Joomla CMS  3.10.11 (avec JPlatform 13.1 inclus)
Documentation des API du CMS Joomla en version 3.10.11 et du framework Joomla Platform intégré
Référence de la classe Compat
+ Graphe d'héritage de Compat:

Membres hérités additionnels

- Fonctions membres publiques statiques hérités de ParagonIE_Sodium_Compat
static add (&$val, $addv)
 
static bin2hex ($string)
 
static compare ($left, $right)
 
static crypto_aead_aes256gcm_is_available ()
 
static crypto_aead_aes256gcm_encrypt ( $plaintext='', $assocData='', $nonce='', $key='')
 
static crypto_aead_aes256gcm_keygen ()
 
static crypto_aead_chacha20poly1305_decrypt ( $ciphertext='', $assocData='', $nonce='', $key='')
 
static crypto_aead_chacha20poly1305_encrypt ( $plaintext='', $assocData='', $nonce='', $key='')
 
static crypto_aead_chacha20poly1305_ietf_decrypt ( $ciphertext='', $assocData='', $nonce='', $key='')
 
static crypto_aead_chacha20poly1305_keygen ()
 
static crypto_aead_chacha20poly1305_ietf_encrypt ( $plaintext='', $assocData='', $nonce='', $key='')
 
static crypto_aead_chacha20poly1305_ietf_keygen ()
 
static crypto_aead_xchacha20poly1305_ietf_decrypt ( $ciphertext='', $assocData='', $nonce='', $key='', $dontFallback=false)
 
static crypto_aead_xchacha20poly1305_ietf_encrypt ( $plaintext='', $assocData='', $nonce='', $key='', $dontFallback=false)
 
static crypto_aead_xchacha20poly1305_ietf_keygen ()
 
static crypto_auth ($message, $key)
 
static crypto_auth_keygen ()
 
static crypto_auth_verify ($mac, $message, $key)
 
static crypto_box ($plaintext, $nonce, $keypair)
 
static crypto_box_seal ($plaintext, $publicKey)
 
static crypto_box_seal_open ($ciphertext, $keypair)
 
static crypto_box_keypair ()
 
static crypto_box_keypair_from_secretkey_and_publickey ($secretKey, $publicKey)
 
static crypto_box_open ($ciphertext, $nonce, $keypair)
 
static crypto_box_publickey ($keypair)
 
static crypto_box_publickey_from_secretkey ($secretKey)
 
static crypto_box_secretkey ($keypair)
 
static crypto_box_seed_keypair ($seed)
 
static crypto_generichash ($message, $key='', $length=self::CRYPTO_GENERICHASH_BYTES)
 
static crypto_generichash_final (&$ctx, $length=self::CRYPTO_GENERICHASH_BYTES)
 
static crypto_generichash_init ($key='', $length=self::CRYPTO_GENERICHASH_BYTES)
 
static crypto_generichash_init_salt_personal ( $key='', $length=self::CRYPTO_GENERICHASH_BYTES, $salt='', $personal='')
 
static crypto_generichash_update (&$ctx, $message)
 
static crypto_generichash_keygen ()
 
static crypto_kdf_derive_from_key ( $subkey_len, $subkey_id, $context, $key)
 
static crypto_kdf_keygen ()
 
static crypto_kx ($my_secret, $their_public, $client_public, $server_public, $dontFallback=false)
 
static crypto_kx_seed_keypair ($seed)
 
static crypto_kx_keypair ()
 
static crypto_kx_client_session_keys ($keypair, $serverPublicKey)
 
static crypto_kx_server_session_keys ($keypair, $clientPublicKey)
 
static crypto_kx_secretkey ($kp)
 
static crypto_kx_publickey ($kp)
 
static crypto_pwhash ($outlen, $passwd, $salt, $opslimit, $memlimit, $alg=null)
 
static crypto_pwhash_is_available ()
 
static crypto_pwhash_str ($passwd, $opslimit, $memlimit)
 
static crypto_pwhash_str_verify ($passwd, $hash)
 
static crypto_pwhash_scryptsalsa208sha256 ($outlen, $passwd, $salt, $opslimit, $memlimit)
 
