Home
last modified time | relevance | path

Searched refs:Botan (Results 1 – 25 of 2160) sorted by relevance

12345678910>>...87

/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/tests/
H A Dunit_ecc.cpp36 Botan::BigInt x = 0; in test_integer()
83 Botan::PointGFp create_random_point(Botan::RandomNumberGenerator& rng, in create_random_point()
91 const Botan::BigInt x = Botan::BigInt::random_integer(rng, 1, p); in create_random_point()
187 typedef std::function<void (Botan::BigInt&, Botan::secure_vector<Botan::word>&)> reducer_fn;
196 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
201 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
206 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
211 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
216 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
232 Botan::secure_vector<Botan::word> ws; in random_redc_test()
[all …]
H A Dtest_x509_path.cpp107 Botan::Path_Validation_Result path_result = Botan::x509_path_validate( in run()
114 …path_result = Botan::Path_Validation_Result(Botan::Certificate_Status_Code::CANNOT_ESTABLISH_TRUST… in run()
138 Botan::Path_Validation_Result path_result = Botan::x509_path_validate( in run()
146 …path_result = Botan::Path_Validation_Result(Botan::Certificate_Status_Code::CANNOT_ESTABLISH_TRUST… in run()
177 catch(Botan::Decoding_Error&) {} in load_cert_file()
259 Botan::X509_CRL crl(in); in run()
451Botan::Path_Validation_Result::status_string(Botan::PKIX::overall_status(crl_status)), in run()
511 Botan::X509_Certificate root(root_crt); in run()
568 Botan::X509_Certificate root(root_crt); in run()
888 catch(const Botan::Exception& e) in run()
[all …]
H A Dtest_ocsp.cpp54 catch(Botan::Exception& e) in test_response_parsing()
88 catch(Botan::Exception& e) in test_response_certificate_access()
108 catch(Botan::Invalid_Argument&) in test_request_encoding()
117 const Botan::OCSP::Request req1(issuer, end_entity); in test_request_encoding()
142 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_with_next_update_without_max_age()
180 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_with_next_update_with_max_age()
221 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_without_next_update_with_max_age()
260 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_without_next_update_without_max_age()
295 …std::make_shared<const Botan::OCSP::Response>(Botan::Certificate_Status_Code::OCSP_NO_REVOCATION_U… in test_response_verification_softfail()
297 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_softfail()
[all …]
H A Dunit_x509.cpp70 opts.constraints = Botan::Key_Constraints(Botan::KEY_ENCIPHERMENT); in req_opts1()
74 opts.constraints = Botan::Key_Constraints(Botan::DIGITAL_SIGNATURE); in req_opts1()
140 Botan::to_string(Botan::Certificate_Status_Code::OK), in test_cert_status_strings()
414 Botan::X509_Time t(v, Botan::ASN1_Tag::UTC_TIME); in test_x509_dates()
419 Botan::X509_Time t(v, Botan::ASN1_Tag::GENERALIZED_TIME); in test_x509_dates()
654 std::unique_ptr<Botan::Private_Key> sk(Botan::PKCS8::load_key( in test_padding_config()
