[ Index ]

PHP Cross Reference of WordPress Trunk (Updated Daily)

Search

title

Body

[close]

/wp-includes/sodium_compat/lib/ -> sodium_compat.php (summary)

This file will monkey patch the pure-PHP implementation in place of the PECL functions, but only if they do not already exist. Thus, the functions just proxy to the appropriate ParagonIE_Sodium_Compat method.

File Size: 831 lines (25 kb)
Included or required:0 times
Referenced: 0 times
Includes or requires: 0 files

Defines 55 functions

  bin2hex()
  compare()
  crypto_aead_aes256gcm_decrypt()
  crypto_aead_aes256gcm_encrypt()
  crypto_aead_aes256gcm_is_available()
  crypto_aead_chacha20poly1305_decrypt()
  crypto_aead_chacha20poly1305_encrypt()
  crypto_aead_chacha20poly1305_ietf_decrypt()
  crypto_aead_chacha20poly1305_ietf_encrypt()
  crypto_auth()
  crypto_auth_verify()
  crypto_box()
  crypto_box_keypair()
  crypto_box_keypair_from_secretkey_and_publickey()
  crypto_box_open()
  crypto_box_publickey()
  crypto_box_publickey_from_secretkey()
  crypto_box_seal()
  crypto_box_seal_open()
  crypto_box_secretkey()
  crypto_generichash()
  crypto_generichash_final()
  crypto_generichash_init()
  crypto_generichash_update()
  crypto_kx()
  crypto_pwhash()
  crypto_pwhash_str()
  crypto_pwhash_str_verify()
  crypto_pwhash_scryptsalsa208sha256()
  crypto_pwhash_scryptsalsa208sha256_str()
  crypto_pwhash_scryptsalsa208sha256_str_verify()
  crypto_scalarmult()
  crypto_scalarmult_base()
  crypto_secretbox()
  crypto_secretbox_open()
  crypto_shorthash()
  crypto_sign()
  crypto_sign_detached()
  crypto_sign_keypair()
  crypto_sign_open()
  crypto_sign_publickey()
  crypto_sign_publickey_from_secretkey()
  crypto_sign_secretkey()
  crypto_sign_seed_keypair()
  crypto_sign_verify_detached()
  crypto_sign_ed25519_pk_to_curve25519()
  crypto_sign_ed25519_sk_to_curve25519()
  crypto_stream()
  crypto_stream_xor()
  hex2bin()
  memcmp()
  memzero()
  randombytes_buf()
  randombytes_uniform()
  randombytes_random16()

Functions
Functions that are not part of a class:

bin2hex($string)   X-Ref

return: string
param: string $string

compare($a, $b)   X-Ref

return: int
param: string $a
param: string $b

crypto_aead_aes256gcm_decrypt($message, $assocData, $nonce, $key)   X-Ref

return: string|bool
param: string $message
param: string $assocData
param: string $nonce
param: string $key

crypto_aead_aes256gcm_encrypt($message, $assocData, $nonce, $key)   X-Ref

return: string
param: string $message
param: string $assocData
param: string $nonce
param: string $key

crypto_aead_aes256gcm_is_available()   X-Ref

return: bool

crypto_aead_chacha20poly1305_decrypt($message, $assocData, $nonce, $key)   X-Ref

return: string|bool
param: string $message
param: string $assocData
param: string $nonce
param: string $key

crypto_aead_chacha20poly1305_encrypt($message, $assocData, $nonce, $key)   X-Ref

return: string
param: string $message
param: string $assocData
param: string $nonce
param: string $key

crypto_aead_chacha20poly1305_ietf_decrypt($message, $assocData, $nonce, $key)   X-Ref

return: string|bool
param: string $message
param: string $assocData
param: string $nonce
param: string $key

crypto_aead_chacha20poly1305_ietf_encrypt($message, $assocData, $nonce, $key)   X-Ref

return: string
param: string $message
param: string $assocData
param: string $nonce
param: string $key

crypto_auth($message, $key)   X-Ref

return: string
param: string $message
param: string $key

crypto_auth_verify($mac, $message, $key)   X-Ref

return: bool
param: string $mac
param: string $message
param: string $key

crypto_box($message, $nonce, $kp)   X-Ref

return: string
param: string $message
param: string $nonce
param: string $kp

crypto_box_keypair()   X-Ref

return: string

crypto_box_keypair_from_secretkey_and_publickey($sk, $pk)   X-Ref

return: string
param: string $sk
param: string $pk

crypto_box_open($message, $nonce, $kp)   X-Ref

return: string|bool
param: string $message
param: string $nonce
param: string $kp

