Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 182 for sha256 (0.19 sec)

  1. cmd/signature-v4_test.go

    				"X-Amz-SignedHeaders":  "host;x-amz-content-sha256;x-amz-date",
    				"X-Amz-Credential":     fmt.Sprintf(credentialTemplate, accessKeyID, now.Format(yyyymmdd), region),
    				"X-Amz-Content-Sha256": payloadSHA256,
    			},
    			headers: map[string]string{
    				"X-Amz-Date":           now.AddDate(0, 0, -2).Format(iso8601Format),
    				"X-Amz-Content-Sha256": payloadSHA256,
    			},
    			region:   region,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 10.4K bytes
    - Viewed (1)
  2. requirements_lock_3_10.txt

        --hash=sha256:1ceae2f17a9c33cb48e3263960dc5fc8005351ee19db217e9b1bb15d28c02574 \
        --hash=sha256:1d3193f4a680c64b4b6a9115943538edb896edc190f0b222e73761716519268e \
        --hash=sha256:1f79682fbe303db92bc2b1136016a38a42e835d932bab5b3b1bfcfbf0640e519 \
        --hash=sha256:2127566c664442652f024c837091890cb1942c30937add288223dc895793f898 \
        --hash=sha256:22afcb9f253dac0696b5a4be4a1c0f8762f8239e21b99680099abd9b2b1b2269 \
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Fri Apr 12 04:38:53 GMT 2024
    - 43.8K bytes
    - Viewed (0)
  3. internal/crypto/doc.go

    //
    //  1. Encrypt:
    //     Input: ClientKey, bucket, object, metadata, object_data
    //     -              IV := Random({0,1}²⁵⁶)
    //     -       ObjectKey := SHA256(ClientKey || Random({0,1}²⁵⁶))
    //     -       KeyEncKey := HMAC-SHA256(ClientKey, IV || 'SSE-C' || 'DAREv2-HMAC-SHA256' || bucket || '/' || object)
    //     -       SealedKey := DAREv2_Enc(KeyEncKey, ObjectKey)
    //     - enc_object_data := DAREv2_Enc(ObjectKey, object_data)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Aug 26 19:52:29 GMT 2022
    - 5K bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/resources/okhttp_3_14.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 543 bytes
    - Viewed (0)
  5. cmd/signature-v4-utils_test.go

    		// Test case with "X-Amz-Content-Sha256" header set, but to empty value but we can't skip.
    		{"X-Amz-Content-Sha256", "", "", "", false},
    
    		// Test case - 2.
    		// Test case with "X-Amz-Content-Sha256" not set so we can skip.
    		{"", "", "", "", true},
    
    		// Test case - 3.
    		// Test case with "X-Amz-Content-Sha256" header set to  "UNSIGNED-PAYLOAD"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 05 21:26:41 GMT 2024
    - 14.3K bytes
    - Viewed (0)
  6. cmd/signature-v4-utils.go

    		}
    	} else {
    		// X-Amz-Content-Sha256, if not set in signed requests, checksum
    		// will default to sha256([]byte("")).
    		defaultSha256Cksum = emptySHA256
    		v, ok = r.Header[xhttp.AmzContentSha256]
    	}
    
    	// We found 'X-Amz-Content-Sha256' return the captured value.
    	if ok {
    		return v[0]
    	}
    
    	// We couldn't find 'X-Amz-Content-Sha256'.
    	return defaultSha256Cksum
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 31 18:56:45 GMT 2024
    - 9K bytes
    - Viewed (0)
  7. samples/tlssurvey/src/main/resources/okhttp_3_11.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 468 bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

        @JvmField val TLS_RSA_WITH_NULL_SHA256 = init("TLS_RSA_WITH_NULL_SHA256", 0x003b)
    
        @JvmField val TLS_RSA_WITH_AES_128_CBC_SHA256 = init("TLS_RSA_WITH_AES_128_CBC_SHA256", 0x003c)
    
        @JvmField val TLS_RSA_WITH_AES_256_CBC_SHA256 = init("TLS_RSA_WITH_AES_256_CBC_SHA256", 0x003d)
    
        // @JvmField val TLS_DH_DSS_WITH_AES_128_CBC_SHA256 = init("TLS_DH_DSS_WITH_AES_128_CBC_SHA256", 0x003e)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 39.9K bytes
    - Viewed (1)
  9. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

          TLS_AES_128_GCM_SHA256,
          TLS_AES_256_GCM_SHA384,
          TLS_CHACHA20_POLY1305_SHA256,
          TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
          TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
          TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
          TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
          TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
          TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
        )
      }
    
      @Test
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  10. docs/security/tls_configuration_history.md

     * **REMOVED:** ~~TLS_AES_128_CCM_8_SHA256[¹][tlsv13_only]~~
    
    ##### MODERN_TLS / COMPATIBLE_TLS cipher suites
    
     * TLS_AES_128_GCM_SHA256[¹][tlsv13_only]
     * TLS_AES_256_GCM_SHA384[¹][tlsv13_only]
     * TLS_CHACHA20_POLY1305_SHA256[¹][tlsv13_only]
     * TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
     * TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
     * TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
     * TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
Back to top