wp-includes/sodium_compat/src/File.php


Lines:

1 to 49 of 49
<?php

if (class_exists('ParagonIE_Sodium_File', false)) {
    return;
}
/* class ParagonIE_Sodium_File */
/* function ParagonIE_Sodium_File::box() – Box a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_box(), but produces
the same result. */
/* function ParagonIE_Sodium_File::box_open() – Open a boxed file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_box_open(), but produces
the same result. */
/* function ParagonIE_Sodium_File::box_seal() – Seal a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_box_seal(), but produces
the same result. */
/* function ParagonIE_Sodium_File::box_seal_open() – Open a sealed file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_box_seal_open(), but produces
the same result. */
/* function ParagonIE_Sodium_File::generichash() – Calculate the BLAKE2b hash of a file. */
/* function ParagonIE_Sodium_File::secretbox() – Encrypt a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_secretbox(), but produces
the same result. */
/* function ParagonIE_Sodium_File::secretbox_open() – Seal a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_secretbox_open(), but produces
the same result. */
/* function ParagonIE_Sodium_File::sign() – Sign a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_sign_detached(), but produces
the same result. */
/* function ParagonIE_Sodium_File::verify() – Verify a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_sign_verify_detached(), but
produces the same result. */
/* function ParagonIE_Sodium_File::box_encrypt() – */
/* function ParagonIE_Sodium_File::box_decrypt() – */
/* function ParagonIE_Sodium_File::secretbox_encrypt() – Encrypt a file */
/* function ParagonIE_Sodium_File::secretbox_decrypt() – Decrypt a file */
/* function ParagonIE_Sodium_File::onetimeauth_verify() – */
/* function ParagonIE_Sodium_File::updateHashWithFile() – Update a hash context with the contents of a file, without
loading the entire file into memory. */
/* function ParagonIE_Sodium_File::sign_core32() – Sign a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_sign_detached(), but produces
the same result. (32-bit) */
/* function ParagonIE_Sodium_File::verify_core32() – Verify a file (rather than a string). Uses less memory than
ParagonIE_Sodium_Compat::crypto_sign_verify_detached(), but
produces the same result. (32-bit) */
/* function ParagonIE_Sodium_File::secretbox_encrypt_core32() – Encrypt a file (32-bit) */
/* function ParagonIE_Sodium_File::secretbox_decrypt_core32() – Decrypt a file (32-bit) */
/* function ParagonIE_Sodium_File::onetimeauth_verify_core32() – One-time message authentication for 32-bit systems */
/* function ParagonIE_Sodium_File::ftell() – */
 

 View on GitHub View on Trac

Called by

    Invoked by

      Calls

      Call hooks

      API Letters: ,,,