libcap2-2.26-lp152.5.6.1<>,H`m/=„NcFƄ;'Zbto~ElؘDfm7@D4R1!D&FcJn9U6 qx {4G\EJ.8Y־.:_> R-xdx *h v8+oÊ] k`ldM?/)IPtة1KvD/14YzԽ8uU?Fx``wf50`??乊߸fe{IBz lR'}>@?d   J ->jpx    , @Pdx  M (r8| 9 :U > @ F "G <H LI \X `Y l\ ] ^ b c dBeGfJlLu`vpwx$y4zTdhnClibcap22.26lp152.5.6.1Library for Capabilities (linux-privs) SupportCapabilities are a measure to limit the omnipotence of the superuser. Currently a program started by root or setuid root has the power to do anything. Capabilities (Linux-Privs) provide a more fine-grained access control. Without kernel patches, you can use this library to drop capabilities within setuid binaries. If you use patches, this can be done automatically by the kernel.`mhci-cnode1-m0@openSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://sites.google.com/site/fullycapable/linuxx86_64J0OA큤`m `m `m[,cd8ab0fb432f62ff15c9c05079e53141de79546265bfaa977f1c3e550b6e4af4088cabde4662b4121258d298b0b2967bc1abffa134457ed9bc4a359685ab92bclibcap.so.2.26rootrootrootrootrootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmlibcap.so.2()(64bit)libcap2libcap2(x86-64)@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags./sbin/ldconfig/sbin/ldconfighci-cnode1-m0 16196190862.26-lp152.5.6.12.26-lp152.5.6.1libcap.so.2libcap.so.2.26libcap2License/usr/lib64//usr/share/licenses//usr/share/licenses/libcap2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=dd762cf35277c58ad78610d930e0939b1a921e8b, strippeddirectoryASCII textPRRRRRRRt6HM1v&utf-81728c2bbfd63c3d9e2e39f9e83a491ce0c178f56d6e68b9e14f1506711a54c96?7zXZ !t/]]"k%ndB5BX,u Fw!O$ $am\jXxC(ȷpt|;s t`mX w9F ]YGQgL/͓CLcǠnyFzTfLgT64P$#UGk+@N%fIaI'3:~\-|g:eq'ɪG$&bݾj&?:TQ$/ u˿H?LVDVL6@6>!LŨQ3*b{IVӎp9hO"wB:?,$QUClu