libsodium23-1.0.16-lp150.3.5.1<>,Mp[U/=„XyZ]bFT 1Mtd,Ҕ峅t%z b)A=[ƕ UާiX1Vc]ۖ[MkO׍+>@Bl?B\d ! D  &0@ H P `    4\l(89$:>>@>F>G>H>I>X>Y>\?]?(^?`b?c@Kd@e@f@l@u@vA wAxAyA zAB BBBXClibsodium231.0.16lp150.3.5.1Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.[Ulamb53>GopenSUSE Leap 15.0openSUSEISChttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/jedisct1/libsodiumlinuxx86_64;7A큤[U[U[UYL8a5811bdff7529d17446afe946ca0948a23fea6dd2b48127de5eac37f86e4bb76faf327c97dca6da69acefc6d3969d7bffb70a24f0707874870fdcfd6b0acf58libsodium.so.23.1.0rootrootrootrootrootrootrootrootlibsodium-1.0.16-lp150.3.5.1.src.rpmlibsodium.so.23()(64bit)libsodium23libsodium23(x86-64)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection.- Update to version 1.0.0 * The API and ABI are now stable. * crypto_sign() properly works with overlapping regions again. * The test suite has been extended.- Update to version 0.7.0 * Added sodium_malloc() and sodium_allocarray() for secure memory allocation. * ed25519 keys can be converted to curve25519 keys with crypto_sign_ed25519_pk_to_curve25519() and crypto_sign_ed25519_sk_to_curve25519(). * aes256 was removed.- Update to version 0.6.1 * The ChaCha20 stream cipher has been added * The ChaCha20Poly1305 AEAD construction has been implemented * crypto_onetimeauth() now provides a streaming interface. * New API: crypto_sign_detached() and crypto_sign_verify_detached()- Update to version 0.5.0 * sodium_mlock()/sodium_munlock() have been introduced. * Added high-level wrappers for crypto_box and crypto_secretbox * Added crypto_pwhash_scryptxsalsa208sha256* functions * Salsa20 and ed25519 implementations now support overlapping inputs/keys/outputs * The poly1305-53 implementation has been replaced with Floodyberry's poly1305-donna32 and poly1305-donna64 implementations * sodium_hex2bin() has been added to complement sodium_bin2hex() * crypto_auth_hmac_sha512() has been implemented * sha256 and sha512 now have a streaming interface * hmacsha256, hmacsha512 and hmacsha512256 now support keys of arbitrary length, and have a streaming interface * crypto_verify_64() has been implemented * CPU features are now detected at runtime- Update to version 0.4.5 * Restore compatibility with OSX <= 10.6- Update to version 0.4.4 * Big-endian architectures are now supported. * The donna_c64 implementation of curve25519_donna_c64 now handles non-canonical points like the ref implementation. * Missing scalarmult_curve25519 and stream_salsa20 constants are now exported. * A crypto_onetimeauth_poly1305_ref() wrapper has been added.- Initial release for build.opensuse.org/sbin/ldconfig/sbin/ldconfiglamb53 15323345821.0.16-lp150.3.5.11.0.16-lp150.3.5.1libsodium.so.23libsodium.so.23.1.0libsodium23LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libsodium23/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8464/openSUSE_Leap_15.0_Update/00ec1f64b8dd3c7cc04aa63db48eb612-libsodium.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9cdc7b58e428670822029755634c80eb2e7c68d0, strippeddirectoryASCII text PRR RRRR RR RRː S=)ьְQ󴿿&2W# Xt_ݹFGv~)wDƏ.Õh'L*&ɜ53v?4S7yз_>NWtS-(;AgeVAq+uԨ.* y>b*߯XDN?C:@VK͉櫰zq $B #5N1IOJRdJMΞB簼 X] ɤ~Jcȃ|r͈g4J%*jL@dT&|)T45!ҙoRWV(~=|G u{d'F-[r-9\5nZ%JM0F%1Iڏz>/Tt^>O DGslbD 6 U+"3 L%%OT^s$RZ "1iq6=קH!!+3̧8+ea0S/{ulYwdž reP0Rr˚s\Ԧ;*4gnEk7Ԩw; e Z6:H&Bw ; ɹVhTTn9M`Hj}#jn6S)dfXcͣLm ]qD|3 T"R%Gi7[_Rp{ZC{(`d.E%=Gd}z QqVkȖea@hQ)ͳ[ɪҀ<WJa(J\𷐗 sn[e|!_ȉ ӣ"_,gcvq-V >~0h[B5_~Zbz2$,8 WS8ɳ` PZTBrp 9bBpe3q?5P;KCY0;BRe(&Ft <gqiH/zYS/V4MzXz0.ԏ5)3}O.+0Z\r[v@o ! RuZHxFNSpwA!=p;PM \oN)I`|ٚ&pLA(-OԂMqYpGGvF YPK+vYE|[m>UOi80I,pEڣ)]x8vjWE}߉ۘol&Fz@7%'|t’b#hoa&9RNwg/*Cǁ7=>8&Bs:E(YS̝S2IjÜ:vDKP+ 5.=:z4Q=|2qFNe ̓n17}|"3<kYN1! 6,I/ YZ