libsodium18-1.0.12-2.7.2<>,gA[U鸋/=„XgDY#5GB${vIޟe.BB!] u5yIDZNJPCT */988@6.ٵph {}Qi~Wꂘ!U7zKЇg "FHXSP5-6w 3+@| k* !W$25 Bț<ҰlJcB`Kk%I3T[gR+ƀz=IkfJMgc:x©aPn@@R+R|~=).q`b:yA]m?"><,`?,Pd  > ",4 8 < D f | , ` (89:/>)|@)F)G)H)I)X)Y)\)])^*b*$c*d+Xe+]f+bl+du+xv+w,x,y, z,@Clibsodium181.0.122.7.2Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.[Ubuild84openSUSE Leap 42.3openSUSEISChttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/jedisct1/libsodiumlinuxx86_64[U[U526ec12c5519649bf883045314226390libsodium.so.18.2.0rootrootrootrootlibsodium-1.0.12-2.7.2.src.rpmlibsodium.so.18()(64bit)libsodium18libsodium18(x86-64)@@@@@@@   /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[H@XƉW@WV@V}/Vf@V]V7P@V'~@V#US 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection.- Update to version 1.0.0 * The API and ABI are now stable. * crypto_sign() properly works with overlapping regions again. * The test suite has been extended.- Update to version 0.7.0 * Added sodium_malloc() and sodium_allocarray() for secure memory allocation. * ed25519 keys can be converted to curve25519 keys with crypto_sign_ed25519_pk_to_curve25519() and crypto_sign_ed25519_sk_to_curve25519(). * aes256 was removed.- Update to version 0.6.1 * The ChaCha20 stream cipher has been added * The ChaCha20Poly1305 AEAD construction has been implemented * crypto_onetimeauth() now provides a streaming interface. * New API: crypto_sign_detached() and crypto_sign_verify_detached()- Update to version 0.5.0 * sodium_mlock()/sodium_munlock() have been introduced. * Added high-level wrappers for crypto_box and crypto_secretbox * Added crypto_pwhash_scryptxsalsa208sha256* functions * Salsa20 and ed25519 implementations now support overlapping inputs/keys/outputs * The poly1305-53 implementation has been replaced with Floodyberry's poly1305-donna32 and poly1305-donna64 implementations * sodium_hex2bin() has been added to complement sodium_bin2hex() * crypto_auth_hmac_sha512() has been