/third_party/openssl/test/ssl-tests/ |
D | 25-cipher.cnf.in | 25 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 29 "CipherString" => "ECDHE-RSA-AES256-SHA384" 32 "ExpectedCipher" => "ECDHE-RSA-AES256-SHA384", 39 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 53 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 57 "CipherString" => "ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384", 67 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 72 "CipherString" => "ECDHE-RSA-AES256-SHA384" 75 "ExpectedCipher" => "ECDHE-RSA-AES256-SHA384", 82 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", [all …]
|
D | 25-cipher.cnf | 25 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 30 CipherString = ECDHE-RSA-AES256-SHA384 36 ExpectedCipher = ECDHE-RSA-AES256-SHA384 50 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 75 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 80 CipherString = ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384 100 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 106 CipherString = ECDHE-RSA-AES256-SHA384 112 ExpectedCipher = ECDHE-RSA-AES256-SHA384 126 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 [all …]
|
D | 20-cert-select.cnf.in | 179 name => "ECDSA Signature Algorithm Selection SHA384", 182 "SignatureAlgorithms" => "ECDSA+SHA384", 186 "ExpectedServerSignHash" => "SHA384", 268 "SignatureAlgorithms" => "ECDSA+SHA384:ECDSA+SHA256" 287 "SignatureAlgorithms" => "ECDSA+SHA256:ECDSA+SHA384" 291 "ExpectedServerSignHash" => "SHA384", 704 name => "TLS 1.3 RSA Signature Algorithm Selection SHA384 with PSS", 707 "SignatureAlgorithms" => "ECDSA+SHA384:RSA-PSS+SHA384", 711 "ExpectedServerSignHash" => "SHA384",
|
D | 20-cert-select.cnf | 12 test-7 = 7-ECDSA Signature Algorithm Selection SHA384 44 test-39 = 39-TLS 1.3 RSA Signature Algorithm Selection SHA384 with PSS 289 [7-ECDSA Signature Algorithm Selection SHA384] 290 ssl_conf = 7-ECDSA Signature Algorithm Selection SHA384-ssl 292 [7-ECDSA Signature Algorithm Selection SHA384-ssl] 293 server = 7-ECDSA Signature Algorithm Selection SHA384-server 294 client = 7-ECDSA Signature Algorithm Selection SHA384-client 296 [7-ECDSA Signature Algorithm Selection SHA384-server] 308 [7-ECDSA Signature Algorithm Selection SHA384-client] 310 SignatureAlgorithms = ECDSA+SHA384 [all …]
|
/third_party/curl/docs/ |
D | CIPHERS.md | 109 `AES256-GCM-SHA384` 113 `DH-RSA-AES256-GCM-SHA384` 117 `DH-DSS-AES256-GCM-SHA384` 121 `DHE-RSA-AES256-GCM-SHA384` 125 `DHE-DSS-AES256-GCM-SHA384` 127 `ECDHE-RSA-AES256-SHA384` 129 `ECDHE-RSA-AES256-GCM-SHA384` 131 `ECDHE-ECDSA-AES256-SHA384` 133 `ECDHE-ECDSA-AES256-GCM-SHA384` 137 `ADH-AES256-GCM-SHA384` [all …]
|
/third_party/openssl/doc/man1/ |
D | openssl-ciphers.pod.in | 352 =item B<SHA256>, B<SHA384> 354 Cipher suites using SHA256 or SHA384. 400 ECDSA and SHA256 or SHA384, only the elliptic curves P-256 and P-384 can be 402 (ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are 564 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384 569 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384 574 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384 579 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384 584 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384 587 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384 [all …]
|
/third_party/openssl/doc/man3/ |
D | SHA256_Init.pod | 6 SHA224_Final, SHA256, SHA256_Init, SHA256_Update, SHA256_Final, SHA384, 17 unsigned char *SHA384(const unsigned char *data, size_t count, unsigned char *md_buf); 47 except for SHA1(), SHA224(), SHA256(), SHA384() and SHA512() are deprecated. 50 SHA1(), SHA224(), SHA256(), SHA384(), and SHA256() 74 The SHA224, SHA256, SHA384 and SHA512 families of functions operate in the 76 B<SHA256_CTX> object instead of B<SHA_CTX>. SHA384 and SHA512 use B<SHA512_CTX>. 80 SHA224(), SHA256(), SHA384() and SHA512() functions are not thread safe if 85 SHA1(), SHA224(), SHA256(), SHA384() and SHA512() return a pointer to the hash 89 SHA384 and SHA512 functions return 1 for success, 0 otherwise.
