| /third_party/node/deps/v8/bazel/ |
| D | requirements.txt | 8 --hash=sha256:077ce6014f7b40d03b47d1f1ca4b0fc8328a692bd284016f806ed0eaca390ad8 \ 9 --hash=sha256:611bb273cd68f3b993fabdc4064fc858c5b47a973cb5aa7999ec1ba405c87cd7 12 --hash=sha256:01a9b8ea66f1658938f65b93a85ebe8bc016e6769611be228d797c9d998dd298 \ 13 --hash=sha256:023cb26ec21ece8dc3907c0e8320058b2e0cb3c55cf9564da612bc325bed5e64 \ 14 --hash=sha256:0446679737af14f45767963a1a9ef7620189912317d095f2d9ffa183a4d25d2b \ 15 --hash=sha256:04635854b943835a6ea959e948d19dcd311762c5c0c6e1f0e16ee57022669194 \ 16 --hash=sha256:0717a7390a68be14b8c793ba258e075c6f4ca819f15edfc2a3a027c823718567 \ 17 --hash=sha256:0955295dd5eec6cb6cc2fe1698f4c6d84af2e92de33fbcac4111913cd100a6ff \ 18 --hash=sha256:0d4b31cc67ab36e3392bbf3862cfbadac3db12bdd8b02a2731f509ed5b829724 \ 19 --hash=sha256:10f82115e21dc0dfec9ab5c0223652f7197feb168c940f3ef61563fc2d6beb74 \ [all …]
|
| /third_party/node/test/parallel/ |
| D | test-tls-honorcipherorder.js | 25 ciphers: 'AES256-SHA256:AES128-GCM-SHA256:AES128-SHA256:' + 26 'ECDHE-RSA-AES128-GCM-SHA256', 60 test(false, 'AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256', 61 'AES128-GCM-SHA256'); 63 // Server has the preference of cipher suites, and AES256-SHA256 is 65 test(true, 'AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256', 66 'AES256-SHA256'); 67 test(undefined, 'AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256', 68 'AES256-SHA256'); 70 // Server has the preference of cipher suites. AES128-GCM-SHA256 is given [all …]
|
| D | test-policy-parse-integrity.js | 53 integrity: `sha256-${hash('sha256', packageBody)}` 81 integrity: `sha256-${hash('sha256', depBody)}`, 85 integrity: `1sha256-${hash('sha256', depBody)}`, 93 integrity: `sha256-${hash('sha256', depBody)}sha256-${hash( 94 'sha256', 100 integrity: `sha256-${hash('sha256', 'file:///')}`, 107 integrity: `sha256-${hash('sha256', 'file:///')}`,
|
| D | test-crypto-async-sign-verify.js | 68 test('rsa_public.pem', 'rsa_private.pem', 'sha256', true); 69 test('rsa_public.pem', 'rsa_private.pem', 'sha256', true, 73 test('rsa_public.pem', 'rsa_private.pem', 'sha256', false, 75 test('rsa_public.pem', 'rsa_private.pem', 'sha256', false, 82 test('rsa_public.pem', 'rsa_private.pem', 'sha256', false, 104 test('dsa_public.pem', 'dsa_private.pem', 'sha256', 106 test('dsa_public.pem', 'dsa_private.pem', 'sha256', 110 test('dsa_public.pem', 'dsa_private.pem', 'sha256', false, 132 sign('sha256', data, privateKey), 133 sign('sha256', data, privateKey), [all …]
|
| D | test-crypto-keygen-duplicate-deprecated-option.js | 18 hash: 'sha256', 19 hashAlgorithm: 'sha256', 20 mgf1Hash: 'sha256', 21 mgf1HashAlgorithm: 'sha256' 28 hashAlgorithm: 'sha256', 29 mgf1HashAlgorithm: 'sha256', 38 hashAlgorithm: 'sha256', 39 mgf1HashAlgorithm: 'sha256',
|
| D | test-crypto-hkdf.js | 35 assert.throws(() => hkdf('sha256', i), { 39 assert.throws(() => hkdfSync('sha256', i), { 46 assert.throws(() => hkdf('sha256', 'secret', i), { 50 assert.throws(() => hkdfSync('sha256', 'secret', i), { 57 assert.throws(() => hkdf('sha256', 'secret', 'salt', i), { 61 assert.throws(() => hkdfSync('sha256', 'secret', 'salt', i), { 68 assert.throws(() => hkdf('sha256', 'secret', 'salt', 'info', i), { 72 assert.throws(() => hkdfSync('sha256', 'secret', 'salt', 'info', i), { 78 assert.throws(() => hkdf('sha256', 'secret', 'salt', 'info', -1), { 81 assert.throws(() => hkdfSync('sha256', 'secret', 'salt', 'info', -1), { [all …]
