pam_cap-debuginfo-2.26-lp152.5.3.1 4>$  Ap`eԈ/=„sC Sܞ^W7#D7w8r&2k"䃧߸epP'}N5TȽ:/v5Q[POmW-E@gZi&YCeo= %EZ-$s]D}PDorI3k 5Pxq$JҖ#lIj3xv)"u`-jy~?PZ99e8569d1913cce6211cc0ca133561e068ec6c03347711cc75550831c88ac6250f399e0edc53365a1b1a517b3e98a99e864b402b-`eԈ/=„li2;o!3WMZi?d;Of|xOU7O.䵕 0@=?)\iEL 36OtޘP7#EH#Iv[ T A's:h>a"ź,G#_j|=:fL&g{f%c:\&}HȌm[l~>|?Tၼp%:+ȌveuP[N3HΗ1bAl )I>p@? # I$< Ug    H <\|/(K8T 9| :* F G H I X Y \ X] x^bcFdefluvwxyz7HLRpam_cap-debuginfo2.26lp152.5.3.1Debug information for package pam_capThis package provides debug information for package pam_cap. Debug information is useful when developing applications that use this package or when debugging this package.`elamb20D openSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgDevelopment/Debughttps://sites.google.com/site/fullycapable/linuxx86_64(TD AAAAA큤`e~`e~`e~`e~`e~`e}`e}`e}c81c5800092d4e0ffe7126747e15f8567e6b0f63e4749a7bb11e31a2c0e47a3c../../../../../lib64/security/pam_cap.so../../../../../usr/lib/debug/lib64/security/pam_cap.so-2.26-lp152.5.3.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibcap-2.26-lp152.5.3.1.src.rpmdebuginfo(build-id)pam_cap-debuginfopam_cap-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`Gc@ZX|@Xh@W#TSQ @Nx@Nx@tiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.deaj@suse.de- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags.- Update to libcap 2.22 - libcap 2.22 includes: * Clarified License file (with version 2 of the GPL) * Support getting/setting capabilities on large files * After --chroot command, change working directory to "/". - libcap 2.21 includes: * Introduce cap_get_bound() and cap_drop_bound() functions. also include a macro CAP_IS_SUPPORTED(cap) for capabilities - libcap 2.20 includes: * Latest kernel capabilites supported: now includes CAP_SYSLOG * $(CFLAGS) Makefile fixes * Default to installing setcap with an inheritable capability.lamb20 1617286271a390b8f984163617b892b0e0943d8c74b4de54712.26-lp152.5.3.12.26-lp152.5.3.1debug.build-ida390b8f984163617b892b0e0943d8c74b4de547190b8f984163617b892b0e0943d8c74b4de5471.debuglib64securitypam_cap.so-2.26-lp152.5.3.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/a3//usr/lib/debug/lib64//usr/lib/debug/lib64/security/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16019/openSUSE_Leap_15.2_Update/a84eee58b162a8c55f61a8518a24e1d7-libcap.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a390b8f984163617b892b0e0943d8c74b4de5471, with debug_info, not strippedP̟RwacgMlibcap-debugsource(x86-64)2.26-lp152.5.3.1utf-836bcc232149126ec1cf3b165169ab58934f772d8b27db9974ec353243012b6a4?7zXZ !t/I] crt:bLL ܰ-cgMt &zR?pr4A[Գ=H9xmfc(Y~t| 6󤩣6 Ż9죡Sva%漯ҡ/G.Nl݌;  I]7lGPQWg3+.0ZQZr'-di4< vFVT L$D2 p#~K$dC’ RHp4 DQd4i ؗFmj^YLԱC>q&jZtt/y~jXmu4*0Gɫ$ߕi6Q0~yG8wg%0cbDDe1B)QK3Be,d9D935]noFnD.cdžP 1gg?.IFLA@R@@ O/aATܵ>$4iߣP0eMoW1 24DYam0Vu *=ֵ#liUЗF8n cݲ[04b,&(I_cVm;O44,(&m4$UN w~e/D|Ó#⍥Qifo?iB$ -G%*jZI^%>Rˆ]٫3뇦 7< L`-[L?<~iǖ=X[1V J |q7"$ D[ f\'zWQ+F iLÕkmr6 \Sj'U/x:x9p5O@9֌x˷+9̈0G;WӚҴUB&1Ҁ,հfxY."`nz?)~N>6CJIsw'G賓WAU[=Nmޡպ UhmvyX *gq;x&l4p`&%BM )l:1m>n.y.RWܜ~ yW˄ ,>u'c3_vV4sac 2_OEgO,(6.{XQB2_9['?^ig gj4h&*V:wzfIQ]GWWOZ}niDA)S oQ}PP.`4c1ģ9~> Pq~1qI2!'}(|S$?i&$Ɨ:SAuҒ~\YrpQ(Yce2@%kW'QiMs6Ő<$/oDryLc}XSA:fL&6ɱSR/: lginHr{gDqIV$y ۻ펡,Zoj-no $0c'RmX4 C)@͗.+ԖڍΣpO Z,_ĂL&ٞIA>$U>lI.4t䖤&I*w:d[6߇yؒe |+ .!Dk|&8n=?ЌFwHQ#jœ ^T܌ƠIlxbqn&* Uc:Xce P劉;f/K'(Y $yS(&DY vFEЙYg&A\ЇU$MI<ҩ9XbdW[puy[ AMmepWS޸"rޖgzk̨3ootq_Hj!AcN.}zT.-@Lcl45::0xsV#1,L V~ԕhjY6ȚxA۴iE`hBn&'27MVqU*zɽMˇF)wV-%k7E.ܲny>^1~*@DOUtWVPMHpIU${YJ1< Da,zƼ9/'IEg6@De0`3 ~2ц;;*H=Da/iQ,-0x`k,h?e=9$lL/>ژ@ES@cC #~UmAUy"֓*SsCwc0Sxd4QI-`aU#ԯ2 y<$Y|{/ykc.&\X[0ANmW.{6n?A 3Rp3~=˟f3+O{h4?Z5:_t蒹UF`$="a)_[!?#ݪ-umng;V6O  9)?XIvgI>00TvȥGR_mR M`VRhjz}|eLNrb@)1fii rTTsCVGqsnj/ $?fF/^XB]!h5G_= Ӯ,rL?w̼b4 TQ8S5|^<~utؽƪ3[T'hmorkl(b[*Y.V}}DuBF J4/L-͑ч8DesO|( D!x72} s˂`kN[d?\!|s*;hyoEr# j2@K Hnf8N=Pӣvl!ʠZDWY* 1c |6 yM3 e4:cDX{C- A~ќGN^kW20JmuH$Cg<ϨNt"} w%\N9|*mD)h\Oէ A+., YZ