libcap2-64bit-2.26-lp152.5.6.1<>,`m/=„Ϫ +zxYWO-J:Lu5.frC Epr(/1[J07 Ur젣rh Xw>#mr,U/ֶ8,A #r 6:!{g\,`lC:b%+[^UO8,8Zk"V @d\XЃ3c+k۾XȭS Tׂ=s;XXqQŠؙLa;T,(/sT]4dwTՂ{9]>>8?(d ! P 1Bnt     <D   (8 9 : > 8G @H HI PX TY `\ ] ^ b c \d e f l u v w x y    $Clibcap2-64bit2.26lp152.5.6.1Library for Capabilities (linux-privs) SupportCapabilities are a measure to limit the omnipotence of the superuser. Currently a program started by root or setuid root has the power to do anything. Capabilities (Linux-Privs) provide a more fine-grained access control. Without kernel patches, you can use this library to drop capabilities within setuid binaries. If you use patches, this can be done automatically by the kernel.`mobs-arm-9 openSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://sites.google.com/site/fullycapable/linuxaarch64_ilp32/sbin/ldconfig ȡ`m`mfa967c3feacc8938f477585fce60b8d3fa71f5f5c128c2a141a0f52288e12771libcap.so.2.26rootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmlibcap.so.2()(64bit)libcap2-64bitlibcap2-64bit(aarch-64)@@@@    /bin/shld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags./bin/sh2.26-lp152.5.6.12.26-lp152.5.6.1libcap.so.2libcap.so.2.26/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update_ports/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatedrpmxz5aarch64_ilp32-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8fdce00e7a3004c1b19a6b2315e723fad9f948f3, strippedPRRRRutf-8e352a412745a8a1fce6dea4584707f984e5ce660354c20ca31c02060fc98bb04? 7zXZ !t/Q ]"k%]dB5BX,3\C- .2}A\L<_BSz{l^ P(W9D/ QJNZ4!oTp>ݎT6S}ډxDɷ2w).Ϥ;LUc(/;3%4Vnl.ϐ2k8Id'(*xcx5C ^Al|{$s(1>\>@ )XJ`"sj#l?Fr#'yp, 3 w\R"<6Af'gk3{-eI9f:c{oX+XK%~LoƙOJFU 2 xG9 #q6}aF:HT0%)]U4A7:H2Hj-;7*2}iWe<&T&/ K&_q "驡$6Zn^#:lݐrs8*fm_SHq`\!߸O{ˑ+xUܷ2cBh%O:,jYs,MԼȳvA0mNa?WuN{|A{`o_iɅCYڙcZ+ nr@<;Lx6I-, 4e F$@]=oF)}̺J:%p6{oE`C{81.6DIq0E\d\!w`*>B+o=;4vwt:Q7Ÿ>@K)V8Z.yBaܮ¯NeE4-v'dw>ҒIw,]Wꢾ혫v ӏWK VJQ_Q!;,D> j)ʩdS6:F%ʮ O,šIoH%gUJ%'`yM2p1 g;^pUgE`r*it[ ρUD_Uٸ۠] ;SL1Jl.PC\ YZ