789 const auto constraints = Botan::Key_Constraints(Botan::KEY_CERT_SIGN | Botan::CRL_SIGN); in test_x509_cert()
1375 Botan::DER_Encoder(bits).encode(Botan::ASN1_String(m_contents, Botan::UTF8_STRING)); in encode_inner()
1408 const Botan::OID attr1(Botan::OID("1.3.6.1.4.1.25258.9.1.1")); in test_custom_dn_attr()
1411 const Botan::ASN1_String val2("12345", Botan::UTF8_STRING); in test_custom_dn_attr()
[all …]
H A Dunit_tls.cpp77 … std::unique_ptr<Botan::Certificate_Store_In_Memory> store(new Botan::Certificate_Store_In_Memory); in Credentials_Manager_Test()
155 Botan::Private_Key* private_key_for(const Botan::X509_Certificate& crt, in private_key_for()
218 Botan::Credentials_Manager*
226 std::unique_ptr<Botan::Private_Key> rsa_ca_key(new Botan::RSA_PrivateKey(rng, rsa_params)); in create_creds()
227 std::unique_ptr<Botan::Private_Key> rsa_srv_key(new Botan::RSA_PrivateKey(rng, rsa_params)); in create_creds()
229 std::unique_ptr<Botan::Private_Key> ecdsa_ca_key(new Botan::ECDSA_PrivateKey(rng, ecdsa_params)); in create_creds()
230 … std::unique_ptr<Botan::Private_Key> ecdsa_srv_key(new Botan::ECDSA_PrivateKey(rng, ecdsa_params)); in create_creds()
244 const Botan::PKCS10_Request rsa_req = in create_creds()
285 const Botan::PKCS10_Request dsa_req = in create_creds()
305 Botan::Credentials_Manager*
[all …]
H A Dtest_tls.cpp35 Botan::TLS::Session default_session; in run()
75Botan::TLS::Session dsession = Botan::TLS::Session::decrypt(ctext1.data(), ctext1.size(), key); in run()
280 Botan::TLS::Alert unknown_alert = Botan::TLS::Alert({01, 66}); in run()
379 Botan::TLS::Ciphersuite ciphersuite = Botan::TLS::Ciphersuite::by_id(csuite_id16); in run()
424 std::vector<Botan::TLS::Signature_Scheme> schemes = Botan::TLS::all_signature_schemes(); in test_tls_sig_method_strings()
444 Botan::TLS::Auth_Method::RSA, in test_auth_method_strings()
455 Botan::TLS::Auth_Method meth2 = Botan::TLS::auth_method_from_string(meth_str); in test_auth_method_strings()
468 Botan::TLS::Kex_Algo::DH, in test_kex_algo_strings()
469 Botan::TLS::Kex_Algo::ECDH, in test_kex_algo_strings()
472 Botan::TLS::Kex_Algo::PSK, in test_kex_algo_strings()
[all …]
H A Dtest_ecies.cpp21 using Flags = Botan::ECIES_Flags;
27 return Botan::PointGFp::UNCOMPRESSED; in get_compression_type()
31 return Botan::PointGFp::COMPRESSED; in get_compression_type()
35 return Botan::PointGFp::HYBRID; in get_compression_type()
86 catch(Botan::Lookup_Error& e) in check_encrypt_decrypt()
152 …for(auto comp_type : { Botan::PointGFp::UNCOMPRESSED, Botan::PointGFp::COMPRESSED, Botan::PointGFp… in run_one_test()
226 const Botan::EC_Group domain(curve); in run_one_test()
248 const Botan::EC_Group domain("secp521r1"); in test_other_key_not_set()
273 const Botan::EC_Group domain("secp521r1"); in test_kdf_not_found()
297 const Botan::EC_Group domain("secp521r1"); in test_mac_not_found()
[all …]
H A Dtest_uri.cpp20 Botan::URI uri(Botan::URI::Type::Domain, "localhost", 80); in test_uri_ctor()
31 …result.test_eq("domain", Botan::URI(Botan::URI::Type::Domain, "localhost", 80).to_string(), "local… in test_uri_tostring()
