Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 1,442 for shar (0.1 sec)

  1. src/crypto/sha1/sha1.go

    // license that can be found in the LICENSE file.
    
    // Package sha1 implements the SHA-1 hash algorithm as defined in RFC 3174.
    //
    // SHA-1 is cryptographically broken and should not be used for secure
    // applications.
    package sha1
    
    import (
    	"crypto"
    	"crypto/internal/boring"
    	"errors"
    	"hash"
    	"internal/byteorder"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA1, New)
    }
    
    // The size of a SHA-1 checksum in bytes.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// dsbyte contains the "domain separation" bits and the first bit of
    	// the padding. Sections 6.1 and 6.2 of [1] separate the outputs of the
    	// SHA-3 and SHAKE functions by appending bitstrings to the message.
    	// Using a little-endian bit-ordering convention, these are "01" for SHA-3
    	// and "1111" for SHAKE, or 00000010b and 00001111b, respectively. Then the
    	// padding rule from section 5.1 is applied to pad the message to a multiple
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/sha.go

    }
    
    type sha512Ctx struct {
    	h      [8]uint64
    	nl, nh uint64
    	x      [128]byte
    	nx     uint32
    }
    
    const (
    	magic384         = "sha\x04"
    	magic512_224     = "sha\x05"
    	magic512_256     = "sha\x06"
    	magic512         = "sha\x07"
    	marshaledSize512 = len(magic512) + 8*8 + 128 + 8
    )
    
    func (h *sha384Hash) MarshalBinary() ([]byte, error) {
    	d := (*sha512Ctx)(unsafe.Pointer(&h.ctx))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 16.2K bytes
    - Viewed (0)
  4. src/crypto/crypto.go

    		return "MD4"
    	case MD5:
    		return "MD5"
    	case SHA1:
    		return "SHA-1"
    	case SHA224:
    		return "SHA-224"
    	case SHA256:
    		return "SHA-256"
    	case SHA384:
    		return "SHA-384"
    	case SHA512:
    		return "SHA-512"
    	case MD5SHA1:
    		return "MD5+SHA1"
    	case RIPEMD160:
    		return "RIPEMD-160"
    	case SHA3_224:
    		return "SHA3-224"
    	case SHA3_256:
    		return "SHA3-256"
    	case SHA3_384:
    		return "SHA3-384"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/sys/cpu/cpu_arm64.go

    		{Name: "jscvt", Feature: &ARM64.HasJSCVT},
    		{Name: "lrcpc", Feature: &ARM64.HasLRCPC},
    		{Name: "pmull", Feature: &ARM64.HasPMULL},
    		{Name: "sha1", Feature: &ARM64.HasSHA1},
    		{Name: "sha2", Feature: &ARM64.HasSHA2},
    		{Name: "sha3", Feature: &ARM64.HasSHA3},
    		{Name: "sha512", Feature: &ARM64.HasSHA512},
    		{Name: "sm3", Feature: &ARM64.HasSM3},
    		{Name: "sm4", Feature: &ARM64.HasSM4},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  6. docs/ftp/README.md

    ssh-ed25519
    ******@****.***
    sk-ecdsa-sha2******@****.***
    ecdsa-sha2-nistp256
    ecdsa-sha2-nistp384
    ecdsa-sha2-nistp521
    rsa-sha2-256
    rsa-sha2-512
    ssh-rsa
    ssh-dss
    ```
    
    `--sftp=kex-algos=...` specifies the supported key-exchange algorithms in preference order.
    
    Valid values: 
    
    ```
    curve25519-sha256
    ******@****.***
    ecdh-sha2-nistp256
    ecdh-sha2-nistp384
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 06:41:25 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    	HasSHA512 bool // K{I,L}MD-SHA-512 functions
    	HasSHA3   bool // K{I,L}MD-SHA3-{224,256,384,512} and K{I,L}MD-SHAKE-{128,256} functions
    	HasVX     bool // vector facility
    	HasVXE    bool // vector-enhancements facility 1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/crypto/sha3/doc.go

    // recommends it for most applications upgrading from SHA2-512. (NIST chose a
    // much stronger, but much slower, sponge instance for SHA3-512.)
    //
    // The SHA-3 functions are "drop-in" replacements for the SHA-2 functions.
    // They produce output of the same length, with the same security strengths
    // against all attacks. This means, in particular, that SHA3-256 only has
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  9. cmd/sftp-server.go

    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=85
    var supportedMACs = []string{
    	"hmac-sha2******@****.***", "hmac-sha2******@****.***", "hmac-sha2-256", "hmac-sha2-512", "hmac-sha1", "hmac-sha1-96",
    }
    
    func sshPubKeyAuth(c ssh.ConnMetadata, key ssh.PublicKey) (*ssh.Permissions, error) {
    	return authenticateSSHConnection(c, key, nil)
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  10. fess-crawler/src/main/resources/org/codelibs/fess/crawler/mime/tika-mimetypes.xml

        </magic>
        <glob pattern="*.sh"/>
        <glob pattern="*.bash"/>
        <sub-class-of type="text/plain"/>
      </mime-type>
    
      <mime-type type="application/x-shar">
        <glob pattern="*.shar"/>
      </mime-type>
    
      <mime-type type="application/x-shapefile">
        <acronym>ESRI Shapefiles</acronym>
        <_comment>ESRI Shapefiles</_comment>
        <magic priority="60">
    Registered: Wed Jun 12 15:17:51 UTC 2024
    - Last Modified: Thu Sep 21 06:46:43 UTC 2023
    - 298.5K bytes
    - Viewed (0)
Back to top