static crypto_pwhash_scryptsalsa208sha256_is_available ()
 
static crypto_pwhash_scryptsalsa208sha256_str ($passwd, $opslimit, $memlimit)
 
static crypto_pwhash_scryptsalsa208sha256_str_verify ($passwd, $hash)
 
static crypto_scalarmult ($secretKey, $publicKey)
 
static crypto_scalarmult_base ($secretKey)
 
static crypto_secretbox ($plaintext, $nonce, $key)
 
static crypto_secretbox_open ($ciphertext, $nonce, $key)
 
static crypto_secretbox_keygen ()
 
static crypto_secretbox_xchacha20poly1305 ($plaintext, $nonce, $key)
 
static crypto_secretbox_xchacha20poly1305_open ($ciphertext, $nonce, $key)
 
static crypto_secretstream_xchacha20poly1305_init_push ($key)
 
static crypto_secretstream_xchacha20poly1305_init_pull ($header, $key)
 
static crypto_secretstream_xchacha20poly1305_push (&$state, $msg, $aad='', $tag=0)
 
static crypto_secretstream_xchacha20poly1305_pull (&$state, $msg, $aad='')
 
static crypto_secretstream_xchacha20poly1305_keygen ()
 
static crypto_secretstream_xchacha20poly1305_rekey (&$state)
 
static crypto_shorthash ($message, $key)
 
static crypto_shorthash_keygen ()
 
static crypto_sign ($message, $secretKey)
 
static crypto_sign_open ($signedMessage, $publicKey)
 
static crypto_sign_keypair ()
 
static crypto_sign_keypair_from_secretkey_and_publickey ($sk, $pk)
 
static crypto_sign_seed_keypair ($seed)
 
static crypto_sign_publickey ($keypair)
 
static crypto_sign_publickey_from_secretkey ($secretKey)
 
static crypto_sign_secretkey ($keypair)
 
static crypto_sign_detached ($message, $secretKey)
 
static crypto_sign_verify_detached ($signature, $message, $publicKey)
 
static crypto_sign_ed25519_pk_to_curve25519 ($pk)
 
static crypto_sign_ed25519_sk_to_curve25519 ($sk)
 
static crypto_stream ($len, $nonce, $key)
 
static crypto_stream_xor ($message, $nonce, $key)
 
static crypto_stream_keygen ()
 
static crypto_stream_xchacha20 ($len, $nonce, $key, $dontFallback=false)
 
static crypto_stream_xchacha20_xor ($message, $nonce, $key, $dontFallback=false)
 
static crypto_stream_xchacha20_keygen ()
 
static hex2bin ($string)
 
static increment (&$var)
 
static is_zero ($str)
 
static library_version_major ()
 
static library_version_minor ()
 
static memzero (&$var)
 
static unpad ($padded, $blockSize, $dontFallback=false)
 
static polyfill_is_fast ()
 
static randombytes_uniform ($range)
 
static randombytes_random16 ()
 
static ristretto255_is_valid_point ($p, $dontFallback=false)
 
static ristretto255_add ($p, $q, $dontFallback=false)
 
static ristretto255_sub ($p, $q, $dontFallback=false)
 
static ristretto255_from_hash ($r, $dontFallback=false)
 
static ristretto255_random ($dontFallback=false)
 
static ristretto255_scalar_random ($dontFallback=false)
 
static ristretto255_scalar_invert ($s, $dontFallback=false)
 
static ristretto255_scalar_negate ($s, $dontFallback=false)
 
static ristretto255_scalar_complement ($s, $dontFallback=false)
 
static ristretto255_scalar_add ($x, $y, $dontFallback=false)
 
static ristretto255_scalar_sub ($x, $y, $dontFallback=false)
 
static ristretto255_scalar_mul ($x, $y, $dontFallback=false)
 
static scalarmult_ristretto255 ($n, $p, $dontFallback=false)
 
static scalarmult_ristretto255_base ($n, $dontFallback=false)
 
static ristretto255_scalar_reduce ($s, $dontFallback=false)
 
static sub (&$val, $addv)
 
static version_string ()
 