32 …result.test_eq("IPv4", Botan::URI(Botan::URI::Type::IPv4, "192.168.1.1", 80).to_string(), "192.168… in test_uri_tostring()
33 … result.test_eq("IPv6", Botan::URI(Botan::URI::Type::IPv6, "::1", 80).to_string(), "[::1]:80"); in test_uri_tostring()
34 … result.test_eq("IPv6 no port", Botan::URI(Botan::URI::Type::IPv6, "::1", 0).to_string(), "::1"); in test_uri_tostring()
35 … result.test_throws("invalid", []() {Botan::URI(Botan::URI::Type::NotSet, "", 0).to_string();}); in test_uri_tostring()
47 Botan::URI::Type type; in test_uri_factories()
71 if(t.type!=Botan::URI::Type::IPv4) in test_uri_factories()
73 if(t.type!=Botan::URI::Type::IPv6) in test_uri_factories()
75 if(t.type!=Botan::URI::Type::Domain) in test_uri_factories()
[all …]
H A Dtest_filters.cpp111 Botan::Pipe pipe(new Botan::Hex_Decoder, new Botan::DataSink_Stream(oss)); in test_data_src_sink()
147 Botan::Pipe pipe(new Botan::Hex_Decoder, new Botan::DataSink_Stream(outfile)); in test_data_src_sink_flush()
176 Botan::Pipe pipe(new Botan::Hex_Encoder); in test_pipe_io()
308Botan::Pipe pipe(new Botan::Chain(new Botan::Hash_Filter("SHA-224"), new Botan::Hash_Filter("SHA-2… in test_pipe_hash()
390 Botan::Keyed_Filter* cfb_dec = Botan::get_cipher("Blowfish/CFB", key, Botan::DECRYPTION); in test_pipe_cfb()
392 Botan::Pipe dec_pipe(new Botan::Hex_Decoder, cfb_dec, new Botan::Hex_Encoder); in test_pipe_cfb()
560 Botan::Pipe pipe(new Botan::Base64_Encoder); in test_pipe_codec()
660 Botan::Pipe pipe(new Botan::Fork(new Botan::Hash_Filter("SHA-256"), in test_fork()
720 Botan::Pipe hex_enc(new Botan::Hex_Encoder); in test_pipe_fd_io()
721 Botan::Pipe hex_dec(new Botan::Hex_Decoder); in test_pipe_fd_io()
[all …]
H A Dunit_ecdsa.cpp45 Botan::EC_Group dom_pars("secp160r1"); in test_hash_larger_than_n()
125 Botan::EC_Group dom_pars("secp160r1"); in test_sign_then_ver()
148 Botan::EC_Group dom_pars("secp160r1"); in test_ec_sign()
216 std::unique_ptr<Botan::Private_Key> loaded_key(Botan::PKCS8::load_key(pem_src, Test::rng())); in test_ecdsa_create_save_load()
217Botan::ECDSA_PrivateKey* loaded_ec_key = dynamic_cast<Botan::ECDSA_PrivateKey*>(loaded_key.get()); in test_ecdsa_create_save_load()
240 const Botan::BigInt cofactor = 1; in test_unusual_curve()
258 … std::unique_ptr<Botan::Private_Key> loaded_key(Botan::PKCS8::load_key(key_data_src, Test::rng())); in test_unusual_curve()
269 Botan::EC_Group group("secp256r1"); in test_encoding_options()
323 std::unique_ptr<Botan::Private_Key> loaded_key_nodp(Botan::PKCS8::load_key( in test_read_pkcs8()
326Botan::ECDSA_PrivateKey* ecdsa_nodp = dynamic_cast<Botan::ECDSA_PrivateKey*>(loaded_key_nodp.get()… in test_read_pkcs8()
[all …]
/dports/security/botan2/Botan-2.18.2/src/tests/
H A Dunit_ecc.cpp36 Botan::BigInt x = 0; in test_integer()
83 Botan::PointGFp create_random_point(Botan::RandomNumberGenerator& rng, in create_random_point()
91 const Botan::BigInt x = Botan::BigInt::random_integer(rng, 1, p); in create_random_point()
187 typedef std::function<void (Botan::BigInt&, Botan::secure_vector<Botan::word>&)> reducer_fn;
