libcap-ng-devel-0.6.5-6.1e>UAB?,vC5?d  ? &PV\   p G xG4t;(h8p9: 3F G H \I X Y \ ]T^5bcdeflzClibcap-ng-devel0.6.56.1Header files for libcap-ng libraryThe libcap-ng-devel package contains the files needed for developing applications that need to use the libcap-ng library.S9build178#openSUSE 11.4openSUSELGPL-2.1+http://bugs.opensuse.orgDevelopment/Libraries/C and C++http://people.redhat.com/sgrubb/libcap-nglinuxi586 m6YY  [P9a<&h큤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-ng.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibcap-ng-0.6.5-6.1.src.rpmpkgconfig(libcap-ng)libcap-ng-devellibcap-ng-devel(x86-32)    @ libcap-ng0kernel-headerspkgconfigrpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)rpmlib(VersionedDependencies)/usr/bin/pkg-configrpmlib(PayloadIsLzma)0.6.52.6.114.0-13.0.4-13.0.3-14.4.6-14.8.0S{CL@LNLK@K,KKvcizek@suse.comcoolo@novell.compascal.bleser@opensuse.orgcoolo@novell.compascal.bleser@opensuse.orgpascal.bleser@opensuse.orgprusnak@suse.czprusnak@suse.cz- fix for CVE-2014-3215 (bnc#876832) * use PR_SET_NO_NEW_PRIVS to prevent gain of new privileges * added libcap-ng-CVE-2014-3215.patch- fix requires- update to 0.6.5: * works around a problem in the Linux 2.6.36 kernel headers * fixes a segfault when using filecap on a specific file- split out python packages now that libcap-ng is used in many low level tools it creates cycles- update to 0.6.4: * the library now uses kernel thread ID for capget/set calls * a display problem of filesystem based capabilities was fixed * netcap now prints device name for packet socket apps - add baselibs.conf to build libcap-ng0-32bit- update to 0.6.3: * in netcap and pscap use the effective uid * in capng_change_id, only retain setpcap if clearing the bounding set - add rpmlintrc to disable false positive warnings - symlink license files on openSUSE- fixed Requires of python subpackage- imported package from Fedora (version 0.6.2)build17 1401520185  4 4 4 4 4 4 4 4 4 4 4 5 4 4 4 4 4 4 4 4 4 40.6.50.6.5-6.10.6.5-6.1cap-ng.hlibcap-ng.solibcap-ng.pccap-ng.m4capng_apply.3.gzcapng_capability_to_name.3.gzcapng_change_id.3.gzcapng_clear.3.gzcapng_fill.3.gzcapng_get_caps_fd.3.gzcapng_get_caps_process.3.gzcapng_have_capabilities.3.gzcapng_have_capability.3.gzcapng_lock.3.gzcapng_name_to_capability.3.gzcapng_print_caps_numeric.3.gzcapng_print_caps_text.3.gzcapng_restore_state.3.gzcapng_save_state.3.gzcapng_set_caps_fd.3.gzcapng_setpid.3.gzcapng_update.3.gzcapng_updatev.3.gz/usr/include//usr/lib//usr/lib/pkgconfig//usr/share/aclocal//usr/share/man/man3/-fomit-frame-pointer -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Evergreen:Maintenance:284/openSUSE_Evergreen_11.4/7fbd252a8f84b31dbfb37095a105903a-libcap-ng.openSUSE_Evergreen_11.4drpmlzma5i586-suse-linux $ZR \-+?]"k%r=dB5A? ?, %ȉ%G]#j=15\/7*&ce5ፉ((6I)6`(_shIS[v E ^ӳprQ fE$Ec`rv$\c~["3h 1Qf`oIЌe~?Js- TLن* $e_.9bkC,TJ>tԙ/a9yea-b:~BU3(2tbϒݐcqo,=iV#|EBMwDt=Ð|BM楋gQ->Ug5]pL(:L=ªw;;#fx/Ju`Ӿ=}ۯ6XY*uPMS۔AZ.!p nTHK_M;F.U_'pi}4d9+sQPйe'&kyca/ '6QNz `?曪P36LNQuYC:%H$50nxLyR".`ՠ,rWI{L|yr &Oɑ޼>pBjxJ/] ,CM'Kl&NW`@!Rp j_K"!ۿAyfY>Ϋ6v:$Qyhǝ8rKKXK _R:.Vb^i ~<> dƁi黱