libcap2-2.26-lp152.5.6.1<>,`mw/=„ 96GrlÁf*^E^&cz99a8%Lυx@$jsbx"gHg]'i(e1y7p“u*9.}4wZ[wXf$ڮ#8κ|}J$@d?Td   J ):flt    ( <L`t   (8 9H : > @ F G H I X Y \ 0] @^ kb c Rd e f l uvwxyzPClibcap22.26lp152.5.6.1Library for Capabilities (linux-privs) SupportCapabilities are a measure to limit the omnipotence of the superuser. Currently a program started by root or setuid root has the power to do anything. Capabilities (Linux-Privs) provide a more fine-grained access control. Without kernel patches, you can use this library to drop capabilities within setuid binaries. If you use patches, this can be done automatically by the kernel.`mwobs-arm-9XopenSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://sites.google.com/site/fullycapable/linuxaarch64 OA큤`mt`mu`mv[,fa967c3feacc8938f477585fce60b8d3fa71f5f5c128c2a141a0f52288e12771088cabde4662b4121258d298b0b2967bc1abffa134457ed9bc4a359685ab92bclibcap.so.2.26rootrootrootrootrootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmlibcap.so.2()(64bit)libcap2libcap2(aarch-64)@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags./sbin/ldconfig/sbin/ldconfigobs-arm-9 16196191912.26-lp152.5.6.12.26-lp152.5.6.1libcap.so.2libcap.so.2.26libcap2License/usr/lib64//usr/share/licenses//usr/share/licenses/libcap2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update_ports/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8fdce00e7a3004c1b19a6b2315e723fad9f948f3, strippeddirectoryASCII textPRRRR`>aT۽ڇutf-8a41f7747fcc12f1e88ab15bc6b00c27fad91b4784e5c923ba6b7c7fed41d6c1f?7zXZ !t/f$]"k%ndB5BX,u Fw!O$ $am\jQ40uLOOj|8 ]65rrW; [g^E)f|tM|<[Gu^zYfv#\*-1nƣn28@ tO%m_^;_/ :gMnO~$-?b̾fcTInIM!]/ӆOU.7@" j\ђL$j;%>b$jez=wX,XSO9RMa {M \ #yJ1-踦 tPb3wSͷJz6-3*k)pL?'؂fWn*ۖgja1{+\^ușYX;}eySPq !O t_sMA7\%֒l4r12=ic`.׉ESWcsWZxZ`zϿ$S` D8y9 a*{I2□RB|Z#?WXՃuvO~Ua DfgyaʒiGoVN-gh؆r9YcWEd|oKp/`ISYODg_[ xd~0`΄ n6NR FQw-0.53t YZ