fixing section breaking

This commit is contained in:
brent s. 2022-03-07 03:49:06 -05:00
parent 1c70a0d0d4
commit 08e5a34f72
Signed by: bts
GPG Key ID: 8C004C2F93481F6B
7 changed files with 28 additions and 16 deletions

View File

@ -734,7 +734,7 @@ pre.rouge {
<h1>OpenSSH Key Structure Guide</h1>
<div class="details">
<span id="author" class="author">brent saner &lt;bts@square-r00t.net&gt;, https://r00t2.io</span><br>
<span id="revdate">Last updated 2022-03-07 03:42:09 -0500</span>
<span id="revdate">Last updated 2022-03-07 03:49:06 -0500</span>
</div>
<div id="toc" class="toc2">
<div id="toctitle">Table of Contents</div>
@ -778,14 +778,18 @@ pre.rouge {
<ul class="sectlevel5">
<li><a href="#struct_rsa_crypt_legacy">3.1.2.2.1. Structure</a></li>
<li><a href="#bytes_rsa_crypt_legacy">3.1.2.2.2. Example</a></li>
<li><a href="#struct_rsa_plain">3.1.2.2.3. Structure</a></li>
<li><a href="#bytes_rsa_plain">3.1.2.2.4. Example</a></li>
</ul>
</li>
<li><a href="#v1_encrypted">3.1.2.3. v1 (Encrypted)</a>
<li><a href="#v1_plain">3.1.2.3. v1 (Plain)</a>
<ul class="sectlevel5">
<li><a href="#struct_rsa_crypt">3.1.2.3.1. Structure</a></li>
<li><a href="#bytes_rsa_crypt">3.1.2.3.2. Example</a></li>
<li><a href="#struct_rsa_plain">3.1.2.3.1. Structure</a></li>
<li><a href="#bytes_rsa_plain">3.1.2.3.2. Example</a></li>
</ul>
</li>
<li><a href="#v1_encrypted">3.1.2.4. v1 (Encrypted)</a>
<ul class="sectlevel5">
<li><a href="#struct_rsa_crypt">3.1.2.4.1. Structure</a></li>
<li><a href="#bytes_rsa_crypt">3.1.2.4.2. Example</a></li>
</ul>
</li>
</ul>
@ -803,7 +807,7 @@ pre.rouge {
<li><a href="#private_2">3.2.2. Private</a>
<ul class="sectlevel4">
<li><a href="#legacy_2">3.2.2.1. Legacy</a></li>
<li><a href="#v1_plain">3.2.2.2. v1 (Plain)</a>
<li><a href="#v1_plain_2">3.2.2.2. v1 (Plain)</a>
<ul class="sectlevel5">
<li><a href="#struct_ed25519_plain">3.2.2.2.1. Structure</a></li>
<li><a href="#bytes_ed25519_plain">3.2.2.2.2. Example</a></li>
@ -1274,9 +1278,12 @@ ftSfkGNUzTzPFbF5iEukTvKm42a7F/I/ExMVgpN/eQxJ7+m5TOgja0KC1h5fCN4L
</div>
</div>
<div class="paragraph">
<p>See the <a href="#bytes_rsa_plain_legacy">plaintext example</a> for the decrypted (non-password-protected) version of this key.
===== v1 (Plain)</p>
<p>See the <a href="#bytes_rsa_plain_legacy">plaintext example</a> for the decrypted (non-password-protected) version of this key.</p>
</div>
</div>
</div>
<div class="sect4">
<h5 id="v1_plain"><a class="link" href="#v1_plain">3.1.2.3. v1 (Plain)</a></h5>
<div class="admonitionblock tip">
<table>
<tr>
@ -1291,9 +1298,8 @@ ftSfkGNUzTzPFbF5iEukTvKm42a7F/I/ExMVgpN/eQxJ7+m5TOgja0KC1h5fCN4L
</tr>
</table>
</div>
</div>
<div class="sect5">
<h6 id="struct_rsa_plain"><a class="link" href="#struct_rsa_plain">3.1.2.2.3. Structure</a></h6>
<h6 id="struct_rsa_plain"><a class="link" href="#struct_rsa_plain">3.1.2.3.1. Structure</a></h6>
<div class="listingblock">
<div class="content">
