summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNiels Möller <nisse@lysator.liu.se>2015-02-10 22:33:36 +0100
committerNiels Möller <nisse@lysator.liu.se>2015-02-10 22:33:36 +0100
commita3918292425341b6135e5c071c0e14b3799a7915 (patch)
treeba359a148f99ca5b982d77e386a743510305ff55
parente172645c99c04fd7618654acb3611b0b1d7c5a77 (diff)
downloadnettle-a3918292425341b6135e5c071c0e14b3799a7915.tar.gz
Typo fix.
-rw-r--r--nettle.texinfo2
1 files changed, 1 insertions, 1 deletions
diff --git a/nettle.texinfo b/nettle.texinfo
index efee9d86..add2aedc 100644
--- a/nettle.texinfo
+++ b/nettle.texinfo
@@ -547,7 +547,7 @@ This function also resets the context in the same way as
Several variants of SHA512 have been defined, with a different initial
state, and with the output truncated to shorter length than 512 bits.
-Naming is a bit confused, these algorithms are call SHA512-224,
+Naming is a bit confused, these algorithms are called SHA512-224,
SHA512-256 and SHA384, for output sizes of 224, 256 and 384 bits,
respectively. Nettle defines these in @file{<nettle/sha2.h>} (and in
@file{<nettle/sha.h>}, for backwards compatibility).