From accb2df6cb0202ac2c178b89c21eff604bcd5b40 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?M=C3=A1t=C3=A9=20Kocsis?= Date: Mon, 20 May 2024 23:17:32 +0200 Subject: [PATCH] Document SensitiveParameter attributes - part 2 --- reference/pdo/pdo/construct.xml | 2 +- reference/sodium/functions/sodium-base642bin.xml | 4 ++-- reference/sodium/functions/sodium-bin2base64.xml | 4 ++-- reference/sodium/functions/sodium-bin2hex.xml | 4 ++-- reference/sodium/functions/sodium-compare.xml | 4 ++-- .../functions/sodium-crypto-aead-aes256gcm-decrypt.xml | 4 ++-- .../functions/sodium-crypto-aead-aes256gcm-encrypt.xml | 6 +++--- .../sodium-crypto-aead-chacha20poly1305-decrypt.xml | 4 ++-- .../sodium-crypto-aead-chacha20poly1305-encrypt.xml | 6 +++--- .../sodium-crypto-aead-chacha20poly1305-ietf-decrypt.xml | 4 ++-- .../sodium-crypto-aead-chacha20poly1305-ietf-encrypt.xml | 6 +++--- .../sodium-crypto-aead-xchacha20poly1305-ietf-decrypt.xml | 4 ++-- .../sodium-crypto-aead-xchacha20poly1305-ietf-encrypt.xml | 6 +++--- reference/sodium/functions/sodium-crypto-auth-verify.xml | 2 +- reference/sodium/functions/sodium-crypto-auth.xml | 2 +- ...dium-crypto-box-keypair-from-secretkey-and-publickey.xml | 4 +--- reference/sodium/functions/sodium-crypto-box-open.xml | 2 +- .../sodium-crypto-box-publickey-from-secretkey.xml | 2 +- reference/sodium/functions/sodium-crypto-box-publickey.xml | 2 +- reference/sodium/functions/sodium-crypto-box-seal-open.xml | 2 +- reference/sodium/functions/sodium-crypto-box-seal.xml | 2 +- reference/sodium/functions/sodium-crypto-box-secretkey.xml | 2 +- .../sodium/functions/sodium-crypto-box-seed-keypair.xml | 2 +- reference/sodium/functions/sodium-crypto-box.xml | 4 ++-- .../sodium/functions/sodium-crypto-generichash-init.xml | 2 +- reference/sodium/functions/sodium-crypto-generichash.xml | 2 +- .../sodium/functions/sodium-crypto-kdf-derive-from-key.xml | 2 +- .../functions/sodium-crypto-kx-client-session-keys.xml | 2 +- reference/sodium/functions/sodium-crypto-kx-publickey.xml | 2 +- reference/sodium/functions/sodium-crypto-kx-secretkey.xml | 2 +- .../sodium/functions/sodium-crypto-kx-seed-keypair.xml | 2 +- .../functions/sodium-crypto-kx-server-session-keys.xml | 2 +- ...sodium-crypto-pwhash-scryptsalsa208sha256-str-verify.xml | 4 +--- .../sodium-crypto-pwhash-scryptsalsa208sha256-str.xml | 4 +--- .../functions/sodium-crypto-pwhash-scryptsalsa208sha256.xml | 4 +--- .../sodium/functions/sodium-crypto-pwhash-str-verify.xml | 4 +--- reference/sodium/functions/sodium-crypto-pwhash-str.xml | 2 +- reference/sodium/functions/sodium-crypto-pwhash.xml | 2 +- reference/sodium/functions/sodium-crypto-secretbox-open.xml | 2 +- reference/sodium/functions/sodium-crypto-secretbox.xml | 4 ++-- ...dium-crypto-secretstream-xchacha20poly1305-init-pull.xml | 4 +--- ...dium-crypto-secretstream-xchacha20poly1305-init-push.xml | 4 +--- .../sodium-crypto-secretstream-xchacha20poly1305-push.xml | 4 ++-- reference/sodium/functions/sodium-crypto-shorthash.xml | 2 +- reference/sodium/functions/sodium-crypto-sign-detached.xml | 2 +- .../sodium-crypto-sign-ed25519-sk-to-curve25519.xml | 4 ++-- ...ium-crypto-sign-keypair-from-secretkey-and-publickey.xml | 4 +--- .../sodium-crypto-sign-publickey-from-secretkey.xml | 2 +- reference/sodium/functions/sodium-crypto-sign-publickey.xml | 2 +- reference/sodium/functions/sodium-crypto-sign-secretkey.xml | 2 +- .../sodium/functions/sodium-crypto-sign-seed-keypair.xml | 2 +- reference/sodium/functions/sodium-crypto-sign.xml | 2 +- .../functions/sodium-crypto-stream-xchacha20-xor-ic.xml | 6 +++--- .../sodium/functions/sodium-crypto-stream-xchacha20-xor.xml | 4 ++-- .../sodium/functions/sodium-crypto-stream-xchacha20.xml | 2 +- reference/sodium/functions/sodium-crypto-stream-xor.xml | 4 ++-- reference/sodium/functions/sodium-crypto-stream.xml | 4 +--- reference/sodium/functions/sodium-hex2bin.xml | 4 ++-- reference/sodium/functions/sodium-memcmp.xml | 4 ++-- reference/sodium/functions/sodium-memzero.xml | 2 +- reference/sodium/functions/sodium-pad.xml | 2 +- reference/sodium/functions/sodium-unpad.xml | 2 +- reference/strings/functions/crypt.xml | 2 +- reference/zip/ziparchive/setencryptionindex.xml | 2 +- reference/zip/ziparchive/setencryptionname.xml | 2 +- reference/zip/ziparchive/setpassword.xml | 2 +- 66 files changed, 92 insertions(+), 110 deletions(-) diff --git a/reference/pdo/pdo/construct.xml b/reference/pdo/pdo/construct.xml index dd097c3a4ae6..27289c2ac4e1 100644 --- a/reference/pdo/pdo/construct.xml +++ b/reference/pdo/pdo/construct.xml @@ -13,7 +13,7 @@ public PDO::__construct stringdsn stringnullusername&null; - stringnullpassword&null; + #[\SensitiveParameter]stringnullpassword&null; arraynulloptions&null; diff --git a/reference/sodium/functions/sodium-base642bin.xml b/reference/sodium/functions/sodium-base642bin.xml index 47bf0f80ad9a..23cbcc9c489b 100644 --- a/reference/sodium/functions/sodium-base642bin.xml +++ b/reference/sodium/functions/sodium-base642bin.xml @@ -1,6 +1,6 @@ - + sodium_base642bin Decodes a base64-encoded string into raw binary. @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_base642bin - stringstring + #[\SensitiveParameter]stringstring intid stringignore"" diff --git a/reference/sodium/functions/sodium-bin2base64.xml b/reference/sodium/functions/sodium-bin2base64.xml index f29c29a59bc6..988e1bd5d429 100644 --- a/reference/sodium/functions/sodium-bin2base64.xml +++ b/reference/sodium/functions/sodium-bin2base64.xml @@ -1,6 +1,6 @@ - + sodium_bin2base64 Encodes a raw binary string with base64. @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_bin2base64 - stringstring + #[\SensitiveParameter]stringstring intid diff --git a/reference/sodium/functions/sodium-bin2hex.xml b/reference/sodium/functions/sodium-bin2hex.xml index 7fbbd6622815..f34bb0bf6c60 100644 --- a/reference/sodium/functions/sodium-bin2hex.xml +++ b/reference/sodium/functions/sodium-bin2hex.xml @@ -1,6 +1,6 @@ - + sodium_bin2hex Encode to hexadecimal @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_bin2hex - stringstring + #[\SensitiveParameter]stringstring Converts a raw binary string into a hex-encoded string. Unlike the standard hex-encoding function, diff --git a/reference/sodium/functions/sodium-compare.xml b/reference/sodium/functions/sodium-compare.xml index 0a5dd56fe4f2..55fb9a2afdd7 100644 --- a/reference/sodium/functions/sodium-compare.xml +++ b/reference/sodium/functions/sodium-compare.xml @@ -10,8 +10,8 @@ &reftitle.description; intsodium_compare - stringstring1 - stringstring2 + #[\SensitiveParameter]stringstring1 + #[\SensitiveParameter]stringstring2 Compare two strings as if they were arbitrary-length, unsigned little-endian integers, without side-channel leakage. diff --git a/reference/sodium/functions/sodium-crypto-aead-aes256gcm-decrypt.xml b/reference/sodium/functions/sodium-crypto-aead-aes256gcm-decrypt.xml index d6c7660aad70..95508245f090 100644 --- a/reference/sodium/functions/sodium-crypto-aead-aes256gcm-decrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-aes256gcm-decrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_aes256gcm_decrypt Verify then decrypt a message with AES-256-GCM @@ -13,7 +13,7 @@ stringciphertext stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Verify then decrypt with AES-256-GCM. diff --git a/reference/sodium/functions/sodium-crypto-aead-aes256gcm-encrypt.xml b/reference/sodium/functions/sodium-crypto-aead-aes256gcm-encrypt.xml index bf12152dcab2..17d7ed3bdea7 100644 --- a/reference/sodium/functions/sodium-crypto-aead-aes256gcm-encrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-aes256gcm-encrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_aes256gcm_encrypt Encrypt then authenticate with AES-256-GCM @@ -10,10 +10,10 @@ &reftitle.description; stringsodium_crypto_aead_aes256gcm_encrypt - stringmessage + #[\SensitiveParameter]stringmessage stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Encrypt then authenticate with AES-256-GCM. diff --git a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-decrypt.xml b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-decrypt.xml index 9d97c38bdf66..f9a9177b77c2 100644 --- a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-decrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-decrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_chacha20poly1305_decrypt Verify then decrypt with ChaCha20-Poly1305 @@ -13,7 +13,7 @@ stringciphertext stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Verify then decrypt with ChaCha20-Poly1305. diff --git a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-encrypt.xml b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-encrypt.xml index 6f6fdc765707..586609dc11dd 100644 --- a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-encrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-encrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_chacha20poly1305_encrypt Encrypt then authenticate with ChaCha20-Poly1305 @@ -10,10 +10,10 @@ &reftitle.description; stringsodium_crypto_aead_chacha20poly1305_encrypt - stringmessage + #[\SensitiveParameter]stringmessage stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Encrypt then authenticate with ChaCha20-Poly1305. diff --git a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-decrypt.xml b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-decrypt.xml index 722bcb923b6c..886c73805298 100644 --- a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-decrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-decrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_chacha20poly1305_ietf_decrypt Verify that the ciphertext includes a valid tag @@ -13,7 +13,7 @@ stringciphertext stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Verify then decrypt with ChaCha20-Poly1305 (IETF variant). diff --git a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-encrypt.xml b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-encrypt.xml index 0475e668c019..27c91401f8bc 100644 --- a/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-encrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-chacha20poly1305-ietf-encrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_chacha20poly1305_ietf_encrypt Encrypt a message @@ -10,10 +10,10 @@ &reftitle.description; stringsodium_crypto_aead_chacha20poly1305_ietf_encrypt - stringmessage + #[\SensitiveParameter]stringmessage stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Encrypt then authenticate with ChaCha20-Poly1305 (IETF variant). diff --git a/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-decrypt.xml b/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-decrypt.xml index b5a12967b2ca..7beb6fc2e46b 100644 --- a/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-decrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-decrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_xchacha20poly1305_ietf_decrypt (Preferred) Verify then decrypt with XChaCha20-Poly1305 @@ -13,7 +13,7 @@ stringciphertext stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey diff --git a/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-encrypt.xml b/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-encrypt.xml index b1ea0854ea03..31ced0624ada 100644 --- a/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-encrypt.xml +++ b/reference/sodium/functions/sodium-crypto-aead-xchacha20poly1305-ietf-encrypt.xml @@ -1,6 +1,6 @@ - + sodium_crypto_aead_xchacha20poly1305_ietf_encrypt (Preferred) Encrypt then authenticate with XChaCha20-Poly1305 @@ -10,10 +10,10 @@ &reftitle.description; stringsodium_crypto_aead_xchacha20poly1305_ietf_encrypt - stringmessage + #[\SensitiveParameter]stringmessage stringadditional_data stringnonce - stringkey + #[\SensitiveParameter]stringkey Encrypt then authenticate with XChaCha20-Poly1305 (eXtended-nonce variant). diff --git a/reference/sodium/functions/sodium-crypto-auth-verify.xml b/reference/sodium/functions/sodium-crypto-auth-verify.xml index 460e112acf94..52501ba2b509 100644 --- a/reference/sodium/functions/sodium-crypto-auth-verify.xml +++ b/reference/sodium/functions/sodium-crypto-auth-verify.xml @@ -12,7 +12,7 @@ boolsodium_crypto_auth_verify stringmac stringmessage - stringkey + #[\SensitiveParameter]stringkey Verify the authentication tag is valid for a given message and key. diff --git a/reference/sodium/functions/sodium-crypto-auth.xml b/reference/sodium/functions/sodium-crypto-auth.xml index dbd4fb168f67..e8697bd067fd 100644 --- a/reference/sodium/functions/sodium-crypto-auth.xml +++ b/reference/sodium/functions/sodium-crypto-auth.xml @@ -11,7 +11,7 @@ stringsodium_crypto_auth stringmessage - stringkey + #[\SensitiveParameter]stringkey Symmetric message authentication via sodium_crypto_auth provides diff --git a/reference/sodium/functions/sodium-crypto-box-keypair-from-secretkey-and-publickey.xml b/reference/sodium/functions/sodium-crypto-box-keypair-from-secretkey-and-publickey.xml index a7a4251327ea..426717c5b030 100644 --- a/reference/sodium/functions/sodium-crypto-box-keypair-from-secretkey-and-publickey.xml +++ b/reference/sodium/functions/sodium-crypto-box-keypair-from-secretkey-and-publickey.xml @@ -1,6 +1,5 @@ - sodium_crypto_box_keypair_from_secretkey_and_publickey @@ -11,7 +10,7 @@ &reftitle.description; stringsodium_crypto_box_keypair_from_secretkey_and_publickey - stringsecret_key + #[\SensitiveParameter]stringsecret_key stringpublic_key @@ -53,7 +52,6 @@ - - sodium_crypto_pwhash_scryptsalsa208sha256_str_verify @@ -12,7 +11,7 @@ boolsodium_crypto_pwhash_scryptsalsa208sha256_str_verify stringhash - stringpassword + #[\SensitiveParameter]stringpassword @@ -53,7 +52,6 @@ - - sodium_crypto_pwhash_scryptsalsa208sha256_str @@ -11,7 +10,7 @@ &reftitle.description; stringsodium_crypto_pwhash_scryptsalsa208sha256_str - stringpassword + #[\SensitiveParameter]stringpassword intopslimit intmemlimit @@ -62,7 +61,6 @@ - - sodium_crypto_pwhash_scryptsalsa208sha256 @@ -12,7 +11,7 @@ stringsodium_crypto_pwhash_scryptsalsa208sha256 intlength - stringpassword + #[\SensitiveParameter]stringpassword stringsalt intopslimit intmemlimit @@ -82,7 +81,6 @@ - - sodium_crypto_pwhash_str_verify @@ -12,7 +11,7 @@ boolsodium_crypto_pwhash_str_verify stringhash - stringpassword + #[\SensitiveParameter]stringpassword Checks that a password hash created using sodium_crypto_pwhash_str matches a given plain-text password. Note that the parameters are in