implemented * sha256 and sha512 now have a streaming interface * hmacsha256, hmacsha512 and hmacsha512256 now support keys of arbitrary length, and have a streaming interface * crypto_verify_64() has been implemented * CPU features are now detected at runtime- Update to version 0.4.5 * Restore compatibility with OSX <= 10.6- Update to version 0.4.4 * Big-endian architectures are now supported. * The donna_c64 implementation of curve25519_donna_c64 now handles non-canonical points like the ref implementation. * Missing scalarmult_curve25519 and stream_salsa20 constants are now exported. * A crypto_onetimeauth_poly1305_ref() wrapper has been added.- Initial release for build.opensuse.org/sbin/ldconfig/sbin/ldconfigbuild84 15323345691.0.12-2.7.21.0.12-2.7.2libsodium.so.18libsodium.so.18.2.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8464/openSUSE_Leap_42.3_Update/7d4184ea18fe13e87f51f06739c114ae-libsodium.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d939a8ec622235c1e438ed5fad27f6f9b0ff2e66, strippedPRRRRRRR{y֣WV<?@]"k%f0]dcjg<$ɃM/4 l!:@q,h^eZAs%f^ 'lwYA4vs)IA:éxѩe-:6SIBTmi52$[y_Py1B}%׹ cϪ|UFC.& U0nG8볡ڂ:ewr'ibJx.]DV2׵N/7ɖ_aT r 9W|NS=cP#~TpF'MPu=?ɹqS]YBnK + 3Jk?Ǔ7PV ~Ɇ9!a5^ks֕n%Mp9)$k+ģ { e\ecՔ&H7,]c& ePɍU*7@gQlϥ!iwcIpǶqZ+7eIZQ LR\ dF $Zaa &wyJ-*Z;:ɚF/pJ9AMɌN-5|e WX$ !@&kPYVh( K^`Lӊv\jtP%G$OIX D.c}6˯x$ r(G2ed|U/ѦE?\yzF%mD|'\yƛe꾟kI"}H?-|ܑɫՒĪPuCf|LrKNhJ2~OH;3$sվTUC/!  $ G+K4]H0%QtQG8!٥n*fıopwzu;ʹ.sYUY$Shvݶ@XQ~[4';3xXNZaQ#g-0ۃ)7b$VsiïX!$zBH-i6g)W5(>4>~eI$G}'i !dv]4`LHlz^?Ƀ#GE&CDQ a/]m*X?%SOܽ kKI?ħ;4Ldgڿ@>Q+fAlVdi])[ݺP|ɜ^ё8l5L?۫a. O?c 8Twּ4ZG*e;!eJ߇ޘM{SWj(330{\4%%GaEj@XLj5'iwCUmUF P q#C:6XE?בVvѲwL (8RLX$aTό[!&h;նdU[H% Es: :8̗QE^O~L_}T|Gmkn nsEԽ0kK^{9-?e\lIyv ,qZq)'jB,Ԯd(]aG`rlz@o |R,D7Fh0 v9bsƙ*j۳gt4,'AH"?UvA^TFì63ϻfin}պE'5(KWtʶnU'e^wV`AFUQt| Z\l膜==LSLxtψ3=dɕ^I|x?ut?IskqsIQg̒ TQW*Յ&m"|A6 Fj6\;/\TH/)}/zoÿC^7W"KK%K;/Z6\Ԗ@!6h-@܊cb#ȔK$\}ݙwEpޠ{gpޠq_j̓ĀXPpz1 e֕( qe·ކKv砀Wf&ti8囋>'k:{tAR*|zBC(Ì[T9+iܥAȪ k̜ \ʧ>Y 8>`'7]2|T\7: 2!n""{fd[Nfl"(gLL.p!k&YG+"Vr:95+'%gG/`nT)`豽0zQ;]ΓrA!y@z^ ƪ)G?J$ɡŢVgao钺cSUCUǑv^k;ʶN"zٳcG_uWCD߿'ٗsBiy|*cv6)C=d4ć8(" xE䲆q0aH`[o^>>!Ez, @9FtFnدZC x&S8[忔z4r<#NW aߩReM6g<-޼|1H,vޒL˱6w ^*˴ɋ{W9a Mz>/M* BE8JA,2t.