internal

package
v0.0.0-...-ac39816 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 10, 2020 License: MIT Imports: 20 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func AesCBCDecrypt

func AesCBCDecrypt(encryptData, key []byte) ([]byte, error)

func AesCBCEncrypt

func AesCBCEncrypt(rawData, key []byte) ([]byte, error)

func AesECBDecrypt

func AesECBDecrypt(src, key []byte) ([]byte, error)

func AesECBEncrypt

func AesECBEncrypt(src, key []byte) ([]byte, error)

func GetAccessToken

func GetAccessToken(appId, secret string, c cache.Cache) func() (string, error)

GetAccessToken 接口调用凭证

func GetJsapiTicket

func GetJsapiTicket(appId string, c cache.Cache) func(string) (string, error)

GetJsapiTicket jsapi ticket

func HmacSha256

func HmacSha256(p []byte) string

func Md5

func Md5(p []byte) string

func NewMultipartRequest

func NewMultipartRequest(uri, paramName, path string, params map[string]string) (*http.Request, error)

func PKCS7Padding

func PKCS7Padding(cipherText []byte, blockSize int) []byte

func PKCS7UnPadding

func PKCS7UnPadding(origData []byte) []byte

func RandomStr

func RandomStr(length int) string

RandomStr 随机生成字符串

func Sha1

func Sha1(p []byte) string

func Sha256

func Sha256(p []byte) string

Types

This section is empty.

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL