libcap2-32bit-2.26-lp152.5.6.1 4>$  Ap`m/=„~psm-i[1}ղ()Tz@J.$y?(@?UxV\=amkxR:=dޙsdBD y 1>ߖ-Rl5w4HUKIƉ Z xcDL*Wj/Oz3ĉ\W*޷auƀzڕ ;8kYo fD\.2a dý8-^&bq~;ܖg^|/:~ /h P:)i._Fxx|,'(s  g60|$lg ÃrDYPۗ9Ue.YiL'H!+o Xh}!.^jBTc:dQF*,a+vyI~H >p>?d ! P ->jpw     08h(8 9 : > xG H I X Y \ ] ^ b c d ?e Df Gl Iu \v dw xy 04:|Clibcap2-32bit2.26lp152.5.6.1Library for Capabilities (linux-privs) SupportCapabilities are a measure to limit the omnipotence of the superuser. Currently a program started by root or setuid root has the power to do anything. Capabilities (Linux-Privs) provide a more fine-grained access control. Without kernel patches, you can use this library to drop capabilities within setuid binaries. If you use patches, this can be done automatically by the kernel.`mlamb61FopenSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://sites.google.com/site/fullycapable/linuxx86_64/sbin/ldconfigF`m`m9cdc5e19d44f1cb4acbe8be33d51edab1ea94d5c2c74bc3240fe2323b9d2524clibcap.so.2.26rootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmlibcap.so.2libcap2-32bitlibcap2-32bit(x86-32)@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags./bin/sh2.26-lp152.5.6.12.26-lp152.5.6.1libcap.so.2libcap.so.2.26/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e91181c4c6d370713c58be5e8d450ad069310250, stripped PRR RRRRRRRutf-81e56927e8d0abf908db8ae109de7bd95a8c353ee1fa5477facacc97ab4770612? 7zXZ !t/H$] cr$x#DhcgȊ(Slȇ5~$sH6t }ǹiH;MV}u<Cںa?7"]I6%!JK$W3|U&%sGKtnL/y:_ZczPt6{Tfva"b>)nh-RR&ף{.mv' iqԄ /dĶϝSN*;H;%ks=*G2jy3cANr"b&<sWߠQL d_=HM2J&aE_p[5ŭ)hlK LY,yu{#%>n/V* n[הfoչ}C5OV^>sʸ/;ӮO?yjgs_ @"m""ĉ¸1Vݯ04<ȋyiގ%;,FL//@]0MF;#+`2!0r_D1cV`AtD.xH*U~t&^ˢz }i=m(v濶hc0D%uHIlz!. cHf%Ui5;uYWL~>ks|2ķý)Ʒ( M,*Swx6^Jp+) | HYtAҘ\GXYʇۑ 2o*m2ƪCdy#V_< &;Zg/^< oH sijZZCU׷VJE6-:yd 1k17XKY ©JrfXYSWFe )nÓpʩǘz@,Y8Yִϛ+k)rCr%߇,=&,=dF#nؠ/P>-gӯoď\UD}H E$ù΂?