|
D | EVP_DigestVerifyInit.pod | 70 Supports SHA1, SHA224, SHA256, SHA384 and SHA512 74 Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3 82 Supports SHA1, SHA256, SHA384 and SHA512 86 Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
|
D | EVP_DigestSignInit.pod | 79 Supports SHA1, SHA224, SHA256, SHA384 and SHA512 83 Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3 91 Supports SHA1, SHA256, SHA384 and SHA512 95 Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
|
/third_party/ffmpeg/libavutil/ |
D | hash.c | 51 SHA384, enumerator 80 [SHA384] = {"SHA384", 48}, 126 case SHA384: in av_hash_alloc() 153 case SHA384: av_sha512_init(ctx->ctx, 384); break; in av_hash_init() 174 case SHA384: in av_hash_update() 195 case SHA384: in av_hash_final()
|
/third_party/openssl/test/recipes/30-test_evp_data/ |
D | evpkdf_ssh.txt | 2898 Ctrl.digest = digest:SHA384 2906 Ctrl.digest = digest:SHA384 2914 Ctrl.digest = digest:SHA384 2922 Ctrl.digest = digest:SHA384 2930 Ctrl.digest = digest:SHA384 2938 Ctrl.digest = digest:SHA384 2946 Ctrl.digest = digest:SHA384 2954 Ctrl.digest = digest:SHA384 2962 Ctrl.digest = digest:SHA384 2970 Ctrl.digest = digest:SHA384 [all …]
|
D | evpmd_sha.txt | 61 Digest = SHA384 65 Digest = SHA384 69 Digest = SHA384
|
D | evpkdf_x963.txt | 39 Ctrl.digest = digest:SHA384 44 Ctrl.digest = digest:SHA384
|
D | evpmac_common.txt | 111 Algorithm = SHA384 119 Algorithm = SHA384 125 Algorithm = SHA384
|
/third_party/mbedtls/tests/suites/ |
D | test_suite_ssl.data | 270 Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 272 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:0 286 Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 288 handshake_cipher:"TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384":MBEDTLS_PK_ECDSA:0 298 DTLS Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 300 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:1 314 DTLS Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 316 handshake_cipher:"TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384":MBEDTLS_PK_ECDSA:1 354 Handshake, select RSA-PSK-WITH-AES-256-CBC-SHA384, non-opaque 356 handshake_ciphersuite_select:"TLS-RSA-PSK-WITH-AES-256-CBC-SHA384":MBEDTLS_PK_RSA:"abc123":PSA_ALG_… [all …]
|
D | test_suite_pkcs5.data | 69 PBKDF2 Python hashlib Test Vector #1 (SHA384) 73 PBKDF2 Python hashlib Test Vector #2 (SHA384) 77 PBKDF2 Python hashlib Test Vector #3 (SHA384) 81 PBKDF2 Python hashlib Test Vector #5 (SHA384) 85 PBKDF2 Python hashlib Test Vector #6 (SHA384)
|
D | test_suite_constant_time_hmac.data | 13 Constant-flow HMAC: SHA384
|
/third_party/ffmpeg/tests/ref/fate/ |
D | hash | 34 SHA384 hex: c516aa8d3b457c636c6826937099c0d23a13f2c3701a388b3c8fe4bc2073281b0c4462610369884c4ababa8… 35 SHA384 bin: 0xc5 0x16 0xaa 0x8d 0x3b 0x45 0x7c 0x63 0x6c 0x68 0x26 0x93 0x70 0x99 0xc0 0xd2 0x3a 0x… 36 SHA384 b64: xRaqjTtFfGNsaCaTcJnA0joT8sNwGjiLPI/kvCBzKBsMRGJhA2mITEq6uo6Xtt6+
|
/third_party/openssl/test/ |
D | sha_test.c | 83 return test_static_sha_common("abc", SHA384_DIGEST_LENGTH, output, &SHA384); in test_static_sha384()
|
/third_party/rust/crates/rust-openssl/openssl/src/ |
D | sha.rs | 82 #[corresponds(SHA384)] 87 ffi::SHA384(data.as_ptr(), data.len(), hash.as_mut_ptr() as *mut _);
|
/third_party/node/deps/openssl/openssl/crypto/sha/ |
D | sha1_one.c | 65 unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md) in SHA384() function
|
/third_party/openssl/crypto/sha/ |
D | sha1_one.c | 65 unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md) in SHA384() function
|
/third_party/rust/crates/rust-openssl/openssl-sys/src/ |
D | sha.rs | 71 pub unsafe fn SHA384(d: *const c_uchar, n: size_t, md: *mut c_uchar) -> *mut c_uchar {
|
/third_party/openssl/doc/man7/ |
D | EVP_MD-SHA2.pod | 33 Known names are "SHA2-384", "SHA-384" and "SHA384".
|
/third_party/openssl/include/openssl/ |
D | sha.h | 131 unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md);
|