ELF>0Z@@8 @@@PPP9[9[<<    $$Std Ptd@@@,,QtdRtdPPGNUGNUUQ<;[ rCU HQ P8cD)J(0`^ zp@$PCDUVWXY[\]_bcdegilopqstuwxz|wOpP1{<ذk,y9j{z1Ý/? ;BTHEd F:`૓3S(~G 7c5A?|MI`u,st)Ԑ2 pA/'Ju%'S~ܱ])JMPfY J%AGD>ѓ4< )7=S?dWٹ54l\%t6CidnY7Aم,SQ\: m mW L4 \~HMn D  ^ bB +" 7+X f ,<f '  j(8, D F"'x U Z f   p~A  ' ' fn pgb `y v@  *t Ib  0i4 Ї  P u Pk @k [ `s pjX  }gC n  pw@ u bZ   0k c   i  Оi    p 0 > hI 6  #  @Zj  L    @* @lu `  *' n^ i d1 Pm qi$  f z bX P   p{ c 0# cD @cs z& PxZ `y PgM__gmon_start___ITM_deregisterTMCloneTable_ITM_registerTMCloneTable__cxa_finalizezm_shutdown_libsodiumzm_startup_libsodiumsodium_initzend_register_long_constantzend_register_string_constantcrypto_pwhash_opslimit_interactivecrypto_pwhash_memlimit_interactivecrypto_pwhash_opslimit_moderatecrypto_pwhash_memlimit_moderatecrypto_pwhash_opslimit_sensitivecrypto_pwhash_memlimit_sensitivecrypto_pwhash_scryptsalsa208sha256_opslimit_interactivecrypto_pwhash_scryptsalsa208sha256_memlimit_interactivecrypto_pwhash_scryptsalsa208sha256_opslimit_sensitivecrypto_pwhash_scryptsalsa208sha256_memlimit_sensitivezend_errorzm_info_libsodiumphp_info_print_table_startphp_info_print_table_headerphp_info_print_table_endzif_sodium_version_stringstrlen_estrndupzif_sodium_library_version_majorzif_sodium_library_version_minorzif_sodium_memzerozend_parse_parameterscompiler_globalsconvert_to_null__stack_chk_failzif_sodium_incrementzif_sodium_addzif_sodium_memcmpzif_randombytes_random16randombytes_randomzif_randombytes_uniformzif_crypto_generichash_updatememcpyzif_crypto_sign_verify_detachedzif_crypto_pwhash_scryptsalsa208sha256_str_verifyzif_crypto_pwhash_str_verifyzif_crypto_aead_aes256gcm_is_availablezif_crypto_auth_verifyzif_sodium_compare_safe_emallocmemsetzif_randombytes_bufzif_crypto_shorthash_efreezif_crypto_secretboxcrypto_secretbox_easyzif_crypto_secretbox_opencrypto_secretbox_open_easyzif_crypto_generichashzif_crypto_generichash_initzif_crypto_generichash_finalzif_crypto_box_keypairzif_crypto_box_seed_keypairzif_crypto_box_keypair_from_secretkey_and_publickeyzif_crypto_box_secretkeyzif_crypto_box_publickeyzif_crypto_box_publickey_from_secretkeycrypto_scalarmult_basezif_crypto_boxcrypto_box_easyzif_crypto_box_opencrypto_box_open_easyzif_crypto_box_sealzif_crypto_box_seal_openzif_crypto_sign_keypairzif_crypto_sign_seed_keypairzif_crypto_sign_keypair_from_secretkey_and_publickeyzif_crypto_sign_publickey_from_secretkeycrypto_sign_ed25519_sk_to_pkzif_crypto_sign_secretkeyzif_crypto_sign_publickeyzif_crypto_signzif_crypto_sign_openzif_crypto_sign_detachedzif_crypto_streamzif_crypto_stream_xorzif_crypto_pwhash_scryptsalsa208sha256zif_crypto_pwhash_scryptsalsa208sha256_strzif_crypto_pwhashcrypto_pwhash_alg_defaultzif_crypto_pwhash_strzif_crypto_aead_