crypto_box_publickey($keypair)   X-Ref

return: string
param: string $keypair

crypto_box_publickey_from_secretkey($sk)   X-Ref

return: string
param: string $sk

crypto_box_seal($message, $publicKey)   X-Ref

return: string
param: string $message
param: string $publicKey

crypto_box_seal_open($message, $kp)   X-Ref

return: string|bool
param: string $message
param: string $kp

crypto_box_secretkey($keypair)   X-Ref

return: string
param: string $keypair

crypto_generichash($message, $key = null, $outLen = 32)   X-Ref

return: string
param: string $message
param: string|null $key
param: int $outLen

crypto_generichash_final(&$ctx, $outputLength = 32)   X-Ref

return: string
param: string|null $ctx
param: int $outputLength

crypto_generichash_init($key = null, $outLen = 32)   X-Ref

return: string
param: string|null $key
param: int $outLen

crypto_generichash_update(&$ctx, $message = '')   X-Ref

return: void
param: string|null $ctx
param: string $message

crypto_kx($my_secret, $their_public, $client_public, $server_public)   X-Ref

return: string
param: string $my_secret
param: string $their_public
param: string $client_public
param: string $server_public

crypto_pwhash($outlen, $passwd, $salt, $opslimit, $memlimit)   X-Ref

return: string
param: int $outlen
param: string $passwd
param: string $salt
param: int $opslimit
param: int $memlimit

crypto_pwhash_str($passwd, $opslimit, $memlimit)   X-Ref

return: string
param: string $passwd
param: int $opslimit
param: int $memlimit

crypto_pwhash_str_verify($passwd, $hash)   X-Ref

return: bool
param: string $passwd
param: string $hash

crypto_pwhash_scryptsalsa208sha256($outlen, $passwd, $salt, $opslimit, $memlimit)   X-Ref

return: string
param: int $outlen
param: string $passwd
param: string $salt
param: int $opslimit
param: int $memlimit

crypto_pwhash_scryptsalsa208sha256_str($passwd, $opslimit, $memlimit)   X-Ref

return: string
param: string $passwd
param: int $opslimit
param: int $memlimit

crypto_pwhash_scryptsalsa208sha256_str_verify($passwd, $hash)   X-Ref

return: bool
param: string $passwd
param: string $hash

crypto_scalarmult($n, $p)   X-Ref

return: string
param: string $n
param: string $p

crypto_scalarmult_base($n)   X-Ref

return: string
param: string $n

crypto_secretbox($message, $nonce, $key)   X-Ref

return: string
param: string $message
param: string $nonce
param: string $key

crypto_secretbox_open($message, $nonce, $key)   X-Ref

return: string|bool
param: string $message
param: string $nonce
param: string $key

crypto_shorthash($message, $key = '')   X-Ref

return: string
param: string $message
param: string $key

crypto_sign($message, $sk)   X-Ref

return: string
param: string $message
param: string $sk

crypto_sign_detached($message, $sk)   X-Ref

return: string
param: string $message
param: string $sk

crypto_sign_keypair()   X-Ref

return: string

crypto_sign_open($signedMessage, $pk)   X-Ref

return: string|bool
param: string $signedMessage
param: string $pk

crypto_sign_publickey($keypair)   X-Ref

return: string
param: string $keypair

crypto_sign_publickey_from_secretkey($sk)   X-Ref

return: string
param: string $sk

crypto_sign_secretkey($keypair)   X-Ref

return: string
param: string $keypair

crypto_sign_seed_keypair($seed)   X-Ref

return: string
param: string $seed

crypto_sign_verify_detached($signature, $message, $pk)   X-Ref

return: bool
param: string $signature
param: string $message
param: string $pk

crypto_sign_ed25519_pk_to_curve25519($pk)   X-Ref

return: string
param: string $pk

crypto_sign_ed25519_sk_to_curve25519($sk)   X-Ref

return: string
param: string $sk

crypto_stream($len, $nonce, $key)   X-Ref

return: string
param: int $len
param: string $nonce
param: string $key

crypto_stream_xor($message, $nonce, $key)   X-Ref

return: string
param: string $message
param: string $nonce
param: string $key

hex2bin($string)   X-Ref

return: string
param: string $string

memcmp($a, $b)   X-Ref

return: int
param: string $a
param: string $b

memzero(&$str)   X-Ref

return: void
param: string $str

randombytes_buf($amount)   X-Ref

return: string
param: int $amount

randombytes_uniform($upperLimit)   X-Ref

return: int
param: int $upperLimit

randombytes_random16()   X-Ref

return: int



Generated : Wed Apr 24 08:20:01 2024 Cross-referenced by PHPXref