libcap2-32bit-2.26-lp152.5.6.1<>,"`m/=„wJP%sՍ(:Vtn㾸&m>yHG 2u\d+ȅ@YAyK8*|Ыi2oTxoLGB]xHa@'MuI:!bt3θD 4 io@:v !3{rl$=җ5 IUɞuVv?4@ ~rD%GU w.9)iGs'+c #}oyA. aj>>?d ! P ->jpw     08h(8 9 : > xG H I X Y \ ] ^ b c d ?e Df Gl Iu \v dw xy 04:|Clibcap2-32bit2.26lp152.5.6.1Library for Capabilities (linux-privs) SupportCapabilities are a measure to limit the omnipotence of the superuser. Currently a program started by root or setuid root has the power to do anything. Capabilities (Linux-Privs) provide a more fine-grained access control. Without kernel patches, you can use this library to drop capabilities within setuid binaries. If you use patches, this can be done automatically by the kernel.`mlamb61FopenSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://sites.google.com/site/fullycapable/linuxx86_64/sbin/ldconfigF`m`m9cdc5e19d44f1cb4acbe8be33d51edab1ea94d5c2c74bc3240fe2323b9d2524clibcap.so.2.26rootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmlibcap.so.2libcap2-32bitlibcap2-32bit(x86-32)@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags./bin/sh2.26-lp152.5.6.12.26-lp152.5.6.1libcap.so.2libcap.so.2.26/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e91181c4c6d370713c58be5e8d450ad069310250, stripped PRR RRRRRRRutf-81e56927e8d0abf908db8ae109de7bd95a8c353ee1fa5477facacc97ab4770612? 7zXZ !t/& @]"k%]dB5BX,3^H)Ϝʄ(pYb\fX5x;_- TT6@bTIrfc`݋of\b. $gC$Iwg{mXQ ˲vшy1WYM4x)_x7k˶p&JɵFoN $_󦄍m#8k=,nkNpn_FbA3u&-[fQ9SXf@N8) SSN*z:yXƿN(5oQub5n*͛9`zEkҰl&IyS4Mjb AE'65CϘ_jsjDZN-M|E%eJ ΫeFW5@leؚ0P?eOR'keV(˒cRhMWlN9J)k٢Wo ָ nbWҮ\ D)\Nr".`4w۽tNnÈ.%RHFZб$+ې4F!g#NNbȴ,Gs/m:>Aw M4~X})ihZL8B+ݲgDNE:;U̵(_;d, ai+HP쟫, +הH:DOi-G~DOPzĝWL`z:⫟]]mJ)a4.w͐y4yYB Ϲ<'wPAĭMJDyS?Hcq?sq!5]O؟x,tr7!#<`Q; CA|@e*#bEIR eLVuDj ͚0P iR.:ɚ1]ՍKȟ4d=u#[J>TT֤HxFrickNԏzL*қLnڕ}7Jv2sҁQg}QSF vJ k @ (8}K+F8Ay'@!qx ^ja4A&5T:?d=(`YH$X/jS J Og({J0Xi`z]}\._97']%H5XI>+x-ԋ10ݿ6Z^U)]BLK/! 4IAnm3c' UZH'SCh-Y>bN@+vuPУ0uķB4wc/V.D q1}ܸa8Fgǻni|m{( Bulp̴KBAGˑ ;#،EH,ɮ't.5 r8<[I9tKJr"F&I1_}^ʢ]δ.+M9mqwl`af#ə]!v긙<h+K^օ˰]C be@.Tli.WhRo\EgP0͍5-FLdjVLHIw$IG(s.iճ>$eulN,b.Qu8qW0g?T4NǐXŹS[S Q6[Q5˚0,.G+3[в5㤙ZPxLCk&nחmQڿKɌc}>c4ClKz:KͲ@Rvח:]cFLӬ"*#WR:CI z]2SbMnO- HȺ^xm-i#xeiZPr3'7\bq}]XeR4L5:J]h$]E*).N;2iܭ!Ar^c}DFЦśȱ\!'OǠOldr@9sj~9pm9r/%_Fn3UEl2BCKY\{7i=;WamgDBra,UJDBA0Aj[(.QU܍OϵbK U/.dxoJЖHGˈLtLQ1zSpѡ p(,u#釞Hdf}uJxoGCSҢʥ^.Y4cj8H HϵBh̯̮bQr"cmYsT3aH:zF)%pd炆 8;ҭ4<icgOZi4j^z 0\t>5%!6d =QǔEFtNȒ 9I!WqPj_)UO)O͌Gq]&UO}4M"{] 8Gt`&Ψ*9,SOOyU,1͈!ҡCmeB8=7]jʣKD:_VH9[PF t#x޶;PG)r C:B4EWcq,/u\WL YZ