196 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
201 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
206 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
211 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
216 [](Botan::BigInt& p, Botan::secure_vector<Botan::word>& ws) -> void in run()
232 Botan::secure_vector<Botan::word> ws; in random_redc_test()
[all …]
H A Dtest_x509_path.cpp107 Botan::Path_Validation_Result path_result = Botan::x509_path_validate( in run()
114 …path_result = Botan::Path_Validation_Result(Botan::Certificate_Status_Code::CANNOT_ESTABLISH_TRUST… in run()
138 Botan::Path_Validation_Result path_result = Botan::x509_path_validate( in run()
146 …path_result = Botan::Path_Validation_Result(Botan::Certificate_Status_Code::CANNOT_ESTABLISH_TRUST… in run()
177 catch(Botan::Decoding_Error&) {} in load_cert_file()
259 Botan::X509_CRL crl(in); in run()
451Botan::Path_Validation_Result::status_string(Botan::PKIX::overall_status(crl_status)), in run()
511 Botan::X509_Certificate root(root_crt); in run()
568 Botan::X509_Certificate root(root_crt); in run()
888 catch(const Botan::Exception& e) in run()
[all …]
H A Dtest_ocsp.cpp54 catch(Botan::Exception& e) in test_response_parsing()
88 catch(Botan::Exception& e) in test_response_certificate_access()
108 catch(Botan::Invalid_Argument&) in test_request_encoding()
117 const Botan::OCSP::Request req1(issuer, end_entity); in test_request_encoding()
142 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_with_next_update_without_max_age()
180 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_with_next_update_with_max_age()
221 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_without_next_update_with_max_age()
260 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_without_next_update_without_max_age()
295 …std::make_shared<const Botan::OCSP::Response>(Botan::Certificate_Status_Code::OCSP_NO_REVOCATION_U… in test_response_verification_softfail()
297 Botan::Certificate_Store_In_Memory certstore; in test_response_verification_softfail()
[all …]
H A Dunit_x509.cpp70 opts.constraints = Botan::Key_Constraints(Botan::KEY_ENCIPHERMENT); in req_opts1()
74 opts.constraints = Botan::Key_Constraints(Botan::DIGITAL_SIGNATURE); in req_opts1()
140 Botan::to_string(Botan::Certificate_Status_Code::OK), in test_cert_status_strings()
414 Botan::X509_Time t(v, Botan::ASN1_Tag::UTC_TIME); in test_x509_dates()
419 Botan::X509_Time t(v, Botan::ASN1_Tag::GENERALIZED_TIME); in test_x509_dates()
654 std::unique_ptr<Botan::Private_Key> sk(Botan::PKCS8::load_key( in test_padding_config()
789 const auto constraints = Botan::Key_Constraints(Botan::KEY_CERT_SIGN | Botan::CRL_SIGN); in test_x509_cert()
1375 Botan::DER_Encoder(bits).encode(Botan::ASN1_String(m_contents, Botan::UTF8_STRING)); in encode_inner()
1408 const Botan::OID attr1(Botan::OID("1.3.6.1.4.1.25258.9.1.1")); in test_custom_dn_attr()
1411 const Botan::ASN1_String val2("12345", Botan::UTF8_STRING); in test_custom_dn_attr()
[all …]
