloc>& binary) diff --git a/src/lib/pubkey/dlies/dlies.h b/src/lib/pubkey/dlies/dlies.h index f6bf9c6dd..6e56c3da5 100644 --- a/src/lib/pubkey/dlies/dlies.h +++ b/src/lib/pubkey/dlies/dlies.h @@ -27,6 +27,7 @@ class BOTAN_DLL DLIES_Encryptor : public PK_Encryptor * Stream mode: use KDF to provide a stream of bytes to xor with the message * * @param own_priv_key own (ephemeral) DH private key + * @param rng the RNG to use * @param kdf the KDF that should be used * @param mac the MAC function that should be used * @param mac_key_len key length of the MAC function. Default = 20 bytes @@ -43,6 +44,7 @@ class BOTAN_DLL DLIES_Encryptor : public PK_Encryptor * Block cipher mode * * @param own_priv_key own (ephemeral) DH private key + * @param rng the RNG to use * @param kdf the KDF that should be used * @param cipher the block cipher that should be used * @param cipher_key_len the key length of the block cipher @@ -98,6 +100,7 @@ class BOTAN_DLL DLIES_Decryptor : public PK_Decryptor * Stream mode: use KDF to provide a stream of bytes to xor with the message * * @param own_priv_key own (ephemeral) DH private key + * @param rng the RNG to use * @param kdf the KDF that should be used * @param mac the MAC function that should be used * @param mac_key_len key length of the MAC function. Default = 20 bytes @@ -114,6 +117,7 @@ class BOTAN_DLL DLIES_Decryptor : public PK_Decryptor * Block cipher mode * * @param own_priv_key own (ephemeral) DH private key + * @param rng the RNG to use * @param kdf the KDF that should be used * @param cipher the block cipher that should be used * @param cipher_key_len the key length of the block cipher diff --git a/src/lib/pubkey/ecies/ecies.h b/src/lib/pubkey/ecies/ecies.h index 35dc07559..94b0bd576 100644 --- a/src/lib/pubkey/ecies/ecies.h +++ b/src/lib/pubkey/ecies/ecies.h @@ -183,6 +183,7 @@ class BOTAN_DLL ECIES_KA_Operation * @param ecies_params settings for ecies * @param for_encryption disable cofactor mode if the secret will be used for encryption * (according to ISO 18033 cofactor mode is only used during decryption) + * @param rng the RNG to use */ ECIES_KA_Operation(const PK_Key_Agreement_Key& private_key, const ECIES_KA_Params& ecies_params, @@ -212,6 +213,7 @@ class BOTAN_DLL ECIES_Encryptor : public PK_Encryptor /** * @param private_key the (ephemeral) private key which is used for the key agreement * @param ecies_params settings for ecies + * @param rng random generator to use */ ECIES_Encryptor(const PK_Key_Agreement_Key& private_key, const ECIES_System_Params& ecies_params, @@ -268,6 +270,7 @@ class BOTAN_DLL ECIES_Decryptor : public PK_Decryptor /** * @param private_key the private key which is used for the key agreement * @param ecies_params settings for ecies + * @param rng the random generator to use */ ECIES_Decryptor(const PK_Key_Agreement_Key& private_key, const ECIES_System_Params& ecies_params, diff --git a/src/lib/pubkey/elgamal/elgamal.h b/src/lib/pubkey/elgamal/elgamal.h index fbf38f4ee..102d5ad91 100644 --- a/src/lib/pubkey/elgamal/elgamal.h +++ b/src/lib/pubkey/elgamal/elgamal.h @@ -62,7 +62,7 @@ class BOTAN_DLL ElGamal_PrivateKey : public ElGamal_PublicKey, * Load a private key. * @param alg_id the X.509 algorithm identifier * @param key_bits PKCS #8 structure - * @paran rng the RNG to use + * @param rng the RNG to use */ ElGamal_PrivateKey(const AlgorithmIdentifier& alg_id, const secure_vector<byte>& key_bits, @@ -71,7 +71,7 @@ class BOTAN_DLL ElGamal_PrivateKey : public ElGamal_PublicKey, /** * Create a private key. * @param rng random number generator to use - * @param grp the group to be used in the key + * @param group the group to be used in the key * @param priv_key the key's secret value (or if zero, generate a new key) */ ElGamal_PrivateKey(RandomNumberGenerator& rng, diff --git a/src/lib/pubkey/gost_3410/gost_3410.h b/src/lib/pubkey/gost_3410/gost_3410.h index dd7cf1af0..1fe4435c4 100644 --- a/src/lib/pubkey/gost_3410/gost_3410.h +++ b/src/lib/pubkey/gost_3410/gost_3410.h @@ -80,7 +80,6 @@ class BOTAN_DLL GOST_3410_PrivateKey : public GOST_3410_PublicKey, * Load a private key. * @param alg_id the X.509 algorithm identifier * @param key_bits PKCS #8 structure - * @paran rng the RNG to use */ GOST_3410_PrivateKey(const AlgorithmIdentifier& alg_id, const secure_vector<byte>& key_bits) : diff --git a/src/lib/pubkey/mce/goppa_code.cpp b/src/lib/pubkey/mce/goppa_code.cpp index 2657beee9..e866a1631 100644 --- a/src/lib/pubkey/mce/goppa_code.cpp +++ b/src/lib/pubkey/mce/goppa_code.cpp @@ -157,8 +157,8 @@ void mceliece_decrypt( } /** -* @param p_err_pos_len must point to the available length of err_pos on input, the -* function will set it to the actual number of errors returned in the err_pos +* @p p_err_pos_len must point to the available length of @p error_pos on input, the +* function will set it to the actual number of errors returned in the @p error_pos * array */ secure_vector<byte> mceliece_decrypt( secure_vector<gf2m> & error_pos, diff --git a/src/lib/pubkey/pk_keys.h b/src/lib/pubkey/pk_keys.h index 5521f5b2c..abba9062d 100644 --- a/src/lib/pubkey/pk_keys.h +++ b/src/lib/pubkey/pk_keys.h @@ -109,6 +109,8 @@ class BOTAN_DLL Public_Key * @param rng a random number generator. The PK_Op may maintain a * reference to the RNG and use it many times. The rng must outlive * any operations which reference it. + * @param params additional parameters + * @param provider the provider to use */ virtual std::unique_ptr<PK_Ops::Encryption> create_encryption_op(RandomNumberGenerator& rng, @@ -124,6 +126,8 @@ class BOTAN_DLL Public_Key * @param rng a random number generator. The PK_Op may maintain a * reference to the RNG and use it many times. The rng must outlive * any operations which reference it. + * @param params additional parameters + * @param provider the provider to use */ virtual std::unique_ptr<PK_Ops::KEM_Encryption> create_kem_encryption_op(RandomNumberGenerator& rng, @@ -135,6 +139,8 @@ class BOTAN_DLL Public_Key * In almost all cases applications should use wrappers in pubkey.h * * Return a verification operation for this key/params or throw + * @param params additional parameters + * @param provider the provider to use */ virtual std::unique_ptr<PK_Ops::Verification> create_verification_op(const std::string& params, @@ -182,6 +188,9 @@ class BOTAN_DLL Private_Key : public virtual Public_Key * @param rng a random number generator. The PK_Op may maintain a * reference to the RNG and use it many times. The rng must outlive * any operations which reference it. + * @param params additional parameters + * @param provider the provider to use + * */ virtual std::unique_ptr<PK_Ops::Decryption> create_decryption_op(RandomNumberGenerator& rng, @@ -197,6 +206,8 @@ class BOTAN_DLL Private_Key : public virtual Public_Key * @param rng a random number