PHP Secure Communications Library
Go to file
2020-12-16 23:14:49 -06:00
build Remove api from build target 2020-08-21 18:46:51 +02:00
phpseclib Merge branch 'keepalive-1.0' into 1.0 2020-12-16 23:14:49 -06:00
tests rm adding of dupe classes (they break annotations) 2020-12-12 21:39:58 -06:00
travis rm adding of dupe classes (they break annotations) 2020-12-12 21:39:58 -06:00
.gitattributes Exclude some dirs and files from repository auto-generated ZIP archives 2016-01-12 09:37:17 -06:00
.gitignore allow PHPUnit 4, 5 and 6 2017-12-14 23:25:30 -06:00
.travis.yml enable unit tests for PHP 8 / PHPUnit 9 2020-12-12 15:11:04 -06:00
appveyor.yml add appveyor.yml 2018-05-19 13:46:14 -05:00
AUTHORS AUTHORS: add GrahamCampbell 2015-09-15 13:23:52 -05:00
BACKERS.md BACKERS: Jan Slabon -> Setasign 2020-03-12 23:15:34 -05:00
CHANGELOG.md 1.0.19 release 2020-07-07 23:31:58 -05:00
composer.json enable unit tests for PHP 8 / PHPUnit 9 2020-12-12 15:11:04 -06:00
LICENSE update copyright years on license 2019-07-02 06:42:17 -05:00
phpunit.xml.dist Split Unit/Functional Test Suites. 2014-06-01 21:13:20 +02:00
README.md README: travis-ci.org -> travis-ci.com 2020-11-21 11:55:24 -06:00

phpseclib - PHP Secure Communications Library

Build Status

Supporting phpseclib

Introduction

MIT-licensed pure-PHP implementations of an arbitrary-precision integer arithmetic library, fully PKCS#1 (v2.1) compliant RSA, DES, 3DES, RC4, Rijndael, AES, Blowfish, Twofish, SSH-1, SSH-2, SFTP, and X.509

Documentation

Branches

master

  • Development Branch
  • Unstable API
  • Do not use in production

2.0

  • Long term support (LTS) release
  • Modernized version of 1.0
  • Minimum PHP version: 5.3.3
  • PSR-4 autoloading with namespace rooted at \phpseclib
  • Install via Composer: composer require phpseclib/phpseclib:~2.0

1.0

Security contact information

To report a security vulnerability, please use the Tidelift security contact. Tidelift will coordinate the fix and disclosure.

Support

Need Support?

Contributing

  1. Fork the Project

  2. Ensure you have Composer installed (see Composer Download Instructions)

  3. Install Development Dependencies

    composer install
    
  4. Create a Feature Branch

  5. (Recommended) Run the Test Suite

    vendor/bin/phpunit
    
  6. (Recommended) Check whether your code conforms to our Coding Standards by running

    vendor/bin/phing -f build/build.xml sniff
    
  7. Send us a Pull Request