- Champs de données hérités de ParagonIE_Sodium_Compat
const LIBRARY_MAJOR_VERSION = 9
 
const LIBRARY_MINOR_VERSION = 1
 
const LIBRARY_VERSION_MAJOR = 9
 
const LIBRARY_VERSION_MINOR = 1
 
const VERSION_STRING = 'polyfill-1.0.8'
 
const BASE64_VARIANT_ORIGINAL = 1
 
const BASE64_VARIANT_ORIGINAL_NO_PADDING = 3
 
const BASE64_VARIANT_URLSAFE = 5
 
const BASE64_VARIANT_URLSAFE_NO_PADDING = 7
 
const CRYPTO_AEAD_AES256GCM_KEYBYTES = 32
 
const CRYPTO_AEAD_AES256GCM_NSECBYTES = 0
 
const CRYPTO_AEAD_AES256GCM_NPUBBYTES = 12
 
const CRYPTO_AEAD_AES256GCM_ABYTES = 16
 
const CRYPTO_AEAD_CHACHA20POLY1305_KEYBYTES = 32
 
const CRYPTO_AEAD_CHACHA20POLY1305_NSECBYTES = 0
 
const CRYPTO_AEAD_CHACHA20POLY1305_NPUBBYTES = 8
 
const CRYPTO_AEAD_CHACHA20POLY1305_ABYTES = 16
 
const CRYPTO_AEAD_CHACHA20POLY1305_IETF_KEYBYTES = 32
 
const CRYPTO_AEAD_CHACHA20POLY1305_IETF_NSECBYTES = 0
 
const CRYPTO_AEAD_CHACHA20POLY1305_IETF_NPUBBYTES = 12
 
const CRYPTO_AEAD_CHACHA20POLY1305_IETF_ABYTES = 16
 
const CRYPTO_AEAD_XCHACHA20POLY1305_IETF_KEYBYTES = 32
 
const CRYPTO_AEAD_XCHACHA20POLY1305_IETF_NSECBYTES = 0
 
const CRYPTO_AEAD_XCHACHA20POLY1305_IETF_NPUBBYTES = 24
 
const CRYPTO_AEAD_XCHACHA20POLY1305_IETF_ABYTES = 16
 
const CRYPTO_AUTH_BYTES = 32
 
const CRYPTO_AUTH_KEYBYTES = 32
 
const CRYPTO_BOX_SEALBYTES = 16
 
const CRYPTO_BOX_SECRETKEYBYTES = 32
 
const CRYPTO_BOX_PUBLICKEYBYTES = 32
 
const CRYPTO_BOX_KEYPAIRBYTES = 64
 
const CRYPTO_BOX_MACBYTES = 16
 
const CRYPTO_BOX_NONCEBYTES = 24
 
const CRYPTO_BOX_SEEDBYTES = 32
 
const CRYPTO_CORE_RISTRETTO255_BYTES = 32
 
const CRYPTO_CORE_RISTRETTO255_SCALARBYTES = 32
 
const CRYPTO_CORE_RISTRETTO255_HASHBYTES = 64
 
const CRYPTO_CORE_RISTRETTO255_NONREDUCEDSCALARBYTES = 64
 
const CRYPTO_KDF_BYTES_MIN = 16
 
const CRYPTO_KDF_BYTES_MAX = 64
 
const CRYPTO_KDF_CONTEXTBYTES = 8
 
const CRYPTO_KDF_KEYBYTES = 32
 
const CRYPTO_KX_BYTES = 32
 
const CRYPTO_KX_PRIMITIVE = 'x25519blake2b'
 