|
| D | test-tls-set-sigalgs.js | 65 test('RSA-PSS+SHA256:RSA-PSS+SHA512:ECDSA+SHA256', 66 'RSA-PSS+SHA256:ECDSA+SHA256', 67 ['RSA-PSS+SHA256', 'ECDSA+SHA256']); 70 test('RSA-PSS+SHA384', 'ECDSA+SHA256', 73 test('RSA-PSS+SHA384:ECDSA+SHA256', 'ECDSA+SHA384:RSA-PSS+SHA256',
|
| /third_party/curl/docs/ |
| D | CIPHERS.md | 105 `NULL-SHA256` 106 `AES128-SHA256` 107 `AES256-SHA256` 108 `AES128-GCM-SHA256` 110 `DH-RSA-AES128-SHA256` 111 `DH-RSA-AES256-SHA256` 112 `DH-RSA-AES128-GCM-SHA256` 114 `DH-DSS-AES128-SHA256` 115 `DH-DSS-AES256-SHA256` 116 `DH-DSS-AES128-GCM-SHA256` [all …]
|
| /third_party/openssl/test/recipes/30-test_evp_data/ |
| D | evpkdf_ss.txt | 420 Ctrl.digest = digest:SHA256 434 Ctrl.digest = digest:SHA256 442 Ctrl.digest = digest:SHA256 450 Ctrl.digest = digest:SHA256 458 Ctrl.digest = digest:SHA256 466 Ctrl.digest = digest:SHA256 474 Ctrl.digest = digest:SHA256 482 Ctrl.digest = digest:SHA256 490 Ctrl.digest = digest:SHA256 498 Ctrl.digest = digest:SHA256 [all …]
|
| /third_party/mbedtls/tests/opt-testcases/ |
| D | tls13-compat.sh | 23 …s/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_sec… 27 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 40 …s/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_sec… 44 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 57 …s/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_sec… 61 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 75 …t_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersui… 79 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 92 …s/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_sec… 96 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ [all …]
|
| /third_party/node/deps/openssl/openssl/crypto/sha/ |
| D | build.info | 5 $SHA1ASM_x86=sha1-586.S sha256-586.S sha512-586.S 8 sha1-x86_64.s sha256-x86_64.s sha512-x86_64.s sha1-mb-x86_64.s \ 9 sha256-mb-x86_64.s 12 $SHA1ASM_ia64=sha1-ia64.s sha256-ia64.s sha512-ia64.s 15 $SHA1ASM_sparcv9=sha1-sparcv9.S sha256-sparcv9.S sha512-sparcv9.S 21 $SHA1ASM_mips32=sha1-mips.S sha256-mips.S 26 $SHA1ASM_s390x=sha1-s390x.S sha256-s390x.S sha512-s390x.S 29 $SHA1ASM_armv4=sha1-armv4-large.S sha256-armv4.S sha512-armv4.S 31 $SHA1ASM_aarch64=sha1-armv8.S sha256-armv8.S sha512-armv8.S 34 $SHA1ASM_parisc11=sha1-parisc.s sha256-parisc.s sha512-parisc.s [all …]
|
| /third_party/openssl/crypto/sha/ |
| D | build.info | 5 $SHA1ASM_x86=sha1-586.S sha256-586.S sha512-586.S 8 sha1-x86_64.s sha256-x86_64.s sha512-x86_64.s sha1-mb-x86_64.s \ 9 sha256-mb-x86_64.s 12 $SHA1ASM_ia64=sha1-ia64.s sha256-ia64.s sha512-ia64.s 15 $SHA1ASM_sparcv9=sha1-sparcv9.S sha256-sparcv9.S sha512-sparcv9.S 21 $SHA1ASM_mips32=sha1-mips.S sha256-mips.S 26 $SHA1ASM_s390x=sha1-s390x.S sha256-s390x.S sha512-s390x.S 29 $SHA1ASM_armv4=sha1-armv4-large.S sha256-armv4.S sha512-armv4.S 31 $SHA1ASM_aarch64=sha1-armv8.S sha256-armv8.S sha512-armv8.S 34 $SHA1ASM_parisc11=sha1-parisc.s sha256-parisc.s sha512-parisc.s [all …]