generator. The PK_Op may maintain a * reference to the RNG and use it many times. The rng must outlive * any operations which reference it. + * @param params additional parameters + * @param provider the provider to use */ virtual std::unique_ptr<PK_Ops::KEM_Decryption> create_kem_decryption_op(RandomNumberGenerator& rng, @@ -212,6 +223,8 @@ class BOTAN_DLL Private_Key : public virtual Public_Key * @param rng a random number generator. The PK_Op may maintain a * reference to the RNG and use it many times. The rng must outlive * any operations which reference it. + * @param params additional parameters + * @param provider the provider to use */ virtual std::unique_ptr<PK_Ops::Signature> create_signature_op(RandomNumberGenerator& rng, @@ -227,6 +240,8 @@ class BOTAN_DLL Private_Key : public virtual Public_Key * @param rng a random number generator. The PK_Op may maintain a * reference to the RNG and use it many times. The rng must outlive * any operations which reference it. + * @param params additional parameters + * @param provider the provider to use */ virtual std::unique_ptr<PK_Ops::Key_Agreement> create_key_agreement_op(RandomNumberGenerator& rng, diff --git a/src/lib/pubkey/pubkey.h b/src/lib/pubkey/pubkey.h index b462253ef..b9ad0672d 100644 --- a/src/lib/pubkey/pubkey.h +++ b/src/lib/pubkey/pubkey.h @@ -164,9 +164,11 @@ class BOTAN_DLL PK_Signer final /** * Construct a PK Signer. * @param key the key to use inside this signer + * @param rng the random generator to use * @param emsa the EMSA to use * An example would be "EMSA1(SHA-224)". * @param format the signature format to use + * @param provider the provider to use */ PK_Signer(const Private_Key& key, RandomNumberGenerator& rng, @@ -289,6 +291,7 @@ class BOTAN_DLL PK_Verifier final * @param pub_key the public key to verify against * @param emsa the EMSA to use (eg "EMSA3(SHA-1)") * @param format the signature format to use + * @param provider the provider to use */ PK_Verifier(const Public_Key& pub_key, const std::string& emsa, @@ -398,6 +401,7 @@ class BOTAN_DLL PK_Key_Agreement final /** * Construct a PK Key Agreement. * @param key the key to use + * @param rng the random generator to use * @param kdf name of the KDF to use (or 'Raw' for no KDF) * @param provider the algo provider to use (or empty for default) */ @@ -510,6 +514,7 @@ class BOTAN_DLL PK_Encryptor_EME final : public PK_Encryptor * @param key the key to use inside the encryptor * @param rng the RNG to use * @param padding the message encoding scheme to use (eg "OAEP(SHA-256)") + * @param provider the provider to use */ PK_Encryptor_EME(const Public_Key& key, RandomNumberGenerator& rng, @@ -549,6 +554,7 @@ class BOTAN_DLL PK_Decryptor_EME final : public PK_Decryptor /** * Construct an instance. * @param key the key to use inside the decryptor + * @param rng the random generator to use * @param eme the EME to use * @param provider the provider to use */ diff --git a/src/lib/pubkey/rsa/rsa.h b/src/lib/pubkey/rsa/rsa.h index aae78e574..18faef652 100644 --- a/src/lib/pubkey/rsa/rsa.h +++ b/src/lib/pubkey/rsa/rsa.h @@ -87,7 +87,7 @@ class BOTAN_DLL RSA_PrivateKey : public Private_Key, public RSA_PublicKey * Load a private key. * @param alg_id the X.509 algorithm identifier * @param key_bits PKCS #8 structure - * @paran rng the RNG to use + * @param rng a random number generator */ RSA_PrivateKey(const AlgorithmIdentifier& alg_id, const