=40;sQ-%}V׮$OJ{'(~McL1 ͒i~W!juK%SjdCO%P^$]TWtiTOo^5974D ~XP" Z g)G D{YfMp29Ȗkhm`+dɔ"&y #xWhCڹ4Ι 3_#lE.Z<f]J̀mѽl9Lݺ ,Љ/(Ae!1o'@CѦe4N'9J 'EN\@]?#cZ4#z^p  ,P*i|d`iJ/[}bquWf9M{-ᎊx\JY:Q} ]zdF 2Niz m@< &YSHâw g6+ r3.5]5r>Yj 4lޚu%e(Ɋ 6\Sm^9H!gobpD-Zmbt8ZԵǙ(Kcح%)o6HJwxbhZ`m$Z imfn2jߜjэUcwMފʫHgq*biD@I+uꦘpP-TLP&4&/>Vz,@rw~*접Pv~MFqYBYKkm?l 0X^kOAə u<9vk(Fz ,On%L̡5%% a,R`=a˂z %3d!#`ǹL|sU jom{KF0,3r 8/U24 _t[kNp>F9mԛ" VM{3sEQ&-|I9!U0p]2c.[W0C(],1U">炀:!k 8&R+ U_o%#ho\c¸QZ׉v'zM`l/:_Lҩ6j鄱؟SO%mb·`4^$ռ2d}ӼNTN!C%,ƅF*,md4 xcLDI8;vVZk5:mL{S+N݄#Z@znTNZDܠs\?+j)0eC[rVTx\ uLE[R)"+:Qg`JjDP}?Q9I~&uB]ʓ7hQxh!(X6Kp* _YQoO 3ѰTUEc 9uO*f2_[i0"7 a:x+ٽ̏1 k^{%*gMq8Ae֌{ܒ lXH>QTBi9"C}.׋zXm='zԤtk'[2^?N\L־AQ~3| .c謊v%3qWjɃk'zbEt8:o]}vIx|vf3^UƷ ™B[JqhOaŲ NucƏFAN<ƶG$%IMxJ RrI(Y;Z3f-'bm7jx d - l v#_,Fc'ސ*jҔBH E:+!ChT5,>J&2HNc[Xc2 $"r׸Lrp@ 1@AR5Qm"bm"#@|(i[TVXH dǞ RfÂL3ɲw5TO0p |0V-PVf!diDw\H?@A $EZSuّэ%-ˤfLpjs q3cJkMK$o{F4 1Аௐ\ + / RR 5EK])Ud7@vO2O&~xRČ:l>>vSE乃UeKd8uX`E $OӮ[A Lz;Cp$ ~<߄_VYS},IQ P~ȋej}%<9%'Ö|[Nsj:ojc %_.^a{U~gOJ8>.k(jC_1: $Kf 97:#2Z^s:صvvjs|4{]^ԢR9WG'&xCjL#rϏti'+'3Pbo}^[}0VQ~ lW~QUG-JjlamBZbԧ*[)w {BVN;Lf{ӯVqz=[k!/@aYI/o!x5_@u=Ӓ4:#v*r6S+.A61u{|H/K^V6݂-URt:Įۊzɰm;PCRh[ ѐ}C .t=UE]P@VK:1^`'v!G GhALg dw9cֺ/FR_ǒCkBr0|Pz88%OWa>]q0S/>;Ai-8? o9|DE |é 6k^rQG`Et&-BQ|~2<{/3V4ޤ_$m$*g cF9&Wħ cZYji'L+6 UZtht.,m(o,r;_WLW+z%<X_$nAwYqx^?BpL sGPw~~QcmW?:TWm0k;@RƼұvDItrXh &LuS0&HYbUHsI)( Gt$I/O"U^4b\7FB6狤iayDmEaFB+"T񁃝dbb'J2Bm)7ٯP< 8>w22hˤeAYN<NrN|vwN_.]M'sP 笅9 3Uɂ\6YZJnR&G(;ϚJ8cUtxN.3O?8W*H1S2=[YWlO.EIgps-XgWAWHɪq=ER@i 1ٛ4hBK_D&o 4hEowBTHxn}xA7yBL'9q.MY YY=}-D&ٸGL /<8 G7y"l3 sl%/Lm7H~EQPg:3 OkeDa6. W:=][RTGgC8rDnUJzqnF»HX,wnzꍴ}s52,Y! E1 'dR![Kiv&$/|{hu>s xC&t{UA[,EϜ[7"Ko0&rCVO}9`GcR7t`ʚjAl;fB_iN{`zv(Gџk1_ 3ȳSðN۸s˜+|˜Xx2Q "H~T&g[ Evyj }T-yʁ͂uugS0GWD~|(i\&R6OMn/{S]JbǓ bQF0KƼ}R-6V>*a&>i(Wa Vt~RܣL w:9& VǕ_։kn YzdT !0N`<tb/7N`0̀&<ֈkx@c].& KUAPܗoX8ӑ]AkzJgr`slsuIiljkt) ͡(Ϭ2ܧLˇ5D){-yz 2X7r~3q g,黇yI&z|֗dj71*pLa"</-uc;8 A6ESgHͧYddkA ?4UPMOäM7nΉ㦮U´AMnGQ Uͻf-܀2QYP`&2[it;Lx&Hd`[I"8$svnx#  ;況5o/jAw8R>2|Q7f.IÞJUŬTMp\]Cڌ44quȈ5ADEPm""mu8Bvlޤxxo_f{s {:@7-80o RCy(eKBkK@S+*n کpp%+V:Fke'̒i?/r߽G2p,tIJR;6,vv|K,M@No"< 2B% Ȳt.#궂:y[-a -X"N+1J?p*#kt^8cơt vX]W{d f#nέ_ه]^TADn~$Ie]X_y*N Χa,i\u_y\r*aʝjBbHǗ8Iưo7/ђ eBDtdh* sƾon(QDo tH6zy'J>l9He-[[b08i:>uT>Kνcư//u;Qyg(r怄>mP~%Z7F1,Ьΐ3[xXԓf B~PG;U'|Ԁڹ,kخAC@,D㏀%!3Pq(wm;G=S51: rBOq?`dBIng?d#&q)Dz7_[^ڎ9wtVO`HA~2u_FϝJ1GkzOQ']_m*TA4 )eOB@9g2.]֨KF˳'-yE8WFZ\hcko&xTR@D˟ kh=uk9O6ߑL4˭B)H")yɠcK:B8o-PM?kCy#HzxVwLKpbXԐ|+= BMYQ-PٗM;tL*2G-'/l f55񀀍eI9rouDJ? c@>j4Ab^;?MIb=q V\WjcD.d7'I;VR 9ARmiF(M=Nć|šNb1 E *Ojg66"XYOY]M8@vx`uP=1ʌUHg)ljTW 5l~|S82UiRQs)VMh!i*2`. -d3քڰJhV+ǿzT,szRtU"?COQ\7ViqVvXXP A䥽aTxmUܫx 9$5+FNvZ}K84B'1o/ܙudK mmFgVX!!bM`5I?v'bٱ{  hjO8׮pˀJm.uDb|;7Rӂg:lv=.4ar ŤNid%?oS? e]+8 D %Yt;ko` 1Ψ&nuS֋;LB&5be/9 gD(>Z ^`o(ɕRu11(h,^ב3ԌCWᐻR.̓@ ͰocàOMa> >3~Ʌl(\;Y=>巟aɨrhl ?ybXc>!*ZQ!Ua뜑JfX7Ȳc+Wjb#wf'1ȡ=F/,H=`q5y#pEf.lY )9,׋WZRe#Es׸>(,~dS D1yPJ0cabvc6Q s$=3E\; ,R6 O(?uP=0wګ{\ D9l~$iQTEU=j2iRNASáu_ ȷ?,@0#wr^aDo$!zz یM0=\m"t" kJ@^pwkctqW }G\#)|{{"0CBCOCP]2Hl>'pd14{ O^nwZc`G6^BBt~qTR& 8~U; 6]-]Usg%s0Ѻ,͎ݮN JP3Fwݴ^3;ORHEss#/bn wvL}sn۴^2iSi/P1fuՀ`2@XPx72K1_vNSz,SlsiAڎ4Gt]ț4goQlb4eQ$ܹ^-ܫ$Ki[] "n@jHhhC٥{(C#<ޒ2D:X`.0Tp4\ԋh&Bʄ)hcQT:v-{K^n y"f 0RIVm).S){kGn~O0+a%1!@V #m>ixUD87+HS;c6Q=GQtKYwJO,Bx k`y=HR#1) QyX\-5Kón 0_)352"lMCWfk7[WXzp&SuvWJʋ[ae= GZDz/O1Cy$e¯w +\KA,$z;_^-!ix$zxY )_#,ӅhspN\sW]iK2s:CE0Zʠ,2xӻwEXݯvhTfq=6h$w'3~~80c !nc]UH˗Y;e(>^/[SsP5Fcigmc(߭’Z6#~b*zw|nECynVEcV 5۩]VO+\Oj&$N?`HgƖi5}q1ذӨHm gShΎ/QmI|Vٷagy5)a,C\mA1*G΀+b՘*NEdlJ7̨nrC$< 3DO Ոc?&Zu ei"dv~%@H* QY9Nv!C3,Li5_ƪfUc>EO1J%R{oQq;ص'Umu:GT*Aw'qԌ .ޮ>ZY=' -Fy.-!%NRZ߸ߛ"IV]`lFaO?Vfb /V1)փ}7y@Zb~\[5_ \/BO^|j,adǩ,*Bʧ+gZ<~R b=j}5VaA5v3jm25@0+;~M\F# ;U9QA1/B|7w-h#lx(W}h6ZpF`k9,p%_2"yم?XE luZ 5oPf]3a\I;3SA(FxԥƒMig^/BQ >+ 5BWB~a m=+ʏhӢqn٠O#еlSXSݒa '섏<7D;ϰ!@ K.1 ,,˭v{;ɍض $~ns