libcap2-2.26-lp152.5.6.1;>+<`m/=„C8}' N8vqտ$*, iqTVYN\-N ; 6lO9@#l~9T&vk/vpe1y<鐾>EJsU x!‚pd#,Xru>3b(joCko2eC# %ä#+9orQ}/R ǑG;mMH7VN-] f*YV, >@?d   J  %6bhp    $ 8H\p7(^8h 9 :A > @ F G H 0I @X DY P\ t] ^ b c d9e>fAlCuTvdw xy, zTdhnClibcap22.26lp152.5.6.1Library for Capabilities (linux-privs) SupportCapabilities are a measure to limit the omnipotence of the superuser. Currently a program started by root or setuid root has the power to do anything. Capabilities (Linux-Privs) provide a more fine-grained access control. Without kernel patches, you can use this library to drop capabilities within setuid binaries. If you use patches, this can be done automatically by the kernel.`mlamb61openSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://sites.google.com/site/fullycapable/linuxi586FOA큤`m`m`m[,9cdc5e19d44f1cb4acbe8be33d51edab1ea94d5c2c74bc3240fe2323b9d2524c088cabde4662b4121258d298b0b2967bc1abffa134457ed9bc4a359685ab92bclibcap.so.2.26rootrootrootrootrootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmlibcap.so.2libcap2libcap2(x86-32)@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags./sbin/ldconfig/sbin/ldconfiglamb61 16196190912.26-lp152.5.6.12.26-lp152.5.6.1libcap.so.2libcap.so.2.26libcap2License/usr/lib//usr/share/licenses//usr/share/licenses/libcap2/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatedrpmxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e91181c4c6d370713c58be5e8d450ad069310250, strippeddirectoryASCII text PRR RRRR RRR?I n_utf-8828a3b52992d5323c3b8c9bd321bcaf35f1c2c5b0b9755c08541da89d348ce99?7zXZ !t/W]"k%ndB5BX,u Fw!O$ $am\i0Rمxj'meT盾U7 P&BP_:I[q=+̻DϬ${$F~F8o>L-G:+L$7`:EG!fb􌙋VwvI[R9!j(s87c} ה@MVaW͢Yؔ HEr!*e+/ ۈ6)T*p ח|XhqPdC~]2IJ" NtXx~bJi}+_