aboutsummaryrefslogtreecommitdiff
path: root/spec
diff options
context:
space:
mode:
authorIan Jackson <ijackson@chiark.greenend.org.uk>2023-11-16 11:28:28 +0000
committerIan Jackson <ijackson@chiark.greenend.org.uk>2023-11-16 11:28:28 +0000
commit354b16ca43e9af3edb9d9e75d3c39cf96c24043f (patch)
treeef550b25e0eb4c3ae41d766ba19a008d5b1bb02a /spec
parent27b6d42f2733ff709e00ea93a2b89bbe33359237 (diff)
downloadtorspec-354b16ca43e9af3edb9d9e75d3c39cf96c24043f.tar.gz
torspec-354b16ca43e9af3edb9d9e75d3c39cf96c24043f.zip
ssh-protocols: Untabify
Diffstat (limited to 'spec')
-rw-r--r--spec/ssh-protocols.md4
1 files changed, 2 insertions, 2 deletions
diff --git a/spec/ssh-protocols.md b/spec/ssh-protocols.md
index 201f2b5..bcc0a3a 100644
--- a/spec/ssh-protocols.md
+++ b/spec/ssh-protocols.md
@@ -109,7 +109,7 @@ So the overall format of this part of the file is:
uint32 number of keys, N
string publickey1, where the contained binary data is:
string public key algorithm name (RFC4250 table 4.11.3)
- byte[] public key data (algorithm-specific)
+ byte[] public key data (algorithm-specific)
... keys 2 to N-1 inclusive, each as for publickey1 ...
string publickeyN (as for publickey1)
```
@@ -267,7 +267,7 @@ The private key data is as follows:
```
string wrapper for the following fixed-length data:
byte[32] ENC(s) as per RFC8032 3.2, "expanded secret key"
- byte[32] `h_b...h_(2b-1)` as per RFC8032 3.3, "separation nonce"
+ byte[32] `h_b...h_(2b-1)` as per RFC8032 3.3, "separation nonce"
```
(References: `ENC(s)` in [RFC8032 3.2](https://datatracker.ietf.org/doc/html/rfc8032#section-3.2);
`h_b || ... || h_(2b-1)` as per [RFC8032 3.3](https://datatracker.ietf.org/doc/html/rfc8032#section-3.3).)