aboutsummaryrefslogtreecommitdiff
path: root/spec/tor-spec
diff options
context:
space:
mode:
Diffstat (limited to 'spec/tor-spec')
-rw-r--r--spec/tor-spec/create-created-cells.md12
-rw-r--r--spec/tor-spec/negotiating-channels.md8
-rw-r--r--spec/tor-spec/preliminaries.md2
-rw-r--r--spec/tor-spec/relay-cells.md2
4 files changed, 12 insertions, 12 deletions
diff --git a/spec/tor-spec/create-created-cells.md b/spec/tor-spec/create-created-cells.md
index 4574f03..2cc5f9d 100644
--- a/spec/tor-spec/create-created-cells.md
+++ b/spec/tor-spec/create-created-cells.md
@@ -71,7 +71,7 @@ DESTROY cell to tear down the circuit.
<a id="tor-spec.txt-5.1.1"></a>
-### Choosing circuit IDs in create cells
+### Choosing circuit IDs in create cells {#choosing-circid}
The CircID for a CREATE/CREATE2 cell is a nonzero integer, selected
by the node (OP or OR) that sends the CREATE/CREATED2 cell.
@@ -206,7 +206,7 @@ use the format with 'client handshake type tag'.
<a id="tor-spec.txt-5.1.3"></a>
-### The "TAP" handshake
+### The "TAP" handshake {#TAP}
This handshake uses Diffie-Hellman in Z_p and RSA to compute a set of
shared keys which the client knows are shared only with a particular
@@ -260,7 +260,7 @@ and 'derivative key data' value via the KDF-TOR function in 5.2.1.
<a id="tor-spec.txt-5.1.4"></a>
-### The "ntor" handshake
+### The "ntor" handshake {#ntor}
This handshake uses a set of DH handshakes to compute a set of
shared keys which the client knows are shared only with a particular
@@ -339,7 +339,7 @@ described in 5.2.2 and the tag m_expand.
<a id="tor-spec.txt-5.1.4.1"></a>
-#### The "ntor-v3" handshake
+#### The "ntor-v3" handshake {#ntor-v3}
This handshake extends the ntor handshake to include support
for extra data transmitted as part of the handshake. Both
@@ -495,7 +495,7 @@ their circuit keys.
<a id="tor-spec.txt-5.1.5"></a>
-### CREATE_FAST/CREATED_FAST cells
+### CREATE_FAST/CREATED_FAST cells {#create_fast}
When initializing the first hop of a circuit, the OP has already
established the OR's identity and negotiated a secret key using TLS.
@@ -529,7 +529,7 @@ networkstatus parameter as described in dir-spec.txt.
<a id="tor-spec.txt-5.1.6"></a>
-### Additional data in CREATE/CREATED cells
+### Additional data in CREATE/CREATED cells {#additional-data}
Some handshakes (currently ntor-v3 defined above) allow the client or the
relay to send additional data as part of the handshake. When used in a
diff --git a/spec/tor-spec/negotiating-channels.md b/spec/tor-spec/negotiating-channels.md
index 2b8ebd6..ee5e974 100644
--- a/spec/tor-spec/negotiating-channels.md
+++ b/spec/tor-spec/negotiating-channels.md
@@ -37,7 +37,7 @@ the in-protocol handshake.\]
<a id="tor-spec.txt-4.1"></a>
-## Negotiating versions with VERSIONS cells
+## Negotiating versions with VERSIONS cells {#VERSIONS-cells}
There are multiple instances of the Tor link connection protocol. Any
connection negotiated using the "certificates up front" handshake (see
@@ -90,7 +90,7 @@ Link protocols differences are:
<a id="tor-spec.txt-4.2"></a>
-## CERTS cells
+## CERTS cells {#CERTS-cells}
The CERTS cell describes the keys that a Tor instance is claiming
to have. It is a variable-length cell. Its payload format is:
@@ -272,7 +272,7 @@ cell, and authenticated the responder.
<a id="tor-spec.txt-4.4.1"></a>
-### Link authentication type 1: RSA-SHA256-TLSSecret
+### Link authentication type 1: RSA-SHA256-TLSSecret {#RSA-SHA256-TLSSecret}
If AuthType is 1 (meaning "RSA-SHA256-TLSSecret"), then the
Authentication field of the AUTHENTICATE cell contains the following:
@@ -322,7 +322,7 @@ claimed to have an Ed25519 identity.
<a id="tor-spec.txt-4.4.2"></a>
-### Link authentication type 3: Ed25519-SHA256-RFC5705
+### Link authentication type 3: Ed25519-SHA256-RFC5705 {#Ed25519-SHA256-RFC5705}
If AuthType is 3, meaning "Ed25519-SHA256-RFC5705", the
Authentication field of the AuthType cell is as below:
diff --git a/spec/tor-spec/preliminaries.md b/spec/tor-spec/preliminaries.md
index 7967fcd..f5dce7d 100644
--- a/spec/tor-spec/preliminaries.md
+++ b/spec/tor-spec/preliminaries.md
@@ -128,7 +128,7 @@ source, unless otherwise noted.
<a id="tor-spec.txt-0.4"></a>
-## A bad hybrid encryption algorithm, for legacy purposes
+## A bad hybrid encryption algorithm, for legacy purposes {#legacy-hybrid-encryption}
Some specifications will refer to the "legacy hybrid encryption" of a
byte sequence M with a public key KP. It is computed as follows:
diff --git a/spec/tor-spec/relay-cells.md b/spec/tor-spec/relay-cells.md
index 364d2d2..a40f06a 100644
--- a/spec/tor-spec/relay-cells.md
+++ b/spec/tor-spec/relay-cells.md
@@ -116,7 +116,7 @@ still count with respect to the digests and flow control windows, though.
<a id="tor-spec.txt-6.1.1"></a>
-### Calculating the 'Digest' field
+### Calculating the 'Digest' field {#digest-field}
The 'Digest' field itself serves the purpose to check if a cell has been
fully decrypted, that is, all onion layers have been removed. Having a