secure_vector<byte>& key_bits, diff --git a/src/lib/rng/hmac_rng/hmac_rng.h b/src/lib/rng/hmac_rng/hmac_rng.h index d6e9b4896..e4cb4a2bf 100644 --- a/src/lib/rng/hmac_rng/hmac_rng.h +++ b/src/lib/rng/hmac_rng/hmac_rng.h @@ -28,6 +28,7 @@ class BOTAN_DLL HMAC_RNG final : public Stateful_RNG public: /** * Initialize an HMAC_RNG instance with the given MAC as PRF (normally HMAC) + * @param prf MAC to use as a PRF * @param underlying_rng is a reference to some RNG which will be used * to perform the periodic reseeding. * @param entropy_sources will be polled to perform reseeding periodically @@ -41,6 +42,7 @@ class BOTAN_DLL HMAC_RNG final : public Stateful_RNG /** * Initialize an HMAC_RNG instance with the given MAC as PRF (normally HMAC) + * @param prf MAC to use as a PRF * @param underlying_rng is a reference to some RNG which will be used * to perform the periodic reseeding. * @param reseed_interval specifies a limit of how many times @@ -52,6 +54,7 @@ class BOTAN_DLL HMAC_RNG final : public Stateful_RNG /* * Initialize an HMAC_RNG instance with the given MAC as PRF (normally HMAC) + * @param prf MAC to use as a PRF * @param entropy_sources will be polled to perform reseeding periodically * @param reseed_interval specifies a limit of how many times * the RNG will be called before automatic reseeding is performed. @@ -63,6 +66,7 @@ class BOTAN_DLL HMAC_RNG final : public Stateful_RNG /** * Initialize an HMAC_RNG instance with the given MAC as PRF (normally HMAC) * Automatic reseeding is disabled completely. + * @param prf MAC to use as a PRF */ HMAC_RNG(std::unique_ptr<MessageAuthenticationCode> prf); diff --git a/src/lib/rng/rng.h b/src/lib/rng/rng.h index 36a423eca..879c1acb7 100644 --- a/src/lib/rng/rng.h +++ b/src/lib/rng/rng.h @@ -49,7 +49,7 @@ class BOTAN_DLL RandomNumberGenerator * A few RNG types do not accept any externally provided input, * in which case this function is a no-op. * - * @param inputs a byte array containg the entropy to be added + * @param input a byte array containg the entropy to be added * @param length the length of the byte array in */ virtual void add_entropy(const byte input[], size_t length) = 0; diff --git a/src/lib/rng/stateful_rng/stateful_rng.h b/src/lib/rng/stateful_rng/stateful_rng.h index 4eed85d0d..e2b45f8fa 100644 --- a/src/lib/rng/stateful_rng/stateful_rng.h +++ b/src/lib/rng/stateful_rng/stateful_rng.h @@ -41,7 +41,7 @@ class BOTAN_DLL Stateful_RNG : public RandomNumberGenerator {} /** - * @param underlying_rng is a reference to some RNG which will be used + * @param rng is a reference to some RNG which will be used * to perform the periodic reseeding * @param reseed_interval specifies a limit of how many times * the RNG will be called before automatic reseeding is performed diff --git a/src/lib/stream/stream_cipher.h b/src/lib/stream/stream_cipher.h index a5ecc373b..0cbdf3c65 100644 --- a/src/lib/stream/stream_cipher.h +++ b/src/lib/stream/stream_cipher.h @@ -85,7 +85,7 @@ class BOTAN_DLL StreamCipher : public SymmetricAlgorithm * @param iv the initialization vector * @param iv_len the length of the IV in bytes */ - virtual void set_iv(const byte[], size_t iv_len) = 0; + virtual void set_iv(const byte iv[], size_t iv_len) = 0; /** * @param iv_len the length of the IV in bytes diff --git a/src/lib/tls/tls_callbacks.h b/src/lib/tls/tls_callbacks.h index 75887c23f..17cd19b81 100644 --- a/src/lib/tls/tls_callbacks.h +++ b/src/lib/tls/tls_callbacks.h @@ -126,23 +126,27 @@ class BOTAN_DLL Compat_Callbacks final : public Callbacks * * @param alert_cb is called when a TLS alert is received * - * @param handshake_cb is called when a handshake is completed + * @param hs_cb is called when a handshake is completed + * + * @param hs_msg_cb is called for each handshake message received + * + * @param next_proto is called with ALPN protocol data sent by the client */ BOTAN_DEPRECATED("Use TLS::Callbacks (virtual interface).") - Compat_Callbacks(output_fn out, data_cb app_data_cb, alert_cb alert_cb, + Compat_Callbacks(output_fn output_fn, data_cb app_data_cb, alert_cb alert_cb, handshake_cb hs_cb, handshake_msg_cb hs_msg_cb = nullptr, next_protocol_fn next_proto = nullptr) - : m_output_function(out), m_app_data_cb(app_data_cb), + : m_output_function(output_fn), m_app_data_cb(app_data_cb), m_alert_cb(std::bind(alert_cb, std::placeholders::_1, nullptr, 0)), m_hs_cb(hs_cb), m_hs_msg_cb(hs_msg_cb), m_next_proto(next_proto) {} BOTAN_DEPRECATED("Use TLS::Callbacks (virtual interface).") - Compat_Callbacks(output_fn out, data_cb app_data_cb, + Compat_Callbacks(output_fn output_fn, data_cb app_data_cb, std::function<void (Alert)> alert_cb, handshake_cb hs_cb, handshake_msg_cb hs_msg_cb = nullptr, next_protocol_fn next_proto = nullptr) - : m_output_function(out), m_app_data_cb(app_data_cb), + : m_output_function(output_fn), m_app_data_cb(app_data_cb), m_alert_cb(alert_cb), m_hs_cb(hs_cb), m_hs_msg_cb(hs_msg_cb), m_next_proto(next_proto) {} diff --git a/src/lib/tls/tls_channel.h b/src/lib/tls/tls_channel.h index ac5b4e377..2f4793211 100644 --- a/src/lib/tls/tls_channel.h +++ b/src/lib/tls/tls_channel.h @@ -27,6 +27,8 @@ class Connection_Cipher_State; class Connection_Sequence_Numbers; class Handshake_State; class Handshake_Message; +class Client_Hello; +class Server_Hello; /** * Generic interface for TLS endpoint @@ -221,8 +223,8 @@ class BOTAN_DLL Channel /* secure renegotiation handling */ - void secure_renegotiation_check(const class Client_Hello* client_hello); - void secure_renegotiation_check(const class Server_Hello* server_hello); + void secure_renegotiation_check(const Client_Hello* client_hello); + void secure_renegotiation_check(const Server_Hello* server_hello); std::vector<byte> secure_renegotiation_data_for_client_hello() const; std::vector<byte> secure_renegotiation_data_for_server_hello() const; diff --git a/src/lib/tls/tls_client.h b/src/lib/tls/tls_client.h index 1b67a1022..d3cff147e 100644 --- a/src/lib/tls/tls_client.h +++ b/src/lib/tls/tls_client.h @@ -72,7 +72,7 @@ class BOTAN_DLL Client final : public Channel * * @param alert_cb is called when a TLS alert is received * - * @param handshake_cb is called when a handshake is completed + * @param hs_cb is called when a handshake is completed * * @param session_manager manages session state * @@ -94,7 +94,7 @@ class BOTAN_DLL Client final : public Channel * values just mean reallocations and copies are more likely. */ BOTAN_DEPRECATED("Use TLS::Client(TLS::Callbacks ...)") - Client(output_fn out, + Client(output_fn output_fn, data_cb app_data_cb, alert_cb alert_cb, handshake_cb hs_cb, diff --git a/src/lib/tls/tls_messages.h b/src/lib/tls/tls_messages.h index 25228c865..1e012a899 100644 --- a/src/lib/tls/tls_messages.h +++ b/src/lib/tls/tls_messages.h @@ -479,6 +479,7 @@ class BOTAN_DLL Certificate_Verify