pam_cap-debuginfo-2.26-lp152.5.6.1 4>$  Ap`m/=„h{,P)}ff,Q/%l0Q ?QJjދ }K(Ά&eM˱+||E;c1b^*p=Nq{㵌E z{@ #m|lb++6GAiľc! ?6/نMGdJ-(4vY/a}cN/ l=)%9P+A0mQ]AVKNТ%1; w)ЙZd./A] # vyIzzwKJY,70;-gݤJ~VbH̠ .ݜb@3I>p@? # I #,D ]o    P Dd7(S8\ 9 :5 F G H I @X HY T\ ] ^ _b c de#f&l(u<v\w x,yLzP`dpam_cap-debuginfo2.26lp152.5.6.1Debug information for package pam_capThis package provides debug information for package pam_cap. Debug information is useful when developing applications that use this package or when debugging this package.`mhci-cnode1-m0D openSUSE Leap 15.2openSUSEBSD-3-Clause or GPL-2.0http://bugs.opensuse.orgDevelopment/Debughttps://sites.google.com/site/fullycapable/linuxx86_64(TD AAAAA큤`m`m`m`m`m`m `m `m ef14b642f92b9c5c3c4df63effd73ec3a0246295f9992d226c443c41011daf59../../../../../lib64/security/pam_cap.so../../../../../usr/lib/debug/lib64/security/pam_cap.so-2.26-lp152.5.6.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibcap-2.26-lp152.5.6.1.src.rpmdebuginfo(build-id)pam_cap-debuginfopam_cap-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`y|@`Gc@ZX|@Xh@W#TSQ @Nx@tiwai@suse.detiwai@suse.defvogt@suse.commatwey.kornilov@gmail.comjengelh@inai.dedimstar@opensuse.orgp.drouand@gmail.comcrrodriguez@opensuse.orgcoolo@suse.comaj@suse.de- Add explicit dependency on libcap2 with version to libcap-progs and pam_cap (bsc#1184690)- Update to libcap 2.26 for supporting the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460) - Use "or" in the license tag to avoid confusion (bsc#1180073)- Use %license (boo#1082318)- Enable PAM pam_cap.so module- RPM group association fix- Update to versison 2.25: + Recover gperf detection in make rules. + Man page typo fix. + Tweak make rules to make packaging more straightforward. + Fix error explanation in setcap. + Drop need to link with libattr. It turns out libcap wasn't actually using any code from that library, so linking to it was superfluous. - Drop libcap-nolibattr.patch: fixed upstream. - No longer add %{buildroot} to all variables for make install the Makefile learned about the meaning of DESTDIR.- Update to version 2.24 * Fix compilation problems (note to self, make distclean && make, before release) * Some make rule changes to make uploading a release to kernel.org easier for me. * Tidied up some documented links. - Update libcap-nolibattr.patch - Add pkg-config build requirement; libcap now provides a pkgconfig file - Clean up specfile - Move libraries and binaries to /usr because of #UsrMove- libcap-nolibattr.patch Do not link to libattr, it is a bogus dependency. application uses sys/xattr from libc.- update license to new format- Cleanup specfile a bit: Remove old tags.hci-cnode1-m0 161961908671b35bcaecbf37d8ec3ea89834ac69f47bdef9df2.26-lp152.5.6.12.26-lp152.5.6.1debug.build-id71b35bcaecbf37d8ec3ea89834ac69f47bdef9dfb35bcaecbf37d8ec3ea89834ac69f47bdef9df.debuglib64securitypam_cap.so-2.26-lp152.5.6.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/71//usr/lib/debug/lib64//usr/lib/debug/lib64/security/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16161/openSUSE_Leap_15.2_Update/c177225957589e4d31d640ee29db08be-libcap.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=71b35bcaecbf37d8ec3ea89834ac69f47bdef9df, with debug_info, not strippedPt6HM1v&libcap-debugsource(x86-64)2.26-lp152.5.6.1utf-86e4752c8505162592e4f63bf551e29aa236d9894b91a32c597117882431a4e42?7zXZ !t/I ] crt:bLL U&bKMyRۖSp./Ur&J)Eyj !K:ѡe[~!wefX~^KOmir!SA3joԅ|xo|-gTiٷmcGa2js* q87rpS okE]Oy=⻷U\!ﳧ/7Pz$p9yX !֢EY. kfQd^ =ʾU ?녞DJ>*O!*;W-X~|T(FR]l귕pD RRW\ gG*ݑkэ)BGycoHξr aZFabZdSny//#w*sUXW{5ݎT8 63"€qHpa.^ }^1C_ΨKc-졟?A nv~kHmiQ$Z/s<ż֪l޶nnAb wwt1ǗPC@ΜoOj$R)A˰.*,|}! M6Իw_$13#ki#fH=CDXh4m}EK}m `>۫ ܸZv )X:zWhoI9WP'm!QYM)dd.s_cyԸB !v?'6Vp:=bQG/c$: ቯ"j 6L0& OQ2DmAhYIU]. ִgdnwRJL*j]gdQEL$%sg270g'q5|]Rw0y>r衽m'IݕgYH:2o|IX].Lf/FjJRi}5;Su5D{fAUoAAC=Vn6sc3{WLC 6F1*[RYg I8G,pYfTbND$Ll^* Vɀ˅L{m2ȹan<fmCw(7}h`O}G6rrHl?֤Mn\l"}yWt=k(vvTC=2N\-D&#KZ}}4;VU,p[SkGJnQ[ywk0yQîCbK$amBXʀ=)bĂ=ss($Իһ{إ=|ᮛS08K(Azҧs#ۮ/.?@=éސB@\?=keXLh Vr@){#;s QBCOWvGf4>OĬ錫|3ܷybɉ@XTg O]U'(3d:µ %wS=b7DBU$v:D1.jdXC Q"80 rV%Mw'z}iބ@h[]w{]Iܝ2v|Aèu‘ؑ6νX.`at' iKc1T\v?ִD 4X Iq(G66\rƇɝNƏѲJvXw6H&xY=d{ Ce!y,ܺ(,9짷*qo%u`^*~x[H#l ?.ẁ5΀u6>\98 NG y:hZ$Ztd wΛDDix6&նkp.{im#rFДt4g[ *vOx͑i7E~{$ZZӁ:cs*;ci:n@jߊO5PӸ~d ]i ʇ蔷Oi|7OwX]lC'1-Sˋ*Y:joH>C2̙>TϦ哬ѪB3K6V 7@ȫ",w45:޵VR-2߁@o1gMjvշ%H.дQM#Q"b`J}wgh1BZa=T.a{! f-C  ~!6"ț'N̈́PPD)eg't锔c0PtSˊs-I^쐈{*׎g-\32!YT7.~ X, ,[֚/#.#Qb S^;G5 @Ӟ&'?/*/+ѭJw3kH.EuC|e=L7O=k}? ˤ3 w]* +99['1*qoit՚0kNXv }i"%6U| u|^]'Р87YnPl/̡}ƈ]+ՊnA |7^RSl7Ԍھ i%Uu0WTTbz_ʣxtyҧ MÒkq 킹\j F\r\&LcppQ[%3\7MØ$[)2/AM,RFұt`O)LJf}DDŽaZk7j NHtNVY Y}W#7= T&Eu"p/cWg7$% iT[c"dLbՙ\: O+\)7fgc3/reS/ɞ"yW\']E*,ہKߏ2mvgjeB=&(l3ISMa A(pBFMNR[P[E?Je pd5xE6 LNA SC+ )} jfHZ^kH^?a˶pHh鄵:~/KW…(.L߲"]+cD@oq/2p4bnА ]еrϩ(Ǿ5]ħ ![+ap/;+[sVնšDKpȰdYMVX> G$NpX\F_4.SK봵`[che{Ðu+Lџ5|& hv}!:r1 yfqgdϞI.J(/ɑzEj=Jnz̿BTYG*D5!dA b} ;vo (Z6XLǿ?N b[g^pv+{95zGRUcZgVDs|wkoHT);v:AaۦV$9[+64S׬U~LQw|Uٖ†th;A*r1Gō_+N([#Lo֦ypҗ@ЋϦDcOPLu ,睸 ހc5VUZCmxDL|]0rv4he;+"u7KV=B>Ayx ZSYWG[)1J|cYQy U&q.hǯ<8L ={8!}׌1-Y> Oh~L+>1&UzNE\.1H+pMF|L)qY=[[St\ lեEmlM3SO˙ipi-h+Ym5Näze]uX-/ߵLVH0v-k|٧(z7s;io# ^&MܴUSu fjN(A alj+ݘZqPC!PF#+'8[}*ܺ++M^ϕdR`|^W]t8P~ ;YuP3bIe'{#W9ͯy66Q}޸q \`nܶ4mqX?%="'Eu:N *49(n p5{ ^ؚHv h#̥ڷ2;{FZN4?cV[k)Yݫ~_9h#8E^݌mD%q>L2 y@ƯM[ # yI#:}ꔣB '-{p [\8[j_kD^+&/+ęB$exhi A;o_F>(+%b?rVrP;4 aAt Q\n+}OhD|UR8TCLP}CVʔ@-ʱzNpr· VG61G"Bȇ06[\0fĢ~jb^@;hU%l}5 f7+w֋$XOM[ kF= n1'av -Qm$jw N];֖B]n lVR6 Vh̑\Mȍ6T'^XΨb2(5jL_кpVjrh^|') k MkRUƧ 9h, ğAUoJOc;iVȳvˑpgM.:7" YZ