Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 179 for sha256 (0.19 sec)

  1. bin/update_deps.sh

    # shellcheck disable=SC1001
    LATEST_DEB11_DISTROLESS_SHA256=$(crane digest gcr.io/distroless/static-debian11 | awk -F\: '{print $2}')
    sed -i -E "s/sha256:[a-z0-9]+/sha256:${LATEST_DEB11_DISTROLESS_SHA256}/g" docker/Dockerfile.distroless
    
    # shellcheck disable=SC1001
    LATEST_IPTABLES_DISTROLESS_SHA256=$(crane digest gcr.io/istio-release/iptables | awk -F\: '{print $2}')
    Shell Script
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Tue Sep 12 14:07:30 GMT 2023
    - 2K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

          listOf(
            // TLSv1.3.
            CipherSuite.TLS_AES_128_GCM_SHA256,
            CipherSuite.TLS_AES_256_GCM_SHA384,
            CipherSuite.TLS_CHACHA20_POLY1305_SHA256,
            // TLSv1.0, TLSv1.1, TLSv1.2.
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 13.4K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            assertThat(sslSocket.enabledCipherSuites)
              .containsExactly(
                CipherSuite.TLS_AES_128_GCM_SHA256.javaName,
                CipherSuite.TLS_AES_256_GCM_SHA384.javaName,
                CipherSuite.TLS_CHACHA20_POLY1305_SHA256.javaName,
                CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.javaName,
                CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
              )
          } else {
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.7K bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/resources/okhttp_4.10.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 543 bytes
    - Viewed (0)
  5. internal/crypto/key.go

    	case SealAlgorithm:
    		mac := hmac.New(sha256.New, extKey)
    		mac.Write(sealedKey.IV[:])
    		mac.Write([]byte(domain))
    		mac.Write([]byte(SealAlgorithm))
    		mac.Write([]byte(path.Join(bucket, object))) // use path.Join for canonical 'bucket/object'
    		unsealConfig = sio.Config{MinVersion: sio.Version20, Key: mac.Sum(nil), CipherSuites: fips.DARECiphers()}
    	case InsecureSealAlgorithm:
    		sha := sha256.New()
    		sha.Write(extKey)
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 19 20:28:10 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  6. cmd/signature-v4-utils.go

    		}
    	} else {
    		// X-Amz-Content-Sha256, if not set in signed requests, checksum
    		// will default to sha256([]byte("")).
    		defaultSha256Cksum = emptySHA256
    		v, ok = r.Header[xhttp.AmzContentSha256]
    	}
    
    	// We found 'X-Amz-Content-Sha256' return the captured value.
    	if ok {
    		return v[0]
    	}
    
    	// We couldn't find 'X-Amz-Content-Sha256'.
    	return defaultSha256Cksum
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jan 31 18:56:45 GMT 2024
    - 9K bytes
    - Viewed (0)
  7. samples/tlssurvey/src/main/resources/okhttp_3.11.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 468 bytes
    - Viewed (0)
  8. samples/tlssurvey/src/main/resources/okhttp_3_11.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 468 bytes
    - Viewed (0)
  9. docs/security/tls_configuration_history.md

     * **REMOVED:** ~~TLS_AES_128_CCM_8_SHA256[¹][tlsv13_only]~~
    
    ##### MODERN_TLS / COMPATIBLE_TLS cipher suites
    
     * TLS_AES_128_GCM_SHA256[¹][tlsv13_only]
     * TLS_AES_256_GCM_SHA384[¹][tlsv13_only]
     * TLS_CHACHA20_POLY1305_SHA256[¹][tlsv13_only]
     * TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
     * TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
     * TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
     * TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
  10. internal/event/target/kafka_scram_client_contrib.go

    	"github.com/minio/minio/internal/hash/sha256"
    )
    
    func initScramClient(args KafkaArgs, config *sarama.Config) {
    	switch strings.ToLower(args.SASL.Mechanism) {
    	case "sha512":
    		config.Net.SASL.SCRAMClientGeneratorFunc = func() sarama.SCRAMClient { return &XDGSCRAMClient{HashGeneratorFcn: KafkaSHA512} }
    		config.Net.SASL.Mechanism = sarama.SASLMechanism(sarama.SASLTypeSCRAMSHA512)
    	case "sha256":
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Nov 09 04:04:01 GMT 2023
    - 3.2K bytes
    - Viewed (0)
Back to top