~\K%W̖PYT-1sEq`"uFKcʦ5ut %Ev@thW'i2hGw n-߄ϴƑ$J7%g$7H!Q~9!5 "]bBP{i #_QP`~a^p& աzk]Vex8dα]X3?:RHr%w ";8OB4"ߢ6Ht%9`}Є.Lj7%eu,x P 16]b'LWv\ y$3? *Cj9 ReVx,MiK7rJL ꛡ+&R0b,K>^vr$0z7]GQU.A9ab אutc̝zgfLEXÂٳ*- &V}9c N_D0Bsdkn=[*F vo>q\h8Mxf/p{DWA/@K??­l u8&NІTF% węؐvE-FL44!w*Ǎ{h^.Ƒ %ĵ!ID|$HAڙYځBT<ǰ9duU__= <[2&~ym?P/`~Z<̓Q5=Ae}(u`[NDU{EOr5Yd *X~8q]=4ZJrú /k=dVk>&mҿd)vV`ADOMG>vS :xʜTфW< {kmUXwivO XK)uS v5́Bj|Nz|f&s5iЖQl+7h_h,}(P(U_2RL:j}01-@͟HU9κH_sM,@cP_@N֚G6hR> uX% q72**I*~04Ƒz# K!&IFUE 2Eu5f Rv{S݌AH?,vHRu<_1yHPĴ# *qJ S54]Tɯpo[|L/dF+׍X̣v;L:tn,.d$q6| +tWë!b!t8XMEc#;6Ν^n' TN OdT 薏^k:lYE8͝'p}V8=pVL4HVGuE7Մsa2z&P ޛr%&#( aԆ컰UӡQpg9qRLMR2 q9O"ZH^7 %X]`t',+|zB#7`TJC}#yE#V`v X^S"#ô&}ǟ~:g*KR^碠ˆ˻+NL mbgی$j/!@wK*=S7Z75S 9mᕴmEG>%zdGl7ލ01kNA-fJO=O伉.~fX"e,%R]L5Ǥ'Zk4 #1cRi Z2ҿ0ʆv3gjSqx\2XԏpHo%6`{9*{ڂJXy7˖VH#ԩ搪~q 282)=+@kCڤUrN&IRk0sהˏ)vu|3w_SJ4$X.6'W}_,(zb\UQ a ZY;jmOTf٨m&qbayB5T(ILm1cNfһFjutNnI *HQَd;Mmc5r=X &~5sq|j ȧzHW0V+ϡwtWf# "k`iX |8*_ڂq*խnn؝Pr~HݧsɳƯ{4>;{C$-v. G&s[6fL%LyV,NF߾E:K9w*ayAe.e(Dyrzz3qqV,̱ Rߩh;8hm 7iу}_!4Yƫ>S&X2უoMOɈζ`~1 켯טq߈rB'YNϳ0I=f ,z02tmlWݭyCeQ>AYCH/܊۫No`PΉ&wbvHar}S`,SNW_3G,$ύҼ<:)}U((Bn%^WDߩU[eEs\1*/G'y&~HkޯER2T>H_YV7z`:ȋdOЙx )O," K ":S )90waex0rz/d3l} W \@xCl#}̇ѾoS Ş' z# ώN=wMoKo $F;d uۍNH+,ro梊}.~4RehDc6,B-6d?DӊmԒm@?ǃ,sEɁBe ,5(?bP7z(A䳵_G3!'$L`;k`{S:p^q&œS5յPbQz `6 QFu9UQRRn$ت U3KwdnˠxFp,^?v*+yC ,>ũ[i^q}pLaژ1$ NŁ2{dn# <\Maz0g,)6x\ENKԥD4M g$vbw_c)EAZ YVJy놦4s*d`ڙc#5ֱ/{ ۷L/y$Ldcf e.v!RCj_IK o{A 9JU}wy4 r;US4 V"dNckDήEX*:-{ Ap͹G+xķZ?ca=Ih~Z [)} -<=!%nԽڡ3K 2T뒷S2v [}9H,?ߚDڧ'?`ate-[z|e+gpX&VW\v.! ߯})^hcV:On2.8ZW[lXG6j@ۍ |}ȁٝ8&X fNkXk)Ս=cd(ҬU:hr瘶A|&\uiWEo@(H5xJT[$s'0N'h#0ڬ8Ϟó|&?E r[fBZ*wnWj (3 |</Jپ 5хه8?DlIl+"C~'Ğ,cF9bL}YpB>.ٯ :.l7Q7a3aI8K\Nu1A\-#3PEw G`tXLg2شrE'ׁ=_YU q=R^ oW$V ,d.kYZ`]?f Mgn8awT2)`cr+Hox_'S6^Z[+3Rވ pI$yUrh̺ :hQqap tz C^D[*H1y}%vP+qjʯpS,zpv1 Z<+*yj jo uKCUg\fAGj%+3?b_zʰB'+IGdmKA'3H]v#rE&9kf7:6N68 a"a RԕIe7IJ 1;hУP>2qpcGu3QY'nIFʩ15FJg_ioֶP"bV@=a"js  oͭ^bvK< YZ