Sponsored Content
Special Forums UNIX and Linux Applications Cryotography -Linux API for HMAC-SHA256 algorithm Post 302335537 by amio on Monday 20th of July 2009 01:31:14 AM
Old 07-20-2009
Hi Pludi,

Thanks for ur reply.

sha256sum [OPTION] [FILE] takes just the message as input whereas i need to pass 2 inputs, the message and the key in keyed-hmacsha256 algorithm.

Pls help.

Thanks,
Amio
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

algorithm

PID USERNAME SIZE RSS STATE PRI NICE TIME CPU PROCESS/NLWP 21444 tomusr 213M 61M sleep 29 10 1:20:46 0.1% java/43 21249 root 93M 44M sleep 29 10 1:07:19 0.2% java/56 is there anyway i can use a command to get the total of the SIZE? 306M (Derive from... (5 Replies)
Discussion started by: filthymonk
5 Replies

2. Shell Programming and Scripting

An algorithm to be written in linux command

Hi All, I wrote the following script in R. However, i can not run it. Because the data file is so big. Therefore, i need to write it in shell script. Could you please help me? ###################################### data=as.matrix(read.table("data.txt"))... (3 Replies)
Discussion started by: senayasma
3 Replies

3. Shell Programming and Scripting

Need to run an API from a script and extract fields from output of API

Hi, I need to call an API (GetUsageDetails)from inside a shell script which takes an input argument acct_nbr. The output of API will be like : <usageAccum accumId="450" accumCaptn="PM_125" inclUnits="1410.00" inclUnitsUsed="744.00" shared="true" pooled="false" prorated="false"... (1 Reply)
Discussion started by: rkrish
1 Replies

4. Shell Programming and Scripting

Append sha256 column to a file

Hi, My file looks like below: 1 abc@xyz.com 2 klm@klm.com There are two fields separated by tab. i want to append a third field which will be the sha256 hash of the email address field. Anyone have any solution? Note: I have already tried with while read line .... but the... (1 Reply)
Discussion started by: Mihir Ray
1 Replies

5. AIX

Disable any 96-bit HMAC Algorithms

Received a vulnerability - SSH INSECURE HMAC ALGORITHMS ENABLED. The solution was to Disable any 96-bit HMAC Algorithms. Disable any MD5-based HMAC Algorithms. Can someone please tell me how to disable in AIX 5.3? Thanks, Sudo (1 Reply)
Discussion started by: sudo su
1 Replies

6. Solaris

BART tool on Solaris 10 - enable SHA256

Hi all, I am attempting to create a BART manifest on a Solaris 10 box; however, I need it to be hashed with SHA256. Normally, at the beginning of a "bart create" command, the version and date appear along with the type of encryption listed. When I run the command though I receive the... (3 Replies)
Discussion started by: Derk Berk
3 Replies

7. UNIX for Beginners Questions & Answers

Sha256 , copy file to new filename

Hello, i want to create a sha256 hash for a file and copy the source file under new filename as : sha256hash_sourcefilename Input : sha256sum FILE Example : sha156sum mounttest.123 Output HASH_FILE How to do this ? e.g.: ... (1 Reply)
Discussion started by: bdittmar
1 Replies

8. Web Development

Face-api.js — JavaScript API for Face Recognition in the Browser with tensorflow.js

Ref: https://itnext.io/face-api-js-javascript-api-for-face-recognition-in-the-browser-with-tensorflow-js-bcc2a6c4cf07 (0 Replies)
Discussion started by: Neo
0 Replies

9. Programming

[Python] replicating "sha256 -C checksum_file.txt file.txt"

Hello everyone, Since my python knowledge is limimted, I've challenged myself to learn as much as possible to help me with my carrere. I'm currently trying to convert a shell script to python, just to give myself a task. There is one section of the script that I'm having issues converting and... (2 Replies)
Discussion started by: da1
2 Replies
SHA256SUM(1)							   User Commands						      SHA256SUM(1)

NAME
sha256sum - compute and check SHA256 message digest SYNOPSIS
sha256sum [OPTION]... [FILE]... DESCRIPTION
Print or check SHA256 (256-bit) checksums. With no FILE, or when FILE is -, read standard input. -b, --binary read in binary mode -c, --check read SHA256 sums from the FILEs and check them --tag create a BSD-style checksum -t, --text read in text mode (default) The following five options are useful only when verifying checksums: --ignore-missing don't fail or report status for missing files --quiet don't print OK for each successfully verified file --status don't output anything, status code shows success --strict exit non-zero for improperly formatted checksum lines -w, --warn warn about improperly formatted checksum lines --help display this help and exit --version output version information and exit The sums are computed as described in FIPS-180-2. When checking, the input should be a former output of this program. The default mode is to print a line with checksum, a space, a character indicating input mode ('*' for binary, ' ' for text or where binary is insignificant), and name for each FILE. AUTHOR
Written by Ulrich Drepper, Scott Miller, and David Madore. REPORTING BUGS
GNU coreutils online help: <http://www.gnu.org/software/coreutils/> Report sha256sum translation bugs to <http://translationproject.org/team/> COPYRIGHT
Copyright (C) 2017 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. SEE ALSO
Full documentation at: <http://www.gnu.org/software/coreutils/sha256sum> or available locally via: info '(coreutils) sha2 utilities' GNU coreutils 8.28 January 2018 SHA256SUM(1)
All times are GMT -4. The time now is 02:14 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy