#if false namespace Renci.SshNet.Messages.Transport { /// /// Represents SSH_MSG_KEXECDH_REPLY message. /// [Message("SSH_MSG_KEXECDH_REPLY", 31)] public class KeyExchangeEcdhReplyMessage : Message { /// /// Gets a string encoding an X.509v3 certificate containing the server's ECDSA public host key /// /// The host key. public byte[] KS { get; private set; } /// /// Gets the server's ephemeral contribution to the ECDH exchange, encoded as an octet string. /// public byte[] QS { get; private set; } /// /// Gets an octet string containing the server's signature of the newly established exchange hash value. /// /// The signature. public byte[] Signature { get; private set; } /// /// Gets the size of the message in bytes. /// /// /// The size of the messages in bytes. /// protected override int BufferCapacity { get { var capacity = base.BufferCapacity; capacity += 4; // KS length capacity += KS.Length; // KS capacity += 4; // QS length capacity += QS.Length; // QS capacity += 4; // Signature length capacity += Signature.Length; // Signature return capacity; } } /// /// Called when type specific data need to be loaded. /// protected override void LoadData() { KS = ReadBinary(); QS = ReadBinary(); Signature = ReadBinary(); } /// /// Called when type specific data need to be saved. /// protected override void SaveData() { WriteBinaryString(KS); WriteBinaryString(QS); WriteBinaryString(Signature); } } } #endif // false