|
| /third_party/mbedtls/tests/data_files/ |
| D | Makefile | 51 test-ca.req.sha256: $(test_ca_key_file_rsa) 52 …_file_rsa) password=$(test_ca_pwd_rsa) subject_name="C=NL,O=PolarSSL,CN=PolarSSL Test CA" md=SHA256 53 all_intermediate += test-ca.req.sha256 55 parse_input/test-ca.crt test-ca.crt: $(test_ca_key_file_rsa) test-ca.req.sha256 56 …$(MBEDTLS_CERT_WRITE) is_ca=1 serial=3 request_file=test-ca.req.sha256 selfsign=1 issuer_name="C=N… 74 test-ca-sha1.crt: $(test_ca_key_file_rsa) test-ca.req.sha256 75 …$(MBEDTLS_CERT_WRITE) is_ca=1 serial=3 request_file=test-ca.req.sha256 selfsign=1 issuer_name="C=N… 82 test-ca-sha256.crt: $(test_ca_key_file_rsa) test-ca.req.sha256 83 …sha256 selfsign=1 issuer_name="C=NL,O=PolarSSL,CN=PolarSSL Test CA" issuer_key=$(test_ca_key_file_… 84 all_final += test-ca-sha256.crt [all …]
|
| /third_party/openssl/ohos_lite/include/openssl/ |
| D | tls1.h | 910 # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256 "PSK-AES128-GCM-SHA256" 912 # define TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256 "DHE-PSK-AES128-GCM-SHA256" 914 # define TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256 "RSA-PSK-AES128-GCM-SHA256" 917 # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256 "PSK-AES128-CBC-SHA256" 919 # define TLS1_TXT_PSK_WITH_NULL_SHA256 "PSK-NULL-SHA256" 922 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256 "DHE-PSK-AES128-CBC-SHA256" 924 # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA256 "DHE-PSK-NULL-SHA256" 927 # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256 "RSA-PSK-AES128-CBC-SHA256" 929 # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA256 "RSA-PSK-NULL-SHA256" 959 # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256 "CAMELLIA128-SHA256" [all …]
|
| /third_party/node/deps/openssl/openssl/include/openssl/ |
| D | tls1.h | 893 # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256 "PSK-AES128-GCM-SHA256" 895 # define TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256 "DHE-PSK-AES128-GCM-SHA256" 897 # define TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256 "RSA-PSK-AES128-GCM-SHA256" 900 # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256 "PSK-AES128-CBC-SHA256" 902 # define TLS1_TXT_PSK_WITH_NULL_SHA256 "PSK-NULL-SHA256" 905 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256 "DHE-PSK-AES128-CBC-SHA256" 907 # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA256 "DHE-PSK-NULL-SHA256" 910 # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256 "RSA-PSK-AES128-CBC-SHA256" 912 # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA256 "RSA-PSK-NULL-SHA256" 942 # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256 "CAMELLIA128-SHA256" [all …]
|
| /third_party/openssl/include/openssl/ |