<pre class="rouge highlight"><code data-lang="text"><table class="linenotable"><tbody><tr><td class="linenos gl"><pre class="lineno"> 1
@ -1392,7 +1398,7 @@ ftSfkGNUzTzPFbF5iEukTvKm42a7F/I/ExMVgpN/eQxJ7+m5TOgja0KC1h5fCN4L
</div>
</div>
<div class="sect5">
<h6 id="bytes_rsa_plain"><a class="link" href="#bytes_rsa_plain">3.1.2.2.4. Example</a></h6>
<h6 id="bytes_rsa_plain"><a class="link" href="#bytes_rsa_plain">3.1.2.3.2. Example</a></h6>
<div class="paragraph">
<p>The following example, being encrypted, is protected with a passphrase. The passphrase used in this example key is <strong><code>test</code></strong>.</p>
</div>
@ -1717,7 +1723,7 @@ hau1VzZBnp8AAAAYVGhpcyBpcyBhIGNvbW1lbnQgc3RyaW5nAQID
</div>
</div>
<div class="sect4">
<h5 id="v1_encrypted"><a class="link" href="#v1_encrypted">3.1.2.3. v1 (Encrypted)</a></h5>
<h5 id="v1_encrypted"><a class="link" href="#v1_encrypted">3.1.2.4. v1 (Encrypted)</a></h5>
<div class="admonitionblock tip">
<table>
<tr>
@ -1810,7 +1816,7 @@ Note that <strong>1.0.0</strong> has nothing to do with SSH connections themselv
</table>
</div>
<div class="sect5">
<h6 id="struct_rsa_crypt"><a class="link" href="#struct_rsa_crypt">3.1.2.3.1. Structure</a></h6>
<h6 id="struct_rsa_crypt"><a class="link" href="#struct_rsa_crypt">3.1.2.4.1. Structure</a></h6>
<div class="listingblock">
<div class="content">
<pre class="rouge highlight"><code data-lang="text"><table class="linenotable"><tbody><tr><td class="linenos gl"><pre class="lineno"> 1
@ -1875,7 +1881,7 @@ Note that <strong>1.0.0</strong> has nothing to do with SSH connections themselv
</div>
</div>
<div class="sect5">
<h6 id="bytes_rsa_crypt"><a class="link" href="#bytes_rsa_crypt">3.1.2.3.2. Example</a></h6>
<h6 id="bytes_rsa_crypt"><a class="link" href="#bytes_rsa_crypt">3.1.2.4.2. Example</a></h6>
<div class="paragraph">
<p>The following example, being encrypted, is protected with a passphrase. The passphrase used in this example key is <strong><code>test</code></strong>.</p>
</div>
@ -2456,7 +2462,7 @@ ZnrXZl+8QIW1MSvaaQFmJFqTs=
</div>
</div>
<div class="sect4">
<h5 id="v1_plain"><a class="link" href="#v1_plain">3.2.2.2. v1 (Plain)</a></h5>
<h5 id="v1_plain_2"><a class="link" href="#v1_plain_2">3.2.2.2. v1 (Plain)</a></h5>
<div class="admonitionblock tip">
<table>
<tr>

View File

@ -1,4 +1,5 @@
==== Private

include::legacy/main.adoc[]

include::v1/main.adoc[]

View File

@ -1,2 +1,3 @@
include::plain.adoc[]

include::encrypted.adoc[]

View File

@ -7,4 +7,5 @@ The key structures have references to the RSA notations in single quotes. You ca
It is *highly* recommended to use 4096-bit RSA if using RSA keys.

include::public.adoc[]

include::private/main.adoc[]

View File

@ -1,2 +1,3 @@
include::plain.adoc[]

include::encrypted.adoc[]

View File

@ -1,4 +1,5 @@
==== Private

include::legacy/main.adoc[]

include::v1/main.adoc[]

View File

@ -1,2 +1,3 @@
include::plain.adoc[]

include::encrypted.adoc[]