@@ -240,7 +240,7 @@ discard block |
||
240 | 240 | * @param string $message |
241 | 241 | * @param string $nonce |
242 | 242 | * @param string $kp |
243 | - * @return string|bool |
|
243 | + * @return string|false |
|
244 | 244 | */ |
245 | 245 | function sodium_crypto_box_open($message, $nonce, $kp) |
246 | 246 | { |
@@ -288,7 +288,7 @@ discard block |
||
288 | 288 | /** |
289 | 289 | * @param string $message |
290 | 290 | * @param string $kp |
291 | - * @return string|bool |
|
291 | + * @return string|false |
|
292 | 292 | */ |
293 | 293 | function sodium_crypto_box_seal_open($message, $kp) |
294 | 294 | { |
@@ -496,7 +496,7 @@ discard block |
||
496 | 496 | * @param string $message |
497 | 497 | * @param string $nonce |
498 | 498 | * @param string $key |
499 | - * @return string|bool |
|
499 | + * @return string|false |
|
500 | 500 | */ |
501 | 501 | function sodium_crypto_secretbox_open($message, $nonce, $key) |
502 | 502 | { |
@@ -555,7 +555,7 @@ discard block |
||
555 | 555 | /** |
556 | 556 | * @param string $signedMessage |
557 | 557 | * @param string $pk |
558 | - * @return string|bool |
|
558 | + * @return string|false |
|
559 | 559 | */ |
560 | 560 | function sodium_crypto_sign_open($signedMessage, $pk) |
561 | 561 | { |
@@ -37,7 +37,7 @@ discard block |
||
37 | 37 | * @param string $assocData |
38 | 38 | * @param string $nonce |
39 | 39 | * @param string $key |
40 | - * @return string|bool |
|
40 | + * @return string|false |
|
41 | 41 | */ |
42 | 42 | function crypto_aead_chacha20poly1305_decrypt($message, $assocData, $nonce, $key) |
43 | 43 | { |
@@ -69,7 +69,7 @@ discard block |
||
69 | 69 | * @param string $assocData |
70 | 70 | * @param string $nonce |
71 | 71 | * @param string $key |
72 | - * @return string|bool |
|
72 | + * @return string|false |
|
73 | 73 | */ |
74 | 74 | function crypto_aead_chacha20poly1305_ietf_decrypt($message, $assocData, $nonce, $key) |
75 | 75 | { |
@@ -155,7 +155,7 @@ discard block |
||
155 | 155 | * @param string $message |
156 | 156 | * @param string $nonce |
157 | 157 | * @param string $kp |
158 | - * @return string|bool |
|
158 | + * @return string|false |
|
159 | 159 | */ |
160 | 160 | function crypto_box_open($message, $nonce, $kp) |
161 | 161 | { |
@@ -203,7 +203,7 @@ discard block |
||
203 | 203 | /** |
204 | 204 | * @param string $message |
205 | 205 | * @param string $kp |
206 | - * @return string|bool |
|
206 | + * @return string|false |
|
207 | 207 | */ |
208 | 208 | function crypto_box_seal_open($message, $kp) |
209 | 209 | { |
@@ -401,7 +401,7 @@ discard block |
||
401 | 401 | * @param string $message |
402 | 402 | * @param string $nonce |
403 | 403 | * @param string $key |
404 | - * @return string|bool |
|
404 | + * @return string|false |
|
405 | 405 | */ |
406 | 406 | function crypto_secretbox_open($message, $nonce, $key) |
407 | 407 | { |
@@ -460,7 +460,7 @@ discard block |
||
460 | 460 | /** |
461 | 461 | * @param string $signedMessage |
462 | 462 | * @param string $pk |
463 | - * @return string|bool |
|
463 | + * @return string|false |
|
464 | 464 | */ |
465 | 465 | function crypto_sign_open($signedMessage, $pk) |
466 | 466 | { |
@@ -2266,7 +2266,7 @@ |
||
2266 | 2266 | * Libsodium as implemented in PHP 7.2 |
2267 | 2267 | * |
2268 | 2268 | * @ref https://wiki.php.net/rfc/libsodium |
2269 | - * @return bool |
|
2269 | + * @return boolean|null |
|
2270 | 2270 | */ |
2271 | 2271 | protected static function isPhp72OrGreater() |
2272 | 2272 | { |
@@ -184,7 +184,7 @@ |
||
184 | 184 | * @internal You should not use this directly from another application |
185 | 185 | * |
186 | 186 | * @param SplFixedArray $x |
187 | - * @return int |
|
187 | + * @return double |
|
188 | 188 | */ |
189 | 189 | protected static function flatten64($x) |
190 | 190 | { |
@@ -1636,7 +1636,7 @@ |
||
1636 | 1636 | /** |
1637 | 1637 | * @internal You should not use this directly from another application |
1638 | 1638 | * |
1639 | - * @param string $a |
|
1639 | + * @param ParagonIE_Sodium_Core_Curve25519_Ge_P3 $a |
|
1640 | 1640 | * @param ParagonIE_Sodium_Core_Curve25519_Ge_P3 $A |
1641 | 1641 | * @param string $b |
1642 | 1642 | * @return ParagonIE_Sodium_Core_Curve25519_Ge_P2 |
@@ -117,7 +117,7 @@ |
||
117 | 117 | /** |
118 | 118 | * @internal You should not use this directly from another application |
119 | 119 | * |
120 | - * @return array |
|
120 | + * @return string[] |
|
121 | 121 | */ |
122 | 122 | public function __debugInfo() |
123 | 123 | { |
@@ -15,7 +15,7 @@ |
||
15 | 15 | * @internal You should not use this directly from another application |
16 | 16 | * |
17 | 17 | * @param int[] $v |
18 | - * @return int[] |
|
18 | + * @return integer[] |
|
19 | 19 | */ |
20 | 20 | public static function sipRound(array $v) |
21 | 21 | { |
@@ -527,7 +527,7 @@ discard block |
||
527 | 527 | * |
528 | 528 | * @internal You should not use this directly from another application |
529 | 529 | * |
530 | - * @param int|float $num |
|
530 | + * @param integer $num |
|
531 | 531 | * @return array<int, int> |
532 | 532 | */ |
533 | 533 | public static function numericTo64BitInteger($num) |
@@ -834,7 +834,7 @@ discard block |
||
834 | 834 | * |
835 | 835 | * @internal You should not use this directly from another application |
836 | 836 | * |
837 | - * @return bool |
|
837 | + * @return boolean|null |
|
838 | 838 | */ |
839 | 839 | protected static function isMbStringOverride() |
840 | 840 | { |
@@ -1960,7 +1960,7 @@ |
||
1960 | 1960 | /** |
1961 | 1961 | * @internal You should not use this directly from another application |
1962 | 1962 | * |
1963 | - * @param string $a |
|
1963 | + * @param ParagonIE_Sodium_Core32_Curve25519_Ge_P3 $a |
|
1964 | 1964 | * @param ParagonIE_Sodium_Core32_Curve25519_Ge_P3 $A |
1965 | 1965 | * @param string $b |
1966 | 1966 | * @return ParagonIE_Sodium_Core32_Curve25519_Ge_P2 |