const CRYPTO_KX_SEEDBYTES = 32
 
const CRYPTO_KX_KEYPAIRBYTES = 64
 
const CRYPTO_KX_PUBLICKEYBYTES = 32
 
const CRYPTO_KX_SECRETKEYBYTES = 32
 
const CRYPTO_KX_SESSIONKEYBYTES = 32
 
const CRYPTO_GENERICHASH_BYTES = 32
 
const CRYPTO_GENERICHASH_BYTES_MIN = 16
 
const CRYPTO_GENERICHASH_BYTES_MAX = 64
 
const CRYPTO_GENERICHASH_KEYBYTES = 32
 
const CRYPTO_GENERICHASH_KEYBYTES_MIN = 16
 
const CRYPTO_GENERICHASH_KEYBYTES_MAX = 64
 
const CRYPTO_PWHASH_SALTBYTES = 16
 
const CRYPTO_PWHASH_STRPREFIX = '$argon2id$'
 
const CRYPTO_PWHASH_ALG_ARGON2I13 = 1
 
const CRYPTO_PWHASH_ALG_ARGON2ID13 = 2
 
const CRYPTO_PWHASH_MEMLIMIT_INTERACTIVE = 33554432
 
const CRYPTO_PWHASH_OPSLIMIT_INTERACTIVE = 4
 
const CRYPTO_PWHASH_MEMLIMIT_MODERATE = 134217728
 
const CRYPTO_PWHASH_OPSLIMIT_MODERATE = 6
 
const CRYPTO_PWHASH_MEMLIMIT_SENSITIVE = 536870912
 
const CRYPTO_PWHASH_OPSLIMIT_SENSITIVE = 8
 
const CRYPTO_PWHASH_SCRYPTSALSA208SHA256_SALTBYTES = 32
 
const CRYPTO_PWHASH_SCRYPTSALSA208SHA256_STRPREFIX = '$7$'
 
const CRYPTO_PWHASH_SCRYPTSALSA208SHA256_OPSLIMIT_INTERACTIVE = 534288
 
const CRYPTO_PWHASH_SCRYPTSALSA208SHA256_MEMLIMIT_INTERACTIVE = 16777216
 
const CRYPTO_PWHASH_SCRYPTSALSA208SHA256_OPSLIMIT_SENSITIVE = 33554432
 
const CRYPTO_PWHASH_SCRYPTSALSA208SHA256_MEMLIMIT_SENSITIVE = 1073741824
 
const CRYPTO_SCALARMULT_BYTES = 32
 
const CRYPTO_SCALARMULT_SCALARBYTES = 32
 
const CRYPTO_SCALARMULT_RISTRETTO255_BYTES = 32
 
const CRYPTO_SCALARMULT_RISTRETTO255_SCALARBYTES = 32
 
const CRYPTO_SHORTHASH_BYTES = 8
 
const CRYPTO_SHORTHASH_KEYBYTES = 16
 
const CRYPTO_SECRETBOX_KEYBYTES = 32
 
const CRYPTO_SECRETBOX_MACBYTES = 16
 
const CRYPTO_SECRETBOX_NONCEBYTES = 24
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_ABYTES = 17
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_HEADERBYTES = 24
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_KEYBYTES = 32
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_TAG_PUSH = 0
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_TAG_PULL = 1
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_TAG_REKEY = 2
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_TAG_FINAL = 3
 
const CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_MESSAGEBYTES_MAX = 0x3fffffff80
 
const CRYPTO_SIGN_BYTES = 64
 
const CRYPTO_SIGN_SEEDBYTES = 32
 
const CRYPTO_SIGN_PUBLICKEYBYTES = 32
 
const CRYPTO_SIGN_SECRETKEYBYTES = 64
 
const CRYPTO_SIGN_KEYPAIRBYTES = 96
 
const CRYPTO_STREAM_KEYBYTES = 32
 
const CRYPTO_STREAM_NONCEBYTES = 24
 
const CRYPTO_STREAM_XCHACHA20_KEYBYTES = 32
 
const CRYPTO_STREAM_XCHACHA20_NONCEBYTES = 24
 
- Attributs publics statiques hérités de ParagonIE_Sodium_Compat
static $disableFallbackForUnitTests = false
 
static $fastMult = false
 
- Fonctions membres protégées statiques hérités de ParagonIE_Sodium_Compat
static use_fallback ($sodium_func_name='')
 
static useNewSodiumAPI ()
 

La documentation de cette classe a été générée à partir du fichier suivant :