H A Dunit_tls.cpp77 … std::unique_ptr<Botan::Certificate_Store_In_Memory> store(new Botan::Certificate_Store_In_Memory); in Credentials_Manager_Test()
155 Botan::Private_Key* private_key_for(const Botan::X509_Certificate& crt, in private_key_for()
218 Botan::Credentials_Manager*
226 std::unique_ptr<Botan::Private_Key> rsa_ca_key(new Botan::RSA_PrivateKey(rng, rsa_params)); in create_creds()
227 std::unique_ptr<Botan::Private_Key> rsa_srv_key(new Botan::RSA_PrivateKey(rng, rsa_params)); in create_creds()
229 std::unique_ptr<Botan::Private_Key> ecdsa_ca_key(new Botan::ECDSA_PrivateKey(rng, ecdsa_params)); in create_creds()
230 … std::unique_ptr<Botan::Private_Key> ecdsa_srv_key(new Botan::ECDSA_PrivateKey(rng, ecdsa_params)); in create_creds()
244 const Botan::PKCS10_Request rsa_req = in create_creds()
285 const Botan::PKCS10_Request dsa_req = in create_creds()
305 Botan::Credentials_Manager*
[all …]
H A Dtest_tls.cpp35 Botan::TLS::Session default_session; in run()
75Botan::TLS::Session dsession = Botan::TLS::Session::decrypt(ctext1.data(), ctext1.size(), key); in run()
280 Botan::TLS::Alert unknown_alert = Botan::TLS::Alert({01, 66}); in run()
379 Botan::TLS::Ciphersuite ciphersuite = Botan::TLS::Ciphersuite::by_id(csuite_id16); in run()
424 std::vector<Botan::TLS::Signature_Scheme> schemes = Botan::TLS::all_signature_schemes(); in test_tls_sig_method_strings()
444 Botan::TLS::Auth_Method::RSA, in test_auth_method_strings()
455 Botan::TLS::Auth_Method meth2 = Botan::TLS::auth_method_from_string(meth_str); in test_auth_method_strings()
468 Botan::TLS::Kex_Algo::DH, in test_kex_algo_strings()
469 Botan::TLS::Kex_Algo::ECDH, in test_kex_algo_strings()
472 Botan::TLS::Kex_Algo::PSK, in test_kex_algo_strings()
[all …]
H A Dtest_ecies.cpp21 using Flags = Botan::ECIES_Flags;
27 return Botan::PointGFp::UNCOMPRESSED; in get_compression_type()
31 return Botan::PointGFp::COMPRESSED; in get_compression_type()
35 return Botan::PointGFp::HYBRID; in get_compression_type()
86 catch(Botan::Lookup_Error& e) in check_encrypt_decrypt()
152 …for(auto comp_type : { Botan::PointGFp::UNCOMPRESSED, Botan::PointGFp::COMPRESSED, Botan::PointGFp… in run_one_test()
226 const Botan::EC_Group domain(curve); in run_one_test()
248 const Botan::EC_Group domain("secp521r1"); in test_other_key_not_set()
273 const Botan::EC_Group domain("secp521r1"); in test_kdf_not_found()
297 const Botan::EC_Group domain("secp521r1"); in test_mac_not_found()
[all …]
H A Dtest_uri.cpp20 Botan::URI uri(Botan::URI::Type::Domain, "localhost", 80); in test_uri_ctor()
31 …result.test_eq("domain", Botan::URI(Botan::URI::Type::Domain, "localhost", 80).to_string(), "local… in test_uri_tostring()
32 …result.test_eq("IPv4", Botan::URI(Botan::URI::Type::IPv4, "192.168.1.1", 80).to_string(), "192.168… in test_uri_tostring()
33 … result.test_eq("IPv6", Botan::URI(Botan::URI::Type::IPv6, "::1", 80).to_string(), "[::1]:80"); in test_uri_tostring()
34 … result.test_eq("IPv6 no port", Botan::URI(Botan::URI::Type::IPv6, "::1", 0).to_string(), "::1"); in test_uri_tostring()
35 … result.test_throws("invalid", []() {Botan::URI(Botan::URI::Type::NotSet, "", 0).to_string();}); in test_uri_tostring()