final : public Handshake_Message * Check the signature on a certificate verify message * @param cert the purported certificate * @param state the handshake state + * @param policy the TLS policy */ bool verify(const X509_Certificate& cert, const Handshake_State& state, diff --git a/src/lib/tls/tls_policy.h b/src/lib/tls/tls_policy.h index 73af80547..f387361f6 100644 --- a/src/lib/tls/tls_policy.h +++ b/src/lib/tls/tls_policy.h @@ -273,7 +273,7 @@ class BOTAN_DLL Policy }; /** -* NSA Suite B 128-bit security level (see @rfc 6460) +* NSA Suite B 128-bit security level (RFC 6460) */ class BOTAN_DLL NSA_Suite_B_128 : public Policy { @@ -304,7 +304,7 @@ class BOTAN_DLL NSA_Suite_B_128 : public Policy }; /** -* Policy for DTLS. We require DTLS v1.2 and an AEAD mode +* Policy for DTLS. We require DTLS v1.2 and an AEAD mode. */ class BOTAN_DLL Datagram_Policy : public Policy { diff --git a/src/lib/tls/tls_record.h b/src/lib/tls/tls_record.h index b17d0a7b6..d4a2a9372 100644 --- a/src/lib/tls/tls_record.h +++ b/src/lib/tls/tls_record.h @@ -149,14 +149,11 @@ class Record_Raw_Input /** * Create a TLS record * @param write_buffer the output record is placed here -* @param msg_type is the type of the message (handshake, alert, ...) -* @param msg is the plaintext message -* @param msg_length is the length of msg -* @param msg_sequence is the sequence number +* @param rec_msg is the plaintext message * @param version is the protocol version +* @param msg_sequence is the sequence number * @param cipherstate is the writing cipher state * @param rng is a random number generator -* @return number of bytes written to write_buffer */ void write_record(secure_vector<byte>& write_buffer, Record_Message rec_msg, diff --git a/src/lib/tls/tls_session_key.h b/src/lib/tls/tls_session_key.h index 1faee7801..8399a9676 100644 --- a/src/lib/tls/tls_session_key.h +++ b/src/lib/tls/tls_session_key.h @@ -14,6 +14,8 @@ namespace Botan { namespace TLS { +class Handshake_State; + /** * TLS Session Keys */ @@ -59,11 +61,11 @@ class Session_Keys /** * @param state state the handshake state - * @param pre_master the pre-master secret + * @param pre_master_secret the pre-master secret * @param resuming whether this TLS session is resumed */ - Session_Keys(const class Handshake_State* state, - const secure_vector<byte>& pre_master, + Session_Keys(const Handshake_State* state, + const secure_vector<byte>& pre_master_secret, bool resuming); private: diff --git a/src/lib/utils/parsing.h b/src/lib/utils/parsing.h index db8db198e..c609e821d 100644 --- a/src/lib/utils/parsing.h +++ b/src/lib/utils/parsing.h @@ -39,6 +39,7 @@ BOTAN_DLL std::vector<std::string> split_on( /** * Split a string on a character predicate * @param str the input string +* @param pred the predicate */ BOTAN_DLL std::vector<std::string> split_on_pred(const std::string& str, diff --git a/src/lib/utils/version.h b/src/lib/utils/version.h index 406deae66..6e9e231bc 100644 --- a/src/lib/utils/version.h +++ b/src/lib/utils/version.h @@ -58,7 +58,7 @@ BOTAN_DLL u32bit version_patch(); * Usable for checking that the DLL version loaded at runtime exactly * matches the compile-time version. Call using BOTAN_VERSION_* macro * values. Returns the empty string if an exact match, otherwise an -* appropriate message. @added 1.11.26 +* appropriate message. Added with 1.11.26. */ BOTAN_DLL std::string runtime_version_check(u32bit major, |