summaryrefslogtreecommitdiffstats
path: root/Doc
diff options
context:
space:
mode:
authorAndrew M. Kuchling <amk@amk.ca>2004-06-29 13:35:01 (GMT)
committerAndrew M. Kuchling <amk@amk.ca>2004-06-29 13:35:01 (GMT)
commit7dd8fda49f7347a0a1adca39bd0191f1913bc494 (patch)
treeb6e74c4be787fab77da84d3773686cfa396512f8 /Doc
parent08c08bb3d1758d6d3bd884ed7c0d6ef8f8524897 (diff)
downloadcpython-7dd8fda49f7347a0a1adca39bd0191f1913bc494.zip
cpython-7dd8fda49f7347a0a1adca39bd0191f1913bc494.tar.gz
cpython-7dd8fda49f7347a0a1adca39bd0191f1913bc494.tar.bz2
[Bug #978556] Update SHA spec URL; bugfix candidate
Diffstat (limited to 'Doc')
-rw-r--r--Doc/lib/libsha.tex12
1 files changed, 5 insertions, 7 deletions
diff --git a/Doc/lib/libsha.tex b/Doc/lib/libsha.tex
index f7732dc..4800b17 100644
--- a/Doc/lib/libsha.tex
+++ b/Doc/lib/libsha.tex
@@ -67,17 +67,15 @@ substring.
\end{methoddesc}
\begin{seealso}
- \seetitle[http://csrc.nist.gov/publications/fips/fips180-1/fip180-1.txt]
+ \seetitle[http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf]
{Secure Hash Standard}
{The Secure Hash Algorithm is defined by NIST document FIPS
- PUB 180-1:
- \citetitle[http://csrc.nist.gov/publications/fips/fips180-1/fip180-1.txt]
- {Secure Hash Standard}, published in April of 1995. It is
- available online as plain text (at least one diagram was
- omitted) and as PDF at
- \url{http://csrc.nist.gov/publications/fips/fips180-1/fip180-1.pdf}.}
+ PUB 180-2:
+ \citetitle[http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf]
+ {Secure Hash Standard}, published in August 2002.}
\seetitle[http://csrc.nist.gov/encryption/tkhash.html]
{Cryptographic Toolkit (Secure Hashing)}
{Links from NIST to various information on secure hashing.}
\end{seealso}
+