47 Botan::URI::Type type; in test_uri_factories()
71 if(t.type!=Botan::URI::Type::IPv4) in test_uri_factories()
73 if(t.type!=Botan::URI::Type::IPv6) in test_uri_factories()
75 if(t.type!=Botan::URI::Type::Domain) in test_uri_factories()
[all …]
H A Dtest_filters.cpp111 Botan::Pipe pipe(new Botan::Hex_Decoder, new Botan::DataSink_Stream(oss)); in test_data_src_sink()
147 Botan::Pipe pipe(new Botan::Hex_Decoder, new Botan::DataSink_Stream(outfile)); in test_data_src_sink_flush()
176 Botan::Pipe pipe(new Botan::Hex_Encoder); in test_pipe_io()
308Botan::Pipe pipe(new Botan::Chain(new Botan::Hash_Filter("SHA-224"), new Botan::Hash_Filter("SHA-2… in test_pipe_hash()
390 Botan::Keyed_Filter* cfb_dec = Botan::get_cipher("Blowfish/CFB", key, Botan::DECRYPTION); in test_pipe_cfb()
392 Botan::Pipe dec_pipe(new Botan::Hex_Decoder, cfb_dec, new Botan::Hex_Encoder); in test_pipe_cfb()
560 Botan::Pipe pipe(new Botan::Base64_Encoder); in test_pipe_codec()
660 Botan::Pipe pipe(new Botan::Fork(new Botan::Hash_Filter("SHA-256"), in test_fork()
720 Botan::Pipe hex_enc(new Botan::Hex_Encoder); in test_pipe_fd_io()
721 Botan::Pipe hex_dec(new Botan::Hex_Decoder); in test_pipe_fd_io()
[all …]
H A Dunit_ecdsa.cpp45 Botan::EC_Group dom_pars("secp160r1"); in test_hash_larger_than_n()
125 Botan::EC_Group dom_pars("secp160r1"); in test_sign_then_ver()
148 Botan::EC_Group dom_pars("secp160r1"); in test_ec_sign()
216 std::unique_ptr<Botan::Private_Key> loaded_key(Botan::PKCS8::load_key(pem_src, Test::rng())); in test_ecdsa_create_save_load()
217Botan::ECDSA_PrivateKey* loaded_ec_key = dynamic_cast<Botan::ECDSA_PrivateKey*>(loaded_key.get()); in test_ecdsa_create_save_load()
240 const Botan::BigInt cofactor = 1; in test_unusual_curve()
258 … std::unique_ptr<Botan::Private_Key> loaded_key(Botan::PKCS8::load_key(key_data_src, Test::rng())); in test_unusual_curve()
269 Botan::EC_Group group("secp256r1"); in test_encoding_options()
323 std::unique_ptr<Botan::Private_Key> loaded_key_nodp(Botan::PKCS8::load_key( in test_read_pkcs8()
326Botan::ECDSA_PrivateKey* ecdsa_nodp = dynamic_cast<Botan::ECDSA_PrivateKey*>(loaded_key_nodp.get()… in test_read_pkcs8()
[all …]
/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/cli/
H A Dpk_crypt.cpp42 std::unique_ptr<Botan::Public_Key> key(Botan::X509::load_key(get_arg("pubkey"))); in go()
57 Botan::AEAD_Mode::create(aead_algo, Botan::ENCRYPTION); in go()
62 const Botan::OID aead_oid = Botan::OID::from_string(aead_algo); in go()
73 … const Botan::AlgorithmIdentifier hash_id(OAEP_HASH, Botan::AlgorithmIdentifier::USE_EMPTY_PARAM); in go()
90 Botan::DER_Encoder der(buf); in go()
92 der.start_cons(Botan::SEQUENCE) in go()
125 std::unique_ptr<Botan::Private_Key> key = Botan::PKCS8::load_key(input_stream, get_pass); in go()
141 Botan::OID aead_oid; in go()
147Botan::BER_Decoder(Botan::PEM_Code::decode_check_label(input, "PUBKEY ENCRYPTED MESSAGE")) in go()
156 catch(Botan::Decoding_Error&) in go()
[all …]
/dports/mail/thunderbird/thunderbird-91.8.0/comm/third_party/botan/src/cli/