the opposite order to the same parameters in the similar password_verify function. @@ -71,7 +70,6 @@ - - sodium_crypto_secretstream_xchacha20poly1305_init_pull @@ -12,7 +11,7 @@ stringsodium_crypto_secretstream_xchacha20poly1305_init_pull stringheader - stringkey + #[\SensitiveParameter]stringkey Initialize a secretstream context for decryption. @@ -101,7 +100,6 @@ string(12) "Hello world!" - - sodium_crypto_secretstream_xchacha20poly1305_init_push @@ -11,7 +10,7 @@ &reftitle.description; arraysodium_crypto_secretstream_xchacha20poly1305_init_push - stringkey + #[\SensitiveParameter]stringkey Initialize a secretstream context for encryption. @@ -92,7 +91,6 @@ string(106) "971e33b255f0990ef3931caf761c59136efa77b434832f28ec719e3ff73f5aec38b - - + sodium_crypto_secretstream_xchacha20poly1305_push Encrypt a chunk of data so that it can safely be decrypted in a streaming API @@ -11,7 +11,7 @@ stringsodium_crypto_secretstream_xchacha20poly1305_push stringstate - stringmessage + #[\SensitiveParameter]stringmessage stringadditional_data"" inttagSODIUM_CRYPTO_SECRETSTREAM_XCHACHA20POLY1305_TAG_MESSAGE diff --git a/reference/sodium/functions/sodium-crypto-shorthash.xml b/reference/sodium/functions/sodium-crypto-shorthash.xml index 1a060fcfe456..22532f54932b 100644 --- a/reference/sodium/functions/sodium-crypto-shorthash.xml +++ b/reference/sodium/functions/sodium-crypto-shorthash.xml @@ -11,7 +11,7 @@ stringsodium_crypto_shorthash stringmessage - stringkey + #[\SensitiveParameter]stringkey sodium_crypto_shorthash wraps a hash function called diff --git a/reference/sodium/functions/sodium-crypto-sign-detached.xml b/reference/sodium/functions/sodium-crypto-sign-detached.xml index 4c68f1994888..d1b83e46e118 100644 --- a/reference/sodium/functions/sodium-crypto-sign-detached.xml +++ b/reference/sodium/functions/sodium-crypto-sign-detached.xml @@ -11,7 +11,7 @@ stringsodium_crypto_sign_detached stringmessage - stringsecret_key + #[\SensitiveParameter]stringsecret_key Sign a message with a secret key, that can be verified by the corresponding public key. diff --git a/reference/sodium/functions/sodium-crypto-sign-ed25519-sk-to-curve25519.xml b/reference/sodium/functions/sodium-crypto-sign-ed25519-sk-to-curve25519.xml index dff3499a5998..0b0dd7193969 100644 --- a/reference/sodium/functions/sodium-crypto-sign-ed25519-sk-to-curve25519.xml +++ b/reference/sodium/functions/sodium-crypto-sign-ed25519-sk-to-curve25519.xml @@ -1,6 +1,6 @@ - + sodium_crypto_sign_ed25519_sk_to_curve25519 Convert an Ed25519 secret key to a Curve25519 secret key @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_crypto_sign_ed25519_sk_to_curve25519 - stringsecret_key + #[\SensitiveParameter]stringsecret_key Given an Ed25519 secret key, calculate the birationally equivalent X25519 secret key. diff --git a/reference/sodium/functions/sodium-crypto-sign-keypair-from-secretkey-and-publickey.xml b/reference/sodium/functions/sodium-crypto-sign-keypair-from-secretkey-and-publickey.xml index b7316fff0dbf..845a32fc1087 100644 --- a/reference/sodium/functions/sodium-crypto-sign-keypair-from-secretkey-and-publickey.xml +++ b/reference/sodium/functions/sodium-crypto-sign-keypair-from-secretkey-and-publickey.xml @@ -1,6 +1,5 @@ - sodium_crypto_sign_keypair_from_secretkey_and_publickey @@ -11,7 +10,7 @@ &reftitle.description; stringsodium_crypto_sign_keypair_from_secretkey_and_publickey - stringsecret_key + #[\SensitiveParameter]stringsecret_key stringpublic_key @@ -51,7 +50,6 @@ - - sodium_crypto_stream @@ -13,7 +12,7 @@ stringsodium_crypto_stream intlength stringnonce - stringkey + #[\SensitiveParameter]stringkey