| D | tls1.h | 889 # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256 "PSK-AES128-GCM-SHA256" 891 # define TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256 "DHE-PSK-AES128-GCM-SHA256" 893 # define TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256 "RSA-PSK-AES128-GCM-SHA256" 896 # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256 "PSK-AES128-CBC-SHA256" 898 # define TLS1_TXT_PSK_WITH_NULL_SHA256 "PSK-NULL-SHA256" 901 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256 "DHE-PSK-AES128-CBC-SHA256" 903 # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA256 "DHE-PSK-NULL-SHA256" 906 # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256 "RSA-PSK-AES128-CBC-SHA256" 908 # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA256 "RSA-PSK-NULL-SHA256" 938 # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256 "CAMELLIA128-SHA256" [all …]
|
| /third_party/openssl/test/ssl-tests/ |
| D | 25-cipher.cnf.in | 25 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 39 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 43 "CipherString" => "ECDHE-RSA-AES128-SHA256" 46 "ExpectedCipher" => "ECDHE-RSA-AES128-SHA256", 53 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 57 "CipherString" => "ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384", 60 "ExpectedCipher" => "ECDHE-RSA-AES128-SHA256", 67 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 82 "CipherString" => "ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256", 87 "CipherString" => "ECDHE-RSA-AES128-SHA256" [all …]
|
| D | 20-cert-select.cnf.in | 143 "SignatureAlgorithms" => "ECDSA+SHA256:ed25519", 147 "ExpectedServerSignHash" => "SHA256", 169 "SignatureAlgorithms" => "ECDSA+SHA256", 173 "ExpectedServerSignHash" => "SHA256", 199 "SignatureAlgorithms" => "ECDSA+SHA256", 203 "ExpectedServerSignHash" => "SHA256", 214 "SignatureAlgorithms" => "ECDSA+SHA256", 224 "SignatureAlgorithms" => "RSA+SHA256", 228 "ExpectedServerSignHash" => "SHA256", 237 "SignatureAlgorithms" => "RSA-PSS+SHA256", [all …]
|
| D | 25-cipher.cnf | 25 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 50 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 55 CipherString = ECDHE-RSA-AES128-SHA256 61 ExpectedCipher = ECDHE-RSA-AES128-SHA256 75 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 80 CipherString = ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384 86 ExpectedCipher = ECDHE-RSA-AES128-SHA256 100 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 126 CipherString = ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 132 CipherString = ECDHE-RSA-AES128-SHA256 [all …]
|
| /third_party/openssl/doc/man1/ |
| D | openssl-ciphers.pod.in | 352 =item B<SHA256>, B<SHA384> 354 Cipher suites using SHA256 or SHA384. 400 ECDSA and SHA256 or SHA384, only the elliptic curves P-256 and P-384 can be 402 (ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are 559 TLS_RSA_WITH_NULL_SHA256 NULL-SHA256 561 TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256 562 TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256 563 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256 566 TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256 567 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256 [all …]
|
| /third_party/python/Lib/test/ |
| D | test_hmac.py | 225 hashlib.sha256: 'b0344c61d8db38535ca8afceaf0bf12b' 242 hashlib.sha256: '5bdcc146bf60754e6a042426089575c7' 259 hashlib.sha256: '773ea91e36800e46854db8ebd09181a7' 276 hashlib.sha256: '82558a389a443c0ea4cc819899f2083a' 294 hashlib.sha256: '60e431591ee0b67f0d8a26aacbf5b77f' 315 hashlib.sha256: '9b09ffa71b942fcb27635fbcd5b0e944' 330 @hashlib_helper.requires_hashdigest('sha256', openssl=True) 332 self._rfc4231_test_cases(hashlib.sha256, 'sha256', 32, 64) 342 @hashlib_helper.requires_hashdigest('sha256') 347 self._x = hashlib.sha256(*args) [all …]