aes256gcm_encryptzif_crypto_aead_aes256gcm_decryptzif_crypto_aead_chacha20poly1305_encryptzif_crypto_aead_chacha20poly1305_decryptzif_crypto_aead_chacha20poly1305_ietf_encryptzif_crypto_aead_chacha20poly1305_ietf_decryptzif_sodium_bin2hexzif_sodium_hex2binzif_crypto_scalarmultzif_crypto_kxzif_crypto_authzif_crypto_sign_ed25519_sk_to_curve25519zif_crypto_sign_ed25519_pk_to_curve25519get_modulelibsodium_module_entrypass_rest_by_referencepass_arg_by_referencelibsodium_functionslibsodium.so.23libc.so.6libsodium.soGLIBC_2.14GLIBC_2.4GLIBC_2.2.5/ F ii Q ui [ ZZ  `  @`s` )`2;@ `D2;I  `Is @s`  )OX@`sal s`sw s`s s@P `p@h 0@@P`p@ô 8Xݴ  0@P@`'p@C_p@ 0@P `p(@H x@ ѵ0 @P `p@1M @0@hP`px   ϶0  @ P ` p    6 @ E @ T  c @ t0 @ P  ` p    Ƿ  ַ     XeHsh`vbw(qHfh_nl( HXh[i(eHZhWjz~(mH]h}do(Hch{k| ^( aH h \ V y   t( H h    *rJP(g0h8UPp8 @ H P X ` h  p  x                   (!0"8#@$H%P&X'`(h)p+x,-./0123456789:;<=>?@ A(B0C8D@EHFPGXH`IhKpLxMNOPQRSTHHHtH5%hhhhhhhhqhah Qh Ah 1h !h hhhhhhhhhhqhahQhAh1h!hhhh h!h"h#h$h%h&h'qh(ah)Qh*Ah+1h,!h-h.h/h0h1h2h3h4h5h6h7qh8ah9Qh:Ah;1h<!h=h>h?h@hAhBhChDhEhFhGqhHahIQhJAhK1hL!hMhNhO%D%D%D%D%ݷD%շD%ͷD%ŷD%D%D%D%D%D%D%D%D%}D%uD%mD%eD%]D%UD%MD%ED%=D%5D%-D%%D%D%D% D%D%D%D%D%D%ݶD%նD%ͶD%ŶD%D%D%D%D%D%D%D%D%}D%uD%mD%eD%]D%UD%MD%ED%=D%5D%-D%%D%D%D% D%D%D%D%D%D%ݵD%յD%͵D%ŵD%D%D%D%D%D%D%D%DH=qHjH9tHvHt H=AH5:H)HH?HHHtHMHtfD=u+UH=*Ht H=dյ]w1fSAع &H=\^A1ҹ'H=]CAع 'H=]%Aع$H=]Aع -H=&]A1ҹ.H=;]Aع.H=M]Aع+H=_]Aع 2H=q]tA1ҹ3H=]YAع 3H=];Aع0H=]Aع H=SAع H=}SAع0H={SAع !H=z]Aع !H=]Aع@H=]iAعH=SKAعH=S-Aع H=SAع H=SAع H=]Aع H=]Aع H=]Aع$H=]yAع@$H=(][Aع #H=2]=Aع'H=<]Aع@'H=F]AعH=P]AعHRH=P]cAع*HH=O]Aع*HH=^]qHD$dH+%(u7H@H5\\1eH<$L@H<$uDHH5MdH%(HD$1HYtXH$HH H;r H;rtzuNHR~(HtHʈPH9uHD$dH+%(uOHH5[1H$1H5[mH$zqUH5LSH(dH%(HD$1HL$HT$LD$[tfHD$HHH;r H;xusHh9l$uOHc11҅~$@HL$4 ʈHH9uHD$dH+%(u|H([]fH5 [1}1H5ZeHD$Hh9l$qfD1H5K5HD$x;Off.@SHH5>MH dH%(HD$1HL$HT$ILD$tHcT$;$t'HCHD$dH+%(u&H [fDHt$H|$aCHHSHCH[SHH5FNHdH%(HD$1HutH<$HGH=vH5Y1 H<$tCHHD$dH+%(uH[UHAVAUATSHH5oJHHdH%(H$1HL$0HT$8LD$,trHD$8xDhL0AuyLd$@0LHcT$,LHHt$0LIcLLLHCH$dH+%(usHe[A\A]A^]fDH5 Y1o1H5XHD$8DhL0ACfH5nI1TSHH5KH0dH%(HD$(1HD$HL$HT$PHD$ P1LL$LD$0ZYt6|$@u`|$ uAHcT$ HL$Ht$ H|$hu\HCHD$(dH+%(uNH0[H5X11H5X|$ t@HCfDSHH5IH dH%(HD$1HL$HT$ILD$ty$~Z|$et31H5X@1HCHD$dH+%(uWH [ÐHc$Ht$H|$-H5G1H5W1off.SHH5HH dH%(HD$1HL$HT$ILD$taHc$~9Ht$H|$JCHHD$dH+%(u@H [DH5G1-Hc$H5W1 6fDSHCH[fSHH5`HH0dH%(HD$(1HD$HL$ HT$ PHD$ P1LL$LD$ ZYt6|$ u`|$ uAHcT$HL$Ht$H|$ u\HCHD$(dH+%(uNH0[H5W1-1H5V|$ t@HC&fDSHH5GH dH%(HD$1HL$HT$ILD$tHcT$;$t/H5V1HD$dH+%(u&H [fDHt$H|$CHHfUSHw@}1ҾH =1HHcHXHHHHHhH[]fH5YV1ff.UHH5GSHdH%(HD$1Ht H<$HvH5&V1H<$6HcpH8HHH$HSEHEUHD$dH+%(uH[]off.