H A Dpk_crypt.cpp42 std::unique_ptr<Botan::Public_Key> key(Botan::X509::load_key(get_arg("pubkey"))); in go()
57 Botan::AEAD_Mode::create(aead_algo, Botan::ENCRYPTION); in go()
62 const Botan::OID aead_oid = Botan::OID::from_string(aead_algo); in go()
73 … const Botan::AlgorithmIdentifier hash_id(OAEP_HASH, Botan::AlgorithmIdentifier::USE_EMPTY_PARAM); in go()
90 Botan::DER_Encoder der(buf); in go()
92 der.start_cons(Botan::SEQUENCE) in go()
125 std::unique_ptr<Botan::Private_Key> key = Botan::PKCS8::load_key(input_stream, get_pass); in go()
141 Botan::OID aead_oid; in go()
147Botan::BER_Decoder(Botan::PEM_Code::decode_check_label(input, "PUBKEY ENCRYPTED MESSAGE")) in go()
156 catch(Botan::Decoding_Error&) in go()
[all …]
/dports/security/botan2/Botan-2.18.2/src/cli/
H A Dpk_crypt.cpp42 std::unique_ptr<Botan::Public_Key> key(Botan::X509::load_key(get_arg("pubkey"))); in go()
57 Botan::AEAD_Mode::create(aead_algo, Botan::ENCRYPTION); in go()
62 const Botan::OID aead_oid = Botan::OID::from_string(aead_algo); in go()
73 … const Botan::AlgorithmIdentifier hash_id(OAEP_HASH, Botan::AlgorithmIdentifier::USE_EMPTY_PARAM); in go()
90 Botan::DER_Encoder der(buf); in go()
92 der.start_cons(Botan::SEQUENCE) in go()
125 std::unique_ptr<Botan::Private_Key> key = Botan::PKCS8::load_key(input_stream, get_pass); in go()
141 Botan::OID aead_oid; in go()
147Botan::BER_Decoder(Botan::PEM_Code::decode_check_label(input, "PUBKEY ENCRYPTED MESSAGE")) in go()
156 catch(Botan::Decoding_Error&) in go()
[all …]
/dports/security/softhsm2/softhsm-2.6.1/src/lib/crypto/
H A DBotanUtil.cpp94 return Botan::EC_Group(der); in byteString2ECGroup()
107 const Botan::secure_vector<uint8_t> repr = Botan::EC2OSP(ecPoint, Botan::PointGFp::UNCOMPRESSED); in ecPoint2ByteString()
111 der = Botan::DER_Encoder() in ecPoint2ByteString()
158 Botan::ASN1_String str = Botan::ASN1_String(name, Botan::PRINTABLE_STRING); in oid2ByteString()
159 const Botan::secure_vector<uint8_t> der = Botan::DER_Encoder().encode(str).get_contents(); in oid2ByteString()
166 Botan::BER_Object object; in byteString2Oid()
172 if (object.is_a(Botan::PRINTABLE_STRING, Botan::ASN1_Tag(0))) in byteString2Oid()
174 Botan::ASN1_String str; in byteString2Oid()
186 else if (object.is_a(Botan::OBJECT_ID, Botan::ASN1_Tag(0))) in byteString2Oid()
188 Botan::OID oid; in byteString2Oid()
[all …]
/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/lib/ffi/
H A Dffi.cpp35 case Botan::ErrorType::Unknown: in ffi_map_error_type()
38 case Botan::ErrorType::SystemError: in ffi_map_error_type()
39 case Botan::ErrorType::IoError: in ffi_map_error_type()
43 case Botan::ErrorType::TPMError: in ffi_map_error_type()
44 case Botan::ErrorType::ZlibError: in ffi_map_error_type()
45 case Botan::ErrorType::Bzip2Error: in ffi_map_error_type()
46 case Botan::ErrorType::LzmaError: in ffi_map_error_type()
58 case Botan::ErrorType::KeyNotSet: in ffi_map_error_type()
78 case Botan::ErrorType::TLSError: in ffi_map_error_type()
103 catch(Botan::Exception& e) in ffi_guard_thunk()
[all …]

12345678910>>...87