|
| /third_party/mbedtls/library/ |
| D | ssl_ciphersuites.c | 293 { MBEDTLS_TLS1_3_AES_128_GCM_SHA256, "TLS1-3-AES-128-GCM-SHA256", 301 { MBEDTLS_TLS1_3_AES_128_CCM_SHA256, "TLS1-3-AES-128-CCM-SHA256", 306 { MBEDTLS_TLS1_3_AES_128_CCM_8_SHA256, "TLS1-3-AES-128-CCM-8-SHA256", 315 "TLS1-3-CHACHA20-POLY1305-SHA256", 328 "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256", 336 "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256", 344 "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256", 352 "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256", 360 "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256", 368 "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256", [all …]
|
| /third_party/openssl/test/recipes/ |
| D | 20-test_kdf.t | 19 …{ cmd => [qw{openssl kdf -keylen 16 -digest SHA256 -kdfopt secret:secret -kdfopt seed:seed TLS1-PR… 21 desc => 'TLS1-PRF SHA256' }, 25 …{ cmd => [qw{openssl kdf -keylen 10 -digest SHA256 -kdfopt key:secret -kdfopt salt:salt -kdfopt in… 27 desc => 'HKDF SHA256' }, 28 …{ cmd => [qw{openssl kdf -keylen 25 -digest SHA256 -kdfopt pass:passwordPASSWORDpassword -kdfopt s… 30 desc => 'PBKDF2 SHA256'}, 34 …{ cmd => [qw{openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt hexkey:b74a149a161546f8c20b06… 36 desc => 'SSKDF HMAC SHA256'}, 40 …{ cmd => [qw{openssl kdf -keylen 16 -digest SHA256 -kdfopt hexkey:0102030405 -kdfopt hexxcghash:06… 42 desc => 'SSHKDF SHA256'}, [all …]
|
| /third_party/mbedtls/tests/suites/ |
| D | test_suite_ssl_decrypt.misc.data | 81 Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, minpad 85 Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, maxpad 89 Decrypt CBC !EtM, AES SHA256 !trunc, padlen=0 93 Decrypt CBC !EtM, AES SHA256 !trunc, padlen=240 97 Decrypt CBC !EtM, AES SHA256 !trunc, padlen=1 101 Decrypt CBC !EtM, AES SHA256 !trunc, padlen=241 105 Decrypt CBC !EtM, AES SHA256 !trunc, padlen=15 109 Decrypt CBC !EtM, AES SHA256 !trunc, padlen=255 209 Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, minpad 213 Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, maxpad [all …]
|
| /third_party/openssl/doc/man3/ |
| D | SHA256_Init.pod | 6 SHA224_Final, SHA256, SHA256_Init, SHA256_Update, SHA256_Final, SHA384, 16 unsigned char *SHA256(const unsigned char *data, size_t count, unsigned char *md_buf); 47 except for SHA1(), SHA224(), SHA256(), SHA384() and SHA512() are deprecated. 50 SHA1(), SHA224(), SHA256(), SHA384(), and SHA256() 53 (EVP_Q_digest(d, n, md, NULL, NULL, "SHA256", NULL) ? md : NULL) 74 The SHA224, SHA256, SHA384 and SHA512 families of functions operate in the 75 same way as for the SHA1 functions. Note that SHA224 and SHA256 use a 80 SHA224(), SHA256(), SHA384() and SHA512() functions are not thread safe if 85 SHA1(), SHA224(), SHA256(), SHA384() and SHA512() return a pointer to the hash 88 SHA1_Init(), SHA1_Update() and SHA1_Final() and equivalent SHA224, SHA256,
|