Generate a deterministic sequence of bytes from a seed, using the XSalsa20 stream cipher. @@ -61,7 +60,6 @@ - - + sodium_hex2bin Decodes a hexadecimally encoded binary string @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_hex2bin - stringstring + #[\SensitiveParameter]stringstring stringignore"" diff --git a/reference/sodium/functions/sodium-memcmp.xml b/reference/sodium/functions/sodium-memcmp.xml index 94ba39e8b4fe..e84a6a8ae58e 100644 --- a/reference/sodium/functions/sodium-memcmp.xml +++ b/reference/sodium/functions/sodium-memcmp.xml @@ -10,8 +10,8 @@ &reftitle.description; intsodium_memcmp - stringstring1 - stringstring2 + #[\SensitiveParameter]stringstring1 + #[\SensitiveParameter]stringstring2 Compare two strings in constant-time. diff --git a/reference/sodium/functions/sodium-memzero.xml b/reference/sodium/functions/sodium-memzero.xml index e75c6fa9ef01..3a953b7caf8f 100644 --- a/reference/sodium/functions/sodium-memzero.xml +++ b/reference/sodium/functions/sodium-memzero.xml @@ -10,7 +10,7 @@ &reftitle.description; voidsodium_memzero - stringstring + #[\SensitiveParameter]stringstring sodium_memzero zeroes out the string that is passed by reference. diff --git a/reference/sodium/functions/sodium-pad.xml b/reference/sodium/functions/sodium-pad.xml index eb46faa6f53f..f1c7b091fefc 100644 --- a/reference/sodium/functions/sodium-pad.xml +++ b/reference/sodium/functions/sodium-pad.xml @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_pad - stringstring + #[\SensitiveParameter]stringstring intblock_size diff --git a/reference/sodium/functions/sodium-unpad.xml b/reference/sodium/functions/sodium-unpad.xml index 7c2cad677f2a..0f0188741f47 100644 --- a/reference/sodium/functions/sodium-unpad.xml +++ b/reference/sodium/functions/sodium-unpad.xml @@ -10,7 +10,7 @@ &reftitle.description; stringsodium_unpad - stringstring + #[\SensitiveParameter]stringstring intblock_size diff --git a/reference/strings/functions/crypt.xml b/reference/strings/functions/crypt.xml index 86c9db189bbf..f96bbdb62c6d 100644 --- a/reference/strings/functions/crypt.xml +++ b/reference/strings/functions/crypt.xml @@ -14,7 +14,7 @@ &reftitle.description; stringcrypt - stringstring + #[\SensitiveParameter]stringstring stringsalt diff --git a/reference/zip/ziparchive/setencryptionindex.xml b/reference/zip/ziparchive/setencryptionindex.xml index 5bdf2f3a238a..1f75a83d3fa8 100644 --- a/reference/zip/ziparchive/setencryptionindex.xml +++ b/reference/zip/ziparchive/setencryptionindex.xml @@ -12,7 +12,7 @@ public boolZipArchive::setEncryptionIndex intindex intmethod - stringnullpassword&null; + #[\SensitiveParameter]stringnullpassword&null; Set the encryption method of an entry defined by its index. diff --git a/reference/zip/ziparchive/setencryptionname.xml b/reference/zip/ziparchive/setencryptionname.xml index c9da51ce4f76..2334a8aa3df6 100644 --- a/reference/zip/ziparchive/setencryptionname.xml +++ b/reference/zip/ziparchive/setencryptionname.xml @@ -11,7 +11,7 @@ public boolZipArchive::setEncryptionName stringname intmethod - stringnullpassword&null; + #[\SensitiveParameter]stringnullpassword&null; Set the encryption method of an entry defined by its name. diff --git a/reference/zip/ziparchive/setpassword.xml b/reference/zip/ziparchive/setpassword.xml index de8379aa9775..cfc7525eb848 100644 --- a/reference/zip/ziparchive/setpassword.xml +++ b/reference/zip/ziparchive/setpassword.xml @@ -10,7 +10,7 @@ &reftitle.description; public boolZipArchive::setPassword - stringpassword + #[\SensitiveParameter]stringpassword Sets the password for the active archive.