@UHH5^ESH(dH%(HD$1HHT$LL$LD$5tF|$uYHc$HL$Ht$H8HuJH@HSEHEUHD$dH+%(uSH([]H5AU1}CH;1PH $HH5EC1IrfUHH5DSH8dH%(HD$(1HD$ HL$HT$PHD$(P1LL$LD$ 5ZYtx|$|$ |$)lHcT$LD$ HL$Ht$HH8}D$HHSEHEUHD$(dH+%(H8[]1H5TE|$)mH5(B1|$QD1H5T|$ 똋CH;1PH HdH5A1'USHH5/CH8dH%(HD$(1HD$ HL$HT$PHD$(P1LL$LD$ ZYt*|$|$ |$w/HCHD$(dH+%(H8[]fHcT$LD$ HL$Ht$HH8uuD$HUHEUCHSH5S1|$afD1H5'S|$ 2EH}1PH HyfUHH5[@SH8dH%(HD$(1HL$HT$HD$ HD$ HD$HD$P1LL$LD$0ZYtqHD$HH0D$ P0vuk|$ZHcL$LcL$ LD$ HT$HHt$H8urHHD$HSEHEUHD$(dH+%(uyH8[]fDH5R15H5aR1UCH;1PH HH5?1ZUHAUATSHH5>HHdH%(H$1HL$,HT$8HD$8LD$0D$,HD$0 HD$0HH0HcT$,B0vLl$@HL$0Ht$8LuLHIHD$@HyHH$HHxH)H)΁HLI$ƀI$AT$CHSH$dH+%(ucHe[A\A]]H5YQ1}HcT$,7H5Q1]H5=1=cUHAVAUATIH5v=SHHdH%(H$1HL$0HT$8HD$0 !HD$8xDhL0AH|$0HGH0MLD$@0LLHT$0HHLH0IcLTH|$8:HHD$0HSAD$I$AT$H$dH+%(He[A\A]A^]D1H5JPH|$0HGH0HH5^P1H|$0+D1H5OHD$8DhL0Af.CH;1PH ȋCH;1PH ff.UHH5W#SH8dH%(HD$(1HL$ HT$ LL$LD$tH|$~H|$H5>1D$ jH9D$H9D$eHcT$ LD$HL$Ht$ HH8Vu:H@eHSEHEUHD$(dH+%(H8[]CH;1PH H|H5u>1H5=1IH5i=1H5j 1}UHH5!SHHdH%(HD$81HL$(HT$ HHD$ PHD$ PHD$ P1LL$PLD$,[H tHD$ HH=]H5=1t$ |$tH5=1H|$H|$~}|$ THHcL$ Pt$ LL$ LD$@HT$8Ht$0H;ZYu`HHD$ HSEHEUHD$8dH+%(HH[]H5y=1kCH;1PH HH5W 1l@H5<1H51H|$H|$ff.AUATIH5USH8dH%(HD$(1HL$ HT$ LL$LD$otH|$~H|$H5<1D$ ;H|$H|$HcT$ LD$HL$Ht$ HH8gu{H@L+LHHL)9}DHcADHkAl$I$AD$HD$(dH+%(H8[]A\A]H5!81=CH;1PH HH51 Q@H5I;1H5:1H51AVAUATIH5USH@dH%(HD$81HHL$HT$(PHD$ PHD$PHD$8P1LL$,LD$P腿H |$ <$ CD$)ƒVDhDHcL$Ht$Ht$ Ht$0jLcL$,LD$PHT$HH8aH UHl$HEH=wlIcH9wdL3HLcL)9C.HHD$kHSAD$I$AT$HD$8dH+%(H@[]A\A]A^fDCH;1PH H1H5!L3Hl$HL)Lc9hH551P1H59D$)ƒ1H5D$D1H579<$ XfCH;1PH HH591AwgAVAUATUHH5SH@dH%(HD$81HHL$HT$(PHD$ PHD$PHD$8P1LL$,LD$PH tj|$ <$ u{Lcd$ADQLcD$HAHtCH;1PH 6HHEEHD$8dH+%(CH@[]A\A]A^ÐH5191-Lcd$ArH51Z1H58<$ (롐Ht$H1t$ t$0HcD$$PLL$PHL$HH;5H Ll$IwM9v4CH;1PH BH H5v1gLl$L3HMcL)A9}1C&HHD$DkHSEHEUfDH521 6fDAVAUATIH5zUSH@dH%(HD$81HHL$HT$(PHD$ PHD$PHD$8P1LL$,LD$PH |$<$ CD$)ƒVDhDHcL$Ht$Ht$ Ht$0jLcL$,LD$PHT$HH8ѽH UHl$HEH=wlIcH9wdL3HLcL)9C.HHD$kHSAD$I$AT$HD$8dH+%(H@[]A\A]A^fDCH;1PH TH1H5yL3Hl$HL)Lc9hH5111MP1H57-D$)ƒ1H5D$D1H5G6<$ XfCH;1PH |HDH561衼wǹAVAUATUHH5 SH@dH%(HD$81HHL$HT$(PHD$ PHD$PHD$8P1LL$,LD$PuH tj|$<$ u{Lcd$ADLcD$HAHtCH;1PH 薹H^HEEHD$8dH+%(CH@[]A\A]A^ÐH5y61荻Lcd$ArH5w1hZ1H55M<$ (롐Ht$H1t$ t$0HcD$$PLL$PHL$HH;uH Ll$IwM9v4CH;1PH 袸HjH51ǺLl$L3HMcL)A9}1C&HHD$DkHSEHEUfDH5Q.1m薷fDAVAUATIH5USH@dH%(HD$81HHL$HT$(PHD$ PHD$PHD$8P1LL$,LD$PEH |$ <$ CD$)ƒVDhDsHcL$Ht$Ht$ Ht$0jLcL$,LD$PHT$HH8聺H UHl$HEH=wlIcH9wdL3HLcL)9C.HHD$kHSAD$I$AT$HD$8dH+%(H@[]A\A]A^fDCH;1PH 贶H|1H5ٸL3Hl$HL)Lc9hH5,1譸P1H5g4荸D$)ƒ1H5sfD$D1H53E<$ XfCH;1PH ܵH褷H5U41w'AVAUATUHH5iSH@dH%(HD$81HHL$HT$(PHD$ PHD$PHD$8P1LL$,LD$PճH tj|$ <$ u{Lcd$ADLcD$HAHtCH;1PH H辶HEEHD$8dH+%(CH@[]A\A]A^ÐH531Lcd$ArH51ȶZ1H5/3譶<$ (롐Ht$H1t$ t$0HcD$$PLL$PHL$HH;eH Ll$IwM9v4CH;1PH HʵH561'Ll$L3HMcL)A9}1C&HHD$DkHSEHEUfDH5)1͵fDATIH5USH dH%(HD$1HL$ HT$˱tN\$ ?wbۉ!HT$HcL$ sH8HHcVHEHEUAD$I$AT$HD$dH+%(u)H []A\H51\$ *f.AVAUATUHH5nSH0dH%(HD$(1HL$ HT$ HD$LL$LD$D$ܰD$ Lc.HcL$ HLjLD$(HHT$0H8LL$ ZYuLd$I9LGM9v4CH;1PH H讳H5 1 Ld$L3HMcL)A9}EC.HHD$DcHSEHEUHD$(dH+%(u$H0[]A\A]A^fH5'1蝳ưfDUHH5 SH(dH%(HD$1HL$HT$ILD$蕯t[|$ u<$ tH5010 HT$Ht$H8Hu5H@ HSEHEUHD$dH+%(u>H([]fDCH;1PH 脰HLH5}01該үfLT$HArUHAVAUHHATLILARH5 SHdH%(HE1HPHPHPHP1_H    u ?H501ܱLuHHL­L Y 11LH LL LhHcHL±HcHL謱H3 L|H@ HSAD$I$AT$HEdH+%(usHe[AZA\A]A^]IbfD1H5. H5` 1轰 ɭfUHH5 SH(dH%(HD$1HL$HT$ILD$蕬tF<$ uZ HcT$HL$Ht$H8H&uJH@ HSEHEUHD$dH+%(u7H([]H5Y.1ݯH5 1ůff.UHH5 SH(dH%(HD$1HL$ HT$轫t=|$ @uQ Ht$H8H觬uKH@ HSEHEUHD$dH+%(u8H([]@H5-1 H5 .1ff.UHH5 SH(dH%(HD$1HL$ HT$t=|$ uQ GHt$H8H'uKH@ HSEHEUHD$dH+%(u8H([]@H5y-1=H5-1%Nff.HdHHsodium_init()Sodium\CRYPTO_AUTH_BYTESSodium\CRYPTO_AUTH_KEYBYTESSodium\CRYPTO_BOX_SEALBYTESSodium\CRYPTO_BOX_MACBYTESSodium\CRYPTO_BOX_NONCEBYTESSodium\CRYPTO_BOX_SEEDBYTESSodium\CRYPTO_KX_BYTES$argon2id$$7$Sodium\CRYPTO_SHORTHASH_BYTESSodium\CRYPTO_SIGN_BYTESSodium\CRYPTO_SIGN_SEEDBYTESSodium\CRYPTO_STREAM_KEYBYTESenabledlibsodium support1.0.6libsodium compiled version1.0.18libsodium headers versionlibsodium library versionString size overflowzzsadd(): value is immutablecrypto_generichash_update()empty passwordcrypto_shorthash()arithmetic overflowcrypto_secretbox()s|slcrypto_generichash()crypto_generichash_init()z|lcrypto_generichash_final()crypto_box_keypair()crypto_box_seed_keypair()crypto_box()crypto_box_seal()crypto_sign_keypair()crypto_sign_seed_keypair()crypto_sign()crypto_sign_detached()signature has a bogus sizelsscrypto_stream()crypto_stream_xor()lssllcrypto_pwhash()crypto_pwhash_str()sssss|scrypto_kx(): internal errorcrypto_auth(): internal errorreferencelengthintegernoncestring_1string_2opslimitmemlimitsaltstatestring_3string_4secret_keypublic_keysignatureadSodium\crypto_authSodium\crypto_auth_verifySodium\crypto_boxSodium\crypto_box_keypairSodium\crypto_box_openSodium\crypto_box_publickeySodium\crypto_box_sealSodium\crypto_box_seal_openSodium\crypto_box_secretkeySodium\crypto_kxSodium\crypto_generichashSodium\crypto_pwhashSodium\crypto_pwhash_strSodium\crypto_scalarmultSodium\crypto_secretboxSodium\crypto_secretbox_openSodium\crypto_shorthashSodium\crypto_signSodium\crypto_sign_detachedSodium\crypto_sign_keypairSodium\crypto_sign_openSodium\crypto_sign_publickeySodium\crypto_sign_secretkeySodium\crypto_streamSodium\crypto_stream_xorSodium\randombytes_bufSodium\randombytes_random16Sodium\randombytes_uniformSodium\bin2hexSodium\compareSodium\hex2binSodium\incrementSodium\addSodium\library_version_majorSodium\library_version_minorSodium\memcmpSodium\memzeroSodium\version_stringSodium\crypto_scalarmult_baselibsodiumAPI20131226,NTSSodium\CRYPTO_AEAD_AES256GCM_KEYBYTESSodium\CRYPTO_AEAD_AES256GCM_NSECBYTESSodium\CRYPTO_AEAD_AES256GCM_NPUBBYTESSodium\CRYPTO_AEAD_AES256GCM_ABYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_KEYBYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_NSECBYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_NPUBBYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_ABYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_IETF_KEYBYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_IETF_NSECBYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_IETF_NPUBBYTESSodium\CRYPTO_AEAD_CHACHA20POLY1305_IETF_ABYTESSodium\CRYPTO_BOX_SECRETKEYBYTESSodium\CRYPTO_BOX_PUBLICKEYBYTESSodium\CRYPTO_BOX_KEYPAIRBYTESSodium\CRYPTO_KX_PUBLICKEYBYTESSodium\CRYPTO_KX_SECRETKEYBYTESSodium\CRYPTO_GENERICHASH_BYTESSodium\CRYPTO_GENERICHASH_BYTES_MINSodium\CRYPTO_GENERICHASH_BYTES_MAXSodium\CRYPTO_GENERICHASH_KEYBYTESSodium\CRYPTO_GENERICHASH_KEYBYTES_MINSodium\CRYPTO_GENERICHASH_KEYBYTES_MAXSodium\CRYPTO_PWHASH_SALTBYTESSodium\CRYPTO_PWHASH_STRPREFIXSodium\CRYPTO_PWHASH_OPSLIMIT_INTERACTIVESodium\CRYPTO_PWHASH_MEMLIMIT_INTERACTIVESodium\CRYPTO_PWHASH_OPSLIMIT_MODERATESodium\CRYPTO_PWHASH_MEMLIMIT_MODERATESodium\CRYPTO_PWHASH_OPSLIMIT_SENSITIVESodium\CRYPTO_PWHASH_MEMLIMIT_SENSITIVESodium\CRYPTO_PWHASH_SCRYPTSALSA208SHA256_SALTBYTESSodium\CRYPTO_PWHASH_SCRYPTSALSA208SHA256_STRPREFIXSodium\CRYPTO_PWHASH_SCRYPTSALSA208SHA256_OPSLIMIT_INTERACTIVESodium\CRYPTO_PWHASH_SCRYPTSALSA208SHA256_MEMLIMIT_INTERACTIVESodium\CRYPTO_PWHASH_SCRYPTSALSA208SHA256_OPSLIMIT_SENSITIVESodium\CRYPTO_PWHASH_SCRYPTSALSA208SHA256_MEMLIMIT_SENSITIVESodium\CRYPTO_SCALARMULT_BYTESSodium\CRYPTO_SCALARMULT_SCALARBYTESSodium\CRYPTO_SHORTHASH_KEYBYTESSodium\CRYPTO_SECRETBOX_KEYBYTESSodium\CRYPTO_SECRETBOX_MACBYTESSodium\CRYPTO_SECRETBOX_NONCEBYTESSodium\CRYPTO_SIGN_PUBLICKEYBYTESSodium\CRYPTO_SIGN_SECRETKEYBYTESSodium\CRYPTO_SIGN_KEYPAIRBYTESSodium\CRYPTO_STREAM_NONCEBYTESmemzero: a PHP string is requiredincrement(): value is immutableincrement(): a PHP string is requiredadd(): PHP strings are requiredadd(): values must have the same lengthrandombytes_uniform(): invalid upper boundcrypto_generichash_update: a reference to a state is requiredcrypto_generichash_update(): incorrect state lengthcrypto_sign_verify_detached(): signature size should be CRYPTO_SIGN_BYTES bytescrypto_sign_verify_detached(): public key size should be CRYPTO_SIGN_PUBLICKEYBYTES bytescrypto_pwhash_scryptsalsa208sha256_str_verify(): invalid parameterswrong size for the hashed passwordcrypto_pwhash_str_verify(): invalid parameterscrypto_auth_verify(): key must be CRYPTO_AUTH_KEYBYTES bytescrypto_auth_verify(): authentication tag must be CRYPTO_AUTH_BYTES bytescompare(): arguments have different sizesPossible integer overflow in memory allocationrandombytes_buf(): invalid lengthcrypto_shorthash(): key size should be CRYPTO_SHORTHASH_KEYBYTES bytescrypto_secretbox(): nonce size should be CRYPTO_SECRETBOX_NONCEBYTES bytescrypto_secretbox(): key size should be CRYPTO_SECRETBOX_KEYBYTES bytescrypto_secretbox_open(): nonce size should be CRYPTO_SECRETBOX_NONCEBYTES bytescrypto_secretbox_open(): key size should be CRYPTO_SECRETBOX_KEYBYTES bytescrypto_generichash(): unsupported output lengthcrypto_generichash(): unsupported key lengthcrypto_generichash_init(): unsupported output lengthcrypto_generichash_init(): unsupported key lengthcrypto_generichash_final: a reference to a state is requiredcrypto_generichash_final(): incorrect state lengthcrypto_generichash_final(): unsupported output lengthcrypto_box_seed_keypair(): seed should be crypto_box_SEEDBYTES longcrypto_box_keypair_from_secretkey_and_publickey(): secretkey should be CRYPTO_BOX_SECRETKEYBYTES longcrypto_box_keypair_from_secretkey_and_publickey(): publickey should be CRYPTO_BOX_PUBLICKEYBYTES longcrypto_box_secretkey(): keypair should be CRYPTO_BOX_KEYPAIRBYTES longcrypto_box_publickey(): keypair should be CRYPTO_BOX_KEYPAIRBYTES longcrypto_box_publickey_from_secretkey(): key should be CRYPTO_BOX_SECRETKEYBYTES longcrypto_box(): nonce size should be CRYPTO_BOX_NONCEBYTES bytescrypto_box(): keypair size should be CRYPTO_BOX_KEYPAIRBYTES bytescrypto_box_open(): nonce size should be CRYPTO_BOX_NONCEBYTES bytescrypto_box_open(): keypair size should be CRYPTO_BOX_KEYBYTES bytescrypto_box_seal(): public key size should be CRYPTO_BOX_PUBLICKEYBYTES bytescrypto_box_seal_open(): keypair size should be CRYPTO_BOX_KEYBYTES bytescrypto_sign_seed_keypair(): seed should be crypto_sign_SEEDBYTES longcrypto_sign_keypair_from_secretkey_and_publickey(): secretkey should be CRYPTO_SIGN_SECRETKEYBYTES longcrypto_sign_keypair_from_secretkey_and_publickey(): publickey should be CRYPTO_SIGN_PUBLICKEYBYTES longcrypto_sign_publickey_from_secretkey(): secretkey should be CRYPTO_SIGN_SECRETKEYBYTES longcrypto_sign_secretkey(): keypair should be CRYPTO_SIGN_KEYPAIRBYTES longcrypto_sign_publickey(): keypair should be CRYPTO_SIGN_KEYPAIRBYTES longcrypto_sign(): secret key size should be CRYPTO_SIGN_SECRETKEYBYTES bytesZSTR_TRUNCATE() truncating beyond maximum buffer sizecrypto_sign_open(): public key size should be CRYPTO_SIGN_PUBLICKEYBYTES bytescrypto_sign_detached(): secret key size should be CRYPTO_SIGN_SECRETKEYBYTES bytescrypto_stream(): invalid lengthnonce should be CRYPTO_STREAM_NONCEBYTES byteskey should be CRYPTO_STREAM_KEYBYTES bytescrypto_pwhash_scryptsalsa208sha256(): invalid parameterssalt should be CRYPTO_PWHASH_SCRYPTSALSA208SHA256_SALTBYTES bytesnumber of operations for the scrypt function is lowmaximum memory for the scrypt function is lowcrypto_pwhash_scryptsalsa208sha256()crypto_pwhash_scryptsalsa208sha256_str(): invalid parameterscrypto_pwhash_scryptsalsa208sha256_str()crypto_pwhash(): invalid parameterssalt should be CRYPTO_PWHASH_SALTBYTES bytesnumber of operations for the argon2i function is lowmaximum memory for the argon2i function is lowcrypto_pwhash_str(): invalid parameterscrypto_aead_aes256gcm_encrypt(): public nonce size should be CRYPTO_AEAD_aes256gcm_NPUBBYTES bytescrypto_aead_aes256gcm_encrypt(): secret key size should be CRYPTO_AEAD_aes256gcm_KEYBYTES bytescrypto_aead_aes256gcm_encrypt()crypto_aead_aes256gcm_decrypt(): public nonce size should be CRYPTO_AEAD_aes256gcm_NPUBBYTES bytescrypto_aead_aes256gcm_decrypt(): secret key size should be CRYPTO_AEAD_aes256gcm_KEYBYTES bytescrypto_aead_chacha20poly1305_encrypt(): public nonce size should be CRYPTO_AEAD_CHACHA20POLY1305_NPUBBYTES bytescrypto_aead_chacha20poly1305_encrypt(): secret key size should be CRYPTO_AEAD_CHACHA20POLY1305_KEYBYTES bytescrypto_aead_chacha20poly1305_encrypt()crypto_aead_chacha20poly1305_decrypt(): public nonce size should be CRYPTO_AEAD_CHACHA20POLY1305_NPUBBYTES bytescrypto_aead_chacha20poly1305_decrypt(): secret key size should be CRYPTO_AEAD_CHACHA20POLY1305_KEYBYTES bytescrypto_aead_chacha20poly1305_ietf_encrypt(): public nonce size should be CRYPTO_AEAD_CHACHA20POLY1305_IETF_NPUBBYTES bytescrypto_aead_chacha20poly1305_ietf_encrypt(): secret key size should be CRYPTO_AEAD_CHACHA20POLY1305_IETF_KEYBYTES bytescrypto_aead_chacha20poly1305_ietf_encrypt()crypto_aead_chacha20poly1305_ietf_decrypt(): public nonce size should be CRYPTO_AEAD_CHACHA20POLY1305_IETF_NPUBBYTES bytescrypto_aead_chacha20poly1305_ietf_decrypt(): secret key size should be CRYPTO_AEAD_CHACHA20POLY1305_IETF_KEYBYTES bytescrypto_scalarmult(): scalar and point must be CRYPTO_SCALARMULT_SCALARBYTES bytescrypto_scalarmult(): internal errorcrypto_kx(): secret key must be CRYPTO_KX_SECRETKEY bytescrypto_kx(): public keys must be CRYPTO_KX_PUBLICKEY bytescrypto_auth(): key must be CRYPTO_AUTH_KEYBYTES bytescrypto_sign_ed25519_sk_to_curve25519(): Ed25519 key should be CRYPTO_SIGN_SECRETKEYBYTES longcrypto_sign_ed25519_sk_to_curve25519()crypto_sign_ed25519_pk_to_curve25519(): Ed25519 key should be CRYPTO_SIGN_PUBLICKEYBYTES longcrypto_sign_ed25519_pk_to_curve25519()Sodium\crypto_aead_aes256gcm_is_availableSodium\crypto_aead_aes256gcm_decryptSodium\crypto_aead_aes256gcm_encryptSodium\crypto_aead_chacha20poly1305_decryptSodium\crypto_aead_chacha20poly1305_encryptSodium\crypto_aead_chacha20poly1305_ietf_decryptSodium\crypto_aead_chacha20poly1305_ietf_encryptSodium\crypto_box_seed_keypairSodium\crypto_box_keypair_from_secretkey_and_publickeySodium\crypto_box_publickey_from_secretkeySodium\crypto_generichash_initSodium\crypto_generichash_updateSodium\crypto_generichash_finalSodium\crypto_pwhash_str_verifySodium\crypto_pwhash_scryptsalsa208sha256Sodium\crypto_pwhash_scryptsalsa208sha256_strSodium\crypto_pwhash_scryptsalsa208sha256_str_verifySodium\crypto_sign_ed25519_pk_to_curve25519Sodium\crypto_sign_ed25519_sk_to_curve25519Sodium\crypto_sign_keypair_from_secretkey_and_publickeySodium\crypto_sign_publickey_from_secretkeySodium\crypto_sign_seed_keypairSodium\crypto_sign_verify_detached;,DrHwp}}`8Tpp`,P\0@l@ @l0 М8\00<p@ @ Ч< ` p , d  ` P  l ` < 0 @`P`@,XzRx $pFJ w?:*3$"Dxu\ {p{E D Hr(XEAG l AAE ERER H k E (TH  H (D(1EHD@ AAJ p<EN0U AG ES EN f AA (MEC G G ,,EN@`HFPRHA@O AD 0EN0j AB TEN0f AF xDEX,HEN@`HFPRHA@O AD EN0] AG (eACD C AAC (ȊEKD0 AAA (@LEKD@ AAD 4lEKDP`XF`RXAP AAD 4hgEANP`XF`RXAPG AAJ 4iEKDPpXN`RXAP AAG (؏EC E2 A (@LEC FV F (lEID t AAH (dEKD@y AAA EN0 AI EN0x AD EN0y AC (0EKD@q AAI D\FBA K(D``hFpRhA` (A ABBE <gFAA NP`XF`RXAPL  AABA (AEKD@ AAC 0<'FAA N@g  AABG (D8EID t AAH (pEKD@y AAA PEN0 AC (LEKD@u AAE EN0 AB EN0y AC @4FBB K(A0D` 0A(A BBBD @xFBB A(K0D` 0A(A BBBA @FBB A(K0D` 0A(A BBBE 4yEKDP^XF`RXAP AAG <84IFAK DP`XF`RXAPx  AABE DxDEKD`^hFpFxFU`hDp`hA`y AAB (EKDP AAH D`EKD`^hFpFxFU`hDp]hA`y AAI 84 FBK A(D` (A ABBH dp iFBB K(A0Dp^xFFFUpLxDGB[pv 0A(A BBBG d *FBB A(K0Dp^xFFFUp 0A(A BBBB ixFDFVpd@ |iFBB K(A0Dp^xFFFUpLxDGB[pv 0A(A BBBG d *FBB A(K0Dp^xFFFUp 0A(A BBBB ixFDFVpd LiFBB K(A0Dp^xFFFUpLxDGB[pv 0A(A BBBG dx T*FBB A(K0Dp^xFFFUp 0A(A BBBB ixFDFVp0 FKA D@  AABH L ZFBB A(K0D`ahEp[hA` 0A(A BBBC (d ȹEKD@ AAG @ I Lv[vx vp vhLv`OvXK K G ( XEKD@ AAD ( EKD@u AAE (, EKD@u AAE X T ZZ    s` )2; D2;I Is s  )OXsa l ssw sss @h@@ô 8Xݴ @'@C_p@ (@H x@ѵ  @1M @hx϶  6@E@Tc@t Ƿַ  / 9 P ,o` g  8  oop oo8o 0P@PPP`PpPPPPPPPPPQQ Q0Q@QPQ`QpQQQQQQQQQRR R0R@RPR`RpRRRRRRRRRSS S0S@SPS`SpSSSSSSSSSTT T0T@TPT`TpTTTTTTTTTUU U-3 elibsodium.so-1.0.6-1.el9.x86_64.debugiI7zXZִF!t/]?Eh=ڊ2NVwx<]bn"v79PiIv2f2S\1 /3JÊ)!Y|ܙ[sT6]Jx't,̣c!e) GFq>p(=a/ t^ǙD@D+ҖX _8v =%lo;%pk4Fh3fS@=_Eް Y=T/]@r͢Y7L9Tظ*+"0 TѬp?Qz3(O]; Q׺`rM[Źm~?=Q.Կ+'!aL*sx;*y, 2;`ʵgLy#>-j K d4t'Fk}Mjۻo~*| *ŷkVla-y'>da 2@L Xٯ6T34-GjiO9sEK1DV*C-4LQv!O@m}3ъw*_d@̀f:`^n)([?,:PhJ#-MV $mϨ4- pe*(JmM,fK8d!: %|ZҗMKD;)9"(-j dZŒWӑZ|;u+4<B}@ǾZmFߔҌ{ dהs͑ܚO8Vj`.@JyYO&N?>gL.:oƓԩ3*}auCR/59PB)fD A _[c 5=#ܬ=SL_oz. E):Yt^")`V0F jC!")Zivs]&$_[9]<8"/MOnQ./b).s%|$609v'ذح_?մ&ct5>BL&+>ڊE~} 6˕JQ^\7EC\瀫sM*uq}qCV fAJGEŶ Ӿ=Y:I\}>Κ߉"I'% $:tgYZ.shstrtab.note.gnu.property.note.gnu.build-id.gnu.hash.dynsym.dynstr.gnu.version.gnu.version_r.rela.dyn.rela.plt.init.plt.sec.text.fini.rodata.eh_frame_hdr.eh_frame.init_array.fini_array.data.rel.ro.dynamic.got.data.bss.gnu_debuglink.gnu_debugdata  $1op; ``pCg Ko884Xop p @g qB88{PPv P P0U0U0Z0ZP,, @- @@,ppl `      ,