summaryrefslogtreecommitdiff
path: root/PROTOCOL.chacha20poly1305
diff options
context:
space:
mode:
authordjm@openbsd.org <djm@openbsd.org>2018-04-10 00:10:49 +0000
committerDamien Miller <djm@mindrot.org>2018-04-10 10:17:15 +1000
commit001aa55484852370488786bd40e9fdad4b465811 (patch)
tree8b98f20603dea5362f66fbfcc8c400e29c7492bb /PROTOCOL.chacha20poly1305
parent260ede2787fe80b18b8d5920455b4fb268519c7d (diff)
downloadopenssh-git-001aa55484852370488786bd40e9fdad4b465811.tar.gz
upstream: lots of typos in comments/docs. Patch from Karsten Weiss
after checking with codespell tool (https://github.com/lucasdemarchi/codespell) OpenBSD-Commit-ID: 373222f12d7ab606598a2d36840c60be93568528
Diffstat (limited to 'PROTOCOL.chacha20poly1305')
-rw-r--r--PROTOCOL.chacha20poly13054
1 files changed, 2 insertions, 2 deletions
diff --git a/PROTOCOL.chacha20poly1305 b/PROTOCOL.chacha20poly1305
index 4857d385..9ce2a1e3 100644
--- a/PROTOCOL.chacha20poly1305
+++ b/PROTOCOL.chacha20poly1305
@@ -16,7 +16,7 @@ that computes a 128 bit integrity tag given a message and a single-use
The chacha20-poly1305@openssh.com combines these two primitives into an
authenticated encryption mode. The construction used is based on that
proposed for TLS by Adam Langley in [3], but differs in the layout of
-data passed to the MAC and in the addition of encyption of the packet
+data passed to the MAC and in the addition of encryption of the packet
lengths.
Negotiation
@@ -103,5 +103,5 @@ References
[3] "ChaCha20 and Poly1305 based Cipher Suites for TLS", Adam Langley
http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
-$OpenBSD: PROTOCOL.chacha20poly1305,v 1.3 2016/05/03 13:10:24 djm Exp $
+$OpenBSD: PROTOCOL.chacha20poly1305,v 1.4 2018/04/10 00:10:49 djm Exp $