python3-capng-0.7.9-lp150.2.3.2<>,"T\0/=„_#zJ+%kg5?RFm,+1uDŬQ<@>R "p @n$}}1IcJxa$Wh]l+4.[@O@kigc v6pv8螤~-ؑ܊v</Y.DZwADr 3gzxA0S_B\~gbhAv~WEzktc^{ma깔ŻpB3v ԯMTN_f7YلEinh*>>?d " H ,W]dx      4X   (89(:FnGHIXY\]^?bc<defluvwxy z0@DJCpython3-capng0.7.9lp150.2.3.2Python bindings for libcap-ng libraryThe libcap-ng-python package contains the bindings so that libcap-ng and can be used by Python applications.\0lamb58openSUSE Leap 15.0openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgDevelopment/Libraries/Pythonhttps://people.redhat.com/sgrubb/libcap-nglinuxx86_64xA큤큤\0\0\0\0\^85fc9b35eaf8e22381a41b76f2ea3e5f31bdc895706fbef919b91e7cf5cb5d3185fc9b35eaf8e22381a41b76f2ea3e5f31bdc895706fbef919b91e7cf5cb5d315b7590664b292c9c29dc0b45d27a2516636b23d49c2df24a6f8ee3a16cd6917ecec7a8e1a6825e8ba1d6747cfd3ba160f76513c5dcc9d0f9cec12dc169694ea3rootrootrootrootrootrootrootrootrootrootlibcap-ng-python-0.7.9-lp150.2.3.2.src.rpmpython3-capngpython3-capng(x86-64)@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcap-ng.so.0()(64bit)libcap-ng0python(abi)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.7.93.63.0.4-14.6.0-14.0-15.2-14.14.1\^Z ZjZjY;@VetV^@St@QAQ@j@O7NFN^"@L@LNLK@K,KKMatej Cepl tchvatal@suse.comjengelh@inai.deavindra@opensuse.orgalexander_naumov@opensuse.orgtchvatal@suse.comp.drouand@gmail.comtchvatal@suse.commeissner@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orguli@suse.comcrrodriguez@opensuse.orgcoolo@novell.compascal.bleser@opensuse.orgcoolo@novell.compascal.bleser@opensuse.orgpascal.bleser@opensuse.orgprusnak@suse.czprusnak@suse.cz- bsc#1123319: run SPEC file through spec-cleaner- Switch to singlespec approach to allow building of python3 bindings- Remove ineffective --with-pic. Fix SRPM group. Redo descriptions. - Rename %soname to %sover to better reflect its use.- Update to version 0.7.9: * Fix byte compiling python3 bindings * Rework spec file to show new python2/3 separation - cleanup with spec-cleaner - use https urls- Update to version 0.7.8: * Improve Python3 support * Fix the thread separation test * Correct typo in cap_pacct text * Update man page for captest * Fix sscanf string lengths in netcap * Correct linking of python3 module- Fix build by passing --without-python3 argument. For now we are fine with py2 bindings only- Update to version 0.7.7 * Make sure all types used in _lnode are defined in proc-llist.h * Fix python binding test for old kernels * Fix leaked FD in library init - Changes from version 0.7.6 * Fix python3 support - Changes from version 0.7.5 * Make python3 supported * In python bindings test, clamp CAP_LAST_CAP with /proc/.../cap_last_cap * Update table for 3.16 kernel- Version bupm to 0.7.4 - Cleanup with spec-cleaner - Remove useless specification of attributes - Really split the two spec files instead of copying them to avoid the huge ifdefing. + more readable - version must be edited in two places when bumping- use source url- version 0.7.3 - Make file opens use the cloexec flag (Cristian Rodríguez) - Add CAP_BLOCK_SUSPEND - Fix possible segfaults when CAP_LAST_CAP is larger than the lookup table - In pscap, don't drop capabilities when running with capabilities - Add CAP_COMPROMISE_KERNEL - Define FTW_CONTINUE in case its not defined in libc - Use glibc for xattr.h if available - Make sure stderr is used consistently in utils - Fix logic causing file based capabilities to not be supported when it should- Move libraries back to %{_libdir}, /usr merge project- cross-build workaround: make sure no attempt is made to build python stuff even if it's installed on the host system- Update to version 0.6.6 - Add CAP_SYSLOG and CAP_WAKE_ALARM (needed for newish kernels)- fix requires- update to 0.6.5: * works around a problem in the Linux 2.6.36 kernel headers * fixes a segfault when using filecap on a specific file- split out python packages now that libcap-ng is used in many low level tools it creates cycles- update to 0.6.4: * the library now uses kernel thread ID for capget/set calls * a display problem of filesystem based capabilities was fixed * netcap now prints device name for packet socket apps - add baselibs.conf to build libcap-ng0-32bit- update to 0.6.3: * in netcap and pscap use the effective uid * in capng_change_id, only retain setpcap if clearing the bounding set - add rpmlintrc to disable false positive warnings - symlink license files on openSUSE- fixed Requires of python subpackage- imported package from Fedora (version 0.6.2)lamb58 15533467270.7.9-lp150.2.3.20.7.9-lp150.2.3.2__pycache__capng.cpython-36.opt-1.pyccapng.cpython-36.pyc_capng.socapng.py/usr/lib64/python3.6/site-packages//usr/lib64/python3.6/site-packages/__pycache__/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9868/openSUSE_Leap_15.0_Update/9ad0d9a7f93ff7eecdd8be81d0bae4b7-libcap-ng-python.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxdirectorypython 3.6 byte-compiledELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9ef51d3f689741e9c0517f982a2ee09515c9f914, strippedPython script, ASCII text executable RRRRRRRRRRr*`'Xr!n^utf-8145f47a4608f0ebecdf5aeed158e9503112feadcebcc9564266952ff3c0f2db9? 7zXZ !t/k]"k%Ӆ) `==dڈ|%njI<4f K'A뼠U07F`z\ cW^ID UY[vH,t1h{D0S}kH֬ 6fގp2)X Z6rV65^o DoMh2#o9an=<+(?:G YH; o} y GZjp[D2ArÝTkH5AKjXCxesQrD͈{)wk!yu@TiA(N~ϗBBvW{u )O1";ujm9Rɤy [bb P aMWl`HSleާ0npݜ#c[NVu]!HPw4~s=$֊N/sG3I ܧU*JAJ^ٮ [s皕H"(bS+t;VJoֿ n[ʟ*Y.խ/xD=)5𿡦Oug[9v#z;A$daC^L1N.#޿i(\wIy+:w͕Y4tJ42:2rx)4]041و )8ݶɡ@99.BF7co &@N