Package: accton-as5916-54xks-hwdiag Source: accton-hwdiag Version: 1.0.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-op-request-hardware-diagnostic-v1-yang, fal-cmd-ret, python3 Filename: ./all/accton-as5916-54xks-hwdiag_1.0.1_all.deb Size: 3404 MD5sum: 1b6258a5117a3b87c3759d4486cb588d SHA1: 0d012f88a16e3faa30a570ee8aff24f6643f0dd9 SHA256: bcf87a141966121ac30e9145a54ecab4fa1774b2b45e7c6c9cece75ad54f29bd Section: contrib/net Priority: optional Description: Accton AS5916-54XKS hardware diagnostics Hardware diagnostics for the Accton AS5916-54KXS platform. Package: accton-as5916-54xks-support Source: accton-hwdiag Version: 1.0.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 8 Depends: accton-as5916-54xks-hwdiag, accton-as5916-54xks-sys-led-control Filename: ./all/accton-as5916-54xks-support_1.0.1_all.deb Size: 1960 MD5sum: efc0cc628ed124cae1be1b16242ae2f0 SHA1: 26043be358342bee4f93dfb24315b6b172b7dfbc SHA256: 706925c717877a4c0adf37ceb7ddb576a88abd8ca98d82f5aa180de1188b6709 Section: contrib/net Priority: optional Description: Accton AS5916-54XKS support metapackage Metapackage to bring in dependencies for support for the Accton AS5916-54KXS platform. Package: accton-as5916-54xks-sys-led-control Source: accton-hwdiag Version: 1.0.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-platform-util (>= 2.8) Filename: ./all/accton-as5916-54xks-sys-led-control_1.0.1_all.deb Size: 2908 MD5sum: 7e6ff9ea211b040512482ab61fb18d5a SHA1: 7916f45d767f83ed56e029e88692c9b1b73cebbd SHA256: b627e34c05dbd7f64089c256262ae7b84407857381ec1225e63c9089a8243b41 Section: contrib/net Priority: optional Description: Service to set/unset the system LED on AS5916-54XKS platform Service to set the system LED on the Accton AS5916-54XKS platform on startup and unset on shutdown. Package: acmd Source: golang-github-danos-config Version: 1.8 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5923 Depends: deb-vci-helper, libaudit1 (>= 1:2.2.1), libc6 (>= 2.3.2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/acmd_1.8_amd64.deb Size: 1728248 MD5sum: 74f90a5f1dcd520a219c28cc8f4e94f4 SHA1: 4afbaa8feb141fd8404be26ec12fa91f2fc1ef17 SHA256: 34a9a8d90597fb58224195927ef03ff1f89817bdca343bb63c06ad574aff06de Section: devel Priority: extra Description: Access Control Controls access to configuration Package: acmd-dbgsym Source: golang-github-danos-config Version: 1.8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1114 Depends: acmd (= 1.8) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/acmd-dbgsym_1.8_amd64.deb Size: 266252 MD5sum: 75a5e3fc7298676782b41e98eafc5cef SHA1: 928e9e94f67dcab5b014418e3f799707583ca236 SHA256: 9bf7066c0015f717639d216480e92d500bf47eac5fb51583a77fbf2b539cfdc6 Section: debug Priority: optional Description: debug symbols for acmd Build-Ids: 374d918f17b70ab42672d5daf7b7bc5171678d5f Package: base-files-vyatta Source: base-files Version: 0.7 Architecture: amd64 Essential: yes Maintainer: Vyatta Package Maintainers Installed-Size: 41 Pre-Depends: base-files (>= 7.0) Filename: ./amd64/base-files-vyatta_0.7_amd64.deb Size: 3252 MD5sum: 740c97e727b348e2f73e485140a25564 SHA1: bdae17188a7f1cf77c1e2cb87b786e3bc4c4dd78 SHA256: 02899c1b46d4349a07f55cd227cd466512dba6a6a1dda3663d22b71b6670f471 Section: admin Priority: required Multi-Arch: foreign Description: Vyatta Network OS base system miscellaneous files This package contains the basic filesystem hierarchy of a Vyatta Network OS system, and several important miscellaneous files. Package: bcm-kbp-linux-modules-5.4.0-trunk-vyatta-amd64 Source: bcm-kbp-linux-modules-signed (1.5.13+0vyatta1+signed) Version: 1.5.13-0vyatta1 Architecture: amd64 Maintainer: OBS signing service Installed-Size: 538 Depends: linux-image-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-signed (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-unsigned (= 5.4.115-0vyatta1) Provides: bcm-kbp-linux-modules Filename: ./amd64/bcm-kbp-linux-modules-5.4.0-trunk-vyatta-amd64_1.5.13-0vyatta1_amd64.deb Size: 126856 MD5sum: a39ae58c3218d87e75116bd61ebf8257 SHA1: 06ed966d4bcfcda2d95d96ba0b9d7da55d47225c SHA256: 00c5095daf8f97e8c40be3642957afcc9fd2c81f991cfa0560a34759d06d0def Section: kernel Priority: optional Description: Kernel module for BCM KBP Provides BCM KBP kernel module. Package: bcm-linux-bde-modules-5.4.0-trunk-vyatta-amd64 Source: bcm-linux-bde-modules-signed (6.5.20+1vyatta2+signed) Version: 6.5.20-1vyatta2 Architecture: amd64 Maintainer: OBS signing service Installed-Size: 2434 Depends: linux-image-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-signed (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-unsigned (= 5.4.115-0vyatta1) Provides: bcm-linux-bde-modules, bcm-linux-bde-modules-msix-intr, bcm-sdk-170543, flexware-hurricane3-defaults Filename: ./amd64/bcm-linux-bde-modules-5.4.0-trunk-vyatta-amd64_6.5.20-1vyatta2_amd64.deb Size: 397772 MD5sum: 7b5301aa012e5158b585be3b48c336de SHA1: bc43b1d5165c4027c7dc5c1e57dd58aeea9dc014 SHA256: 352d3540888b8d281bc6a7ad166b1755821f1403fcfc2ea5e981e7fc08453440 Section: kernel Priority: optional Description: Kernel modules for use Broadcom switches Provides Broadcom switch kernel modules. Package: bvnos-linux-libc-dev-vyatta Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 245 Conflicts: diverts-usr++include++asm-generic++socket.h, diverts-usr++include++linux++if+-+ether.h, diverts-usr++include++linux++if+-+link.h, diverts-usr++include++linux++if+-+tun.h, diverts-usr++include++linux++lwtunnel.h, diverts-usr++include++linux++mpls+-+iptunnel.h, diverts-usr++include++linux++mpls.h, diverts-usr++include++linux++netconf.h, diverts-usr++include++linux++netfilter++xt+-++b++y++p++a++s++s+.h, diverts-usr++include++linux++rtnetlink.h, diverts-usr++include++linux++tcp.h, diverts-usr++include++linux++xfrm.h Provides: bvnos-linux-libc-dev, diverts-usr++include++asm-generic++socket.h, diverts-usr++include++linux++if+-+ether.h, diverts-usr++include++linux++if+-+link.h, diverts-usr++include++linux++if+-+tun.h, diverts-usr++include++linux++lwtunnel.h, diverts-usr++include++linux++mpls+-+iptunnel.h, diverts-usr++include++linux++mpls.h, diverts-usr++include++linux++netconf.h, diverts-usr++include++linux++netfilter++xt+-++b++y++p++a++s++s+.h, diverts-usr++include++linux++rtnetlink.h, diverts-usr++include++linux++tcp.h, diverts-usr++include++linux++xfrm.h Filename: ./amd64/bvnos-linux-libc-dev-vyatta_5.4.115-0vyatta1_amd64.deb Size: 152492 MD5sum: 9fd554f50f36a75e6bd55c09ffb3619a SHA1: 097d47d61226ebe92a1a8afb28e9622aee9eba5a SHA256: 6cb9e581211167b3c83b1d6431169bbaedc62ed04df31dd53406fa7501b08302 Section: devel Priority: optional Description: Extended linux userspace headers Provides headers with additional information for later kernels. ABI compatibility is guaranteed. Package: charon-cmd Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 199 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.4), strongswan-libcharon (>= 5.9.0) Filename: ./amd64/charon-cmd_5.9.0-0danos4_amd64.deb Size: 101368 MD5sum: 861a799740974680714c77e0cb72768a SHA1: 3c003be9b9b3760ee60d6cfddb4666f7f555639b SHA256: 495817e048cfa5bd6a73861420fd9fb09decea227db5fad424fcbcb207898b16 Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. Package: charon-cmd-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 89 Depends: charon-cmd (= 5.9.0-0danos4) Filename: ./amd64/charon-cmd-dbgsym_5.9.0-0danos4_amd64.deb Size: 75156 MD5sum: af812e102aa7fef21b10e9b9cd66967f SHA1: ed1e04d6f4107ef7182b0504967fdeeda2cca676 SHA256: 6719e27514f1c10501a5136fd83c7c2a27953668690bf629df355cbc0f1635d5 Section: debug Priority: optional Description: debug symbols for charon-cmd Build-Ids: e4f05c0f91fff1a7f62353022b1179aa5d11137e Package: charon-systemd Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 202 Depends: libstrongswan (= 5.9.0-0danos4), strongswan-swanctl, libc6 (>= 2.4), libsystemd0, strongswan-libcharon (>= 5.9.0) Filename: ./amd64/charon-systemd_5.9.0-0danos4_amd64.deb Size: 97908 MD5sum: 0e204383d51d9aacbdb1d3be78c7f177 SHA1: 195602c3429ae6eb2d1a25d08e28e58cfaa0e3e8 SHA256: 881d8d3f68706b660b2358d88f97ec176036e4754690a02d83b942cc7c2333fc Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, systemd support The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files. Package: charon-systemd-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: charon-systemd (= 5.9.0-0danos4) Filename: ./amd64/charon-systemd-dbgsym_5.9.0-0danos4_amd64.deb Size: 52304 MD5sum: afe1055ce9638a7b8631a722c1c0a7a8 SHA1: 041db0485ede7a91a4e6ae49b8656f2fc968fe49 SHA256: bbfc4eb148ea0f8d2736d856011bdca3aad245f3c4a9b27d4fb0ef9e331f479a Section: debug Priority: optional Description: debug symbols for charon-systemd Build-Ids: a1a4daf96e555c96625f3102b66014d0a0067501 Package: chvrf Source: vrf-manager Version: 3.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 11 Depends: libvyatta-vrfmanager-perl, iproute2 (>= 4.14.1-0vyatta3), iproute2 (<< 4.15) | iproute2 (>= 4.15.0-0vyatta2), linux-image-vrf, perl:any Breaks: chvrf-upstream (<< 3.0) Replaces: chvrf-upstream (<< 3.0) Provides: chvrf-utility Filename: ./all/chvrf_3.1_all.deb Size: 2544 MD5sum: 129379bcde3659cdfca171c1079c48f6 SHA1: 393de6a96c75f052fedc074f82496e995d5343ac SHA256: e5e4668697b88c5e90a9a9e7d1188f45a582d3007907dd9734d88894f4b15756 Section: contrib/perl Priority: extra Description: Utility to run a process in a VRF context This utility is used to run a process in a VRF context. Package: cli-sandbox Version: 0.25 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: systemd-container, python3 (>= 3.5), python3-shared-storage, python3-yaml, python3:any Breaks: vyatta-sssd-cfg (<< 0.54) Filename: ./all/cli-sandbox_0.25_all.deb Size: 15336 MD5sum: 17b02174d6850a2e82b850b6f64ab187 SHA1: 829305b63732b5dfbfb2d7cf4eab61c392d24da5 SHA256: 35ab077d96868c30c3617d223b62827f0dff4e4dc673592c96bb4e7f4b773ce0 Section: contrib/net Priority: optional Description: Systemd nspawn services for the login session sandbox create a sandbox for the user's login sessions. Package: cli-shell-api Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 123 Depends: libvyatta-config2 (>= 1.28.1), vyatta-curl-wrapper, perl:any, libc6 (>= 2.14), libgcc1 (>= 1:3.0), libjansson4 (>= 2.3), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Recommends: configd Filename: ./amd64/cli-shell-api_1.28.1_amd64.deb Size: 37324 MD5sum: eca19a3590dc2890369da80844da027e SHA1: 9ab3437653733eeb1428aa0a36c0872dbc36702a SHA256: 6b5a6f0041aaf0b88244b4ee5c7f2c7700d335603f02b5765812fc7c962ffa18 Section: contrib/net Priority: optional Description: Legacy cli-shell-api This package provides the cli-shell-api that implements portions of the configuration mode shell Package: config-utils Source: configd Version: 2.11.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62335 Depends: bash (>= 5~) | vyatta-bash (>= 1:4.4-1vyatta12), cli-shell-api, libc6 (>= 2.3.2) Recommends: jq, xmlstarlet Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-go.crypto (= 1:0.0~git20181203.505ab14-1), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), golang-jsouthworth-dyn (= 1.0.1-1), golang-jsouthworth-hash (= 1.0-1), golang-jsouthworth-immutable (= 1.0.1-1), golang-jsouthworth-seq (= 1.0.1-1), golang-jsouthworth-transduce (= 1.0.1-1), golang-jsouthworth-try (= 1.0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/config-utils_2.11.2_amd64.deb Size: 18360196 MD5sum: 04786ec53cf886637b5e17d4510392ec SHA1: 9ebe8987abc8f6916fcf4af65d2c7e8044bb20ef SHA256: c54b6f08e6f3afe0783203b432dd44efcba035752aa4ab7b5ae18302960a26e9 Section: admin Priority: extra Description: Configuration utilities A set of utilities that can be used to work with configuration data Package: configd Version: 2.11.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 16202 Depends: adduser, cli-shell-api, libcap2-bin, lu, provisiond, yangd, libaudit1 (>= 1:2.2.1), libc6 (>= 2.3.2) Replaces: vyatta-configd Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-go.crypto (= 1:0.0~git20181203.505ab14-1), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), golang-jsouthworth-dyn (= 1.0.1-1), golang-jsouthworth-hash (= 1.0-1), golang-jsouthworth-immutable (= 1.0.1-1), golang-jsouthworth-seq (= 1.0.1-1), golang-jsouthworth-transduce (= 1.0.1-1), golang-jsouthworth-try (= 1.0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/configd_2.11.2_amd64.deb Size: 4216776 MD5sum: 5aaca2f349d1cd171b109653781fd92e SHA1: ec55ed719ca66350a1411fc21c33313a13a67b4e SHA256: 557708164b86e5e5b1579bfc15a7574b72f8b8f99e2b30162e8f9380615c35cb Section: admin Priority: extra Description: Configuration daemon Yang based Configuration daemon Package: configd-v1-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: configd (>= 2.11.2) Replaces: configd (<= 1.7) Filename: ./all/configd-v1-yang_2.11.2_all.deb Size: 10492 MD5sum: d750b4b5ade0fc60679867d85d7dab47 SHA1: 13040d0cd1a78f7c1349773b1564b5307342a5d7 SHA256: ee6e778ba58ea37293546561599ebf028d76e34a9efe628274f823fbb5ab573d Section: admin Priority: optional Description: configd-v1 module The YANG module for configd-v1 Package: curl-alternative Source: vyatta-curl-wrapper Version: 0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: curl Conflicts: diverts-usr++bin++curl Provides: diverts-usr++bin++curl Filename: ./all/curl-alternative_0.9_all.deb Size: 3892 MD5sum: 205868bcdbf9b4e0c0b6d0546077a66d SHA1: d186656800c29767f442a1feaabaaf804c5c66bf SHA256: f98863cc0f37f62f5570af7a107083fbb71f159646443a60d83541f61d5e154a Section: contrib/net Priority: extra Description: update-alternative setup for curl This empty package will divert the system's curl binary and install an update-alternatives "curl" symlink into its place. Package: deb-vci-helper Source: vyatta-component-infra Version: 4.11 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 3950 Depends: vyatta-vci-bus, libc6 (>= 2.3.2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5) Filename: ./amd64/deb-vci-helper_4.11_amd64.deb Size: 1208284 MD5sum: e1950903dd93f7832c56887f6fb85f69 SHA1: 21ab37ffe2254baa1c9557261ab6b649d5ad66c6 SHA256: 2cc8361763ca14de938ce8b2a9c49a19901de360941ce91ae0948301e3e3b398 Section: admin Priority: optional Description: Helper script for installing Vyatta Components VCI helper for installing Vyatta Components on a Debian System. This utility takes the VCI configuration file and generates the full configuration needed to integrate the component. Package: dh-signobs Source: pesign-obs-integration Version: 10.0 Architecture: all Maintainer: Michal Marek Installed-Size: 41 Depends: debhelper, cpio, libnss3-tools, jq, pesign, pesign-obs-integration, openssl Enhances: debhelper Filename: ./all/dh-signobs_10.0_all.deb Size: 8784 MD5sum: 0d236138acdb6f5e3c55328eaa45c406 SHA1: 38ea3b17e8a69c4e6c1e2ff57b8e0fdebddb01d7 SHA256: 901aa6ab57cd279025a0d37bfb7fabd4a231ad711f4fd642179f32921d2b4f7c Section: devel Priority: optional Description: Debian Helper for EFI signing on OBS Adds a helper sequence to dh to send EFI signatures to OBS and to re-package them using the templates. Package: dh-vci Version: 0.4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: perl Filename: ./all/dh-vci_0.4_all.deb Size: 4172 MD5sum: 849ac5b9339edfdc756091ddd7913baa SHA1: 5598761016a11c92586dc4921b5a1271922bdaa8 SHA256: 76e8897255b8daf6b8d855656766a3fbd5d0d9650d8aa4f227d96abcfb5e8e71 Section: devel Priority: optional Description: Vyatta Component Infra Debian Build Helper A Debian Helper program to automate integration of Vyatta Component packages with the Vyatta Component Infrastructure. Package: dh-yang Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: perl, debhelper Enhances: debhelper Filename: ./all/dh-yang_0.3_all.deb Size: 2356 MD5sum: 2c6cab95b44d215d85a6e4a6eb494d94 SHA1: 773547115f6de7c6b6bc68b31ac848de787aee8e SHA256: 6e0278a48acdc26e354dac1d5f479bd0188eee5cc4aab42a8df9c5ecdb8962c2 Section: admin Priority: optional Description: Debian Helper for managing the YANG dependencies Adds a helper sequence to dh to provide a substitution variable for managing YANG dependencies. Package: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 113 Depends: hwdata, lsb-base (>= 3.2-14), pciutils, python3:any Recommends: librte-mempool20.0, librte-mempool-ring20.0, librte-pmd-af-packet20.0, librte-pmd-bond20.0, librte-pmd-e1000-20.0, librte-pmd-fm10k20.0, librte-pmd-i40e20.0, librte-pmd-ixgbe20.0, librte-pmd-kni20.0, librte-pmd-mlx4-20.0, librte-pmd-mlx5-20.0, librte-pmd-netvsc20.0, librte-pmd-pcap20.0, librte-pmd-tap20.0, librte-pmd-thunderx20.0, librte-pmd-vdev-netvsc20.0, librte-pmd-vhost20.0, librte-pmd-virtio20.0, librte-pmd-vmxnet3-20.0, python3-pyelftools Suggests: dpdk-doc, dpdk-igb-uio-dkms (= 19.11.4-0vyatta20), dpdk-rte-kni-dkms (= 19.11.4-0vyatta20), linux-image-generic, librte-meta-allpmds Breaks: dpdk-dev (<< 18.11-4~) Replaces: dpdk-dev (<< 18.11) Filename: ./amd64/dpdk_19.11.4-0vyatta20_amd64.deb Size: 39376 MD5sum: 1654e1a7127b6cbc6847bc47577ecba9 SHA1: f84e2c55c7902abd18bdb10bfcd8927f65fea97e SHA256: ca2db335c86c66d5d024f3cfc5007c0273a87fce938d2e4533d79c94687ea5de Section: admin Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit (runtime) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime environment to run DPDK applications. Package: dpdk-dev Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5229 Depends: libdpdk-dev (>= 19.11.4-0vyatta20), python3:any, libbsd0 (>= 0.0), libc6 (>= 2.17), libelf1 (>= 0.131), libfdt1, libjansson4 (>= 2.0.1), libnuma1 (>= 2.0.11), libpcap0.8 (>= 0.9.8), librte-acl20.0 (>= 19.11), librte-bbdev0.200, librte-bitratestats20.0 (>= 19.11), librte-bpf0.200, librte-bus-dpaa20.0, librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cfgfile20.0 (>= 19.11), librte-cmdline20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-compressdev0.200, librte-cryptodev20.0 (>= 19.11), librte-distributor20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-efd20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-fib0.200, librte-flow-classify0.200, librte-gro20.0, librte-gso20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-ip-frag20.0 (>= 19.11), librte-ipsec0.200, librte-kni20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-latencystats20.0 (>= 19.11), librte-lpm20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-member20.0 (>= 19.11), librte-mempool-dpaa20.0, librte-mempool-ring20.0 (>= 19.11), librte-mempool-stack20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.11), librte-metrics20.0 (>= 19.11), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-pdump20.0 (>= 19.11), librte-pipeline20.0 (>= 19.11), librte-pmd-bbdev-fpga-lte-fec20.0 (>= 19.11), librte-pmd-bnxt20.0 (>= 19.11), librte-pmd-bond20.0 (>= 19.11), librte-pmd-dpaa20.0 (>= 19.11), librte-pmd-i40e20.0 (>= 19.11), librte-pmd-ixgbe20.0 (>= 19.11), librte-pmd-ring20.0 (>= 19.11), librte-pmd-skeleton-event20.0 (>= 19.11), librte-port20.0 (>= 19.11), librte-power20.0 (>= 19.11), librte-rawdev20.0 (>= 19.11), librte-rcu0.200, librte-reorder20.0 (>= 19.11), librte-rib0.200, librte-ring20.0 (>= 19.11), librte-sched20.0 (>= 19.11.4-0vyatta20), librte-security20.0 (>= 19.11), librte-stack0.200, librte-table20.0 (>= 19.11), librte-telemetry0.200, librte-timer20.0 (>= 19.11), zlib1g (>= 1:1.1.4) Breaks: dpdk (<< 18.11-4~) Replaces: dpdk (<< 18.11-4) Filename: ./amd64/dpdk-dev_19.11.4-0vyatta20_amd64.deb Size: 1087144 MD5sum: 9be912006738a5f311ed9e06ebc7da3e SHA1: 9a49f05d67994659aba2bca0c5f2ac535fc183d0 SHA256: 93b2a0dc36f572c6cf46f1b9c4ff29a8f2976f816dabcf2b8d1f1e67f8d7d659 Section: oldlibs Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit (dev tools) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains tools useful to a developer and for dpdk self tests. Package: dpdk-dev-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8776 Depends: dpdk-dev (= 19.11.4-0vyatta20) Filename: ./amd64/dpdk-dev-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 8146420 MD5sum: 933ac89306313e8acce05dde313b4076 SHA1: 0969391f3d07a20527f29bafd1ccf1cda454a604 SHA256: f7bf71de270b338ce2a1ad561f47938e195b4f02788e9329fe52803fe527059b Section: debug Priority: optional Description: debug symbols for dpdk-dev Build-Ids: 1f60589cbb9bb2d3d3a725366cfdc8c1091c92c2 2227e9290da6c839cd5e3606df1f70f5e249505c 66c240a0c544b32f496f19d3ca05ad117d628284 6c9f78d33115b957c6635722beb07453d1df6bbf 742472060d7f1c0b3ade5ff527ebe8028d5b99fc 9f7be5387393a1e0963128c03b6e7b0714b0ca8c a2862b8d682a06745d57f05ae19e037b5bd8d9d0 a6730a9e936d140166d227e4b17fe2cfeb72ec8d b1e642d1e016edbc50d62bf3b92a26f680459d14 c4dff015d0f34842d46d48c47fc8107e50489612 c97ed7d8cd23021c1f0d4128efba2173e95add8c c9bd9ca149f146491e1013e6de4479d6d999d70b d568d9eec833d5a3d8bdb0c0f4a0d0733745ebfc e9dba17992143c03ac77f3675da8b410c2d830ea ef07fb969e318f46166ecbae613081cafaeb1b8e Package: dpdk-igb-uio-dkms Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 59 Depends: dkms (>= 2.1.0.0), libdpdk-dev (= 19.11.4-0vyatta20), libelf-dev, make Filename: ./amd64/dpdk-igb-uio-dkms_19.11.4-0vyatta20_amd64.deb Size: 28692 MD5sum: 08f0d8574e45260c6cbc0cfe66c592f7 SHA1: cbe2cec5cd603992541a90f5eb6ec2ec8b205811 SHA256: bb7a145cea11c2a5567d9027569765047d176ffc6c51607c2525e7e254bd8b0a Section: kernel Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit (igb uio dkms) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the source code for the igb_uio kernel module. Package: dpdk-modules-5.4.0-trunk-vyatta-amd64 Source: dpdk-signed (19.11.4+0vyatta20+signed) Version: 19.11.4-0vyatta20+5.4.115-0vyatta1 Architecture: amd64 Maintainer: OBS signing service Installed-Size: 1660 Depends: linux-image-5.4.0-trunk-vyatta-amd64-signed (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-unsigned (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) Conflicts: dpdk-igb-uio-dkms, dpdk-rte-kni-dkms Provides: dpdk-modules Built-Using: linux (= 5.4.115-0vyatta1) Filename: ./amd64/dpdk-modules-5.4.0-trunk-vyatta-amd64_19.11.4-0vyatta20+5.4.115-0vyatta1_amd64.deb Size: 331932 MD5sum: ced518f20b45c1ad75885131abe25a1d SHA1: 6ec75cbed83846022ef4e06af23f230502fba686 SHA256: ea28ea6edc825704b4270c74ed1748f3bf3d96076f85ef74fe02777328b2e6ee Section: kernel Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit (rte kni, igb uio modules) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. This package contains the source code for the igb_uio kernel module. . This package provides the kernel drivers for userspace networking. Includes Intel DPDK kernel modules. Package: dpdk-rte-kni-dkms Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 82 Depends: dkms, libdpdk-dev (= 19.11.4-0vyatta20), libelf-dev, make Filename: ./amd64/dpdk-rte-kni-dkms_19.11.4-0vyatta20_amd64.deb Size: 33224 MD5sum: bb521365f0857b283f501225fcbefb11 SHA1: 8b27f68d8a030000d3bf8a48cb83406ad2357e89 SHA256: cb6763a52517c5ad25727180f0fd937ad56c1fd3f650d79790cbcb4d770ff6b5 Section: kernel Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit (rte kni dkms) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the source code for the rte_kni kernel module. Package: ephemerad Source: vci-ephemeral Version: 0.1.3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 16168 Depends: libc6 (>= 2.3.2) Filename: ./amd64/ephemerad_0.1.3_amd64.deb Size: 2319532 MD5sum: 1f2f4a097ac46b23bdf31b07bfa5c48a SHA1: e7398de48e255f203a5f42e017301dfc71b42784 SHA256: f040652ef3c3685724c2a00a08f9ad50c617f925a73eae2b4dd5beee6f5914a0 Section: contrib/net Priority: extra Description: Ephemeral VCI component manager A daemon that allows VCI components to be implemented by a set of scripts Package: ephemerad-v1-yang Source: vci-ephemeral Version: 0.1.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: ephemerad (>= 0.1.3) Filename: ./all/ephemerad-v1-yang_0.1.3_all.deb Size: 3244 MD5sum: fee254d677bcf84b0f1ffce3cd8828c7 SHA1: 361e2219950c3aa062cc029f13162561a2744fdf SHA256: de8eddebf1f6fac718757e0b54e7587118984c0a8da6fccd2254b51667306b0c Section: admin Priority: optional Description: Ephemeral component manager YANG definition The YANG definition for a ephemeral component manager. Package: frr Version: 7.5.1-0danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 10284 Pre-Depends: adduser Depends: libc-ares2 (>= 1.7.0), libc6 (>= 2.15), libcap2 (>= 1:2.10), libjson-c3 (>= 0.11), libpam0g (>= 0.99.7.1), libreadline7 (>= 6.0), libsystemd0, libyang1 (>= 1.0.184), iproute2 | iproute, logrotate (>= 3.2-11) Recommends: frr-pythontools Suggests: frr-doc Conflicts: pimd, quagga, quagga-bgpd, quagga-core, quagga-isisd, quagga-ospf6d, quagga-ospfd, quagga-pimd, quagga-ripd, quagga-ripngd, zebra, zebra-pj Replaces: zebra, zebra-pj Filename: ./amd64/frr_7.5.1-0danos1_amd64.deb Size: 2674148 MD5sum: 8830ebeb344bc858a24b99f5cdfeb595 SHA1: 67b0d1db665f9004735d5be9e11520feb56b10fd SHA256: 19c8a5bcfa902e19cafad93639b8a3471a5caa67bbd6426bf67ac656f93f5eca Section: net Priority: optional Homepage: https://www.frrouting.org/ Description: FRRouting suite of internet protocols (BGP, OSPF, IS-IS, ...) FRRouting implements the routing protocols commonly used in the internet and private networks to exchange information between routers. Both IP and IPv6 are supported, as are BGP, OSPF, IS-IS, BABEL, EIGRP, RIP, LDP, BFD, PIM and NHRP protocols. . These protocols are used to turn your system into a dynamic router, exchanging information about available connections with other routers in a standards-compliant way. The actual packet forwarding functionality is provided by the OS kernel. . FRRouting is a fork of Quagga with an open community model. The main git lives on https://github.com/frrouting/frr.git and the project name is commonly abbreviated as "FRR." Package: frr-dbgsym Source: frr Version: 7.5.1-0danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 16241 Depends: frr (= 7.5.1-0danos1) Filename: ./amd64/frr-dbgsym_7.5.1-0danos1_amd64.deb Size: 15065996 MD5sum: 649922d2b11c2b04df44a8bcad3c7fb4 SHA1: 8a040cc223668bad7aaab55e18a3edcbf57cf122 SHA256: 346c7b783916db26a757b5ca00d9213f926b9d0f16001836244b7aae2e342966 Section: debug Priority: optional Description: debug symbols for frr Build-Ids: 10e3518d3d6501e60026076a76eaf8d607576476 150a306b14774c4f6bfed8dd540d428623a69671 180d5d60d422b1ccba9871ee7915e94e0d632df5 1af16098ee4f2b220f5508ee02d013d91f2d33fb 1f43e60425db6845978109bc0ad1f98fa1e98a7b 2a1e3d2c8e9634bfe19b6a9ad4949f94c21c9624 2b0c319f62c2ae33e2555e34b55f49e876c4c48c 362a912295aa916ece6324b4e820bc026e8c8c7a 3c6788c1e671f79d181542475254da7375a7091e 44681fcf488a620b64aa89044e96dbcad00b7e8b 4da2b763d110cd134d4651baae53265059d52893 581c5ec66376d8049c43acd6d9fcc826e08859a6 60f60ec38ea33b32a5e3b0965f10f12d6f76dac6 7568fd4436270a6dd51be2ebb1785f8e2301420a 7592578dbc6e565c6fb7307c885bd4d424fd0994 76c4c7c7cdf56a4ec4400e12c887ddf908ae4e39 864b081a0b4d7ed293bd8bf04deb4626e8e68ec4 af44eed6230fcb06e54b31c79728749082ff1025 b60eccc65f5308a7b354efdb0302d0baa79a7bf3 bc0c5d1bf9a04a6c1de3bc838b015c5041303b81 bdb9fababba2bdc530a3ef5d7b3381166bdc2ab3 bfcebcb808ceb704fe5540c7e089819886f08e14 d59577803519228d7b7862bff75c68962a2112af dc0b70e2cdbd3f3c38dc965cfb36abed96417209 dde15aaaa6ce0ce803ab6b3a039c77991dc1a62a ebb314f737abc67899122df09f52b4f12133d899 f42c736530cfa06f8015bccaee30b9560cdfbcd5 f465b37d706bc7e7d5e8a423430a57397afe5734 Package: frr-doc Source: frr Version: 7.5.1-0danos1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 4791 Depends: libjs-jquery, libjs-underscore Suggests: frr Conflicts: quagga-doc Filename: ./all/frr-doc_7.5.1-0danos1_all.deb Size: 1348708 MD5sum: 210c2963f70dc0930277f0a433990eed SHA1: f3c7013efe7e4d2bb7440f39494c04207ef65202 SHA256: acc1655a2bf855da04759cded75733dc81aec41f2b657dc15ce642b9bfaa0b93 Section: doc Priority: optional Multi-Arch: foreign Homepage: https://www.frrouting.org/ Description: FRRouting suite - user manual This provides the FRR user manual in HTML form. This is the official manual maintained as part of the package and is also available online at https://frrouting.readthedocs.io/ Package: frr-pythontools Source: frr Version: 7.5.1-0danos1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 121 Depends: frr (<< 7.5.1.0-~), frr (>= 7.5.1-0danos1~), python3:any Filename: ./all/frr-pythontools_7.5.1-0danos1_all.deb Size: 43156 MD5sum: 41bfb46cea6cf85c9afa1da8d561e000 SHA1: e58d9ca784ee2857a7ea7e69d84c15019734e8d9 SHA256: 9b299691de9f995378e32823265c92377dc7bc3049f8c1fa129bd154286d7f30 Section: net Priority: optional Homepage: https://www.frrouting.org/ Description: FRRouting suite - Python tools The FRRouting suite uses a small Python tool to provide configuration reload functionality, particularly useful when the interactive configuration shell is not used. . Without this package installed, "reload" (as a systemd or init script invocation) will not work for the FRR daemons. Package: frr-rpki-rtrlib Source: frr Version: 7.5.1-0danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 100 Depends: libc6 (>= 2.4), libjson-c3 (>= 0.10), librtr0 (>= 0.6.0), libssh-4 (>= 0.8.0), libsystemd0, frr (= 7.5.1-0danos1) Filename: ./amd64/frr-rpki-rtrlib_7.5.1-0danos1_amd64.deb Size: 41544 MD5sum: 7c7de208b29436caf1e14e5054f67e80 SHA1: 4d9dfbd708d9444ad12540fc4c3586ed2c80ad61 SHA256: a105b3a7178860af2ea873baf782174ce549233c12e7078bf82104fb703faf2f Section: net Priority: optional Homepage: https://www.frrouting.org/ Description: FRRouting suite - BGP RPKI support (rtrlib) Adds RPKI support to FRR's bgpd, allowing validation of BGP routes against cryptographic information stored in WHOIS databases. This is used to prevent hijacking of networks on the wider internet. It is only relevant to internet service providers using their own autonomous system number. Package: frr-rpki-rtrlib-dbgsym Source: frr Version: 7.5.1-0danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 83 Depends: frr-rpki-rtrlib (= 7.5.1-0danos1) Filename: ./amd64/frr-rpki-rtrlib-dbgsym_7.5.1-0danos1_amd64.deb Size: 67136 MD5sum: 8950c753dd10db4e3a5053da3ae0f659 SHA1: 4f95d95edefbf13db4ec1d925255412f59318d99 SHA256: a9ea030ca4b0cc4355952f165b92caed534692994aba8d365a7896a93d0ba257 Section: debug Priority: optional Description: debug symbols for frr-rpki-rtrlib Build-Ids: 77a1006ae04a9863a244d3d77b8eeea05032afb9 Package: frr-snmp Source: frr Version: 7.5.1-0danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 537 Depends: libc6 (>= 2.28), libjson-c3 (>= 0.10), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg), libsystemd0, frr (= 7.5.1-0danos1) Recommends: snmpd Filename: ./amd64/frr-snmp_7.5.1-0danos1_amd64.deb Size: 59312 MD5sum: 8ff32c1f4be47c1590d3ba883d2cc5a0 SHA1: 39595d414c0c04bed49291ad1ab88a3753ab951d SHA256: 12eefec2ade57f77eddd14ba052698eec8d12ca5385498957a1794b78309acc7 Section: net Priority: optional Homepage: https://www.frrouting.org/ Description: FRRouting suite - SNMP support Adds SNMP support to FRR's daemons by attaching to net-snmp's snmpd through the AgentX protocol. Provides read-only access to current routing state through standard SNMP MIBs. Package: frr-snmp-dbgsym Source: frr Version: 7.5.1-0danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 273 Depends: frr-snmp (= 7.5.1-0danos1) Filename: ./amd64/frr-snmp-dbgsym_7.5.1-0danos1_amd64.deb Size: 225004 MD5sum: 6384d90128812e82835416b1d0789dff SHA1: 359338d47610fd3b443fc4a2e5ecf0997233743a SHA256: e57f86c79b717fe749c0f52294b014e13f493d5263cf5a1b3b1623c3f8e775ac Section: debug Priority: optional Description: debug symbols for frr-snmp Build-Ids: 61434f3eda52e1b97f6da1ff189876aa940bbe3e aa279d3422ef8cca4c7303187e1d53b5d16d29c9 b4d97000a0a571b6886c42e7cc59b1572bb39337 e3b5a1f5a1cbc5a42847f88419badeb0903795b6 ee3b8a776053aa4f4ab18a66776d0f723ae45ee5 fa9812576501a17838b85f4d72f82e4cf7c31a00 Package: golang-dbus-dev Source: golang-dbus Version: 4.0.0~git20170308-0vyatta3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 247 Filename: ./all/golang-dbus-dev_4.0.0~git20170308-0vyatta3_all.deb Size: 46348 MD5sum: cde24130f67b7b212274a488271913e1 SHA1: 6aa856ce4120d5655a6680203f06243b620f9d09 SHA256: 10a7420223a978c01986b68956c533f2ff2d0cd8ce89ca8599afee56541ea4cf Section: devel Priority: extra Homepage: https://github.com/godbus/dbus Description: Go client bindings for D-Bus Package "dbus" is a simple library that implements native Go client bindings for the D-Bus message bus system. . This package contains the source. Package: golang-github-danos-aaa-dev Source: golang-github-danos-aaa Version: 2.0 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: golang-github-danos-utils-guard-dev, golang-github-danos-utils-pathutil-dev Filename: ./all/golang-github-danos-aaa-dev_2.0_all.deb Size: 8252 MD5sum: 786615403dc699413d66bf5af06e94d3 SHA1: bd4e78e817f41e9015c7ab90acc19068a90acd23 SHA256: 36a8e1d90b9221fed4d44673a85da76697b60a870802b01efd5f440ea459086a Section: devel Priority: optional Description: AAA plugin interface Development files for the AAA plugin interface Package: golang-github-danos-config-dev Source: golang-github-danos-config Version: 1.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 674 Depends: golang-dbus-dev, golang-github-danos-aaa-dev, golang-github-danos-encoding-rfc7951-dev, golang-github-danos-mgmterror-dev, golang-github-danos-utils-audit-dev, golang-github-danos-utils-exec-dev, golang-github-danos-utils-guard-dev, golang-github-danos-utils-natsort-dev, golang-github-danos-utils-pathutil-dev, golang-github-danos-utils-tsort-dev, golang-github-danos-vci-dev (>= 0.3), golang-github-danos-yang-dev, golang-github-danos-yangd-dev, golang-github-fsnotify-fsnotify-dev Filename: ./all/golang-github-danos-config-dev_1.8_all.deb Size: 107204 MD5sum: b3f3ed04e000ef19f8813b23710d727a SHA1: b21722c140b0197921635e69c029d31e29847ce0 SHA256: 8c41e620d86dbd16d27470316e79fc434b1fd80828727c1dce930d03c47e2cbe Section: devel Priority: extra Description: DANOS config libraries Golang config libraries for DANOS. This package contains the source. Package: golang-github-danos-configd-client-dev Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: golang-github-danos-configd-rpc-dev Filename: ./all/golang-github-danos-configd-client-dev_2.11.2_all.deb Size: 12760 MD5sum: 97d0bacb362d1fc3d3743eefd21b7094 SHA1: c6f4dddbacec010c63c55f9a35f9c232a5d58a5b SHA256: 1ce68a2f99dec56d5a871091ca2b9a87495a9e7a76ab47fecd6aadcc5ae9fa64 Section: admin Description: configd client library Golang configd client library . This package contains the source. Package: golang-github-danos-configd-rpc-dev Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 40 Filename: ./all/golang-github-danos-configd-rpc-dev_2.11.2_all.deb Size: 10856 MD5sum: b46c7bd87b662dc19572c523eff1f873 SHA1: a3f23bc5dc33b493d52237d96ea23406ee006488 SHA256: 7078cad388a5bce14ec2595d12867ff4358a57d5b079a2696c662659ad61f7f2 Section: admin Description: configd rpc library Golang configd rpc library . This package contains the source. Package: golang-github-danos-encoding-rfc7951-dev Source: golang-github-danos-encoding Version: 0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 413 Depends: golang-jsouthworth-dyn-dev, golang-jsouthworth-immutable-dev, golang-jsouthworth-try-dev Filename: ./all/golang-github-danos-encoding-rfc7951-dev_0.9_all.deb Size: 80100 MD5sum: 26199bb702d6cbcd391414ba7c745d3d SHA1: 5b10dcc4eb84da0e1b933be03313f60e3d2fb87d SHA256: 310f82d7fc825bf11a3628383bf3cf30f009b24460dcb42c243cd283b8ea132c Section: devel Priority: optional Description: RFC7951 JSON encoder and decoder Development files for encoding and decoding RFC7951 JSON Package: golang-github-danos-mgmterror-dev Source: golang-github-danos-mgmterror Version: 1:1.7 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 200 Depends: golang-github-danos-utils-natsort-dev, golang-github-danos-utils-pathutil-dev, golang-github-kr-pretty-dev | golang-pretty-dev Filename: ./all/golang-github-danos-mgmterror-dev_1.7_all.deb Size: 28800 MD5sum: 96130bff44456cd04ac43f74b30361e0 SHA1: 8ab7c24cb1c55b0935558e78227a5c31764eb488 SHA256: 6aaf88da9f6c1aaa3dd430ca8ea62af371c814110b668fc7b6ec924ad06d3c59 Section: admin Priority: optional Description: Vyatta Component Infrastructure Development Development files for integrating with the Vyatta Component Infrastructure Package: golang-github-danos-op-dev Source: golang-github-danos-op Version: 1.2.3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 122 Depends: golang (>= 2:1.1.2), golang-github-danos-config-dev, golang-github-danos-mgmterror-dev, golang-github-danos-utils-patherr-dev, golang-github-danos-utils-pathutil-dev, golang-github-danos-yang-dev Filename: ./amd64/golang-github-danos-op-dev_1.2.3_amd64.deb Size: 22180 MD5sum: 3c8bb4b3b4985f9e1eb6799be0e0fd92 SHA1: e9050ebde7efd8255270f15c146b4d04ac026a36 SHA256: 50aa583f3c3c062e64fddf7765c04e1d113daa016d0853467f97dfd4eb06aba0 Section: admin Priority: extra Description: Development libraries for packages in the golang-github-danos-op package They can be used to work with the libraries outside of opd itself. Package: golang-github-danos-utils-args-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Filename: ./all/golang-github-danos-utils-args-dev_1.6_all.deb Size: 8096 MD5sum: e3f1cff3bc6678e4beabcea30d51c41e SHA1: 0b69e0aa9401f42c8e415ef3cd5959c7cc7d8079 SHA256: 6df6739596c4be912d2b23ad3dd3bac2581737de92c1f093805a614fec50a9c4 Section: devel Priority: extra Description: Package for working with command line arguments Development files for working with command line arguments Package: golang-github-danos-utils-audit-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: libaudit-dev Filename: ./all/golang-github-danos-utils-audit-dev_1.6_all.deb Size: 8592 MD5sum: 3f5d17ad7dd58adbc3252f38d18b8c1a SHA1: d7207b44a489bf21e587f615b5713b037b64bfc7 SHA256: 31bb183356180a2114aed7d6c7e2970b8c720dacc5f50ba687bbc13378e9e787 Section: devel Priority: extra Description: Auditing package Development files for auditing package Package: golang-github-danos-utils-exec-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: golang-github-danos-utils-pathutil-dev Filename: ./all/golang-github-danos-utils-exec-dev_1.6_all.deb Size: 8436 MD5sum: 90477efa6257f53069a1a2ddd5bf5742 SHA1: 10e71053b2348eea9ca278d55be3ecf90fabc36a SHA256: 384f704b88361f7003b4f26fcd3e93a258b37637c56d7104975d19de115a06f8 Section: devel Priority: extra Description: Package to run external commands Development files for external commands Package: golang-github-danos-utils-guard-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 39 Filename: ./all/golang-github-danos-utils-guard-dev_1.6_all.deb Size: 8636 MD5sum: f4a3af1dc82259647bf071e2da5fd042 SHA1: dc8bc6a11a132bcd83c19d4bdc8fc5221917dc61 SHA256: c26f79021a084135d0eeac9cfb5307f53538f9ffae256d17ce6e5a133c14e37a Section: devel Priority: extra Description: Package to guard against panics Development files for panic guarding utilities Package: golang-github-danos-utils-natsort-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 41 Filename: ./all/golang-github-danos-utils-natsort-dev_1.6_all.deb Size: 8996 MD5sum: 04989ea07e90413990b5adf6aac969a2 SHA1: 0041e0e0d7c0ee0bb98d6cc6551e23302e3d441a SHA256: 2b5a08c656971cb4b59c3033a1fb82665ea8707c8c29bb16d56e5b56f0f5cd13 Section: devel Priority: extra Description: Natural sorting package Development files for natural sorting package Package: golang-github-danos-utils-os-group-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 45 Filename: ./all/golang-github-danos-utils-os-group-dev_1.6_all.deb Size: 10276 MD5sum: 263f6d3366223b1370d15d9208e98a7e SHA1: 800637d8a4df605535d5ed44a221055aab793ff4 SHA256: ebcf2a184580fd8b5a2e8a8707ce1edd85716637d9062b2d3f3830f45dd84019 Section: devel Priority: extra Description: Package for working with UNIX groups Development files for working with UNIX groups Package: golang-github-danos-utils-patherr-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: golang-github-danos-utils-natsort-dev Filename: ./all/golang-github-danos-utils-patherr-dev_1.6_all.deb Size: 7952 MD5sum: fbf67129163c3ff59a2fb721c149d122 SHA1: 3bca5a6a94ff51519d70a9088bfc79b753353ded SHA256: fd9bc317bc0755c67568abe4baa5d511e4fadebd0a8eab1e747c5f8d4166d43b Section: devel Priority: extra Description: Package for path errors Development files for path errors Package: golang-github-danos-utils-pathutil-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Filename: ./all/golang-github-danos-utils-pathutil-dev_1.6_all.deb Size: 8040 MD5sum: f468c755eff1e031a80063a3b0e9d86d SHA1: a23fd7910eb803f33eac7311e386f76e8982719e SHA256: 691557d7563b683a30bc13e5fbcc31ffdd8e1de9abf84ffb22f5ef7593c23ea6 Section: devel Priority: extra Description: Package for working with commandline paths Development files for working with Vyatta commandline paths Package: golang-github-danos-utils-shell-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Filename: ./all/golang-github-danos-utils-shell-dev_1.6_all.deb Size: 8432 MD5sum: c71de760ae5545df8ce154abe15b0812 SHA1: bd20a37bb29527a100a7d0057192c29315351059 SHA256: 1e171b5d2c5e074a4d81776427511140d0b2ddb6122237d751327d8259715c57 Section: devel Priority: extra Description: A package to aid in working with shell scripts Development files for a package to aid when working with shell scripts. Package: golang-github-danos-utils-tsort-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 43 Filename: ./all/golang-github-danos-utils-tsort-dev_1.6_all.deb Size: 9592 MD5sum: 9dd2c28e6eb821ec58d2a93b50c76bee SHA1: 706b9c8f12d02fa650ddb062f2a068701917e6dd SHA256: c6abfdcb3feb4d30ec8cdcda606fa6097b776d24b34ccc1eae143dd479b0886e Section: devel Priority: extra Description: Topological sorting package Development files for topological sorting package Package: golang-github-danos-utils-tty-dev Source: golang-github-danos-utils Version: 1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Filename: ./all/golang-github-danos-utils-tty-dev_1.6_all.deb Size: 7536 MD5sum: e6322c68ade31790c50fe7c6726700c0 SHA1: e054ca2c5c69e73f5e18782ee5b218b19b836440 SHA256: 5d7b2e3cac024c66b52ea7340ffab4d6e022a07a0b2bd74dea0844c8c669b767 Section: devel Priority: extra Description: Package for working with TTYs Development files for working with TTYs Package: golang-github-danos-vci-dev Source: vyatta-component-infra Version: 4.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 264 Depends: golang-dbus-dev (>= 4.0.0~git20160605-0vyatta4), golang-github-danos-encoding-rfc7951-dev, golang-github-danos-mgmterror-dev, golang-github-go-ini-ini-dev, golang-github-jsouthworth-objtree-dev, golang-go-systemd-dev Filename: ./all/golang-github-danos-vci-dev_4.11_all.deb Size: 43472 MD5sum: 41c9b2d87ae013bbda2255133cb5c81a SHA1: 0a8ef0048a8df00903e0c0b449f43de6d006c2b0 SHA256: 54395bf48f26d1bcdf3e740d95b0106e3a6eeea89b338c69d667bf8f3addea65 Section: admin Priority: optional Description: Vyatta Component Infrastructure Development Development files for integrating with the Vyatta Component Infrastructure Package: golang-github-danos-vyatta-cfg-dataplane-lib-go-dev Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: golang-github-danos-vyatta-dataplane-protobuf-dev, golang-github-danos-vyatta-controller-protobuf-dev, golang-github-zeromq-goczmq-dev, golang-goprotobuf-dev Filename: ./all/golang-github-danos-vyatta-cfg-dataplane-lib-go-dev_2.95_all.deb Size: 8688 MD5sum: d8553f738986129c1da6c305ecf02bc2 SHA1: 5b718b5920102ed623cb9e607388f018141fe409 SHA256: efe2a051adccf38eb8bb3fedbdde33187146dd0cc015ae9ccf2a44ee4645d57f Section: contrib/net Priority: extra Description: Provides Go language bindings for the vplaned client API. Go bindings for the vplaned client API. Package: golang-github-danos-vyatta-controller-protobuf-dev Source: vplane-controller Version: 3.6.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: golang-goprotobuf-dev Filename: ./all/golang-github-danos-vyatta-controller-protobuf-dev_3.6.14_all.deb Size: 5104 MD5sum: 04017f8178641520758cf43efdb02238 SHA1: dfa9713dc57c5d05ac20b36d9ffa2b6f7c5319fd SHA256: fcc9a1d7831af50a2557ccf3d40d3323d5b562ebf86bd485dad0a6bd8694a0ea Section: net Priority: optional Description: Provides Go language bindings for the controller API. Go bindings for the controller API. Package: golang-github-danos-vyatta-dataplane-protobuf-dev Source: vyatta-dataplane Version: 3.12.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 399 Depends: golang-goprotobuf-dev Filename: ./all/golang-github-danos-vyatta-dataplane-protobuf-dev_3.12.54_all.deb Size: 81828 MD5sum: ddab2d2f3fdfe8dbb9ebf6e1c30b0ad4 SHA1: 1e77b23485b180da4a74d02aae6bce49a230df50 SHA256: 2d844094e8a83b125697ad492d35182c5f56265e4dfbed9b672de0fc04975804 Section: non-free/net Priority: optional Description: Provides Go language bindings for the datplane API. Go bindings for the dataplane API. Package: golang-github-danos-yang-dev Source: golang-github-danos-yang Version: 2.11.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 1300 Depends: golang-github-danos-encoding-rfc7951-dev, golang-github-danos-mgmterror-dev, golang-github-danos-utils-exec-dev, golang-github-danos-utils-natsort-dev, golang-github-danos-utils-pathutil-dev, golang-github-danos-utils-tsort-dev Filename: ./all/golang-github-danos-yang-dev_2.11.1_all.deb Size: 196916 MD5sum: 7340006b3d1ca85f0a2038bdddfc1759 SHA1: 3337a881a4b68d911a993291bda3380732f46e8c SHA256: 57e28904f03ae77be68395b149e3d461ba86f51ce8b98ad1af90daab85df7cd0 Section: devel Priority: extra Description: YANG processing library Golang YANG processing library . This package contains the source. Package: golang-github-danos-yangd-client-dev Source: golang-github-danos-yangd Version: 2.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: golang-github-danos-yang-dev, golang-github-jsouthworth-objtree-dev Filename: ./all/golang-github-danos-yangd-client-dev_2.6_all.deb Size: 7212 MD5sum: 122e166b2ccdd2eb673790251de2b61c SHA1: fb8acb59b401e13563a0d08c60e38ce40712b817 SHA256: 3ca8c7b98e4e402573d6cfc6a8217622a5cf68ea13b434de066d9991d7147141 Section: devel Priority: extra Description: yangd client library Golang yangd client library . This package contains the source. Package: golang-github-danos-yangd-dev Source: golang-github-danos-yangd Version: 2.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: golang-dbus-dev Filename: ./all/golang-github-danos-yangd-dev_2.6_all.deb Size: 7292 MD5sum: fd7a820aa6d028eb456a2d3cf8437b9d SHA1: a2dac0d9d2b094b37945cd37de4ed19aa844cdd6 SHA256: 4521d06aba1cde4329b6d910e3524e3b8f163b4975727c5735d3d917cf893567 Section: devel Priority: extra Description: yangd library Golang yangd library . This package contains the source. Package: golang-github-jsouthworth-objtree-dev Source: golang-github-jsouthworth-objtree Version: 1.0-0vyatta5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 111 Depends: golang-dbus-dev Filename: ./all/golang-github-jsouthworth-objtree-dev_1.0-0vyatta5_all.deb Size: 12048 MD5sum: 4d33f999c3d9faee1cf4b6d0d3e36d27 SHA1: 895cfc64badb9d977b716cb839d4feecfa09fcc0 SHA256: 6fbc9ef80540d3041b17d1b3724eaa51214f863b841b8e562d76ac723300ccfe Section: devel Priority: extra Homepage: https://github.com/jsouthworth/objtree Description: Library implementing the object tree model of D-Bus Development libraries for the D-Bus object tree model . This package contains the source. Package: golang-github-youmark-pkcs8-dev Source: golang-github-youmark-pkcs8 Version: 1.1-3danos1 Architecture: all Maintainer: Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: golang-golang-x-crypto-dev Filename: ./all/golang-github-youmark-pkcs8-dev_1.1-3danos1_all.deb Size: 10612 MD5sum: 9c25ee297e7ac81d66e4b09102c41f6b SHA1: e189607df107eaca37db133b021491c5aa4bcdab SHA256: c613153a67365991e0bd666e44581a93bf4ac2f1e9290228d04cbc41f3faf5ad Section: devel Priority: optional Homepage: https://github.com/youmark/pkcs8 Description: Go package to parse and convert private keys in PKCS#8 format (library) pkcs8 OpenSSL can generate private keys in both "traditional format" and PKCS#8 format. Newer applications are advised to use more secure PKCS#8 format. Go standard crypto package provides a function (http://golang.org/pkg/crypto/x509/#ParsePKCS8PrivateKey) to parse private key in PKCS#8 format. There is a limitation to this function. It can only handle unencrypted PKCS#8 private keys. To use this function, the user has to save the private key in file without encryption, which is a bad practice to leave private keys unprotected on file systems. In addition, Go standard package lacks the functions to convert RSA/ECDSA private keys into PKCS#8 format. . pkcs8 package fills the gap here. It implements functions to process private keys in PKCS#8 format, as defined in RFC5208 (https://tools.ietf.org/html/rfc5208) and RFC5958 (https://tools.ietf.org/html/rfc5958). It can handle both unencrypted PKCS#8 PrivateKeyInfo format and EncryptedPrivateKeyInfo format with PKCS#5 (v2.0) algorithms. Package: golang-github-zeromq-goczmq-dev Source: golang-github-zeromq-goczmq Version: 4.2.0-1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 197 Depends: libczmq-dev, libsodium-dev, pkg-config Filename: ./all/golang-github-zeromq-goczmq-dev_4.2.0-1_all.deb Size: 29032 MD5sum: 63d07b0e4a941d0f4d3a0082cd313ff4 SHA1: c7c9435463bb839964e80f430153ae60bbe0bada SHA256: e10b4373d291e132f47f0043133034b4fd7eec535a6ff78d40ccca05df7b7f56 Section: devel Priority: extra Homepage: https://github.com/zeromq/goczmq Description: Go bindings for czmq Package "goczmq" is an interface to the CZMQ v4.2 API. . This package contains the source. Package: golang-jsouthworth-dyn-dev Source: golang-jsouthworth-dyn Version: 1.0.1-1 Architecture: all Maintainer: John Southworth Installed-Size: 34 Filename: ./all/golang-jsouthworth-dyn-dev_1.0.1-1_all.deb Size: 7616 MD5sum: 4d10a60d103991fe380066d3a0e96155 SHA1: 86e6e13a42319caddf26734be4209d087c3b885e SHA256: 1a812090f6b6d61f8b9d02a86d3fbd906e3ae3811bd2c072d13610f098c19d4d Section: devel Priority: extra Homepage: https://jsouthworth.net/go/dyn Description: Dynamic binding helpers for go Dyn allows for calling functions dynamically by wrapping reflection in a more friendly API . This package contains the source. Package: golang-jsouthworth-etm-dev Source: golang-jsouthworth-etm Version: 1.0.2-1 Architecture: all Maintainer: John Southworth Installed-Size: 52 Depends: golang-jsouthworth-dyn-dev, golang-jsouthworth-immutable-dev Filename: ./all/golang-jsouthworth-etm-dev_1.0.2-1_all.deb Size: 8784 MD5sum: ffa3d4db4402e5e5a69bf19f65b8361d SHA1: bc859682c6fc1bbccb8695a4e3f8ccbe5c393273 SHA256: 1db390d84414395421aaed17f88259755b207e87ff100d063470641ff6f858a3 Section: devel Priority: extra Homepage: https://jsouthworth.net/go/etm Description: Epochal time model helpers for go This library implements primatives for the epochal time model as defined in the Clojure programming language. These primatives are useful for creating concurrent code that is easy to reason about. . This package contains the source. Package: golang-jsouthworth-hash-dev Source: golang-jsouthworth-hash Version: 1.0-1 Architecture: all Maintainer: John Southworth Installed-Size: 46 Filename: ./all/golang-jsouthworth-hash-dev_1.0-1_all.deb Size: 9492 MD5sum: d7d179f3420ee90eacc8252a744e63f3 SHA1: c72ed3473651d0c4633981a77ecb3944edc89d15 SHA256: a7035b7a3d5085e8e60022d2a08536e3ac0e5c8a42d93d8b3b1166b2488484d1 Section: devel Priority: extra Homepage: https://jsouthworth.net/go/hash Description: Hashing functions from the go standard library made standalone and exported Exported versions of the go standard libraries internal hashing functions. . This package contains the source. Package: golang-jsouthworth-immutable-dev Source: golang-jsouthworth-immutable Version: 1.0.1-1 Architecture: all Maintainer: John Southworth Installed-Size: 325 Depends: golang-jsouthworth-dyn-dev, golang-jsouthworth-hash-dev, golang-jsouthworth-seq-dev, golang-jsouthworth-transduce-dev Filename: ./all/golang-jsouthworth-immutable-dev_1.0.1-1_all.deb Size: 35760 MD5sum: d29539c1bfa1f531d7bf04ce8e698852 SHA1: 40665c87312f7df4b332bb145cfc7743f9c37679 SHA256: 9d59dfd6b93fbcc1910a142c8ed8bb0148e99910415ebf377dc54b648549c573 Section: devel Priority: extra Homepage: https://jsouthworth.net/go/immutable Description: Immutable data structures for the go programming language A set of immutable persistent data structure implementations. . This package contains the source. Package: golang-jsouthworth-seq-dev Source: golang-jsouthworth-seq Version: 1.0.1-1 Architecture: all Maintainer: John Southworth Installed-Size: 66 Depends: golang-jsouthworth-dyn-dev, golang-jsouthworth-transduce-dev, golang-jsouthworth-try-dev Filename: ./all/golang-jsouthworth-seq-dev_1.0.1-1_all.deb Size: 12472 MD5sum: 3b86df6e77c57c60d7c8041c7b61378d SHA1: 8b0424818da71ef6dc26e89fc1438e14c4429772 SHA256: 32178578a582468feed2c0ae8ab3e10dab1d0cdb5f7d23dbfbf4a4807dad05af Section: devel Priority: extra Homepage: https://jsouthworth.net/go/seq Description: Lazy sequence library for go Seq is a lazy sequence library for go. It is inspired by Clojure's sequence functions. It originally started because I was interested in transducers and wanted to play with them. Most of the functions in the library are implemeneted as transducers in the jsouthworth.net/go/transduce library and wrapped with a XfrmSequence here. This library relies heavily on reflection to allow for the most flexibility in what the user provides. This means that it is only type checked at runtime. . This package contains the source. Package: golang-jsouthworth-transduce-dev Source: golang-jsouthworth-transduce Version: 1.0.1-1 Architecture: all Maintainer: John Southworth Installed-Size: 33 Filename: ./all/golang-jsouthworth-transduce-dev_1.0.1-1_all.deb Size: 6008 MD5sum: 7f49559c8f8e4794dd19ce2d8ac2a07c SHA1: e941ca91855780a39556e81c43489e9f01089b61 SHA256: 6f6f0c678fe782f8c975fc563ad6e14982fadc9c5bba69f63e97a4ff8b365a4f Section: devel Priority: extra Homepage: https://jsouthworth.net/go/transduce Description: Transducers for go A transducer library for the go programming language . This package contains the source. Package: golang-jsouthworth-try-dev Source: golang-jsouthworth-try Version: 1.0-1 Architecture: all Maintainer: John Southworth Installed-Size: 21 Depends: golang-jsouthworth-dyn-dev Filename: ./all/golang-jsouthworth-try-dev_1.0-1_all.deb Size: 3992 MD5sum: aad0191c79ecacf05c520746fd31eb87 SHA1: 625f7532375e8ea17c8a3cc392b982b3a062fedf SHA256: 95e4c04c0f22d7916addfdb4793b33682715c3629fe003dd834543803cbfaa80 Section: devel Priority: extra Homepage: https://jsouthworth.net/go/try Description: Try/catch helper for the go programming language. Creates a helper for the common panic/recover pattern making it more like a traditional try/catch. . This package contains the source. Package: golang-vyatta-protocols-dev Source: vyatta-protocols-common Version: 1.15.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 75 Depends: golang-github-danos-encoding-rfc7951-dev, golang-github-danos-vci-dev (>= 4.2), golang-github-hashicorp-go-multierror-dev, golang-github-sirupsen-logrus-dev Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-hashicorp-errwrap (= 1.0.0-1), golang-github-hashicorp-go-multierror (= 1.0.0-1), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-go.crypto (= 1:0.0~git20181203.505ab14-1), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), golang-logrus (= 1.3.0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/golang-vyatta-protocols-dev_1.15.1_amd64.deb Size: 16044 MD5sum: 5dd060d5988ab8f5dedef9fc76083711 SHA1: 45551e604a8c1efc6dc79248038d064d35326f01 SHA256: f07cf666077908698e8a9396113386108e90203796e6d47c4bd44e8a34327f17 Section: contrib/net Priority: optional Description: Vyatta protocols Go libraries Go libraries for Vyatta protocols Package: golang-xpath-plugins Version: 0.4.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 13755 Depends: libc6 (>= 2.3.2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-github-danos-yang (= 2.11.1) Filename: ./amd64/golang-xpath-plugins_0.4.1_amd64.deb Size: 1626448 MD5sum: f42280e7688036b558dac951ac2ab646 SHA1: 73efe4fdf426c2a0161344cedc560040260ed191 SHA256: 797527fd937f282599171bbcc313da25825599e6b59ffaa992d606b2508042a5 Section: contrib/net Priority: extra Description: Xpath Custom Function plugins Provides custom Xpath functions for YANG Package: golang-xpath-plugins-dbgsym Source: golang-xpath-plugins Version: 0.4.1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2587 Depends: golang-xpath-plugins (= 0.4.1) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-github-danos-yang (= 2.11.1) Filename: ./amd64/golang-xpath-plugins-dbgsym_0.4.1_amd64.deb Size: 290596 MD5sum: 069f257fb85d736d41882e99d738548d SHA1: 54c2ced40b0105f552c3d98992ee6a749390061b SHA256: 4eecb099c0fa0c15957b4d38e0a19a13ec7aebd3a14b40bd3313bac0a3ff2ed1 Section: contrib/debug Priority: optional Description: debug symbols for golang-xpath-plugins Build-Ids: 1919f406b9a918b69cab4728e63eb4b2710ee615 2aee0fee89a8c4aaa8026faa1d225a403665849d 54e17ce5ee3b5f5fbfdf3c55a5a83efba993a58a 8b35334381981ace83e92d782a559e7325474757 Package: grub-efi-amd64-signed Source: grub2-signed-signed (2.3+signed) Version: 2.06-3~deb10u1 Architecture: amd64 Maintainer: OBS signing service Installed-Size: 5914 Depends: grub-efi-amd64, grub-efi-amd64-bin (= 2.06-3~deb10u1) Filename: ./amd64/grub-efi-amd64-signed_2.06-3~deb10u1_amd64.deb Size: 547756 MD5sum: 58db4f469075a23cebf89b2ca01e6ebc SHA1: b012b9dc995ffb0e8c2a17fcdbc56058605a07f2 SHA256: 93979a664b2906b17c1e30c14a12b052e59c548f419ae32ec529eadc1efb187d Section: utils Priority: optional Description: GRand Unified Bootloader, version 2 (EFI-AMD64 version, signed) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains a version of GRUB built for use with the EFI-AMD64 architecture, signed with Debian's UEFI signing key. Package: i2util-tools Source: i2util Version: 4.2.1-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 101 Depends: libc6 (>= 2.14) Breaks: bwctl-server (<= 1.4.1~rc2-1) Filename: ./amd64/i2util-tools_4.2.1-1vyatta1_amd64.deb Size: 34792 MD5sum: 5804758e8433aa4ad73a9dd771f4a13f SHA1: be64aadcd6844759cf635e11d65e562687d4e30d SHA256: 58a1b53c3d3c99ebeaed9075312cd9bb8bf4ade52ce4476ba1ed4f20798cb400 Section: net Priority: optional Homepage: http://software.internet2.edu Description: Internet2 utility tools I2utils is a small support library with a set of command line tools needed by several software projects from Internet2, most notably bwctl. . This package contains the command line tools. Package: i2util-tools-dbgsym Source: i2util Version: 4.2.1-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 90 Depends: i2util-tools (= 4.2.1-1vyatta1) Filename: ./amd64/i2util-tools-dbgsym_4.2.1-1vyatta1_amd64.deb Size: 63972 MD5sum: 7c1841668823deaf78a7fc4953df8755 SHA1: 9b28ac248037d94f75691d52a86f6f838ed306f9 SHA256: f68760e044e711d72ac09c922382aa3e6acb88f298dabd1bd100310b07efbb2e Section: debug Priority: optional Description: debug symbols for i2util-tools Build-Ids: 5fc5681c0a8fe98ac2914f9ecaa555ac39212de5 b65ef499eca193165cfc55b799b3c2208b4df9f4 Package: ibacm Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 255 Depends: lsb-base (>= 3.2-14~), rdma-core (>= 15), libc6 (>= 2.17), libibumad3 (>= 1.3.9), libibverbs1 (>= 20), libnl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libsystemd0 Filename: ./amd64/ibacm_24.0-1vyatta1_amd64.deb Size: 83360 MD5sum: 8adcb60784eb61ded82236691a433a10 SHA1: cee957d5b23222d3ce4e4dee80b2e59817a08f75 SHA256: 2408f891f8c455b0c63f19539c051a8bee2ee84f2da188059e773b936efcf3a3 Section: net Priority: optional Homepage: https://github.com/linux-rdma/rdma-core Description: InfiniBand Communication Manager Assistant (ACM) The IB ACM implements and provides a framework for name, address, and route (path) resolution services over InfiniBand. It is intended to address connection setup scalability issues running MPI applications on large clusters. The IB ACM provides information needed to establish a connection, but does not implement the CM protocol. A primary user of the ibacm service is the librdmacm library. Package: ibacm-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 266 Depends: ibacm (= 24.0-1vyatta1) Filename: ./amd64/ibacm-dbgsym_24.0-1vyatta1_amd64.deb Size: 227032 MD5sum: 865d08eb78bf75066e6412c5f0b08b33 SHA1: c0623c4e1f36bdd81852391c7240361e6f78a1dd SHA256: 2ebcf8e5930929cd86c5bbec80f73f22bcb0aed69d375a7031f3374f16ff4e79 Section: debug Priority: optional Description: debug symbols for ibacm Build-Ids: 8fdeb2aacc3f1f2b95fca53ed3e583ad2dcb72f0 9960b723d9d1cc082137a753a193504d0e32493d 9ae57486cc8df9b4a6359be04b3f6f107e6f5d6e Package: ibverbs-providers Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 872 Depends: libc6 (>= 2.14), libibverbs1 (>= 22) Breaks: libcxgb3-1 (<< 15), libipathverbs1 (<< 15), libmlx4-1 (<< 15), libmlx5-1 (<< 15), libmthca1 (<< 15), libnes1 (<< 15) Replaces: libcxgb3-1 (<< 15), libipathverbs1 (<< 15), libmlx4-1 (<< 15), libmlx5-1 (<< 15), libmthca1 (<< 15), libnes1 (<< 15) Provides: libcxgb3-1, libefa1, libipathverbs1, libmlx4-1, libmlx5-1, libmthca1, libnes1 Filename: ./amd64/ibverbs-providers_24.0-1vyatta1_amd64.deb Size: 233408 MD5sum: 2375c99e549505a7e76626787717f1cd SHA1: b644b6d779544da848c1f1c1a9ec0293b62ed551 SHA256: 251cee153270e715914452f53d33ee2c6058c3535e91728c97ebc99b690f34a0 Section: net Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: User space provider drivers for libibverbs libibverbs is a library that allows userspace processes to use RDMA "verbs" as described in the InfiniBand Architecture Specification and the RDMA Protocol Verbs Specification. iWARP ethernet NICs support RDMA over hardware-offloaded TCP/IP, while InfiniBand is a high-throughput, low-latency networking technology. InfiniBand host channel adapters (HCAs) and iWARP NICs commonly support direct hardware access from userspace (kernel bypass), and libibverbs supports this when available. . A RDMA driver consists of a kernel portion and a user space portion. This package contains the user space verbs drivers: . - bnxt_re: Broadcom NetXtreme-E RoCE HCAs - cxgb3: Chelsio T3 iWARP HCAs - cxgb4: Chelsio T4 iWARP HCAs - efa: Amazon Elastic Fabric Adapter - hfi1verbs: Intel Omni-Path HFI - hns: HiSilicon Hip06 SoC - i40iw: Intel Ethernet Connection X722 RDMA - ipathverbs: QLogic InfiniPath HCAs - mlx4: Mellanox ConnectX-3 InfiniBand HCAs - mlx5: Mellanox Connect-IB/X-4+ InfiniBand HCAs - mthca: Mellanox InfiniBand HCAs - nes: Intel NetEffect NE020-based iWARP adapters - ocrdma: Emulex OneConnect RDMA/RoCE device - qedr: QLogic QL4xxx RoCE HCAs - rxe: A software implementation of the RoCE protocol - vmw_pvrdma: VMware paravirtual RDMA device Package: ibverbs-providers-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2109 Depends: ibverbs-providers (= 24.0-1vyatta1) Filename: ./amd64/ibverbs-providers-dbgsym_24.0-1vyatta1_amd64.deb Size: 1952732 MD5sum: f32200ecf6501d37bed1a20574b29997 SHA1: 30738792e590905e36a36b5fbd27b9dcf9ee03dc SHA256: 1bb723d978fc6aff543b3b89e739f668a2af574968cf62a5bef51ecb8a59b2ef Section: debug Priority: optional Multi-Arch: same Description: debug symbols for ibverbs-providers Build-Ids: 086cb4aa23d085cdc66ad3c327b9c3b8e14de8ea 19c11346db86f429670feb17cac9e47e82db8338 2740170437788a89f84e7e0d999e15671f149cd1 44bb4798b8667a633310bdc17c97fed32967f277 48188b4f7757cf477555b424723594ed9789843b 49e89b38062fdbed2ed0c3b53fa3bba2385e0ff3 4ca0c6e3e76c24af9195a0947cff51b093540b06 58568a1d856b6f58bb942039bc4526a658d85acd 61c72297c1ddb55d629214ad5ebffe78e49ea803 73962fa60fb6e0937ce9aa75b00f6116218588a8 90f3b7b0c9bbc128defe696af8ed5c8d7db34a4e 92f8bfea0426e51b185f9b76dd0ecb3f090533fe a435967b6dc2858f2a6f5bcf1b36236319b2ff5e a65537b125d18e569e50fd647f8066cc0cc40bc9 a8b32bb5bf7886cc65feb68b8af2a0b0f9172415 dc4498d0c2b084fcef912b30a5fe3807c9881d12 Package: ibverbs-utils Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 259 Depends: libc6 (>= 2.14), libibverbs1 (>= 24) Filename: ./amd64/ibverbs-utils_24.0-1vyatta1_amd64.deb Size: 54528 MD5sum: b74e6191a1e2f7dfd056c0c1d0226fc0 SHA1: aeab8d4f640b87893a3eee9c118f33a540acb672 SHA256: 2f16381286c61b7f8dc6cf94c3c2f69837eeed89e447ee275cbb8f9fef04719b Section: net Priority: optional Homepage: https://github.com/linux-rdma/rdma-core Description: Examples for the libibverbs library libibverbs is a library that allows userspace processes to use RDMA "verbs" as described in the InfiniBand Architecture Specification and the RDMA Protocol Verbs Specification. iWARP ethernet NICs support RDMA over hardware-offloaded TCP/IP, while InfiniBand is a high-throughput, low-latency networking technology. InfiniBand host channel adapters (HCAs) and iWARP NICs commonly support direct hardware access from userspace (kernel bypass), and libibverbs supports this when available. . This package contains useful libibverbs1 example programs such as ibv_devinfo, which displays information about InfiniBand devices. Package: ibverbs-utils-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 341 Depends: ibverbs-utils (= 24.0-1vyatta1) Filename: ./amd64/ibverbs-utils-dbgsym_24.0-1vyatta1_amd64.deb Size: 268080 MD5sum: 6d257a6379539ba2d55cf1c614303c91 SHA1: 0f09e03b38e6df5b0f28585686f9de5e86dd3975 SHA256: 6803cbdd79c074700d97cd8d33ee9827ca3c92a8bf57f4c97c00f64423e9e500 Section: debug Priority: optional Description: debug symbols for ibverbs-utils Build-Ids: 38bee4552d31e0c1212bc770bde7573373ab422d 41d86914c1002913da4f096c52d87c1536159f8c 86e5a1fd644e4c03f816031d3005fbe600a46387 98a6b7b975ffe17f83a05a59a79ebc03103b0399 b6c26be1d4b08a8317e7a1dacda5262c25ba524f ccdd5564c3285a3da82fc0932f4bc1aaf16193d8 d5a595e3aff768f2f4b5c6304b42d06610b09c0e e0ec6cb96dda46cf000e98ee152c493bc75c1c10 Package: ietf-inet-types-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 49 Replaces: configd (<= 1.7) Filename: ./all/ietf-inet-types-yang_2.11.2_all.deb Size: 13816 MD5sum: e5bd5a5a61f9665bbdb6df378943c75c SHA1: 072305ed14c415e329cf66afad907e79f82affd1 SHA256: 38a6361ea2bc6888c5f21d0d7724a0a9d4b6888d37b08a50bc7f04b5f11839b5 Section: admin Priority: optional Description: ietf-inet-types module The YANG module for ietf-inet-types Package: ietf-netconf-monitoring-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 49 Depends: ietf-yang-types-yang, ietf-inet-types-yang Replaces: configd (<= 1.7) Filename: ./all/ietf-netconf-monitoring-yang_2.11.2_all.deb Size: 13592 MD5sum: 7da9a6b7dc6949ace7316c511ab44a13 SHA1: 767a536866306ad8a21819f4c0c391eff4ce41a7 SHA256: d214fb3c15e8d2bfe87db4cde3f37489e3c025a5430b039dcd282581c8170c21 Section: admin Priority: optional Description: ietf-netconf-monitoring module The YANG module for ietf-netconf-monitoring Package: ietf-netconf-with-defaults-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: ietf-netconf-yang Replaces: configd (<= 1.7) Filename: ./all/ietf-netconf-with-defaults-yang_2.11.2_all.deb Size: 10580 MD5sum: 2bee77a86f38c95acb55058efdc75352 SHA1: 0a64fd2b64157aeb1ce49b0859047244b2fe36d0 SHA256: 0cc4c9cdfd8a54b57b28ce43d2b7a0f9f3df92a6ae40d58df9306172d99bc3cd Section: admin Priority: optional Description: ietf-netconf-with-defaults module The YANG module for ietf-netconf-with-defaults Package: ietf-netconf-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: ietf-inet-types-yang Replaces: configd (<= 1.7) Filename: ./all/ietf-netconf-yang_2.11.2_all.deb Size: 13632 MD5sum: e455c989faf2be49e703532482555ad1 SHA1: 16d867100c87a12f4f18af074231938058ff23c3 SHA256: 96ed6f4c591cf32c7a86a3a2e16e6f18b0ecaec416adc363605ee950944b41d5 Section: admin Priority: optional Description: ietf-netconf module The YANG module for ietf-netconf Package: ietf-yang-types-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 50 Replaces: configd (<= 1.7) Filename: ./all/ietf-yang-types-yang_2.11.2_all.deb Size: 13712 MD5sum: 63013ea021e7746f397393f8b376526e SHA1: d2859a742fd5afd354614ea9d99345b4965af26a SHA256: 399bf8f9e6546c5f7b6f038c6e1c524eee176041f33e39873c57852c27237b3a Section: admin Priority: optional Description: ietf-yang-types module The YANG module for ietf-yang-types Package: ifmgrd Source: golang-github-danos-ifmgrd Version: 1:1.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 30165 Depends: lu, vyatta-ifmgr-v1-yang, vyatta-op-qa-notify-v1-yang, libaudit1 (>= 1:2.2.1), libc6 (>= 2.3.2) Built-Using: configd (= 2.11.2), golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), vyatta-component-infra (= 4.11) Filename: ./amd64/ifmgrd_1.6_amd64.deb Size: 7982644 MD5sum: d83b1f8dfee40c1bb29dd9f9b6a7470c SHA1: 7087d4001f1aff78f635ce289d48280f4629110b SHA256: 963cb10f25a5f2c8ff6da38be4d2c0ac426b35a0ea037aadd2304aff5a266d68 Section: admin Priority: extra Description: Interface Manager daemon Interface Manager daemon built using the commit library to apply config Package: ifmgrd-dbgsym Source: golang-github-danos-ifmgrd Version: 1:1.6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5810 Depends: ifmgrd (= 1:1.6) Built-Using: configd (= 2.11.2), golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), vyatta-component-infra (= 4.11) Filename: ./amd64/ifmgrd-dbgsym_1.6_amd64.deb Size: 956332 MD5sum: ae9b64a7d01f9342b145d4a1bb73835f SHA1: 55bd797ccd45467c254940a9c09755f031e4ef15 SHA256: 9110843b0df8c701185e6b381bad25bba3e9e7b5e08d97c8473fe082e4c178e5 Section: debug Priority: optional Description: debug symbols for ifmgrd Build-Ids: 41eef21fd9de5731c531227d77568a4fcf65cf44 6532c37a0ae5ce26af72013b3eb158366fae0eaf a623ebc802aa8166ef114bcd4ffb06f619c931bb Package: iperf Version: 2.0.13+dfsg1-1 Architecture: amd64 Maintainer: Roberto Lumbreras Installed-Size: 214 Depends: libc6 (>= 2.15), libgcc1 (>= 1:3.0), libstdc++6 (>= 5) Filename: ./amd64/iperf_2.0.13+dfsg1-1_amd64.deb Size: 79412 MD5sum: d1b8b506921bd5aba976a04d73637bc1 SHA1: 1f226bf9cfae006279103ffd58653b99025c3700 SHA256: 3d40be12af29c5b4d09ed6e4c41e0a62b6875f642ad652baba3e5179bb61aa85 Section: net Priority: optional Homepage: https://sourceforge.net/projects/iperf2/ Description: Internet Protocol bandwidth measuring tool Iperf is a modern alternative for measuring TCP and UDP bandwidth performance, allowing the tuning of various parameters and characteristics. . Features: * Measure bandwidth, packet loss, delay jitter * Report MSS/MTU size and observed read sizes. * Support for TCP window size via socket buffers. * Multi-threaded. Client and server can have multiple simultaneous connections. * Client can create UDP streams of specified bandwidth. * Multicast and IPv6 capable. * Options can be specified with K (kilo-) and M (mega-) suffices. * Can run for specified time, rather than a set amount of data to transfer. * Picks the best units for the size of data being reported. * Server handles multiple connections. * Print periodic, intermediate bandwidth, jitter, and loss reports at specified intervals. * Server can be run as a daemon. * Use representative streams to test out how link layer compression affects your achievable bandwidth. Package: iperf-dbgsym Source: iperf Version: 2.0.13+dfsg1-1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Roberto Lumbreras Installed-Size: 173 Depends: iperf (= 2.0.13+dfsg1-1) Filename: ./amd64/iperf-dbgsym_2.0.13+dfsg1-1_amd64.deb Size: 146620 MD5sum: 2e7cff6beeb8df53b6b553869640f3e3 SHA1: 9224a6c471e7cd069cf27b42740a670a133bd0f5 SHA256: d3418d17c12e518d926d3a602c3ca390b9fd2bf610ba29056e1e5fc942e66e0b Section: debug Priority: optional Description: debug symbols for iperf Build-Ids: 765ccbd99fd25bc9c3ce5bf7800cc7d4f5ac145c Package: iputils-arping Source: iputils Version: 3:20180629-2vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: libc6 (>= 2.14), libcap2 (>= 1:2.10), libidn2-0 (>= 0.6) Recommends: libcap2-bin Conflicts: arping Filename: ./amd64/iputils-arping_20180629-2vyatta3_amd64.deb Size: 20460 MD5sum: f1a1294b871122716d7827da9343f175 SHA1: f328540f9e76b200143c9ee86d1aabda1922dee5 SHA256: 2bec731fe75250b166dbf99ee585582222499bcb99bf377c683a6799710b4ec9 Section: net Priority: optional Description: Tool to send ICMP echo requests to an ARP address The arping command acts like the standard ping command except it pings a machine by its ARP address instead of its IP address. It is typically used to locate a machine if its hardware address is known but its IP address is unknown Package: iputils-arping-dbgsym Source: iputils Version: 3:20180629-2vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: iputils-arping (= 3:20180629-2vyatta3) Filename: ./amd64/iputils-arping-dbgsym_20180629-2vyatta3_amd64.deb Size: 25940 MD5sum: 46d8566406f949c7f5feb5d4ec8b6ca4 SHA1: 82b184e845beda71fc05195453ac6c5293dc315f SHA256: 4f7cac908565969858a88d1a817665dd040a004f7fbaafa7b831f226cf5049cc Section: debug Priority: optional Description: debug symbols for iputils-arping Build-Ids: f030f473b372a2b439ea5217dbf4ab25d34cd1ac Package: iputils-clockdiff Source: iputils Version: 3:20180629-2vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10) Filename: ./amd64/iputils-clockdiff_20180629-2vyatta3_amd64.deb Size: 16960 MD5sum: a885c9e7f3edfd04b80038cf7bb20862 SHA1: c781e1232141ef51d3d182d3fed4b830993aa20d SHA256: 6609b9b83938fc1423c3678802479a8028fa896223737bc83f117994fc904e8d Section: net Priority: optional Description: Measure the time difference between networked computers Clockdiff computes the difference between the time of the machine on which it is called and the time of other network-accessible machines. The time differences measured by clockdiff are obtained using a sequence of ICMP TSTAMP messages which are returned to the sender by the IP module in the remote machine. Package: iputils-clockdiff-dbgsym Source: iputils Version: 3:20180629-2vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: iputils-clockdiff (= 3:20180629-2vyatta3) Filename: ./amd64/iputils-clockdiff-dbgsym_20180629-2vyatta3_amd64.deb Size: 15436 MD5sum: 2650f0c61283a59fb2f864622d01540f SHA1: 85308ce9a758d2599345b17da3dfb22dd888ebc6 SHA256: 84060a056b2be48c2685bd5761c182bcd7dc2af6c922947b38ec5465ac78db14 Section: debug Priority: optional Description: debug symbols for iputils-clockdiff Build-Ids: b81777aa5e58dfac2bddbc589f1c7da3b45ccbf6 Package: iputils-ping Source: iputils Version: 3:20180629-2vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 104 Depends: libc6 (>= 2.14), libcap2 (>= 1:2.10), libidn2-0 (>= 0.6), libnettle6 Recommends: libcap2-bin Provides: ping, vyatta-ping Filename: ./amd64/iputils-ping_20180629-2vyatta3_amd64.deb Size: 43468 MD5sum: d9ba8e8d6a145f23c61d3c744daaa68d SHA1: dc8573b26d9a7df676ca4517ae833414519e5d70 SHA256: 631fc46dac7d350745e561da38f08970bb5076abbbb110e1d3510a175d338ca2 Section: net Priority: important Description: Tools to test the reachability of network hosts The ping command sends ICMP ECHO_REQUEST packets to a host in order to test if the host is reachable via the network. . This package includes a ping6 utility which supports IPv6 network connections. Package: iputils-ping-dbgsym Source: iputils Version: 3:20180629-2vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 103 Depends: iputils-ping (= 3:20180629-2vyatta3) Filename: ./amd64/iputils-ping-dbgsym_20180629-2vyatta3_amd64.deb Size: 84100 MD5sum: e51c4fa028f1943bf4359555f4c4c5bb SHA1: 9f302af44c5710237fc2fb6213c5d6b5bb47e1b1 SHA256: eb93a69c0b68cce284392b7b7df065ce3c0c83f9a826a69cc9ddecd11a7f7aab Section: debug Priority: optional Description: debug symbols for iputils-ping Build-Ids: c9fd7ce869bc86b65aaee81e7beb803290a8c5a8 Package: iputils-tracepath Source: iputils Version: 3:20180629-2vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 64 Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libidn2-0 (>= 0.6) Suggests: traceroute Filename: ./amd64/iputils-tracepath_20180629-2vyatta3_amd64.deb Size: 23324 MD5sum: 78a5bdd03cfe66ecae9a295490855835 SHA1: 034415d0965d4c4806e71a86a531cfc8fb564a68 SHA256: 900090856ec711cb1aaf7abcf7a11cde189ef1facf1075e8b9f85e37dc2be25e Section: net Priority: optional Description: Tools to trace the network path to a remote host The tracepath utility is similar to the traceroute utility, but also attempts to discover the MTU of the path. Supports IPv4 and IPv6. Package: iputils-tracepath-dbgsym Source: iputils Version: 3:20180629-2vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: iputils-tracepath (= 3:20180629-2vyatta3) Filename: ./amd64/iputils-tracepath-dbgsym_20180629-2vyatta3_amd64.deb Size: 30840 MD5sum: 646e1afa1c45b6535df0816f69dbbc25 SHA1: f353fb80e88cfe20e38bd381cc6154c2a65c0b80 SHA256: 1a8b49705c7051898844731c27175d8f57ef6df23389532160907c4924440a1d Section: debug Priority: optional Description: debug symbols for iputils-tracepath Build-Ids: 0824e662fd8e48ffeaf387c31e349a09e3afef2a 89e2d6bb62ae86b9cf3dc882f14fe236ce03b1c5 Package: isc-dhcp-client Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 679 Depends: libc6 (>= 2.15), libdns-export1104, libisc-export1100, debianutils (>= 2.8.2), iproute2 Recommends: isc-dhcp-common Suggests: resolvconf, avahi-autoipd, isc-dhcp-client-ddns Provides: dhcp-client Filename: ./amd64/isc-dhcp-client_4.4.1-2+vyatta4_amd64.deb Size: 340388 MD5sum: 5b641623b1f05f6ed524867badc86d47 SHA1: 7e89ad45ad212a1827325578c8fe982462ee8276 SHA256: 0e68e6988d19decf67842aed971627036a63aced60606b56ecb74bb075991c5f Section: net Priority: important Description: DHCP client for automatically obtaining an IP address This is the Internet Software Consortium's DHCP client. . Dynamic Host Configuration Protocol (DHCP) is a protocol like BOOTP (actually dhcpd includes much of the functionality of bootpd). It gives client machines "leases" for IP addresses and can automatically set their network configuration. If your machine depends on DHCP (especially likely if it's a workstation on a large network, or a laptop, or attached to a cable modem), keep this or another DHCP client installed. . Extra documentation can be found in the package isc-dhcp-common. Package: isc-dhcp-client-dbgsym Source: isc-dhcp Version: 4.4.1-2+vyatta4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1388 Depends: isc-dhcp-client (= 4.4.1-2+vyatta4) Filename: ./amd64/isc-dhcp-client-dbgsym_4.4.1-2+vyatta4_amd64.deb Size: 1361168 MD5sum: e41787f1874e6306190f530d9bb9449e SHA1: 9b37c13881542e650080981de47050a84d02bfa0 SHA256: 7d5504e359a864072639826bb0efad9bf76843947b9c936f203bddfb5aa9135c Section: debug Priority: optional Description: debug symbols for isc-dhcp-client Build-Ids: 7b282960c79a1b51c053c9626db215cea094e1de Package: isc-dhcp-client-ddns Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 642 Depends: libc6 (>= 2.15), libdns-export1104, libirs-export161, libisc-export1100, isc-dhcp-client (= 4.4.1-2+vyatta4) Enhances: isc-dhcp-client Filename: ./amd64/isc-dhcp-client-ddns_4.4.1-2+vyatta4_amd64.deb Size: 318540 MD5sum: 113f6bf49d847102a16f539708094913 SHA1: f6f0e71345c1e43c82f63b01dcf2bc6db144521e SHA256: 2ec83f4e83cc20e086ec67c6d148b3ef2a20b11ae50cb0129a192c47afb67816 Section: net Priority: optional Description: Dynamic DNS (DDNS) enabled DHCP client This a Dynamic DNS enabled version of the DHCP client. . Dynamic Host Configuration Protocol (DHCP) is a protocol like BOOTP (actually dhcpd includes much of the functionality of bootpd). It gives client machines "leases" for IP addresses and can automatically set their network configuration. If your machine depends on DHCP (especially likely if it's a workstation on a large network, or a laptop, or attached to a cable modem), keep this or another DHCP client installed. . Extra documentation can be found in the package isc-dhcp-common. Package: isc-dhcp-client-ddns-dbgsym Source: isc-dhcp Version: 4.4.1-2+vyatta4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1419 Depends: isc-dhcp-client-ddns (= 4.4.1-2+vyatta4) Filename: ./amd64/isc-dhcp-client-ddns-dbgsym_4.4.1-2+vyatta4_amd64.deb Size: 1390152 MD5sum: 37998d24cd1511b2a4c487ebd125be47 SHA1: 179f8c72e60b9c25a6129624d57a35340464fc92 SHA256: f7e7e6cf2197d9312d5a2af023f00cf1aa6c4808434903614cf618e1da9debd6 Section: debug Priority: optional Description: debug symbols for isc-dhcp-client-ddns Build-Ids: cfa7ca26969700c79d270d948fc304a6718c4efe Package: isc-dhcp-common Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 149 Depends: debianutils (>= 2.8.2) Filename: ./amd64/isc-dhcp-common_4.4.1-2+vyatta4_amd64.deb Size: 144684 MD5sum: 52d31eb38956d639c91cda06d92c26d9 SHA1: 534b11c8859e80c1fb2acaefaa628719a5e4b78a SHA256: dc04d8dd2f37caf19e018420d6c2956e0ec126616dab1f84ecb535ec1aae8597 Section: net Priority: important Description: common manpages relevant to all of the isc-dhcp packages This package includes manpages that are relevant to the various ISC DHCP packages. . The dhcp-options manpage describes available options for dhcpd and dhclient. The dhcp-eval manpage describes evaluation of conditional expressions. Package: isc-dhcp-dev Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1077 Depends: libc6-dev Filename: ./amd64/isc-dhcp-dev_4.4.1-2+vyatta4_amd64.deb Size: 318008 MD5sum: 038c2d1256544a152aa921e2c665eb1a SHA1: 92264f9db7ca90ba335edae493dcce73bcdad716 SHA256: c7f0255039dacbddf94e3b9d3a26d39ff20f076fee0510fc509a43e7ec63b51b Section: devel Priority: optional Description: API for accessing and modifying the DHCP server and client state This package provides support for OMAPI (Object Management Application Programming Interface), which is an API for accessing and modifying the DHCP server and client state. Package: isc-dhcp-relay Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 578 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15), libdns-export1104, libirs-export161, libisc-export1100, lsb-base (>= 3.0-6), debianutils (>= 2.8.2) Recommends: isc-dhcp-common Conflicts: dhcp-relay Filename: ./amd64/isc-dhcp-relay_4.4.1-2+vyatta4_amd64.deb Size: 290760 MD5sum: 9da207ef76b747b65df83e7b9c3b495a SHA1: 0b6f93a48dc9d1e298ddcf49c31dc18797546416 SHA256: 6110c658cfbf3a03e6851629d1ba4404553af9521b11fb4d4cdf71d38524f1db Section: net Priority: optional Description: ISC DHCP relay daemon This is the Internet Software Consortium's DHCP relay. . Installing this package will make the machine a DHCP relay, which requires a reachable DHCP or BOOTP server in order to function. . Extra documentation can be found in the package isc-dhcp-common. Package: isc-dhcp-relay-dbgsym Source: isc-dhcp Version: 4.4.1-2+vyatta4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1263 Depends: isc-dhcp-relay (= 4.4.1-2+vyatta4) Filename: ./amd64/isc-dhcp-relay-dbgsym_4.4.1-2+vyatta4_amd64.deb Size: 1236356 MD5sum: 70b6065f2069c46f5b4b2079a87b5ef7 SHA1: 79e095b726a7c406cf0e187a6b29ecfaa1d2576f SHA256: fa891a076dea471872366fd85b53bba578a01c0a5e1d5094ab6e5a5998f68392 Section: debug Priority: optional Description: debug symbols for isc-dhcp-relay Build-Ids: 8c9ab5f8a6d4dc8afb2f6e6cdc856ff5b263fa0f Package: isc-dhcp-server Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1439 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15), libdns-export1104, libirs-export161, libisc-export1100, debianutils (>= 2.8.2), lsb-base Recommends: isc-dhcp-common, policycoreutils Suggests: policykit-1, isc-dhcp-server-ldap Breaks: isc-dhcp-common (<= 4.3.3-1), logcheck-database (<= 1.3.17~) Replaces: isc-dhcp-common (<= 4.3.3-1) Filename: ./amd64/isc-dhcp-server_4.4.1-2+vyatta4_amd64.deb Size: 548416 MD5sum: 1e3424499d86539abd9f7c6dadb43c6e SHA1: 2d7a2027a621f31b386d560b372f7742b6316b65 SHA256: c586f61b7a179911e56decb0d7a3c2cd5fb9a3849322a1222a898ef0f8b4da39 Section: net Priority: optional Description: ISC DHCP server for automatic IP address assignment This is the Internet Software Consortium's DHCP server. . Dynamic Host Configuration Protocol (DHCP) is a protocol like BOOTP (actually dhcpd includes much of the functionality of bootpd). It gives client machines "leases" for IP addresses and can automatically set their network configuration. . This server can handle multiple ethernet interfaces. Package: isc-dhcp-server-dbgsym Source: isc-dhcp Version: 4.4.1-2+vyatta4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 3234 Depends: isc-dhcp-server (= 4.4.1-2+vyatta4) Filename: ./amd64/isc-dhcp-server-dbgsym_4.4.1-2+vyatta4_amd64.deb Size: 3174860 MD5sum: 08d3e98d2556c7c9dac50e2d0f158ce1 SHA1: 6299a201a413b5a52a856513b6bc3bf8f6ec710e SHA256: 249e7d0e7db1f07216d343c202b5fdb0e9af728ca7e8fb83d9a08533b1e7c8f8 Section: debug Priority: optional Description: debug symbols for isc-dhcp-server Build-Ids: 5423219fcb86260b18d3a780255c973a74497a47 7dd32d48fc4cd21b8ace911fc8970c70df91c239 Package: isc-dhcp-server-ldap Source: isc-dhcp Version: 4.4.1-2+vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 947 Depends: libc6 (>= 2.15), libdns-export1104, libirs-export161, libisc-export1100, libldap-2.4-2 (>= 2.4.7), debianutils (>= 2.8.2), isc-dhcp-server (= 4.4.1-2+vyatta4) Enhances: isc-dhcp-server Conflicts: dhcp Filename: ./amd64/isc-dhcp-server-ldap_4.4.1-2+vyatta4_amd64.deb Size: 447388 MD5sum: ede00e0fa226463277d4308050210139 SHA1: 57f0337aadbd7c754b036f34b36778b2d0936a8a SHA256: 041bf05e7bd8199f5cd7d0759246f4fce58a1377ced050f2a447c7848e9f434b Section: net Priority: optional Description: DHCP server that uses LDAP as its backend This is the server from the Internet Software Consortium's implementation of DHCP. . Dynamic Host Configuration Protocol (DHCP) is a protocol like BOOTP (actually dhcpd includes much of the functionality of bootpd). It gives client machines "leases" for IP addresses and can automatically set their network configuration. . This is the DHCP server with LDAP patches applied to it. Package: isc-dhcp-server-ldap-dbgsym Source: isc-dhcp Version: 4.4.1-2+vyatta4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1993 Depends: isc-dhcp-server-ldap (= 4.4.1-2+vyatta4) Filename: ./amd64/isc-dhcp-server-ldap-dbgsym_4.4.1-2+vyatta4_amd64.deb Size: 1956460 MD5sum: d67f49b44257ee228615ac06cdd51ec7 SHA1: 1916ae8c4af1bc4533c57834457fd6d8ab3d990b SHA256: 839b504893a7a89c748224c7c61087fe34b7606e6593580e677a79c7cc58a855 Section: debug Priority: optional Description: debug symbols for isc-dhcp-server-ldap Build-Ids: c3aa64019da6459dc05e502d663052a56b5453b5 Package: journalbeat Version: 6.8.3-0vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 28425 Depends: libc6 (>= 2.3.2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4) Filename: ./amd64/journalbeat_6.8.3-0vyatta2_amd64.deb Size: 7041928 MD5sum: 3510c4cff8d460baf52041276c7dcb96 SHA1: 34a7652aee80ab8e7670cbc3db8dbe2cb359b05e SHA256: 11ee4b62612acffa160bc37645422234d7d9aae603bfd2e3281780be9b9d6e35 Section: utils Priority: optional Homepage: https://github.com/elastic/beats Description: Export journal logs to Elastic endpoints Journalbeat is the Beat used for exporting logs from systemd-journal based logging systems to Elasticsearch (or other) database systems. It follows the journal very much like `journalctl -f` and sends the live logs to the configured endpoint. Package: journalbeat-dbgsym Source: journalbeat Version: 6.8.3-0vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5540 Depends: journalbeat (= 6.8.3-0vyatta2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4) Filename: ./amd64/journalbeat-dbgsym_6.8.3-0vyatta2_amd64.deb Size: 1054300 MD5sum: d9b9cecc463f6b5dc61d053d4420d810 SHA1: c81b7f210f2ac6caba32bf9b4833ab99ea69b790 SHA256: 2ee0cff62a412ba3e669cb53c577d8ff233ee5f2b5c2e0e4c0c70cc2beb788df Section: debug Priority: optional Description: debug symbols for journalbeat Build-Ids: 0974d4033ddd947b17b387d566ce32b1840a988e Package: keepalived Version: 1.2.24-git66c870aa+vyatta35 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 792 Depends: libc6 (>= 2.28), libglib2.0-0 (>= 2.26.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg), libssl1.1 (>= 1.1.0), ipvsadm, iproute Replaces: keepalived, vyatta-keepalived (<= 1.2.24-git66c870aa+vyatta26) Filename: ./amd64/keepalived_1.2.24-git66c870aa+vyatta35_amd64.deb Size: 270308 MD5sum: 0095bed1457e9d6c0978485ead3b14ca SHA1: 7617e4186ed2f81e492dea1a786dc2c40ca1dcf0 SHA256: 40fbe4ec2dc6ee43fd5f66147d9a17f480757e89a70c22a315b14eabbf86a4e8 Section: admin Priority: optional Description: Failover and monitoring daemon for LVS clusters keepalived is used for monitoring real servers within a Linux Virtual Server (LVS) cluster. keepalived can be configured to remove real servers from the cluster pool if it stops responding, as well as send a notification email to make the admin aware of the service failure. . In addition, keepalived implements an independent Virtual Router Redundancy Protocol (VRRPv2; see rfc2338 for additional info) framework for director failover. . You need a kernel >= 2.4.28 or >= 2.6.11 for keepalived. See README.Debian for more information. Package: keepalived-dbg Source: keepalived Version: 1.2.24-git66c870aa+vyatta35 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 704 Depends: keepalived (= 1.2.24-git66c870aa+vyatta35) Filename: ./amd64/keepalived-dbg_1.2.24-git66c870aa+vyatta35_amd64.deb Size: 649192 MD5sum: 53986f8bfe21c3d62a67dbf2b584cb99 SHA1: 0673a4e6deed6657e70318ba281dcbbb38e3cb7b SHA256: f1b729e70048ff6c01be9d3344bfb71785dfd3c38e45e0803c12b448c881e630 Section: debug Priority: extra Description: Debugging symbols package for keepalived. Separated debugging symbols of the vyatta-keepalived package. Build-Ids: e18db1d63cfc8a443d3f99117dfbaa81ecb89d92 ee8d387b2f12f4dbcddd6582451aad27c7c46643 Package: libcharon-extauth-plugins Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 215 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.25) Breaks: libcharon-extra-plugins (<< 5.8.0-2~) Replaces: libcharon-extra-plugins (<< 5.8.0-2~) Filename: ./amd64/libcharon-extauth-plugins_5.9.0-0danos4_amd64.deb Size: 102384 MD5sum: d6718ce5e4a18f96f99ff860eeeced4f SHA1: f63da8d777a4173f4d8823af7c43d8671cd8a9c4 SHA256: fbfcd119e0632bdb6d79c6e7c4374153883df41aff94a4a8825a2792247ea1a0 Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extended authentication plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extended authentication plugins for the charon library: - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) Used for client side to connect to some VPN concentrators configured for Windows 7+ and modern OSX/iOS using IKEv2 (identify with public key, authenticate with MSCHAPv2). - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) Used for the client side to connect to VPN concentrators configured for Android and older OSX/iOS using IKEv1 and XAUTH (identify with public key, authenticate with XAUTH password). . These are the "not always, but still more commonly used" plugins, for further needs even more plugins can be found in the package libcharon-extra-plugins. Package: libcharon-extauth-plugins-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 122 Depends: libcharon-extauth-plugins (= 5.9.0-0danos4) Filename: ./amd64/libcharon-extauth-plugins-dbgsym_5.9.0-0danos4_amd64.deb Size: 100512 MD5sum: 978ddadd777b394acf1c871e1473c507 SHA1: ab073aa660778cbd9fd7426990f7b9f24c1f899f SHA256: 963fb84279ee0bb947aa2e87addd30c01edd2a20464f9a45647cbd0db979f770 Section: debug Priority: optional Description: debug symbols for libcharon-extauth-plugins Build-Ids: 271c5e29d517db6de633d01923ec3b7a0343adcb 4973f05572bbe106027e685ea4e272bfdf0a2591 Package: libcharon-extra-plugins Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 996 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.25), libpam0g (>= 0.99.7.1) Filename: ./amd64/libcharon-extra-plugins_5.9.0-0danos4_amd64.deb Size: 263988 MD5sum: 70b17b22368219e995822a14517d5329 SHA1: 2008d2640dafd032d5e150cc471ffa6bc2d9c298 SHA256: adfe6ef7665de004d5b8c2ff7c0245c4bb2ec4430061b57c01c87675e58c7457 Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - ha (High-Availability clustering) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) Package: libcharon-extra-plugins-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1568 Depends: libcharon-extra-plugins (= 5.9.0-0danos4) Filename: ./amd64/libcharon-extra-plugins-dbgsym_5.9.0-0danos4_amd64.deb Size: 1347184 MD5sum: a9d542250dce2bf9380d84c9ae3e5e2f SHA1: 92e31c56c0e0f378b9a2e59f487bc7c96838bced SHA256: 393663ae6c7cbc271c79fdb098e88b4094400659488b006dad767fdbf90980c2 Section: debug Priority: optional Description: debug symbols for libcharon-extra-plugins Build-Ids: 00cf41e41e05a182df481cf27616b0cd12aad0ec 13a86ab56f73b439ba31c0aaaac8f72486d16c2e 15d091d69561d4d5d2ee01dcd8f956d3fc50f040 16ab454a3573764dc6190b0d7ea27303af1a7328 17d74f25620ae92cd8d296f50dd170c10d418f76 1d7e21aba07c80c17ea88e5ebd3873ce0f7a4d66 1f888f41e13a053bfc91ddbde033de5b0f15d908 304289a2f432a4ea4f1479cfa0ec0a1c92253d70 35c13ac6738b05c31d4f3745f515b1131dc56869 4c54e318ddf7d07f66744427069a0dc46e1cbafd 5286f00185f3b441197e21601f878fc7a5880aa3 681d5317e40dc51a547c0a64c98b4f61a8b4215d 7769984c6f0878deea3eee5c621b1db2c4548be2 80f675fd8baff41d9c9c8333a35f3ac90ef4c0c8 81320a0933e6b3ab85dcc9e828314eab5e2af313 8425149b533e616e6cd0f516af4c1d9d1b1e7772 88a3cdc3de539a1c56dca0b0bee56d42fa59173f 987ee59cbb56fd5797e9ad48838156713772064c 992909318cb27181ff87d9bcbcdc3af0d801ee0f a109bad785b76ee0b60df557e97955a5aac8269c ad0111e20a4980ff92f7a336dfddf292e5359ce9 b511837a1657204aa763ef8bbb55d543e5399ae3 b67b8039428244b1156e29d1d7c1b3a39c056c68 b80831acf65a2b325af8cf2dd2e4155358b0bdc8 ccde3b78a014664cd88c187fe69a40e7327a21ab da1347a724f05466037c9dcc944f53e107f4e8b8 dc386511f689fd8ec547d460d5e3fb10bdb8785f e37a8305da8b421d70b95be87aef9c3fe024962c f3908a6d4c583f2483db946797359faf7f89b1c5 f3d01307bfbd0cde0b4af934c408c9768c6f7ba1 Package: libdpdk-dbg Source: dpdk Version: 19.11.4-0vyatta20 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: librte-acl20.0-dbgsym, librte-bbdev0.200-dbgsym, librte-bitratestats20.0-dbgsym, librte-bpf0.200-dbgsym, librte-bus-dpaa20.0-dbgsym, librte-bus-fslmc20.0-dbgsym, librte-bus-ifpga20.0-dbgsym, librte-bus-pci20.0-dbgsym, librte-bus-vdev20.0-dbgsym, librte-bus-vmbus20.0-dbgsym, librte-cfgfile20.0-dbgsym, librte-cmdline20.0-dbgsym, librte-common-cpt20.0-dbgsym, librte-common-dpaax20.0-dbgsym, librte-common-octeontx2-20.0-dbgsym, librte-common-octeontx20.0-dbgsym, librte-compressdev0.200-dbgsym, librte-cryptodev20.0-dbgsym, librte-distributor20.0-dbgsym, librte-eal20.0-dbgsym, librte-efd20.0-dbgsym, librte-ethdev20.0-dbgsym, librte-eventdev20.0-dbgsym, librte-fib0.200-dbgsym, librte-flow-classify0.200-dbgsym, librte-gro20.0-dbgsym, librte-gso20.0-dbgsym, librte-hash20.0-dbgsym, librte-ip-frag20.0-dbgsym, librte-ipsec0.200-dbgsym, librte-jobstats20.0-dbgsym, librte-kni20.0-dbgsym, librte-kvargs20.0-dbgsym, librte-latencystats20.0-dbgsym, librte-lpm20.0-dbgsym, librte-mbuf20.0-dbgsym, librte-member20.0-dbgsym, librte-mempool-bucket20.0-dbgsym, librte-mempool-dpaa2-20.0-dbgsym, librte-mempool-dpaa20.0-dbgsym, librte-mempool-octeontx2-20.0-dbgsym, librte-mempool-octeontx20.0-dbgsym, librte-mempool-ring20.0-dbgsym, librte-mempool-stack20.0-dbgsym, librte-mempool20.0-dbgsym, librte-meter20.0-dbgsym, librte-metrics20.0-dbgsym, librte-net20.0-dbgsym, librte-pci20.0-dbgsym, librte-pdump20.0-dbgsym, librte-pipeline20.0-dbgsym, librte-pmd-aesni-gcm20.0-dbgsym, librte-pmd-aesni-mb20.0-dbgsym, librte-pmd-af-packet20.0-dbgsym, librte-pmd-ark20.0-dbgsym, librte-pmd-atlantic20.0-dbgsym, librte-pmd-avp20.0-dbgsym, librte-pmd-axgbe20.0-dbgsym, librte-pmd-bbdev-fpga-lte-fec20.0-dbgsym, librte-pmd-bbdev-null20.0-dbgsym, librte-pmd-bbdev-turbo-sw20.0-dbgsym, librte-pmd-bnx2x20.0-dbgsym, librte-pmd-bnxt20.0-dbgsym, librte-pmd-bond20.0-dbgsym, librte-pmd-caam-jr20.0-dbgsym, librte-pmd-ccp20.0-dbgsym, librte-pmd-crypto-scheduler20.0-dbgsym, librte-pmd-cxgbe20.0-dbgsym, librte-pmd-dpaa-event20.0-dbgsym, librte-pmd-dpaa-sec20.0-dbgsym, librte-pmd-dpaa2-20.0-dbgsym, librte-pmd-dpaa2-event20.0-dbgsym, librte-pmd-dpaa2-sec20.0-dbgsym, librte-pmd-dpaa20.0-dbgsym, librte-pmd-dsw-event20.0-dbgsym, librte-pmd-e1000-20.0-dbgsym, librte-pmd-ena20.0-dbgsym, librte-pmd-enetc20.0-dbgsym, librte-pmd-enic20.0-dbgsym, librte-pmd-failsafe20.0-dbgsym, librte-pmd-fm10k20.0-dbgsym, librte-pmd-hinic20.0-dbgsym, librte-pmd-hns3-20.0-dbgsym, librte-pmd-i40e20.0-dbgsym, librte-pmd-iavf20.0-dbgsym, librte-pmd-ice20.0-dbgsym, librte-pmd-ifc20.0-dbgsym, librte-pmd-ixgbe20.0-dbgsym, librte-pmd-kni20.0-dbgsym, librte-pmd-liquidio20.0-dbgsym, librte-pmd-memif20.0-dbgsym, librte-pmd-mlx4-20.0-dbgsym, librte-pmd-mlx5-20.0-dbgsym, librte-pmd-netvsc20.0-dbgsym, librte-pmd-nfp20.0-dbgsym, librte-pmd-nitrox20.0-dbgsym, librte-pmd-null-crypto20.0-dbgsym, librte-pmd-null20.0-dbgsym, librte-pmd-octeontx-compress20.0-dbgsym, librte-pmd-octeontx-crypto20.0-dbgsym, librte-pmd-octeontx-event20.0-dbgsym, librte-pmd-octeontx2-20.0-dbgsym, librte-pmd-octeontx2-crypto20.0-dbgsym, librte-pmd-octeontx2-event20.0-dbgsym, librte-pmd-octeontx20.0-dbgsym, librte-pmd-opdl-event20.0-dbgsym, librte-pmd-openssl20.0-dbgsym, librte-pmd-pcap20.0-dbgsym, librte-pmd-pfe20.0-dbgsym, librte-pmd-qat20.0-dbgsym, librte-pmd-qede20.0-dbgsym, librte-pmd-ring20.0-dbgsym, librte-pmd-sfc20.0-dbgsym, librte-pmd-skeleton-event20.0-dbgsym, librte-pmd-sw-event20.0-dbgsym, librte-pmd-tap20.0-dbgsym, librte-pmd-thunderx20.0-dbgsym, librte-pmd-vdev-netvsc20.0-dbgsym, librte-pmd-vhost20.0-dbgsym, librte-pmd-virtio-crypto20.0-dbgsym, librte-pmd-virtio20.0-dbgsym, librte-pmd-vmxnet3-20.0-dbgsym, librte-pmd-zlib20.0-dbgsym, librte-port20.0-dbgsym, librte-power20.0-dbgsym, librte-rawdev-dpaa2-cmdif20.0-dbgsym, librte-rawdev-dpaa2-qdma20.0-dbgsym, librte-rawdev-ioat20.0-dbgsym, librte-rawdev-ntb20.0-dbgsym, librte-rawdev-octeontx2-dma20.0-dbgsym, librte-rawdev-skeleton20.0-dbgsym, librte-rawdev20.0-dbgsym, librte-rcu0.200-dbgsym, librte-reorder20.0-dbgsym, librte-rib0.200-dbgsym, librte-ring20.0-dbgsym, librte-sched20.0-dbgsym, librte-security20.0-dbgsym, librte-stack0.200-dbgsym, librte-table20.0-dbgsym, librte-telemetry0.200-dbgsym, librte-timer20.0-dbgsym, librte-vhost20.0-dbgsym Filename: ./all/libdpdk-dbg_19.11.4-0vyatta20_all.deb Size: 22556 MD5sum: 0e3bdee5b702a88044eb68d3b2378118 SHA1: 2a639315baadbcfc905fdc141cdffeed6d23148e SHA256: ce2c4462baa699f77fc35d8427439bae3b90f1ca20ada449bab7b8c2f5b03fc9 Section: debug Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit debug symbols Virtual package to provide a single dependency point for debug symbols for all DPDK libraries Package: libdpdk-dev Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 25168 Depends: libbpf-dev, libbsd-dev, libibverbs-dev, libipsec-mb-dev, libisal-dev, libelf-dev, libfdt-dev, libjansson-dev, libmnl-dev, libnuma-dev, libpcap-dev, libssl-dev, zlib1g-dev, librte-acl20.0 (= 19.11.4-0vyatta20), librte-bbdev0.200 (= 19.11.4-0vyatta20), librte-bitratestats20.0 (= 19.11.4-0vyatta20), librte-bpf0.200 (= 19.11.4-0vyatta20), librte-bus-dpaa20.0 (= 19.11.4-0vyatta20), librte-bus-fslmc20.0 (= 19.11.4-0vyatta20), librte-bus-ifpga20.0 (= 19.11.4-0vyatta20), librte-bus-pci20.0 (= 19.11.4-0vyatta20), librte-bus-vdev20.0 (= 19.11.4-0vyatta20), librte-bus-vmbus20.0 (= 19.11.4-0vyatta20), librte-cfgfile20.0 (= 19.11.4-0vyatta20), librte-cmdline20.0 (= 19.11.4-0vyatta20), librte-common-cpt20.0 (= 19.11.4-0vyatta20), librte-common-dpaax20.0 (= 19.11.4-0vyatta20), librte-common-octeontx2-20.0 (= 19.11.4-0vyatta20), librte-common-octeontx20.0 (= 19.11.4-0vyatta20), librte-compressdev0.200 (= 19.11.4-0vyatta20), librte-cryptodev20.0 (= 19.11.4-0vyatta20), librte-distributor20.0 (= 19.11.4-0vyatta20), librte-eal20.0 (= 19.11.4-0vyatta20), librte-efd20.0 (= 19.11.4-0vyatta20), librte-ethdev20.0 (= 19.11.4-0vyatta20), librte-eventdev20.0 (= 19.11.4-0vyatta20), librte-fib0.200 (= 19.11.4-0vyatta20), librte-flow-classify0.200 (= 19.11.4-0vyatta20), librte-gro20.0 (= 19.11.4-0vyatta20), librte-gso20.0 (= 19.11.4-0vyatta20), librte-hash20.0 (= 19.11.4-0vyatta20), librte-ip-frag20.0 (= 19.11.4-0vyatta20), librte-ipsec0.200 (= 19.11.4-0vyatta20), librte-jobstats20.0 (= 19.11.4-0vyatta20), librte-kni20.0 (= 19.11.4-0vyatta20), librte-kvargs20.0 (= 19.11.4-0vyatta20), librte-latencystats20.0 (= 19.11.4-0vyatta20), librte-lpm20.0 (= 19.11.4-0vyatta20), librte-mbuf20.0 (= 19.11.4-0vyatta20), librte-member20.0 (= 19.11.4-0vyatta20), librte-mempool-bucket20.0 (= 19.11.4-0vyatta20), librte-mempool-dpaa2-20.0 (= 19.11.4-0vyatta20), librte-mempool-dpaa20.0 (= 19.11.4-0vyatta20), librte-mempool-octeontx2-20.0 (= 19.11.4-0vyatta20), librte-mempool-octeontx20.0 (= 19.11.4-0vyatta20), librte-mempool-ring20.0 (= 19.11.4-0vyatta20), librte-mempool-stack20.0 (= 19.11.4-0vyatta20), librte-mempool20.0 (= 19.11.4-0vyatta20), librte-meta-allpmds (= 19.11.4-0vyatta20), librte-meter20.0 (= 19.11.4-0vyatta20), librte-metrics20.0 (= 19.11.4-0vyatta20), librte-net20.0 (= 19.11.4-0vyatta20), librte-pci20.0 (= 19.11.4-0vyatta20), librte-pdump20.0 (= 19.11.4-0vyatta20), librte-pipeline20.0 (= 19.11.4-0vyatta20), librte-pmd-aesni-gcm20.0 (= 19.11.4-0vyatta20), librte-pmd-aesni-mb20.0 (= 19.11.4-0vyatta20), librte-pmd-af-packet20.0 (= 19.11.4-0vyatta20), librte-pmd-af-xdp20.0 (= 19.11.4-0vyatta20), librte-pmd-ark20.0 (= 19.11.4-0vyatta20), librte-pmd-atlantic20.0 (= 19.11.4-0vyatta20), librte-pmd-avp20.0 (= 19.11.4-0vyatta20), librte-pmd-axgbe20.0 (= 19.11.4-0vyatta20), librte-pmd-bbdev-fpga-lte-fec20.0 (= 19.11.4-0vyatta20), librte-pmd-bbdev-null20.0 (= 19.11.4-0vyatta20), librte-pmd-bbdev-turbo-sw20.0 (= 19.11.4-0vyatta20), librte-pmd-bnx2x20.0 (= 19.11.4-0vyatta20), librte-pmd-bnxt20.0 (= 19.11.4-0vyatta20), librte-pmd-bond20.0 (= 19.11.4-0vyatta20), librte-pmd-caam-jr20.0 (= 19.11.4-0vyatta20), librte-pmd-ccp20.0 (= 19.11.4-0vyatta20), librte-pmd-crypto-scheduler20.0 (= 19.11.4-0vyatta20), librte-pmd-cxgbe20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa-event20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa-sec20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa2-20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa2-event20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa2-sec20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa20.0 (= 19.11.4-0vyatta20), librte-pmd-dsw-event20.0 (= 19.11.4-0vyatta20), librte-pmd-e1000-20.0 (= 19.11.4-0vyatta20), librte-pmd-ena20.0 (= 19.11.4-0vyatta20), librte-pmd-enetc20.0 (= 19.11.4-0vyatta20), librte-pmd-enic20.0 (= 19.11.4-0vyatta20), librte-pmd-failsafe20.0 (= 19.11.4-0vyatta20), librte-pmd-fm10k20.0 (= 19.11.4-0vyatta20), librte-pmd-hinic20.0 (= 19.11.4-0vyatta20), librte-pmd-hns3-20.0 (= 19.11.4-0vyatta20), librte-pmd-i40e20.0 (= 19.11.4-0vyatta20), librte-pmd-iavf20.0 (= 19.11.4-0vyatta20), librte-pmd-ice20.0 (= 19.11.4-0vyatta20), librte-pmd-ifc20.0 (= 19.11.4-0vyatta20), librte-pmd-isal20.0 (= 19.11.4-0vyatta20), librte-pmd-ixgbe20.0 (= 19.11.4-0vyatta20), librte-pmd-kni20.0 (= 19.11.4-0vyatta20), librte-pmd-liquidio20.0 (= 19.11.4-0vyatta20), librte-pmd-memif20.0 (= 19.11.4-0vyatta20), librte-pmd-mlx4-20.0 (= 19.11.4-0vyatta20), librte-pmd-mlx5-20.0 (= 19.11.4-0vyatta20), librte-pmd-netvsc20.0 (= 19.11.4-0vyatta20), librte-pmd-nfp20.0 (= 19.11.4-0vyatta20), librte-pmd-nitrox20.0 (= 19.11.4-0vyatta20), librte-pmd-null-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-null20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx-compress20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx-event20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx2-20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx2-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx2-event20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx20.0 (= 19.11.4-0vyatta20), librte-pmd-opdl-event20.0 (= 19.11.4-0vyatta20), librte-pmd-openssl20.0 (= 19.11.4-0vyatta20), librte-pmd-pcap20.0 (= 19.11.4-0vyatta20), librte-pmd-pfe20.0 (= 19.11.4-0vyatta20), librte-pmd-qat20.0 (= 19.11.4-0vyatta20), librte-pmd-qede20.0 (= 19.11.4-0vyatta20), librte-pmd-ring20.0 (= 19.11.4-0vyatta20), librte-pmd-sfc20.0 (= 19.11.4-0vyatta20), librte-pmd-skeleton-event20.0 (= 19.11.4-0vyatta20), librte-pmd-softnic20.0 (= 19.11.4-0vyatta20), librte-pmd-sw-event20.0 (= 19.11.4-0vyatta20), librte-pmd-tap20.0 (= 19.11.4-0vyatta20), librte-pmd-thunderx20.0 (= 19.11.4-0vyatta20), librte-pmd-vdev-netvsc20.0 (= 19.11.4-0vyatta20), librte-pmd-vhost20.0 (= 19.11.4-0vyatta20), librte-pmd-virtio-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-virtio20.0 (= 19.11.4-0vyatta20), librte-pmd-vmxnet3-20.0 (= 19.11.4-0vyatta20), librte-pmd-zlib20.0 (= 19.11.4-0vyatta20), librte-port20.0 (= 19.11.4-0vyatta20), librte-power20.0 (= 19.11.4-0vyatta20), librte-rawdev-dpaa2-cmdif20.0 (= 19.11.4-0vyatta20), librte-rawdev-dpaa2-qdma20.0 (= 19.11.4-0vyatta20), librte-rawdev-ioat20.0 (= 19.11.4-0vyatta20), librte-rawdev-ntb20.0 (= 19.11.4-0vyatta20), librte-rawdev-octeontx2-dma20.0 (= 19.11.4-0vyatta20), librte-rawdev-skeleton20.0 (= 19.11.4-0vyatta20), librte-rawdev20.0 (= 19.11.4-0vyatta20), librte-rcu0.200 (= 19.11.4-0vyatta20), librte-reorder20.0 (= 19.11.4-0vyatta20), librte-rib0.200 (= 19.11.4-0vyatta20), librte-ring20.0 (= 19.11.4-0vyatta20), librte-sched20.0 (= 19.11.4-0vyatta20), librte-security20.0 (= 19.11.4-0vyatta20), librte-stack0.200 (= 19.11.4-0vyatta20), librte-table20.0 (= 19.11.4-0vyatta20), librte-telemetry0.200 (= 19.11.4-0vyatta20), librte-timer20.0 (= 19.11.4-0vyatta20), librte-vhost20.0 (= 19.11.4-0vyatta20) Provides: librte-acl-rcu-qsbr-dq-support-dev Filename: ./amd64/libdpdk-dev_19.11.4-0vyatta20_amd64.deb Size: 4757748 MD5sum: 904e2ad835377808098dc6ea96d1ca4e SHA1: b8324c163aeb17f65bdf52d074a957997ba5a138 SHA256: d021de81b93861d15c9be142802435e09d11d01a7bca34f8f31b754ed0f182f1 Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (basic development files) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the basic headers and library files required to build external applications which will also require at least SSE3 support when running. . libdpdk.pc: note that CFLAGS might contain an -march flag higher than typical baseline. This is required for a number of static inline functions in the public headers. Package: libi2util-dev Source: i2util Version: 4.2.1-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 195 Provides: libi2util-dev-vyatta Filename: ./amd64/libi2util-dev_4.2.1-1vyatta1_amd64.deb Size: 54400 MD5sum: 7546510d35693a39e6f62c445e593674 SHA1: d196b3e6699ac85cf7f7dd64be535ca787cbac9f SHA256: 384173568b104ba96605d43304d384a796597eb70d9c7419659023bc6ab943de Section: libdevel Priority: optional Homepage: http://software.internet2.edu Description: Internet2 utility library (development files) I2utils is a small support library with a set of command line tools needed by several software projects from Internet2, most notably bwctl. . This is the development package which contains headers files and the static i2util library. Package: libibumad-dev Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 190 Depends: libibumad3 (= 24.0-1vyatta1) Filename: ./amd64/libibumad-dev_24.0-1vyatta1_amd64.deb Size: 54212 MD5sum: 697a936e0f4d95f4680e6d0fb86e5b61 SHA1: 340c8176b3d8fdb34087536d709a807b4b1e1c27 SHA256: 47bd6cb7f50820fb681e5ffe39a0d1e20881ca1f51ae9b348349c5181d6e6c81 Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: Development files for libibumad libibumad provides userspace Infiniband Management Datagram (uMAD) functions which sit on top of the uMAD modules in the kernel. These are used by InfiniBand diagnostic and management tools. . This package is needed to compile programs against libibumad. It contains the header files and static libraries (optionally) needed for compiling. Package: libibumad3 Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 88 Depends: libc6 (>= 2.4) Filename: ./amd64/libibumad3_24.0-1vyatta1_amd64.deb Size: 25860 MD5sum: 7123bc94a30e449a61f947dd316785b9 SHA1: d35e36e16012289cba891eeef1b9f860505c12d0 SHA256: 44a2dc6fa970d555a0204953428886a67947f4aefb8ba16dd701286ae784c625 Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: InfiniBand Userspace Management Datagram (uMAD) library libibumad provides userspace Infiniband Management Datagram (uMAD) functions which sit on top of the uMAD modules in the kernel. These are used by InfiniBand diagnostic and management tools. . This package contains the shared library. Package: libibumad3-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: libibumad3 (= 24.0-1vyatta1) Filename: ./amd64/libibumad3-dbgsym_24.0-1vyatta1_amd64.deb Size: 35408 MD5sum: f362c5376e3fdc02a96f225f1a59db18 SHA1: 4dbc1aee5748896da7ab995b4b7ad99889d50564 SHA256: 1c24c2d8dc1510d24cec0f3f00bc6b81cd8a77392db90ee115c5b583f8d986dd Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libibumad3 Build-Ids: e6713f547879ba4e3b310a624f156b44fafd859d Package: libibverbs-dev Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1642 Depends: ibverbs-providers (= 24.0-1vyatta1), libibverbs1 (= 24.0-1vyatta1), libnl-3-dev, libnl-route-3-dev Filename: ./amd64/libibverbs-dev_24.0-1vyatta1_amd64.deb Size: 432612 MD5sum: 544fbc76a7021a650c84bfbc585cb342 SHA1: 7a7b643d4d328237caeedbf72afa078c92033351 SHA256: 66c12d4753272da7ecee600e08345685a5543c5369ebd7667ca75a57cc123934 Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: Development files for the libibverbs library libibverbs is a library that allows userspace processes to use RDMA "verbs" as described in the InfiniBand Architecture Specification and the RDMA Protocol Verbs Specification. iWARP ethernet NICs support RDMA over hardware-offloaded TCP/IP, while InfiniBand is a high-throughput, low-latency networking technology. InfiniBand host channel adapters (HCAs) and iWARP NICs commonly support direct hardware access from userspace (kernel bypass), and libibverbs supports this when available. . This package is needed to compile programs against libibverbs1. It contains the header files and static libraries (optionally) needed for compiling. Package: libibverbs1 Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 158 Depends: adduser, libc6 (>= 2.15), libnl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7) Recommends: ibverbs-providers Breaks: ibverbs-providers (<< 22~) Filename: ./amd64/libibverbs1_24.0-1vyatta1_amd64.deb Size: 51928 MD5sum: c77c69921c2f4ef9a3d2efa06b545f1a SHA1: 742f5589a3f466091f37cc1093603d4cb141c79d SHA256: 0c8410ea7b6f8f65e34c01bd793a724dfe3a72c63b3ccf19bf067076426ef3bc Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: Library for direct userspace use of RDMA (InfiniBand/iWARP) libibverbs is a library that allows userspace processes to use RDMA "verbs" as described in the InfiniBand Architecture Specification and the RDMA Protocol Verbs Specification. iWARP ethernet NICs support RDMA over hardware-offloaded TCP/IP, while InfiniBand is a high-throughput, low-latency networking technology. InfiniBand host channel adapters (HCAs) and iWARP NICs commonly support direct hardware access from userspace (kernel bypass), and libibverbs supports this when available. . For this library to be useful, a device-specific plug-in module should also be installed. . This package contains the shared library. Package: libibverbs1-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 327 Depends: libibverbs1 (= 24.0-1vyatta1) Filename: ./amd64/libibverbs1-dbgsym_24.0-1vyatta1_amd64.deb Size: 294716 MD5sum: 21af79a311be414555f0694986cc27b8 SHA1: 89a5893aec096d1e4c3cf37dd841d2d4bae20004 SHA256: 2f82a7967a89ab6607bd8bedeb0e1be79453a0ff7921c87c4ba4e2e0e2ffe239 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libibverbs1 Build-Ids: c9f61d2e23e585dc65455182c9033114aae399ac Package: libipa-hbac-dev Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: libipa-hbac0 (= 1.16.3-3danos6) Filename: ./amd64/libipa-hbac-dev_1.16.3-3danos6_amd64.deb Size: 19920 MD5sum: b2bc1986921799807de0eca65d941540 SHA1: 7bfb383e9275bd0cd2bca4efe3abcd2e7f52d922 SHA256: f8179b9d388bfb079ddd0d22ae3d78b02a624b5b689c835646ed9f49ae49052e Section: libdevel Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: FreeIPA HBAC Evaluator library -- development files Utility library to validate FreeIPA HBAC rules for authorization requests. . This package contains header files and symlinks to develop programs which will use the libipa-hbac library. Package: libipa-hbac0 Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: libc6 (>= 2.14), libglib2.0-0 (>= 2.12.0) Filename: ./amd64/libipa-hbac0_1.16.3-3danos6_amd64.deb Size: 22356 MD5sum: de1a86f089a64448cba781aa9418f857 SHA1: 346588a98b1631aad9613dc05791b6eebb11fa07 SHA256: cb3e4119e4f82040ade445a84c52e8c035bb616fb0e944b72ae193267dca878d Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: FreeIPA HBAC Evaluator library Utility library to validate FreeIPA HBAC rules for authorization requests. Package: libipa-hbac0-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: libipa-hbac0 (= 1.16.3-3danos6) Filename: ./amd64/libipa-hbac0-dbgsym_1.16.3-3danos6_amd64.deb Size: 14004 MD5sum: 7f5a62a7e90bdeaec98659f4700f70e1 SHA1: 9820962a4f332054fe883a80234e815938d3e7b8 SHA256: 7a2b40fef76ebd71da3dcadfb0550d8369613005d7125e097246933a9edbbe2f Section: debug Priority: optional Description: debug symbols for libipa-hbac0 Build-Ids: f8573f7be82051d9b83fd45724cfa8a97d3985fe Package: libndpi-bin Source: ndpi Version: 3.4-1vyatta2 Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 162 Depends: libc6 (>= 2.27), libndpi3.4 (>= 3.4), libpcap0.8 (>= 0.9.8) Filename: ./amd64/libndpi-bin_3.4-1vyatta2_amd64.deb Size: 64048 MD5sum: 16862d7201d24c0db83e2eeeaf5d7fda SHA1: fff384d20d15a19b4ecad44591f0dc66bf1720a2 SHA256: 6c62b5659d4d1c6b73b716774eb15d9568b1de62c9b4cc52e828657d6ca93d9c Section: libs Priority: optional Multi-Arch: foreign Homepage: http://www.ntop.org/products/ndpi/ Description: extensible deep packet inspection library - ndpiReader nDPI is a ntop-maintained superset of the popular OpenDPI library. Released under the LGPL license, its goal is to extend the original library by adding new protocols that are otherwise available only on the paid version of OpenDPI. . nDPI has also been modified to be suitable for traffic monitoring applications, by disabling specific features that slow down the DPI engine while being them un-necessary for network traffic monitoring. . With nDPI, it is possible to both detect known protocols on non-standard ports (e.g. detect http non ports other than 80), and also the opposite. . This package contains the ndpiReader binary. Package: libndpi-bin-dbgsym Source: ndpi Version: 3.4-1vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 165 Depends: libndpi-bin (= 3.4-1vyatta2) Breaks: libndpi-dbg (<< 1.8-1~) Replaces: libndpi-dbg (<< 1.8-1~) Filename: ./amd64/libndpi-bin-dbgsym_3.4-1vyatta2_amd64.deb Size: 145964 MD5sum: 3612e81c3f1d9f7d2b58585aa66e1a9f SHA1: 6e456dfb4603dd32f9605a1e7bd7ac782671ea3a SHA256: d8965bc5f45384b002a01cb155e0319d348c31177c63896ba39a071cd7f29675 Section: debug Priority: optional Description: debug symbols for libndpi-bin Build-Ids: 0a89ecd2d27f69cbb046cae80d8f52218eadfe1d Package: libndpi-dev Source: ndpi Version: 3.4-1vyatta2 Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 1777 Depends: libndpi3.4 (= 3.4-1vyatta2) Filename: ./amd64/libndpi-dev_3.4-1vyatta2_amd64.deb Size: 355148 MD5sum: e23f6a431809b56e1d89c0bfa803945d SHA1: 36512bbed4ca93554785e89ebab9359ceee37a85 SHA256: a9f756479b37989eab27ed8e3c05830e465622e4f73ef61d2ea0f526739eeed0 Section: libdevel Priority: optional Homepage: http://www.ntop.org/products/ndpi/ Description: extensible deep packet inspection library - development files nDPI is a ntop-maintained superset of the popular OpenDPI library. Released under the LGPL license, its goal is to extend the original library by adding new protocols that are otherwise available only on the paid version of OpenDPI. . nDPI has also been modified to be suitable for traffic monitoring applications, by disabling specific features that slow down the DPI engine while being them un-necessary for network traffic monitoring. . With nDPI, it is possible to both detect known protocols on non-standard ports (e.g. detect http non ports other than 80), and also the opposite. . This package contains the static library and compilation headers. Package: libndpi3.4 Source: ndpi Version: 3.4-1vyatta2 Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 1087 Depends: libc6 (>= 2.14) Filename: ./amd64/libndpi3.4_3.4-1vyatta2_amd64.deb Size: 259860 MD5sum: 39193c3642658441d808e1c210f5e351 SHA1: da249ad9864c569ce095673bc8c9bb73cbd69724 SHA256: c08f04274600ce45d73fcb2279b19fb990694a5630a3327a2c1461c508b6d927 Section: libs Priority: optional Multi-Arch: same Homepage: http://www.ntop.org/products/ndpi/ Description: extensible deep packet inspection library - shared library nDPI is a ntop-maintained superset of the popular OpenDPI library. Released under the LGPL license, its goal is to extend the original library by adding new protocols that are otherwise available only on the paid version of OpenDPI. . nDPI has also been modified to be suitable for traffic monitoring applications, by disabling specific features that slow down the DPI engine while being them un-necessary for network traffic monitoring. . With nDPI, it is possible to both detect known protocols on non-standard ports (e.g. detect http non ports other than 80), and also the opposite. . This package contains the shared library. Package: libndpi3.4-dbgsym Source: ndpi Version: 3.4-1vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 518 Depends: libndpi3.4 (= 3.4-1vyatta2) Breaks: libndpi-dbg (<< 1.8-1~) Replaces: libndpi-dbg (<< 1.8-1~) Filename: ./amd64/libndpi3.4-dbgsym_3.4-1vyatta2_amd64.deb Size: 476500 MD5sum: 01087103fbdee873f8892296d3557b22 SHA1: 9fa8cf9bca30f577dd8ea9c825e648b055f487bb SHA256: de0b328e6a874d189c7be361b8c534c0a4342cf24eb1407e5ab3b2cecc0902ce Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libndpi3.4 Build-Ids: 66a74f6fef015e4f8fc02ef3e15fd1040875afb9 Package: libnetconf-dev Source: libnetconf Version: 0.10.0-0vyatta7 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1607 Depends: python, libnetconf0 (= 0.10.0-0vyatta7) Filename: ./amd64/libnetconf-dev_0.10.0-0vyatta7_amd64.deb Size: 315612 MD5sum: 8ba675d56af64a5cbd2c42b83a428571 SHA1: 34c2f005db174e70373ba8977b4d1b9f73771454 SHA256: 04b09cb1b441e5432c0bad9d6492a3500aaf4feaf39aa4ec3ea008f2c8fed9a4 Section: contrib/libdevel Priority: optional Multi-Arch: same Description: libnetconf development package Development header and library files for the NETCONF library. Package: libnetconf-doc Source: libnetconf Version: 0.10.0-0vyatta7 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 12230 Filename: ./all/libnetconf-doc_0.10.0-0vyatta7_all.deb Size: 940464 MD5sum: 8c6ab1db9c5ac2d5472e795d7866cdd7 SHA1: 34c2a75c217c873b40213ae336a8abb501edc25f SHA256: 853679e9f96551411cebd940b1da8077976195b7883ef2ce90d55b3bddc14d6b Section: contrib/doc Priority: optional Description: libnetconf documentation package Documentation files for the NETCONF library. Package: libnetconf0 Source: libnetconf Version: 0.10.0-0vyatta7 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 515 Depends: libc6 (>= 2.14), libcurl4 (>= 7.16.2), libssh-4 (>= 0.8.0), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), openssh-server, stunnel4 Conflicts: libnetconf Replaces: libnetconf Filename: ./amd64/libnetconf0_0.10.0-0vyatta7_amd64.deb Size: 158988 MD5sum: 7c694bf0e83c459fb1779755b4409c48 SHA1: 3c07a5d3d72c607591e541b6a571c555159eb68c SHA256: 8dccef56e64ffa7a81eccd24aecffa16224dcf56ff23d16ad80317563ead352e Section: contrib/net Priority: optional Multi-Arch: same Description: NETCONF library A NETCONF library in C intended for building NETCONF clients and servers. It provides basic functions to connect NETCONF client and server to each other via SSH or TLS, to send and receive NETCONF messages and to store and work with the configuration data in a datastore. Package: libnetconf0-dbgsym Source: libnetconf Version: 0.10.0-0vyatta7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 509 Depends: libnetconf0 (= 0.10.0-0vyatta7) Filename: ./amd64/libnetconf0-dbgsym_0.10.0-0vyatta7_amd64.deb Size: 473940 MD5sum: 8d211801ec7fd9fc47959199cc1f4cf8 SHA1: fef1af776276794b6e84198e83ae8b27cb0caf0b SHA256: da6924b13c60d721916e411600e547c4cdeb6eddccc12379947d3c5d0963a3ba Section: contrib/debug Priority: optional Multi-Arch: same Description: debug symbols for libnetconf0 Build-Ids: 2f0996b250a5e34d12a0845c0e0d6f70608975cb Package: libnss-sss Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 81 Depends: libc6 (>= 2.28) Recommends: sssd Filename: ./amd64/libnss-sss_1.16.3-3danos6_amd64.deb Size: 31384 MD5sum: be6f4c4d6b13d7da9a6d97068a027cba SHA1: f223b2e921fe880f240e8f4719a19bd5257f8dec SHA256: cf6388c4934f8a402f72f447cc199dc7988867fd79b11c0c7828cd4bb9be8bc2 Section: utils Priority: optional Multi-Arch: same Homepage: https://pagure.io/SSSD/sssd/ Description: Nss library for the System Security Services Daemon Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. . This package provide the nss library to connect to the sssd daemon. Package: libnss-sss-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 71 Depends: libnss-sss (= 1.16.3-3danos6) Filename: ./amd64/libnss-sss-dbgsym_1.16.3-3danos6_amd64.deb Size: 55028 MD5sum: 5d73d3af32f37bfd2b74681822a7de0b SHA1: 3cb9e9e7f2abe1dac76a1fbf13f66faf71587ec1 SHA256: 5a7e8d2000ef1563ad2e0374ba1a67920dab9fa25ee718920a06f0a25890fd31 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libnss-sss Build-Ids: 4724e533a9c1dc57cf5bda9b3edcd921c369ab4e Package: libnss-vrfdns Version: 0.10 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 92 Depends: libc6 (>> 2.28), libc6 (<< 2.29) Breaks: chvrf (<= 1.9) Filename: ./amd64/libnss-vrfdns_0.10_amd64.deb Size: 16392 MD5sum: be137d1c1103f88a4c0de7d7622630f4 SHA1: 4e863a1072f028f3da058f231d6736662b6cb694 SHA256: 1842873be10e43b0e658b11455d479ce55af910814bc018bf5363eab6a38d4ba Section: net Priority: optional Description: Glibc nss vrf resolver Vrf aware dns resolver Package: libnss-vrfdns-dbgsym Source: libnss-vrfdns Version: 0.10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libnss-vrfdns (= 0.10) Filename: ./amd64/libnss-vrfdns-dbgsym_0.10_amd64.deb Size: 32820 MD5sum: eee468a33472139cce63ee5f0c26b8d1 SHA1: ff7492aff770ed596d33ba625b9e1e8043cb95cf SHA256: f2d94a7e6eba9f1d4a83af976c2b7baa53f29aaf826328c2b40726f8edaf3be4 Section: debug Priority: optional Description: debug symbols for libnss-vrfdns Build-Ids: dd8710f418feafebd40ca74802b020d2d5c4db7d e445eb90547f0cc35b980a8a4dbd9ccb19f2aa02 Package: libpam-chvrf Version: 0.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: libpam-runtime, libc6 (>= 2.2.5) Filename: ./amd64/libpam-chvrf_0.6_amd64.deb Size: 4144 MD5sum: 94ee5ff291f705582c98ddc4fd910a70 SHA1: bb0b1e89ef566401d78f4dcbd8a6b8417e1493bf SHA256: aae21eec0de23573e153548c45d276127e85c7624132ea422e87f5cdb06517a1 Section: contrib/net Priority: extra Description: Pam module to change the vrf Contains the code to change the vrf of the process which is getting executed. This is a pam module, and should be called from the pam configuration file (by using 'pam-auth-update --package' in postinstall script). Package: libpam-chvrf-dbgsym Source: libpam-chvrf Version: 0.6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: libpam-chvrf (= 0.6) Filename: ./amd64/libpam-chvrf-dbgsym_0.6_amd64.deb Size: 4180 MD5sum: b2c878080d0150e06b4a60ea6577c2b2 SHA1: 036ada442649dd145f54bb0e5228320e8909d912 SHA256: e567a08ac7281b80f4148eb0c203905487742871060d06158781956aa755dfe7 Section: contrib/debug Priority: optional Description: debug symbols for libpam-chvrf Build-Ids: 8f2ee883d6e439e2751b46b6a2162d034055d56a Package: libpam-sss Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 87 Depends: libpam-pwquality (>= 1.2.2-1), libpam-runtime (>= 1.0.1-6), libc6 (>= 2.28), libpam0g (>= 0.99.7.1) Recommends: sssd Filename: ./amd64/libpam-sss_1.16.3-3danos6_amd64.deb Size: 38692 MD5sum: 4e7ee9f6952adfa8d7f609bbe78c43d1 SHA1: 615e224d7dc51cb83a5490a414b6fa87b6d2f688 SHA256: 8b488e2d7de5ed74cc594c132486e23570bc99005e74bed1f728771262581e98 Section: utils Priority: optional Multi-Arch: same Homepage: https://pagure.io/SSSD/sssd/ Description: Pam module for the System Security Services Daemon Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. . This package provide the pam module to connect to the sssd daemon. Package: libpam-sss-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 73 Depends: libpam-sss (= 1.16.3-3danos6) Filename: ./amd64/libpam-sss-dbgsym_1.16.3-3danos6_amd64.deb Size: 57616 MD5sum: bc85add407ec1e9f2736d499cc16ee27 SHA1: 5389fbc0944d0bc4510fbe433358d96ef5b56c8d SHA256: 163833a4d9d5b137300c1e3e5ffd790aeab5f32c88499e1f4afc713fc6c55011 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam-sss Build-Ids: 9e1e1e60f17a3109057429cba09ef2a30541c82f Package: libpam-tacplus Version: 1.6.1-1danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 64 Depends: libc6 (>= 2.4), libpam0g (>= 0.99.7.1), libtac3, libpam-runtime Filename: ./amd64/libpam-tacplus_1.6.1-1danos1_amd64.deb Size: 24132 MD5sum: fa1079fd940bbe49acb38e3b245758c2 SHA1: 236d975e66aaa75ce79cfa67a3bb0e9495d7612a SHA256: 7bcc6b34ed488975996baf92ef4cb0b0c5f1c33023ec092808e7b38a2590dd36 Section: admin Priority: extra Homepage: https://github.com/jeroennijhof/pam_tacplus Description: PAM module for using TACACS+ as an authentication service This PAM module support authentication, authorization (account management) and accounting (session management) performed using TACACS+ protocol designed by Cisco. Package: libpam-tacplus-dbgsym Source: libpam-tacplus Version: 1.6.1-1danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 44 Depends: libpam-tacplus (= 1.6.1-1danos1) Filename: ./amd64/libpam-tacplus-dbgsym_1.6.1-1danos1_amd64.deb Size: 28976 MD5sum: 4d45ef4e8c5c419b72a6b40d113d4ffb SHA1: f7781f19cecd674c2e1846777747569873c4495b SHA256: 5c28fa57d2d48d4f281cce98509f00fcdd56184524575e508d772435d78f7823 Section: debug Priority: optional Description: debug symbols for libpam-tacplus Build-Ids: 95627931947315dce1da05e128d5ed88023b8344 Package: libpcap-dev Source: libpcap Version: 1.8.1-3vyatta11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: libpcap0.8-dev Filename: ./all/libpcap-dev_1.8.1-3vyatta11_all.deb Size: 25776 MD5sum: 268de76c8be21cf566d6549dc71d6df3 SHA1: cc11552c1a5fe55124b5233fb36a3b666771a276 SHA256: 3e40f77d41b002940a7ea8f01f8a5e16164cc99731d10fb1ccaa9579dec50a28 Section: libdevel Priority: optional Homepage: http://www.tcpdump.org/ Description: development library for libpcap (transitional package) Empty package to facilitate upgrades, can be safely removed. Package: libpcap0.8 Source: libpcap Version: 1.8.1-3vyatta11 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 343 Depends: libc6 (>= 2.17), libczmq4 (>= 3.0.2), libjson-c3 (>= 0.10), libmnl0 (>= 1.0.3-4~) Replaces: libpcap0.8-dev (<< 1.0.0-2) Filename: ./amd64/libpcap0.8_1.8.1-3vyatta11_amd64.deb Size: 145020 MD5sum: af85390b14d1b44227c148a6eefa3978 SHA1: ff49820955c1ec2a6b0276c5098f33e49378897e SHA256: 3452eb1e90c23b95e3c148161914ef46279c9bee1fde95c5dcd51bb10d96ccec Section: libs Priority: optional Multi-Arch: same Homepage: http://www.tcpdump.org/ Description: system interface for user-level packet capture libpcap (Packet CAPture) provides a portable framework for low-level network monitoring. Applications include network statistics collection, security monitoring, network debugging, etc. . Since almost every system vendor provides a different interface for packet capture, and since there are several tools that require this functionality, the libpcap authors created this system-independent API to ease in porting and to alleviate the need for several system-dependent packet capture modules in each application. Package: libpcap0.8-dbg Source: libpcap Version: 1.8.1-3vyatta11 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 383 Depends: libpcap0.8 (= 1.8.1-3vyatta11) Filename: ./amd64/libpcap0.8-dbg_1.8.1-3vyatta11_amd64.deb Size: 354432 MD5sum: b032e37b068b42de80da48db3c2d2ba7 SHA1: d2f2d0bd33655b85f40e34853a0bb358fcdaed89 SHA256: 868791138745004016246094ab9eaeb795d4d27a4f1ebcabfaa35dcbf38c4f8f Section: debug Priority: extra Multi-Arch: same Homepage: http://www.tcpdump.org/ Description: debugging symbols for libpcap0.8 libpcap (Packet CAPture) provides a portable framework for low-level network monitoring. Applications include network statistics collection, security monitoring, network debugging, etc. . This package contains the debugging symbols for the libpcap library. Build-Ids: 2b7be3e71ae01bafbcc8348eae6964a0468a917e Package: libpcap0.8-dev Source: libpcap Version: 1.8.1-3vyatta11 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 754 Depends: libc6-dev, libpcap0.8 (= 1.8.1-3vyatta11) Conflicts: libpcap-dev (<< 0.9), libpcap0.7-dev Filename: ./amd64/libpcap0.8-dev_1.8.1-3vyatta11_amd64.deb Size: 246928 MD5sum: 83d767ce99f9c9a947c1b897361da626 SHA1: cdd9a6c524a77a132cdfcefa594a1efe6f0458c5 SHA256: f37f05356db1fbfc9b83d366214a69ad84b7f7ed6a63455d8a36779d7f54ea81 Section: libdevel Priority: optional Homepage: http://www.tcpdump.org/ Description: development library and header files for libpcap0.8 Headers, static libraries, and documentation for the libpcap library. . libpcap (Packet CAPture) provides a portable framework for low-level network monitoring. Applications include network statistics collection, security monitoring, network debugging, etc. . Since almost every system vendor provides a different interface for packet capture, and since there are several tools that require this functionality, the libpcap authors created this system-independent API to ease in porting and to alleviate the need for several system-dependent packet capture modules in each application. Package: librdmacm-dev Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 320 Depends: libibverbs-dev, librdmacm1 (= 24.0-1vyatta1) Filename: ./amd64/librdmacm-dev_24.0-1vyatta1_amd64.deb Size: 121336 MD5sum: 60952bb6a6e9b4b85ab836f42f780fc3 SHA1: 6dd31fd0c093a24e65cd076ee84d6cb2cf905ed7 SHA256: df047f004a45699c9ad611874b1e2e950f7fba9bab42cdcded7cb6717392e87b Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: Development files for the librdmacm library librdmacm is a library that allows applications to set up reliable connected and unreliable datagram transfers when using RDMA adapters. It provides a transport-neutral interface in the sense that the same code can be used for both InfiniBand and iWARP adapters. The interface is based on sockets, but adapted for queue pair (QP) based semantics: communication must use a specific RDMA device, and data transfers are message-based. . librdmacm only provides communication management (connection setup and tear-down) and works in conjunction with the verbs interface provided by libibverbs, which provides the interface used to actually transfer data. . This package is needed to compile programs against librdmacm1. It contains the header files and static libraries (optionally) needed for compiling. Package: librdmacm1 Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 197 Depends: libc6 (>= 2.15), libibverbs1 (>= 20) Filename: ./amd64/librdmacm1_24.0-1vyatta1_amd64.deb Size: 65636 MD5sum: b427b82297416f042040e8242d0fc290 SHA1: 3508d2b6b671f39e0eff50dd411f659ae426fe63 SHA256: 2b7e7e0122243d81f41170e42e59a28c112e98fce9d5f873b7948f5d67ad9e34 Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/linux-rdma/rdma-core Description: Library for managing RDMA connections librdmacm is a library that allows applications to set up reliable connected and unreliable datagram transfers when using RDMA adapters. It provides a transport-neutral interface in the sense that the same code can be used for both InfiniBand and iWARP adapters. The interface is based on sockets, but adapted for queue pair (QP) based semantics: communication must use a specific RDMA device, and data transfers are message-based. . librdmacm only provides communication management (connection setup and tear-down) and works in conjunction with the verbs interface provided by libibverbs, which provides the interface used to actually transfer data. . This package contains the shared library. Package: librdmacm1-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 252 Depends: librdmacm1 (= 24.0-1vyatta1) Filename: ./amd64/librdmacm1-dbgsym_24.0-1vyatta1_amd64.deb Size: 227348 MD5sum: 7ecd37e6e43d5ecdf5a62fee338ad428 SHA1: 6d637a896581ab69be21f77dfb891cbc6ff8fcc3 SHA256: 1893eaf38cb9c69d3a10c51b4c5a1c8d0ac97a17ba9c5331335858cb709e0681 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librdmacm1 Build-Ids: 1b28e2f27a9669b50a4656afd9bf37faaab41d26 7b329eb121ed9ee1c34437d284745072f19336d3 Package: libre-dev Source: libre Version: 0.6.0-2vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 542 Depends: libre0 (= 0.6.0-2vyatta2) Filename: ./amd64/libre-dev_0.6.0-2vyatta2_amd64.deb Size: 105764 MD5sum: 2d41f359e360cb8d49b16045f39062f3 SHA1: b9280e641611282f34af388c1300157c37081234 SHA256: e514ae8014acbbd9531a973a28cfda46d6d67d06e714324ad35e9993a7babe26 Section: libdevel Priority: optional Homepage: http://www.creytiv.com/re.html Description: generic library for real-time communications (development files) Libre is a portable and generic library for real-time communications with async IO support and a complete SIP stack with support for protocols such as SDP, RTP/RTCP, STUN/TURN/ICE, BFCP, HTTP and DNS Client. . The current features are: . * SIP Stack (RFC 3261) * SDP * RTP and RTCP * SRTP and SRTCP (Secure RTP) * DNS-Client * STUN/TURN/ICE stack * BFCP * HTTP-stack with client/server * Websockets * Jitter-buffer * Async I/O (poll, epoll, select, kqueue) * UDP/TCP/TLS/DTLS transport * JSON parser * Real Time Messaging Protocol (RTMP) . Design goals: . Portable POSIX source code (ANSI C89 and ISO C99 standard) Robust, fast, low memory footprint RFC compliance IPv4 and IPv6 support . This package provides development headers. Package: libre0 Source: libre Version: 0.6.0-2vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 186 Depends: libc6 (>= 2.15), libssl1.1 (>= 1.1.0) Filename: ./amd64/libre0_0.6.0-2vyatta2_amd64.deb Size: 62228 MD5sum: 6bc3db40f43a6ae24a705242215d8e92 SHA1: b46f6fa96e67b2e6b17a62915bd3ff60ac63b5d9 SHA256: f1000698fbd43c57997c0b5c0f0475582037428616bf1b706aeb167df3cf72fe Section: libs Priority: optional Homepage: http://www.creytiv.com/re.html Description: generic library for real-time communications with async IO support Libre is a portable and generic library for real-time communications with async IO support and a complete SIP stack with support for protocols such as SDP, RTP/RTCP, STUN/TURN/ICE, BFCP, HTTP and DNS Client. . The current features are: . * SIP Stack (RFC 3261) * SDP * RTP and RTCP * SRTP and SRTCP (Secure RTP) * DNS-Client * STUN/TURN/ICE stack * BFCP * HTTP-stack with client/server * Websockets * Jitter-buffer * Async I/O (poll, epoll, select, kqueue) * UDP/TCP/TLS/DTLS transport * JSON parser * Real Time Messaging Protocol (RTMP) . Design goals: . Portable POSIX source code (ANSI C89 and ISO C99 standard) Robust, fast, low memory footprint RFC compliance IPv4 and IPv6 support Package: libre0-dbgsym Source: libre Version: 0.6.0-2vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 183 Depends: libre0 (= 0.6.0-2vyatta2) Filename: ./amd64/libre0-dbgsym_0.6.0-2vyatta2_amd64.deb Size: 158024 MD5sum: 2f4075e4f4b5ab6d65b76b15bbe16da4 SHA1: 31b1966b4a15b154be3d0fae77e8403efd47a905 SHA256: db60e2b32898f02bf48f77c7ee4ddff1d88491f2ca29abf6c9cedeb33010ee46 Section: debug Priority: optional Description: debug symbols for libre0 Build-Ids: 48e272889a32849a6ef8c2208d238f0dca5a07ff Package: librte-acl20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 103 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 19.11), librte-rcu0.200, librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Provides: rte-acl-rcu-qsbr-dq-support, rte-acl-rebuild-support Filename: ./amd64/librte-acl20.0_19.11.4-0vyatta20_amd64.deb Size: 47772 MD5sum: 54e6c2f930be8d20aa4b5c7a7873cf7f SHA1: 5d149af6e37842b6e42952e0e162e0011090526d SHA256: 5234257bf5adfa52c79fa907cd0856338adb640adf4b379997b69c50a8661003 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__acl_8h.html Description: Data Plane Development Kit (librte-acl runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_acl. Package: librte-acl20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 158 Depends: librte-acl20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-acl20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 143712 MD5sum: d0cdc015af321d1a61960007fab60ad9 SHA1: df88ce7cda73650d033ef6c10bf834bda498dc4f SHA256: 4500827244ad078285f64ebf180c9372e29b94bdbd61805331be10ca642485a6 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-acl20.0 Build-Ids: 699646a31b1b1854edd2530be0adfa5916095f26 Package: librte-bbdev0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 65 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-bbdev0.200_19.11.4-0vyatta20_amd64.deb Size: 31540 MD5sum: 5235e15eeeb435df82d54f8a1e053bb2 SHA1: 21a01b85ad57ef7c1f852cbd2ddf58b949f43343 SHA256: 1285a865de93b7e67ffc7703706815c95b4fe1ae7f81c032013fe0ea763c315e Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__bbdev_8h.html Description: Data Plane Development Kit (librte-bbdev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bbdev. FYI: This library still is highly experimental. Package: librte-bbdev0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 44 Depends: librte-bbdev0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bbdev0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 29100 MD5sum: d254bdaa3a53d488e31d9b398ee1a963 SHA1: 677b2e80b0ca18f7503ca2a5d93885aafbc337b1 SHA256: 52533cbdf58b16ee1360063cb10494c8d80661c63f45ba11b230ebeb3c04cbf4 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bbdev0.200 Build-Ids: 05afab7a7f68b4199426b30cf34ab078df01b505 Package: librte-bitratestats20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-metrics20.0 (>= 19.11), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-bitratestats20.0_19.11.4-0vyatta20_amd64.deb Size: 24516 MD5sum: 53dc4460406f2c9d405cad88bf3e6ec2 SHA1: fbefb258a853bd04b98a22560cc1e520f5dd6e7b SHA256: d3eca30b5b8f1c0409c545f2b43f1da5447a9f126f756067d111ad72ce889777 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_bitratestats runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bitratestats. Package: librte-bitratestats20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: librte-bitratestats20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bitratestats20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 23972 MD5sum: 857e3f2724fa59b58188379f87f0a63e SHA1: dbb4cf6c4a124f385f189e2b3557fe0425ee4cb4 SHA256: 58ed86c55f2834fac0602c98970b535d789cf98f48086fd57763ba92c8e75676 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bitratestats20.0 Build-Ids: 438318a34b9ea00878fe305aaddfb4d5908c8706 Package: librte-bpf0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libelf1 (>= 0.131), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-bpf0.200_19.11.4-0vyatta20_amd64.deb Size: 44144 MD5sum: 0a0d62ef873938932f462e3fd977b6e3 SHA1: c42b60adfb9fc07dc505a36c6ab6a21c3354fa12 SHA256: bdaa766794a96d15d368ffbc88c232328b30ca46d14a710bea808848c412cc0d Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/prog_guide/bpf_lib.html Description: Data Plane Development Kit (librte-bpf runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bpf. . The DPDK provides an BPF library that gives the ability to load and execute Enhanced Berkeley Packet Filter (eBPF) bytecode within user-space dpdk application. FYI: This library still is highly experimental. Package: librte-bpf0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 147 Depends: librte-bpf0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bpf0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 132588 MD5sum: 1329c0a68a8810a426621fb631221af3 SHA1: 49b5cf450974631fa069322f719bc109fb22d381 SHA256: 28b4fdfb24bb7e0e0f00aaefe53d21f09921e0354cc3086edd9a891232c93d05 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bpf0.200 Build-Ids: afe80fc8e0f6f107216f00a1ed2f35351c5cb147 Package: librte-bus-dpaa20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 131 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Filename: ./amd64/librte-bus-dpaa20.0_19.11.4-0vyatta20_amd64.deb Size: 57440 MD5sum: 4679130f53af22f91451e1dc6575a9a7 SHA1: 1394cf9c751e380d45ffcdc670172b43688cb266 SHA256: ab17ae3ae9a241a6f5207f8005315ca214a6283004518e086608062c325cbbca Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_bus_dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bus_dpaa. Package: librte-bus-dpaa20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 262 Depends: librte-bus-dpaa20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bus-dpaa20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 242468 MD5sum: 1470996beff40fe92a3f411a5b14e5ad SHA1: 919500fe9ace08f0ab14b1b9bf28e0cecba11e57 SHA256: be2b0fdc1e6834b3173fdaa0a6462fac5eb0524f80faed9054fd38faa3054054 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bus-dpaa20.0 Build-Ids: 10f27d137b94585dd7249a6d9c91ef546331425c Package: librte-bus-fslmc20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 121 Depends: libbsd0 (>= 0.0), libc6 (>= 2.7), libfdt1, libnuma1 (>= 2.0.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Filename: ./amd64/librte-bus-fslmc20.0_19.11.4-0vyatta20_amd64.deb Size: 46124 MD5sum: 02512e4254d8dc837b380b4e0f6064dd SHA1: 4fba44b6059fe91246e7462617d28fa0239af207 SHA256: 86e086ad760d0fb175e3fd1cda9ef4aa110441d23422bbca858be3b51c573473 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_bus_fslmc runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bus_fslmc. Package: librte-bus-fslmc20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 193 Depends: librte-bus-fslmc20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bus-fslmc20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 165888 MD5sum: 19b389d62c8537c446006eccb8abf815 SHA1: 45c16c9ba65b992686b944af7ace87447f0c97ec SHA256: c6f8dbbf1f2cd6baff3a93fff73df55dc95ef5cdf4a911cfc13478123e49b63b Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bus-fslmc20.0 Build-Ids: 5a10dcb611e96238eae27a565892cec7bf08b72d Package: librte-bus-ifpga20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-rawdev20.0 (>= 19.11) Filename: ./amd64/librte-bus-ifpga20.0_19.11.4-0vyatta20_amd64.deb Size: 27044 MD5sum: 4c0289a27cc1910c1a863460a73433d1 SHA1: 39e843fadd402ce63fc16f7268bcdd25601af456 SHA256: 3638988511df765b42a032da1fab00a84700ca1b7563a1c7a1f47cbf58d4a361 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/rawdevs/ifpga_rawdev.html Description: Data Plane Development Kit (librte_bus_ifpga runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bus_ifpga. Package: librte-bus-ifpga20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: librte-bus-ifpga20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bus-ifpga20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 17096 MD5sum: 599a7bb7ae523f7a212a53b048675d11 SHA1: cf1f25764052aaad72155efd40eaf1db6c5655e0 SHA256: c48cf51d123a20f274aaac56e8c67401d6cdd04d2515925d592dbb6062ce005f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bus-ifpga20.0 Build-Ids: c6deeb413183ebe260347290e18879550d76d14b Package: librte-bus-pci20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 94 Depends: libbsd0 (>= 0.0), libc6 (>= 2.7), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-pci20.0 (>= 19.11) Filename: ./amd64/librte-bus-pci20.0_19.11.4-0vyatta20_amd64.deb Size: 39724 MD5sum: 270c8752fad1666da85a6a0ed1ce93ed SHA1: 540f5fab3b97963cee3e5567157439674cd8b050 SHA256: dd122b64eeebd28ea7fec142fc6b453385631445061a18108b5c753b7ee516d8 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_bus_pci runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bus_pci. Package: librte-bus-pci20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 90 Depends: librte-bus-pci20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bus-pci20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 69552 MD5sum: d4454809f5557d15e3c94a5bb53d88e9 SHA1: edd7ae89309c3aec117a11b12d6175e2b55eaa23 SHA256: 4c699c09c90e4640250f4e1ec96059c1fe5fee9889825a06f12f7765ae1412c9 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bus-pci20.0 Build-Ids: 30725aaeecc52622e60dac444bf863146bccd301 Package: librte-bus-vdev20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11) Filename: ./amd64/librte-bus-vdev20.0_19.11.4-0vyatta20_amd64.deb Size: 27956 MD5sum: edae98046d5a308ce0f29702238aef23 SHA1: fe36e7e201984e0ceca4140f09b4bb758670900d SHA256: cd2628b52acac66196a1fff1ab1ee5a2efb0c643f5f2a6f6ec9f75ba58994e47 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_bus_vdev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bus_vdev. Package: librte-bus-vdev20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: librte-bus-vdev20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bus-vdev20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 18180 MD5sum: b32c9241112e648e5cda2dc5c8c89140 SHA1: a3142a3b7a6fc111a200d352feccc55c7a139cf3 SHA256: 4d880c737dcbb0301629cae5a158ce9882d52e46acb36700c9efb19408e41022 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bus-vdev20.0 Build-Ids: 4ef11418ef02338b321f9c944e38564a8bc81a11 Package: librte-bus-vmbus20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Filename: ./amd64/librte-bus-vmbus20.0_19.11.4-0vyatta20_amd64.deb Size: 35040 MD5sum: 41dbc7d413a5d63401f175f9dc581806 SHA1: 370bced3222d1fd4a611696b421ebc91b54905bb SHA256: 8d042c4874622689a923f917a675a158d6211bdc78a2076e85a169ef8b28a7d9 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_bus_vmbus runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_bus_vmbus. Package: librte-bus-vmbus20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 72 Depends: librte-bus-vmbus20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-bus-vmbus20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 53824 MD5sum: 4393bb5c823932e13aac6fa1ecddfb44 SHA1: 341676e41a17ee46566181881cd1431d269928ce SHA256: 1b4d79489f9181155e8fff9a0fcd30a97c384223438581374c4afaa8ff8c68d8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-bus-vmbus20.0 Build-Ids: 208941b620708ea49cffd6451251f683626280bd Package: librte-cfgfile20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-cfgfile20.0_19.11.4-0vyatta20_amd64.deb Size: 27644 MD5sum: 48c4e16889a0f680ec00aed0010631bb SHA1: b03f50784b83c60cc20d326ac0406620cb4c0c90 SHA256: 451b4e0d7ee117a2180de79294f6e9629a398551e42f9a4de865ab9321a2b8df Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__cfgfile_8h.html Description: Data Plane Development Kit (librte-cfgfile runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_cfgfile. Package: librte-cfgfile20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: librte-cfgfile20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-cfgfile20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 12192 MD5sum: f891b310013478f41d07b1608ae93342 SHA1: e9dd8fd911f2ea479363931f971a531f441da0c9 SHA256: a8413f9e2a89767d08a7c55953ebdcdf038f3f9973ba98f4a400e92ccd792fa7 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-cfgfile20.0 Build-Ids: fd4744281f62e517d81358c5955496bac47c0ded Package: librte-cmdline20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 81 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 17.08), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-net20.0 (>= 19.08), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-cmdline20.0_19.11.4-0vyatta20_amd64.deb Size: 36736 MD5sum: 698cbc1e57982a8f86f5b54995f62a6c SHA1: 1e9f54ae82e9a96025db4aefab274474cb73aec2 SHA256: b66b191ebe272cdc847255a04cb2bc0c47f1043fdb6da1be7249cd5683c1e051 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/cmdline_8h.html Description: Data Plane Development Kit (librte-cmdline runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_cmdline. Package: librte-cmdline20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 67 Depends: librte-cmdline20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-cmdline20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 51240 MD5sum: 9cf6698979afc9916ac8a3396e18a0a8 SHA1: b2889e663f7784c7141aecd56ebe9f9cb40ba0b2 SHA256: 9158350581cd2ae2b93c0df60277cca2f5a7b42bc9def1db4f6e2b0e9721a8d9 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-cmdline20.0 Build-Ids: 92e3aa942d71389cd31e98d71ef2164742118c58 Package: librte-common-cpt20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libbsd0 (>= 0.0), libc6 (>= 2.2.5), libfdt1, libnuma1 (>= 2.0.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 17.08), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-common-cpt20.0_19.11.4-0vyatta20_amd64.deb Size: 23896 MD5sum: 433175da256ccc0c4438f74fd673ffa0 SHA1: 4454a08f7f3023aabfd3f6ce05fa16eaac143715 SHA256: 65a3011db1de8f0a359948ba43f21b83dc6eee2eae257b1388504362f924cebc Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_common_cpt runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_common_cpt. Package: librte-common-cpt20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: librte-common-cpt20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-common-cpt20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 6152 MD5sum: 7c714d203b861f3849d4117962637d07 SHA1: ff3982f6b27330edaa9224b52014b10eafb2bbb5 SHA256: b81726a856af60244c0964e24a338138ab731233671f52e01601ca947b25b88b Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-common-cpt20.0 Build-Ids: a738a0e77471fc938c5cc2f6073264660a306311 Package: librte-common-dpaax20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 69 Depends: libbsd0 (>= 0.0), libc6 (>= 2.27), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-common-dpaax20.0_19.11.4-0vyatta20_amd64.deb Size: 31228 MD5sum: 577eed0b67dfb5e421952e058fd794d6 SHA1: f66ce7db2d7c3ef7d79f1ae9301e481baf0e392b SHA256: 2651e6dfcd0924c5f507904f11867cac51c39eb4056687b03db95d68db026d8a Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_common_dpaax runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_common_dpaax. Package: librte-common-dpaax20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 40 Depends: librte-common-dpaax20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-common-dpaax20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 24836 MD5sum: 0db2efc79342da9986e649a2534c1624 SHA1: 25d77cbcacb4a468e586f820959d76814070e2ef SHA256: c7f79a02733c08ef751a19142be7d6234090ce48cc8ffa0b04fd1b27b347a0ab Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-common-dpaax20.0 Build-Ids: 040cf7091a210257e3e3f4fbb3718718d92644fe Package: librte-common-octeontx2-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-common-octeontx2-20.0_19.11.4-0vyatta20_amd64.deb Size: 36040 MD5sum: f8389a473c72909a0aeb7b3add3f2788 SHA1: 229f5a01503c831db80ef3a8bb338cc1875818c0 SHA256: 70fda48ff40fffa5805e210769ba34f1edbae46e3f79e348ef4578b953b9bcc4 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/platform/octeontx2.html Description: Data Plane Development Kit (librte-common-octeontx2 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-common-octeontx2. Package: librte-common-octeontx2-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 65 Depends: librte-common-octeontx2-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-common-octeontx2-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 49260 MD5sum: 98f5e04e8f655520fd09e814523e0c2a SHA1: 6ebf0276934846ee6be63fb55d35094846e60d54 SHA256: 734eff86ad49664bf05dac85490952f9230258c534187da7b3d6f2a2e832549a Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-common-octeontx2-20.0 Build-Ids: 2f06ad373fdb525693dfe4f8b8eac93288e7460e Package: librte-common-octeontx20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-common-octeontx20.0_19.11.4-0vyatta20_amd64.deb Size: 25664 MD5sum: d3e6250e8dc507cec6deb95a260ae7e7 SHA1: ccfe39dc459106475082b2f077a48660588dc700 SHA256: aef0ce2f4fc40989136d8fb36d8650e38b4c0a12df9faf1d48e552f7431c8b9f Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_mempool_octeontx runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_common_octeontx. Package: librte-common-octeontx20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: librte-common-octeontx20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-common-octeontx20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 9724 MD5sum: 86a410218b0ffdb6b6a182e03e49347f SHA1: 830a565ee0a43487a60ef754793ea1a067ecfef4 SHA256: 5ee26088671710b7cbeaa8c07da141590e3c9abe29ba043529dda4449738ad8f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-common-octeontx20.0 Build-Ids: 876043e28bb32fc0f96ea64428172bfeb449dcb0 Package: librte-compressdev0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-compressdev0.200_19.11.4-0vyatta20_amd64.deb Size: 30840 MD5sum: 980c53f313cd4461d99d6eb70ca544b5 SHA1: 77ba16f7a7480c5884d490c0c486a534f17ff2d8 SHA256: bb4baaa33b19b136bdea1d76c0165f6f0546a1c89541a35ec1f758338f30a014 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/compressdevs/isal.html Description: Data Plane Development Kit (librte-compressdev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_compressdev. . Provides poll mode compression & decompression driver support. FYI: This library still is highly experimental. Package: librte-compressdev0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: librte-compressdev0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-compressdev0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 37400 MD5sum: 73b0b1846518d82f9cdefa39516a0ab7 SHA1: 6bd36569ff61a4e3c8e3f719a0350d2b534606f3 SHA256: b7e47d00a6f1ed18f7577a3e17899d4ae7a530499a55dfc9170ba019a19c04ac Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-compressdev0.200 Build-Ids: 1349aa86eaea9ff4a3e2263cf5e7ab93f5a03db0 Package: librte-cryptodev20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 87 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-cryptodev20.0_19.11.4-0vyatta20_amd64.deb Size: 38276 MD5sum: b9a8f4bd1611900a943677d349d0c082 SHA1: ab73350a52a8d6756b0462f02510e233bed5e564 SHA256: 21bef98d43c4a9f4732e8962ed6dce500ac2ff62bb5bb9a729426c26e8f9302d Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__cryptodev_8h.html Description: Data Plane Development Kit (librte-cryptodev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_cryptodev. Package: librte-cryptodev20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 94 Depends: librte-cryptodev20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-cryptodev20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 76544 MD5sum: 12d4b7653a320b297b4abcd91410005f SHA1: db13d88bd6197dd55784e447b1cf728c9374bc3f SHA256: 5810941a28fb21dfbcfc78617a7556f2f8fd5155a8839501aeb4eb9f2b2987dc Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-cryptodev20.0 Build-Ids: 64f8f1afd7c6c37698b9d8be0909068c2e053794 Package: librte-distributor20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 55 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-distributor20.0_19.11.4-0vyatta20_amd64.deb Size: 28628 MD5sum: 7147ce160bce44022f1350c1da85ede7 SHA1: f586fea756b83c1d5f31e1f5449e74d33aa04522 SHA256: b0df69e33153f158f1b5dbd67a3c8361f1dedf04589403b5d581cfa4f9aad3ea Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__distributor_8h.html Description: Data Plane Development Kit (librte-distributor runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_distributor. Package: librte-distributor20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: librte-distributor20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-distributor20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 29196 MD5sum: 9ac2448937a7a244a750752dcde04c35 SHA1: 05262d2a8682e215378ae7c4d374afebc616e49d SHA256: 3538cf358abd94ff233c4f50472fa74d64a62f6030238d72f1bdeae7df9e6d01 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-distributor20.0 Build-Ids: 4c74e4681fcf4f078772f794099f4377d811a64a Package: librte-eal20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 384 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-kvargs20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-eal20.0_19.11.4-0vyatta20_amd64.deb Size: 133968 MD5sum: 1e6e04b28256cf3a799afb8e356d64f8 SHA1: 37b3e7cb82c65ea051dbcdfa443d85bc3dd00726 SHA256: 9a4d004ad7a51099401acc4070e7b98d76fc8f7531298364904a4827370e5095 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__eal_8h.html Description: Data Plane Development Kit (librte-eal runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_eal. Package: librte-eal20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 476 Depends: librte-eal20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-eal20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 433176 MD5sum: 2fc6a8f044ed0f3469229ac3b5c8ab22 SHA1: f39ce0f7a6720465299b7e647a4253260817e096 SHA256: 5d55a73fe7f661ebe702f4fded3a55d7a65298e6fc29627c5da6cfd3f0cd9b2c Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-eal20.0 Build-Ids: e738939100683a30a2c891f48f3d0fc684da9845 Package: librte-efd20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-efd20.0_19.11.4-0vyatta20_amd64.deb Size: 42684 MD5sum: 5dba656decc51cf8442e50bfd5f99676 SHA1: daf64380752ad50152dc6b80b6c666c93fa62113 SHA256: ad38299757ed316212b13e46e65b6bee6be119f5a220abe526d720f7315c25e7 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_efd runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_efd. Package: librte-efd20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: librte-efd20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-efd20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 64724 MD5sum: 68ea5f255c846b99b02796a0b1dde96a SHA1: 548c17048018d0dbecc5ae48289d8b4187c7628f SHA256: ddfb59d2bfb5d9922a5f946b42265be68acf81edfb5e4316e854c0fb785e19ad Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-efd20.0 Build-Ids: 44eb26fc301124b4607496997a4d711f8132a267 Package: librte-ethdev20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 235 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.08), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-ethdev20.0_19.11.4-0vyatta20_amd64.deb Size: 77372 MD5sum: 328adf2f0593fbff1933a342847b8751 SHA1: 91770ed51d722ace468f6dfe831761751591ab44 SHA256: b9d568ea6c56835242ee8c675bfc7260ca12c352d080e3e2cba1d77cff0fdc11 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__ethdev_8h.html Description: Data Plane Development Kit (libethdev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for libethdev. Package: librte-ethdev20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 497 Depends: librte-ethdev20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-ethdev20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 459308 MD5sum: 5da882ef8ce649d9b8413b09b47dc987 SHA1: 517497bf4d0fb731abd79ce0789e9e96603da239 SHA256: 0a0dad9b511a4afeb68620c2cb0a960878375634fef49b43e1b1582367c54fd2 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-ethdev20.0 Build-Ids: 39220fd24090da27e0a4fb7718880abe57817f77 Package: librte-eventdev20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 186 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.11), librte-timer20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-eventdev20.0_19.11.4-0vyatta20_amd64.deb Size: 75768 MD5sum: 21ecd308d1c61e030cd7ea328fe73c49 SHA1: 60b45a172d6e28c3f835064d1640246b1410285d SHA256: a24637e258f5a3415f74d96d8c9b0091ef7893e80651dbd8668eff585f1042b2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_eventdev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_eventdev. Package: librte-eventdev20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 387 Depends: librte-eventdev20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-eventdev20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 363060 MD5sum: b769fadfcde650efa0d20fae1b515a59 SHA1: ca531c07ae044ce1cbb5a917e52dfe8dd42bfa1a SHA256: 0070d26b9f5ea6563c9ec9671fc160c4a02d438d10419006bd77209575472935 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-eventdev20.0 Build-Ids: b667adf30ad966806d1b247f12fe8f1ba3190a1b Package: librte-fib0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 18.05), librte-rib0.200, librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-fib0.200_19.11.4-0vyatta20_amd64.deb Size: 33412 MD5sum: 7f02a7d592fbe1771841c41409e43917 SHA1: 8d25e4109d87d7597238236689bf840f5a6dc988 SHA256: 0098a0b348638d61db0cf5497c9a142f38c0c938c582bb914b1d017b9baeca68 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/api/rte__fib_8h.html Description: Data Plane Development Kit (libfib runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for libfib. FIB (Forwarding information base) implementation for IPv4 Longest Prefix Match FYI: This library still is highly experimental. Package: librte-fib0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 65 Depends: librte-fib0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-fib0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 49160 MD5sum: e5ec3a5936fa6a5e56d3cb2bbfc9cd7c SHA1: c66543b338544346273f3362ecb339b14884fff5 SHA256: bfe1279bd6326a3fe465e57945232cd7f624d002faf3d14e749bdce9bc49755d Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-fib0.200 Build-Ids: 33340d4fee00b63b7afbeceb97425eaeced08942 Package: librte-flow-classify0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), libpcap0.8 (>= 0.9.8), librte-acl20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-ip-frag20.0 (>= 18.11), librte-kni20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-lpm20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-port20.0 (>= 19.11), librte-rcu0.200, librte-ring20.0 (>= 19.08), librte-sched20.0 (>= 18.05), librte-table20.0 (>= 19.11), librte-timer20.0 (>= 19.08) Filename: ./amd64/librte-flow-classify0.200_19.11.4-0vyatta20_amd64.deb Size: 29784 MD5sum: e4ae0adfd572eaa368114855c1bd7df1 SHA1: b9b98b093b073488ecbe673ddc1db2a1a84842cb SHA256: 01577ebdd38d312b8a34661ee3c749aa603d4faaaca65d0f9112d8281c914449 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__flow__classify_8h.html Description: Data Plane Development Kit (librte-flow-classify runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_flow_classify. FYI: This library still is highly experimental. Package: librte-flow-classify0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 93 Depends: librte-flow-classify0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-flow-classify0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 77580 MD5sum: 4aef709ad24f694004d5c8b4449b2933 SHA1: c14662526d3b4c977631c762312b8679a3486595 SHA256: 99e8789c034f97eef54853eecc908e4f4ca66b992b80ca4be7039aeeccca2ee0 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-flow-classify0.200 Build-Ids: be5d33b28715ac0d902905b59185079151c4d4e7 Package: librte-gro20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 57 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Filename: ./amd64/librte-gro20.0_19.11.4-0vyatta20_amd64.deb Size: 29420 MD5sum: 1d9c822d978a9138df76a866f62bd6cd SHA1: e1171d7e4fdfb8fe305e385bf8ad652065be50fb SHA256: c03ce4b4d1b1d9dda42f0cfbb397fbc816bda4a0a411ef0c21e2ee1fd3560c5e Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__gro_8h.html Description: Data Plane Development Kit (librte-gro runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_gro. Package: librte-gro20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: librte-gro20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-gro20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 56240 MD5sum: 2f4f4221c8c547dff986b648e821744b SHA1: dbcb236c0852e6573090268eb4917515076d6631 SHA256: 1c8e756770030641f7494b8611346a6e4d55abbc679f9afe6b42fe2ab3609e14 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-gro20.0 Build-Ids: cc3677cb115b4c7c71387c16196c1b679d8b4aa1 Package: librte-gso20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Filename: ./amd64/librte-gso20.0_19.11.4-0vyatta20_amd64.deb Size: 30448 MD5sum: 01e03c8cc668cdfaeb4089e177b4dbb2 SHA1: 72ce17e5bda60289526471e90f4334419c482dea SHA256: 505f6f7edf000d35a3c9176b1ef97cb2579ce625a60d64529adcfe7307ae4c57 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__gso_8h.html Description: Data Plane Development Kit (librte-gso runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_gso. Package: librte-gso20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 105 Depends: librte-gso20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-gso20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 92092 MD5sum: 38a687d6f76973790cb28bcc20af2717 SHA1: 909b073b0887bba40257e44ba6e7082b0bf5e056 SHA256: 3b678ac71b0d28942bfca4698bdd2c2108558f8ebb9974c3f4cb473d39bf7c37 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-gso20.0 Build-Ids: e3a50bf528f2cd26ef5d7b47facc6b2b3c612311 Package: librte-hash20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 104 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-hash20.0_19.11.4-0vyatta20_amd64.deb Size: 47900 MD5sum: b92a2ca22a211024d4eb4aab87880925 SHA1: 4e3d7d8ddd5e882bf0f42702baa919e8091c2807 SHA256: f098c9308af42141287ba1b176d595eb55ebc8fe74b36a9a6272d0c0aa9051bf Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__hash_8h.html Description: Data Plane Development Kit (librte-hash runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_hash. Package: librte-hash20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: librte-hash20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-hash20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 92740 MD5sum: 86c2cf8f98de9b8c192b9f3ca815d89c SHA1: db6829c998e7ddee198fe6f9250ce234e71ffe78 SHA256: 2523846947ec567a317c79ba6cef4c8d8b28e1851fc354974d8cf1253e5ed51d Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-hash20.0 Build-Ids: bd068b6fb3e6610e8367f8fa007e15e17b7a459b Package: librte-ip-frag20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-ip-frag20.0_19.11.4-0vyatta20_amd64.deb Size: 41328 MD5sum: 3d51792772aac73ba814197b99c47091 SHA1: a06fb5ff7e99a3dcb56c83373d793c1311030780 SHA256: 6bc0239a828c669025957b3532fddd923450f754301c5c937c61c13b80393433 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__ip__frag_8h.html Description: Data Plane Development Kit (librte-ip-frag runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_ip_frag. Package: librte-ip-frag20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 119 Depends: librte-ip-frag20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-ip-frag20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 104736 MD5sum: a148921e63d9e448e1ae57f65d49b27a SHA1: 351d7f980559f33913944bfe0d45e490e6dda7d7 SHA256: 0e2bca1349bf0774be6430131f6eba3d7626bb0b5823a4241768f9e09b6fe957 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-ip-frag20.0 Build-Ids: d73d42586ab22067015852bf8984d4249b52c842 Package: librte-ipsec0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 101 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-ipsec0.200_19.11.4-0vyatta20_amd64.deb Size: 42248 MD5sum: f3fa5b2c70eaf8adaec6a5bcc49ab0c3 SHA1: 6720948e4e8da9d6d8b656faaa75280bdce13034 SHA256: cb99bd7bdecb9841bd69aa2e582b2e381ac9c74f1c0b3138fcfd96961cb820d1 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/prog_guide/ipsec_lib.html Description: Data Plane Development Kit (librte-ipsec runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-ipsec. FYI: This library still is highly experimental. Package: librte-ipsec0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 208 Depends: librte-ipsec0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-ipsec0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 193376 MD5sum: b4eb84f29e01a52d8f3151775973fcc2 SHA1: 4715000fc30af534d3e00fe22b909f05a37cf69d SHA256: 0a74b8dfb9db89625e0a9f05a2ba0d461d5278cc47df4efbfd173e2591e8178f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-ipsec0.200 Build-Ids: 24628c72bee544380b0372d48dbcec405ce5fb88 Package: librte-jobstats20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.2.5), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-jobstats20.0_19.11.4-0vyatta20_amd64.deb Size: 25072 MD5sum: ac8885d730f21ddff4a4ca3a92c07003 SHA1: 7186fb930ecd2f750c82a858c596f38c3bd24e8f SHA256: 2d01bcbf20be128b114cc40e552b603127b74548aa5d00998486a0a6c157b160 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__jobstats_8h_source.html Description: Data Plane Development Kit (librte-jobstats runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_jobstats. Package: librte-jobstats20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: librte-jobstats20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-jobstats20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 8376 MD5sum: dee9014ab3157c17751d6ee416e16438 SHA1: 197cf5190b9ec12ed3b0d53862b436cef3f43719 SHA256: 593c2c30b2f7a666efa3212f80890786f284e4afd33723599a527f377b3ca42a Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-jobstats20.0 Build-Ids: e9560a8ea0e81eeb59c23a996c8c0b48040d4df3 Package: librte-kni20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 71 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-kni20.0_19.11.4-0vyatta20_amd64.deb Size: 31216 MD5sum: 9395b7cb4b76deee635af9c879878158 SHA1: 6a0f3956d117d37ad64ba237b2aa48d7a21c6a06 SHA256: 21a0dac92c30857fec48045ed81ce3009712f23495fd0b51f8559abb53afca76 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__kni_8h.html Description: Data Plane Development Kit (librte-kni runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_kni. Package: librte-kni20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 76 Depends: librte-kni20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-kni20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 61596 MD5sum: 2daab27f8945ddbbb5dd16ca38bf30e8 SHA1: acc8439fb424d0ba578d95745333e84498eb75b0 SHA256: 8ac8cd87c91bee508fbd2eb1b135673d65254e04c1d3768f1fd63b2cb0cce2b5 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-kni20.0 Build-Ids: e26a9f071d9e4e87db13f28cbc712866eb061a60 Package: librte-kvargs20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11) Conflicts: libdpdk0 Filename: ./amd64/librte-kvargs20.0_19.11.4-0vyatta20_amd64.deb Size: 24796 MD5sum: 36090449abefed87b5ded817eed09e41 SHA1: a593bd147bbabf94b0d95fa08fda43ae2f2670b9 SHA256: 2a139c858f35cf54c6805d6d86cbb24d830e0e86ee3d9b3daeb8ab530651cedd Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__kvargs_8h.html Description: Data Plane Development Kit (librte-kvargs runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_kvargs. Package: librte-kvargs20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: librte-kvargs20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-kvargs20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 6476 MD5sum: 5775bcaa718abb6124a732bc13f66cc2 SHA1: 492b01c379cf9bbc2bf408ec86538888c58b56e1 SHA256: 9ed140b274efeb52432b47341986c4d69a5c80a7a2886201716db24ef13e1c82 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-kvargs20.0 Build-Ids: 47479a73046f9f80bca23eeed6b7fb9fc3463a91 Package: librte-latencystats20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-metrics20.0 (>= 19.11), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-latencystats20.0_19.11.4-0vyatta20_amd64.deb Size: 26672 MD5sum: 3429b4fb13ce12f4a53c647a7124970d SHA1: 0558c251b9a4fb337caad775f15e073e5d722add SHA256: 49e48818e9521d65591fb36401781d69b9ad86d972489336b4c5d2ef01c97e53 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_latencystats runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_latencystats. Package: librte-latencystats20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: librte-latencystats20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-latencystats20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 29072 MD5sum: e31573556a48ece4a8636ec9e44d61eb SHA1: b92a451c294f4459e8ca3436e6182846eb191ff1 SHA256: c80e56c651b8916105ed478d00fc3064ee0453ab0fa40c1818fe9cefa3dc9724 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-latencystats20.0 Build-Ids: a1b329d82d7cc3748d4a4324e1c407ac3af10947 Package: librte-lpm20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 63 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-lpm20.0_19.11.4-0vyatta20_amd64.deb Size: 32212 MD5sum: 1ad7397c62bc1bca7518848a2fe2557e SHA1: 98591262af34eb69a708d4b70096494f9f174bd6 SHA256: 72816272421459780cdb9a908d36e556251efb5ba6dad9c4d47e83605ad56733 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__lpm_8h.html Description: Data Plane Development Kit (librte-lpm runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_lpm. Package: librte-lpm20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: librte-lpm20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-lpm20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 38976 MD5sum: c3516ae7cf53442347819a9b57cae938 SHA1: 009f211569b02d711e5e08b0df8d5cc409feb25c SHA256: 70b36fdaffda25a13302a9673eef908b49ae4901feb86d1730daa8ed67851703 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-lpm20.0 Build-Ids: 9db873d3ee230ad1bcc492be4df007df5d0bb3fc Package: librte-mbuf20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 109 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Provides: librte-mbuf-rx-sbp-bad Filename: ./amd64/librte-mbuf20.0_19.11.4-0vyatta20_amd64.deb Size: 43672 MD5sum: 1feed55d952a920852e0d159326a8b46 SHA1: 2209adec5b5f03f051760ccb084ad577a8f1b14f SHA256: bd1bb66fe35eb6959f4ac70e39160b1c6d3c52d8d3b0b93f16a75c6de5ab2685 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__mbuf_8h.html Description: Data Plane Development Kit (librte-mbuf2 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mbuf. Package: librte-mbuf20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 202 Depends: librte-mbuf20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mbuf20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 183224 MD5sum: 4174c09e786dc13450fddff18c5643a5 SHA1: f2db84d19a895f712a20dcea5d3b2337f03d0049 SHA256: 3c67787e0eaa12497e154de6b5d6073929175cd806927cc9f528f42d4e59dbfd Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mbuf20.0 Build-Ids: fb20bd5b2a908ec5c6edeeb156208cd5988e79e1 Package: librte-member20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 86 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-member20.0_19.11.4-0vyatta20_amd64.deb Size: 42260 MD5sum: 8cad7fd7198ca2144d352467e6450273 SHA1: cffa56dd07d1030afd68c9bfec91195ca37008a4 SHA256: 1f0d9b9fe1a32c89fa6fc65d23e682e44743767b8b5fa6142ff84c987f2aa15c Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__member_8h.html Description: Data Plane Development Kit (librte-member runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_member. Package: librte-member20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 72 Depends: librte-member20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-member20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 58100 MD5sum: 791cfe5b675f761538fc7ea44828b422 SHA1: 1707a70769f4d00a4336d1ff7c145cff6dd0b97a SHA256: fcf4e42bdb9412243270cbea8ba0c5a91eea501a3e25bba7b950ebc08b437250 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-member20.0 Build-Ids: 8e02c5f19b4e80e97ecb442922074c1bdd537c77 Package: librte-mempool-bucket20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 65 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-bucket20.0_19.11.4-0vyatta20_amd64.deb Size: 31928 MD5sum: 9fe06490c9c6bea9a33fa8a6d00c9f4f SHA1: 4ed25861ac8f8603e450750620309500b927b86c SHA256: ef33514e73efe601934417924c17a88bd3d2abe6d8cae256dcbeb0c0b09a84fc Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte-mempool-bucket runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool_bucket. Package: librte-mempool-bucket20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 68 Depends: librte-mempool-bucket20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-bucket20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 54468 MD5sum: 54c24c3f1f110ce5e6c317085e33b7ee SHA1: 113e18c87d92f2ffa52ed6c1233e3c51bb412948 SHA256: 49f5119c485522f5c5360c083eadf87d3f319c178d86dc0d49c0b84efc0ca8d1 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-bucket20.0 Build-Ids: ef1dd4e4a70f6f165e3bcf2a72e1fde73824e5fd Package: librte-mempool-dpaa2-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 56 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-fslmc20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-dpaa2-20.0_19.11.4-0vyatta20_amd64.deb Size: 27056 MD5sum: d6a9946ab315e88d32ed8cacfee3b883 SHA1: c2eb9483c5305177b3a98a34973eef36d92d19a1 SHA256: fbf2d7585866af3c183e929b4f93fa37c00a7897e42b69755586b3adfd2f9f01 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa2.html Description: Data Plane Development Kit (librte_mempool_dpaa2 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool_dpaa2. Package: librte-mempool-dpaa2-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: librte-mempool-dpaa2-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-dpaa2-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 36684 MD5sum: 40e455145b1c58bb4b6cf15b801b0bfd SHA1: 472e9b7af93667e5970f64f9dbf2cc4f5737a685 SHA256: 9c23cc29ce86a8ff7c0ae00234cfb58bd08e15e5e1ef6ab0ce128501df445367 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-dpaa2-20.0 Build-Ids: 987ccf9bf4342f9db2caf3ba1e9158622ed93012 Package: librte-mempool-dpaa20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-dpaa20.0, librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-dpaa20.0_19.11.4-0vyatta20_amd64.deb Size: 26560 MD5sum: 47ecd559eb74672779bea8b0e7640692 SHA1: 51c0a57b7e52908a80c948114df0c40e4a3e046d SHA256: 09b97c2c71428dc61154bab9bb9cadd2374be1bc25127332cd221db7860f6fd5 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa.html Description: Data Plane Development Kit (librte_mempool_dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool_dpaa. Package: librte-mempool-dpaa20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: librte-mempool-dpaa20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-dpaa20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 34780 MD5sum: 9010532d222d3c597922fd67c72362f6 SHA1: 695ad0813fb4ee43c96a72cabff5313223fff9fd SHA256: 1ab779de7bd5e204c4ac8903622d9145e7258edcffc338c70e26545cccb2a9b3 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-dpaa20.0 Build-Ids: 7ae8fe1a8345ffa79f0055741902aa26c9635d39 Package: librte-mempool-octeontx2-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-common-octeontx2-20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-octeontx2-20.0_19.11.4-0vyatta20_amd64.deb Size: 32748 MD5sum: eccaad484c521fb247c11741fe5984b8 SHA1: 7eeb983a4f0cb4aee3b8aeebdbb0627bb9e934e6 SHA256: 5252e5af1a68966bdbf3e49bc41e79c0179a447920e40795a20b73de4c3d4ec5 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/mempool/octeontx2.html Description: Data Plane Development Kit (librte-mempool-octeontx2 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-mempool-octeontx2. Package: librte-mempool-octeontx2-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 75 Depends: librte-mempool-octeontx2-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-octeontx2-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 59732 MD5sum: 7e12e1f162d828dcc440779e2e6259b3 SHA1: 43333e7f1a2c1f57f5f2a57ea0421e5e975d4bc4 SHA256: 271050a2d04e292fa7da3d99f139e7fb232fece262c472fb18c482d62e88dc1d Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-octeontx2-20.0 Build-Ids: 581981b6df91efa99d613694799f98547ef64491 Package: librte-mempool-octeontx20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-common-octeontx20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-octeontx20.0_19.11.4-0vyatta20_amd64.deb Size: 28340 MD5sum: 7a0141d2d09db2865123a4c765911444 SHA1: 0c3c1b5a25f1d45f1d3aff749b73e9c739c69e57 SHA256: ccdec0915d345f775611e00c1c7b6d61680e0dedc33200a149b1a7210c574f85 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_mempool_octeontx runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool_octeontx. Package: librte-mempool-octeontx20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 40 Depends: librte-mempool-octeontx20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-octeontx20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 25820 MD5sum: 02cf3eb8f3f93116390f268ff646aa3f SHA1: 536a80354b09fa085bb61f0a415ba29c75160af1 SHA256: 9821f072e4fd454e25df944a7fef669c42e886f953150ec235b017f63fce2eb8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-octeontx20.0 Build-Ids: 07c901fec5d5ffe58f24b7a8be4e4b2e3f323cec Package: librte-mempool-ring20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-ring20.0_19.11.4-0vyatta20_amd64.deb Size: 25284 MD5sum: 6b59f7170b44af5f9b1a68f89e8d4abb SHA1: b97dc89750791a48690f345d431453771f3542f0 SHA256: acfe7974e947b47dd9770c2d2f9f49b48645516d55604b63ba4a5b574387b320 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_mempool_ring runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool_ring. Package: librte-mempool-ring20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: librte-mempool-ring20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-ring20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 13116 MD5sum: 76479c80ea21abbb32859a98dd77f271 SHA1: be041f1d250310bce62dfb843f6a3bcd19f496bb SHA256: cf566479a11f004f14bb4710d80c259c66530cf9b4387570506b0490ba5b8588 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-ring20.0 Build-Ids: caefabdd91651ec697375e0748e2cec3b08e00c8 Package: librte-mempool-stack20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-stack0.200 Conflicts: libdpdk0 Filename: ./amd64/librte-mempool-stack20.0_19.11.4-0vyatta20_amd64.deb Size: 25012 MD5sum: 970e8e10e5157d3aff5ee0841b49f3e6 SHA1: 677667a5798cbf0434ddbc4679c2ec161aacf56c SHA256: e8475e439c8d61f7420ab3eefd55657c37d126b75d7f5e522403939e4895641a Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_mempool_stack runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool_stack. Package: librte-mempool-stack20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: librte-mempool-stack20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool-stack20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 12560 MD5sum: cb1c4677bb1b8690d79ab854b8efaf69 SHA1: 30b10ea22e90d0112ccc1ab416de6590882cb506 SHA256: 276fc13252cac5a9e72ddab5ef232770044332d489acb864e22420aa24ce6827 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool-stack20.0 Build-Ids: d5456a5df7a2bd6a3cefad095f46b350b0d30cd2 Package: librte-mempool20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 67 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-mempool20.0_19.11.4-0vyatta20_amd64.deb Size: 31492 MD5sum: 728c0d987b88b85e14d7b83f94be7f0e SHA1: fa7a5123ce4b853a6dcdccd37c1b36507499fe5f SHA256: 4ce847507a8212962bb1328c27724e6e317d49153ce3b196e34c251b6622658b Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__mempool_8h.html Description: Data Plane Development Kit (librte-mempool runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_mempool. Package: librte-mempool20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: librte-mempool20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-mempool20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 31272 MD5sum: 395308bb252394c98afd3b3c7be07978 SHA1: 43716b8267077fa22401771f0aa76628c355b5a7 SHA256: c13f6cfa60df0b7872df3eb3b5be77b3776e8ba355a6162fbfc5224b12b32793 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-mempool20.0 Build-Ids: 300bf4805cc0c8af5ad58abdef9150efff1b94b9 Package: librte-meta-allpmds Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: librte-bus-dpaa20.0 (= 19.11.4-0vyatta20), librte-bus-fslmc20.0 (= 19.11.4-0vyatta20), librte-bus-ifpga20.0 (= 19.11.4-0vyatta20), librte-bus-pci20.0 (= 19.11.4-0vyatta20), librte-bus-vdev20.0 (= 19.11.4-0vyatta20), librte-bus-vmbus20.0 (= 19.11.4-0vyatta20), librte-common-cpt20.0 (= 19.11.4-0vyatta20), librte-common-dpaax20.0 (= 19.11.4-0vyatta20), librte-common-octeontx2-20.0 (= 19.11.4-0vyatta20), librte-common-octeontx20.0 (= 19.11.4-0vyatta20), librte-mempool-bucket20.0 (= 19.11.4-0vyatta20), librte-mempool-dpaa2-20.0 (= 19.11.4-0vyatta20), librte-mempool-dpaa20.0 (= 19.11.4-0vyatta20), librte-mempool-octeontx2-20.0 (= 19.11.4-0vyatta20), librte-mempool-octeontx20.0 (= 19.11.4-0vyatta20), librte-mempool-ring20.0 (= 19.11.4-0vyatta20), librte-mempool-stack20.0 (= 19.11.4-0vyatta20), librte-pmd-aesni-gcm20.0 (= 19.11.4-0vyatta20), librte-pmd-aesni-mb20.0 (= 19.11.4-0vyatta20), librte-pmd-af-packet20.0 (= 19.11.4-0vyatta20), librte-pmd-ark20.0 (= 19.11.4-0vyatta20), librte-pmd-atlantic20.0 (= 19.11.4-0vyatta20), librte-pmd-avp20.0 (= 19.11.4-0vyatta20), librte-pmd-axgbe20.0 (= 19.11.4-0vyatta20), librte-pmd-bbdev-fpga-lte-fec20.0 (= 19.11.4-0vyatta20), librte-pmd-bbdev-null20.0 (= 19.11.4-0vyatta20), librte-pmd-bbdev-turbo-sw20.0 (= 19.11.4-0vyatta20), librte-pmd-bnx2x20.0 (= 19.11.4-0vyatta20), librte-pmd-bnxt20.0 (= 19.11.4-0vyatta20), librte-pmd-bond20.0 (= 19.11.4-0vyatta20), librte-pmd-caam-jr20.0 (= 19.11.4-0vyatta20), librte-pmd-ccp20.0 (= 19.11.4-0vyatta20), librte-pmd-crypto-scheduler20.0 (= 19.11.4-0vyatta20), librte-pmd-cxgbe20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa-event20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa-sec20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa2-20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa2-event20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa2-sec20.0 (= 19.11.4-0vyatta20), librte-pmd-dpaa20.0 (= 19.11.4-0vyatta20), librte-pmd-dsw-event20.0 (= 19.11.4-0vyatta20), librte-pmd-e1000-20.0 (= 19.11.4-0vyatta20), librte-pmd-ena20.0 (= 19.11.4-0vyatta20), librte-pmd-enetc20.0 (= 19.11.4-0vyatta20), librte-pmd-enic20.0 (= 19.11.4-0vyatta20), librte-pmd-failsafe20.0 (= 19.11.4-0vyatta20), librte-pmd-fm10k20.0 (= 19.11.4-0vyatta20), librte-pmd-hinic20.0 (= 19.11.4-0vyatta20), librte-pmd-hns3-20.0 (= 19.11.4-0vyatta20), librte-pmd-i40e20.0 (= 19.11.4-0vyatta20), librte-pmd-iavf20.0 (= 19.11.4-0vyatta20), librte-pmd-ice20.0 (= 19.11.4-0vyatta20), librte-pmd-ifc20.0 (= 19.11.4-0vyatta20), librte-pmd-ixgbe20.0 (= 19.11.4-0vyatta20), librte-pmd-kni20.0 (= 19.11.4-0vyatta20), librte-pmd-liquidio20.0 (= 19.11.4-0vyatta20), librte-pmd-memif20.0 (= 19.11.4-0vyatta20), librte-pmd-mlx4-20.0 (= 19.11.4-0vyatta20), librte-pmd-mlx5-20.0 (= 19.11.4-0vyatta20), librte-pmd-netvsc20.0 (= 19.11.4-0vyatta20), librte-pmd-nfp20.0 (= 19.11.4-0vyatta20), librte-pmd-nitrox20.0 (= 19.11.4-0vyatta20), librte-pmd-null-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-null20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx-compress20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx-event20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx2-20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx2-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx2-event20.0 (= 19.11.4-0vyatta20), librte-pmd-octeontx20.0 (= 19.11.4-0vyatta20), librte-pmd-opdl-event20.0 (= 19.11.4-0vyatta20), librte-pmd-openssl20.0 (= 19.11.4-0vyatta20), librte-pmd-pcap20.0 (= 19.11.4-0vyatta20), librte-pmd-pfe20.0 (= 19.11.4-0vyatta20), librte-pmd-qat20.0 (= 19.11.4-0vyatta20), librte-pmd-qede20.0 (= 19.11.4-0vyatta20), librte-pmd-ring20.0 (= 19.11.4-0vyatta20), librte-pmd-sfc20.0 (= 19.11.4-0vyatta20), librte-pmd-skeleton-event20.0 (= 19.11.4-0vyatta20), librte-pmd-sw-event20.0 (= 19.11.4-0vyatta20), librte-pmd-tap20.0 (= 19.11.4-0vyatta20), librte-pmd-thunderx20.0 (= 19.11.4-0vyatta20), librte-pmd-vdev-netvsc20.0 (= 19.11.4-0vyatta20), librte-pmd-vhost20.0 (= 19.11.4-0vyatta20), librte-pmd-virtio-crypto20.0 (= 19.11.4-0vyatta20), librte-pmd-virtio20.0 (= 19.11.4-0vyatta20), librte-pmd-vmxnet3-20.0 (= 19.11.4-0vyatta20), librte-pmd-zlib20.0 (= 19.11.4-0vyatta20), librte-rawdev-dpaa2-cmdif20.0 (= 19.11.4-0vyatta20), librte-rawdev-dpaa2-qdma20.0 (= 19.11.4-0vyatta20), librte-rawdev-ioat20.0 (= 19.11.4-0vyatta20), librte-rawdev-ntb20.0 (= 19.11.4-0vyatta20), librte-rawdev-octeontx2-dma20.0 (= 19.11.4-0vyatta20), librte-rawdev-skeleton20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-meta-allpmds_19.11.4-0vyatta20_amd64.deb Size: 22432 MD5sum: a53a56dfc316a4317f1418cdcf70139a SHA1: 7c354914d6ec6575f34f23436b6208b9f78bcdd1 SHA256: a155768fdca413c34606dc531b8432a1105e6b4cd5c6689519bb1421aee243f6 Section: libs Priority: optional Homepage: https://www.dpdk.org Description: Data Plane Development Kit (all poll mode drivers) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This is a metapackage to pull in all poll mode drivers produced by DPDK. Package: librte-meter20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.2.5), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-meter20.0_19.11.4-0vyatta20_amd64.deb Size: 24484 MD5sum: a7392faef74de5f864b062e9b8ee4e6a SHA1: b65209c82706b1d4bfec7547b655ef7ddd48c014 SHA256: 41ae731f27dd09c86c87b3c15405242e6110ec1586abd2b788cfcd189be7191a Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__meter_8h.html Description: Data Plane Development Kit (librte-meter runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_meter. Package: librte-meter20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: librte-meter20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-meter20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 6784 MD5sum: 79e1dc79f114b12d6630ba29be9838d4 SHA1: fa4426cad1efc747168146a8d187525032854913 SHA256: 261eb698edc56b07bdd47a52a394f4637c713651bd8c8656222720ad894ce1e4 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-meter20.0 Build-Ids: e3b4f9644731fec7504accf179c652cd2657fff0 Package: librte-metrics20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-metrics20.0_19.11.4-0vyatta20_amd64.deb Size: 25340 MD5sum: b3b406998bdc584006a8b094e656f422 SHA1: 1be31c9a37d5cb541780fffc6784db5bea7d126f SHA256: f5aa6a09290547890735548897ac3cb0f633bebe7a9497de59e8a4202fb7ff18 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_metrics runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_metrics. Package: librte-metrics20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: librte-metrics20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-metrics20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 8972 MD5sum: 3ddca0ea5ee41228a97b2769a00550ea SHA1: da8f62e790c48673d03fea60c515af4a98920b53 SHA256: 9e2d5aa17abc35e4e3cde6dd6c0fb49fe2dddd9a94123b6e2274262095109d4b Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-metrics20.0 Build-Ids: e30fb1c73e508ddad2d36a64db5f48d5cac9e45b Package: librte-net20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-net20.0_19.11.4-0vyatta20_amd64.deb Size: 27888 MD5sum: 6d5f886b98acba6f19f8b956f1346015 SHA1: a6ac715be21250fb2fda6d6ba2f4a23aa75fbfc0 SHA256: fd385485d2e36b31270dba59fc506cec89c43914120f2a93f0e90d21254e45ff Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/prog_guide/overview.html?highlight=librte_net#librte-net Description: Data Plane Development Kit (librte-net runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_net. . The librte_net library is a collection of IP protocol definitions and convenience macros. It is based on code from the FreeBSD* IP stack and contains protocol numbers (for use in IP headers), IP-related macros, IPv4/IPv6 header structures and TCP, UDP and SCTP header structures. Package: librte-net20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: librte-net20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-net20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 33972 MD5sum: bf76c20210924c178797b27dc7c1ea5d SHA1: bf6120555a097ae3038b6a67880413e9e0f0a737 SHA256: 9efa552be0bb2d6fc8ad21ee33d161913f481b59435d87dcfde2db16df2e681e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-net20.0 Build-Ids: 85669f9aa2f44360bfd2f9a42865c11bb671c6d5 Package: librte-pci20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Filename: ./amd64/librte-pci20.0_19.11.4-0vyatta20_amd64.deb Size: 25044 MD5sum: a2e581fc834069167f743974e667935e SHA1: f002807810bfc512b6d573f22f9342324e99ad5f SHA256: 06af22a8e740908573b8fd92ec531842456a5b604a402f92d4305b53bf870826 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__pci_8h.html Description: Data Plane Development Kit (librte_pci runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pci. Package: librte-pci20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: librte-pci20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pci20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 8132 MD5sum: 629ece4b9abb8aa1acd38e5224b1d70b SHA1: 65fd59c9d61a1ffc630b655320b03374d3037ba9 SHA256: 725826a002cb7f36e76a129f09f7e87fb460b2e19ec8ba27245abf297e7ba435 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pci20.0 Build-Ids: f0878573ad5c7efb56e8977fdb3c2d758e9d6087 Package: librte-pdump20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pdump20.0_19.11.4-0vyatta20_amd64.deb Size: 33260 MD5sum: 883e0ede3555d19d7af535399a4a9e48 SHA1: e614ba1ecd6c142f183fefe4cca12bd4865dc821 SHA256: 1d7ad1aebcc88d8c1866aea9268d71856a99cfa4c1e3646b44bed3f336dab675 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pdump runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pdump. Package: librte-pdump20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 105 Depends: librte-pdump20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pdump20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 91812 MD5sum: b60a9ad62b3cc76225c50e29182cb694 SHA1: 6eed07b2b5f242b3c9c7547c7a7e6398abb984aa SHA256: 4beed9dc85c92ec75ae0d201f451c4fe1dddd64adc06acde08337128ae59347f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pdump20.0 Build-Ids: c1178803c13a5212c83d12422a7d45a35a2904cf Package: librte-pipeline20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 632 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), libpcap0.8 (>= 0.9.8), librte-acl20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-ip-frag20.0 (>= 18.11), librte-kni20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-lpm20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.11), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-port20.0 (>= 19.11), librte-rcu0.200, librte-ring20.0 (>= 19.08), librte-sched20.0 (>= 18.05), librte-table20.0 (>= 19.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pipeline20.0_19.11.4-0vyatta20_amd64.deb Size: 96620 MD5sum: bc4f4cf0a95bdf9b85878d0823b1c5d2 SHA1: fb978acc4d39e15a1c523a80fcee6403d1a2ef86 SHA256: 4b6a16ecbbebf48f4ee82f62e4f0c5d65d10ec5360ad55f540f03c9d89e74ab6 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__pipeline_8h.html Description: Data Plane Development Kit (librte-pipeline runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pipeline. Package: librte-pipeline20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1851 Depends: librte-pipeline20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pipeline20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1771968 MD5sum: 8b42583541653b60047c6e0cd3ed463d SHA1: 9a5a7615dbe817706e6ecfcf5b49af85e3cf1e81 SHA256: 63d454c3e36868b6edb1d901730091b6b153983adb68dac3c48c03450ef1d6b0 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pipeline20.0 Build-Ids: 1006d827f782b7779fa3870b903c0560b34f88a4 Package: librte-pmd-aesni-gcm20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 69 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libipsec-mb0, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-aesni-gcm20.0_19.11.4-0vyatta20_amd64.deb Size: 31668 MD5sum: 76e5351b51694c867ab453b333d21c0b SHA1: b8c762bf95a72d83d375b4016b9ac7c3d73cb433 SHA256: 57bcccb0135e7eee04907cd252558789c6a32f0d6d71fcc4475a379e2f6f1893 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_aesni_gcm runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_aesni_gcm. Package: librte-pmd-aesni-gcm20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 82 Depends: librte-pmd-aesni-gcm20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-aesni-gcm20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 67568 MD5sum: ce17710aacbc7c123fec0fd05dca485f SHA1: 6d62350475e9f37cdf53110da5d00cc9997749f3 SHA256: c99e89874e1f191cc77ff768d5649367c5ba21449783ce14fe381c990b99883d Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-aesni-gcm20.0 Build-Ids: eabc61985361a62aaf9aac33a5359dfdfbb3655e Package: librte-pmd-aesni-mb20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 73 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libipsec-mb0, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-aesni-mb20.0_19.11.4-0vyatta20_amd64.deb Size: 33800 MD5sum: 86d586a23aadb5ca954b6b4366c58b25 SHA1: 056186ff386b7754162ee3b5c7953f39f790e163 SHA256: 042252a64dddaa2143e57bbf7a7329909b09c140fbedb74e087905c68a9ce56e Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_aesni_mb runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_aesni_mb. Package: librte-pmd-aesni-mb20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 88 Depends: librte-pmd-aesni-mb20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-aesni-mb20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 73328 MD5sum: 321e0a38166f99c692227212523d8538 SHA1: 9905f5ba49bb4cb8f2e77f238cefed074149b575 SHA256: 5eaca41fc0774d1a84bf8bcfe23e7dcb7ad4e09c72a08941f1bf4be006c4a3ec Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-aesni-mb20.0 Build-Ids: 2e11def41f8e3c5f0f67d91e6fa505c84239dea2 Package: librte-pmd-af-packet20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-af-packet20.0_19.11.4-0vyatta20_amd64.deb Size: 33568 MD5sum: a614aba7ce86da0102d4cef3a6864ea9 SHA1: 24bc048a289caaa6b9ce82ab58a5521d7cd2bfe6 SHA256: c25c664e5d1e85f80bf75c349dd34b4b9b63062ba59b63175c7e0ac089232db7 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/browse/dpdk/tree/drivers/net/af_packet Description: Data Plane Development Kit (librte-pmd-af-packet runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_af_packet. Package: librte-pmd-af-packet20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 93 Depends: librte-pmd-af-packet20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-af-packet20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 79048 MD5sum: fd31b146016818caab352a0e64862bc8 SHA1: 06bf119ed5e58c8c1fe205044bd1a50009af6a5f SHA256: 2b3c7f774f47afbb7c5961ec6e140948a47089acea49e795b3fdea4b7b2bae10 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-af-packet20.0 Build-Ids: 88f4f66abab2c76727f23cf3e95e692980c64a1e Package: librte-pmd-af-xdp20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-af-xdp20.0_19.11.4-0vyatta20_amd64.deb Size: 22092 MD5sum: 6fe48ad4686a38c1e6fd6cd47b2475e9 SHA1: 4c0c4a4d28ecb04c3ee10e1e664e5afab8a0d76d SHA256: 7a97c778804b13ba21dcc0c4ae1e2bf1648999942be204f84401a18b00d6ffb7 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/af_xdp.html Description: Data Plane Development Kit (librte-pmd-af-xdp runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_af-xdp. AF_XDP is an address family that is optimized for high performance packet processing. AF_XDP sockets enable the possibility for XDP program to redirect packets to a memory buffer in userspace. Package: librte-pmd-ark20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 103 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-ark20.0_19.11.4-0vyatta20_amd64.deb Size: 40836 MD5sum: 1b12779c9b6ca07317b7fe890821cc27 SHA1: 2d0e83ea9de18f4af0d4fb25b7d3c9cce6efe48b SHA256: f4276eef849b3cb9f307bb0f6b1c571b59204300552badb265e0578510863015 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_ark runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_ark. Package: librte-pmd-ark20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 191 Depends: librte-pmd-ark20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ark20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 172616 MD5sum: dda5c1b38dcb2bc9edf53e66089bea6e SHA1: 7f770fd3c0e685b094f9979b01bda213041cb275 SHA256: 62d514b6627f1c51ec274677a14ca53c685babd0293cb927ae29905e39d19ddd Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ark20.0 Build-Ids: a89e26499dd83d24bf1318366b039683f7fc568d Package: librte-pmd-atlantic20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 118 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-atlantic20.0_19.11.4-0vyatta20_amd64.deb Size: 49820 MD5sum: 3df6e168a55ffa07dd4110d3a69b19ec SHA1: 868f2bbeb03b3e485b4f7a8a7acc19d723b5fa80 SHA256: 90aab8285376e9e5543315697187d2263327fa3facc0a1e532ba047cba8f2fc1 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/atlantic.html Description: Data Plane Development Kit (librte-pmd-atlantic runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-atlantic. Package: librte-pmd-atlantic20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 218 Depends: librte-pmd-atlantic20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-atlantic20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 190612 MD5sum: a787339d410038516341e8e4e50b4c42 SHA1: b12a9f5a9bb7d45f9896b8909997e09f768832c5 SHA256: 79c42f12d92d134f5d2f957b846d89d710d1e3d44ad90ef80a7cc0d95773f752 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-atlantic20.0 Build-Ids: ea225647d47ab1530a3a5dfba0b8db72538eb215 Package: librte-pmd-avp20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-avp20.0_19.11.4-0vyatta20_amd64.deb Size: 42984 MD5sum: a474c8672af73f927397fcfacfd6bc03 SHA1: 3abe982f2c0d5e44955662aaea5cf0e41c052d22 SHA256: c9d0ceb362dd8c3f1d2e3c1fc9dda56148d4b3a0c109815f7ebd5e69445a157e Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/avp.html Description: Data Plane Development Kit (librte_pmd_avp runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_avp. Package: librte-pmd-avp20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 197 Depends: librte-pmd-avp20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-avp20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 179376 MD5sum: dab716bc096fa08aafc78c3edf89a75e SHA1: 5aad51ebae4bd81f17a6cedddb56d337dc79cbe9 SHA256: 8215588e0ef4fef8b4bdea3480368b88dfd664a2775ba0b322299ae24116d9df Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-avp20.0 Build-Ids: bf39e5918f0c5765753adb6e5b4b0f5eaddee121 Package: librte-pmd-axgbe20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-axgbe20.0_19.11.4-0vyatta20_amd64.deb Size: 46972 MD5sum: ea8402dcc6bb9c53466ca8da1c60ad19 SHA1: 649ee98d816f5de2f95da094e568e453a93ea18a SHA256: 55ec9686e3178f47c52106105cac52e41e0a656e33f57797afd5adb7d6ea067e Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/axgbe.html Description: Data Plane Development Kit (librte-pmd-axgbe runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-axgbe. Package: librte-pmd-axgbe20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 272 Depends: librte-pmd-axgbe20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-axgbe20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 256996 MD5sum: e18351f009c82fc804dfd841f19c9e72 SHA1: e4e842b847babf025cba39215f2c4c1cc7de410f SHA256: fc07d735c93c0e394c44c43b268dd996b8f1f84e4ed45ededad0687fbc21f3c8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-axgbe20.0 Build-Ids: 38ba64557315b41829712ae3791e50edbd7f495d Package: librte-pmd-bbdev-fpga-lte-fec20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bbdev0.200, librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-bbdev-fpga-lte-fec20.0_19.11.4-0vyatta20_amd64.deb Size: 33112 MD5sum: 4498067dd03ea549374e5937104d6e69 SHA1: ec9c3bbb9ad24832ff9833ce39b8bf2151edc67d SHA256: 5fa54f7906f4ff05c88eb052ac12e74ee56a29633c3d6ff21b5e40024460196d Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/bbdevs/fpga_lte_fec.html Description: Data Plane Development Kit (librte-pmd-bbdev-fpga-lte-fec runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-bbdev-fpga-lte-fec. Package: librte-pmd-bbdev-fpga-lte-fec20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 59 Depends: librte-pmd-bbdev-fpga-lte-fec20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-bbdev-fpga-lte-fec20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 44440 MD5sum: 49d3b313938892ff37093b432a1d23c4 SHA1: 64c20ed87500734c16b80939aaf2331d925bdd68 SHA256: 36ae80f0f092d3203a8de3fbf215fb4585869416c834252dc92096f644cea5cc Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-bbdev-fpga-lte-fec20.0 Build-Ids: e48d7bb0cf649124cba9a6b2a2fe06a03d5cd296 Package: librte-pmd-bbdev-null20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bbdev0.200, librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-bbdev-null20.0_19.11.4-0vyatta20_amd64.deb Size: 27944 MD5sum: 7bf1e2cab96e607ff2d4a10f91415ab6 SHA1: 984694637578ce89014bc79d2a20a44c7cea3c46 SHA256: 3a1ab2be79e7f6175ec8aa5fd843581e332e90289f1915b29c5ee281cac77d9b Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/bbdevs/null.html Description: Data Plane Development Kit (librte-pmd-bbdev-null runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-bbdev-null. Package: librte-pmd-bbdev-null20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: librte-pmd-bbdev-null20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-bbdev-null20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 39132 MD5sum: 7e91f7449d744b4149cc52828603a721 SHA1: 25627eed1fbc6589cefac9e5a46a2510b22431af SHA256: 764ecd575016bf23212a5135f267b8944e2c8cc9e2d05ae37dbe8e9008a0046e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-bbdev-null20.0 Build-Ids: b3c71309f9ab3c237b102808a432bf39cb3a2498 Package: librte-pmd-bbdev-turbo-sw20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bbdev0.200, librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-bbdev-turbo-sw20.0_19.11.4-0vyatta20_amd64.deb Size: 30024 MD5sum: b7d21f33b1b4c420bdf870fff3821f0b SHA1: 8f94c8d908b11d51239f726fb419bdd56bafe072 SHA256: 9e236a248d0ca956d2c7a538c63d374245650f2d77ec49563c9033d0df809489 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/bbdevs/turbo_sw.html Description: Data Plane Development Kit (librte-pmd-bbdev-turbo-sw runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-bbdev-turbo-sw. Package: librte-pmd-bbdev-turbo-sw20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 67 Depends: librte-pmd-bbdev-turbo-sw20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-bbdev-turbo-sw20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 52756 MD5sum: 8f4971be4c7f36837f226d4bea870b98 SHA1: d409f62ea21e3db5a71c24ad1c5ac760103e4269 SHA256: 357a6e9cad45c1b5124a9545639847b44aff643423a174042a85610b4f950b0e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-bbdev-turbo-sw20.0 Build-Ids: 8a721f56ef0533e77e3073ca06ecff74872d3949 Package: librte-pmd-bnx2x20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 422 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), zlib1g (>= 1:1.1.4) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-bnx2x20.0_19.11.4-0vyatta20_amd64.deb Size: 175000 MD5sum: 161c4a643d2dff053ad14edf43fe5270 SHA1: 33d5f15ac22e90c6df16f0f7e7289d49212796b8 SHA256: 4cb72dae6f5c710a3c2d0b413b955b4590eb490af38b2dd5cd248adc2b0b6705 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/bnx2x.html Description: Data Plane Development Kit (librte-pmd-bnx2x runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_bnx2x. Package: librte-pmd-bnx2x20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 916 Depends: librte-pmd-bnx2x20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-bnx2x20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 882184 MD5sum: 57873ac128a1a107fb4a20f65799b68d SHA1: 38b85880e45d43d5fcff5c414fcfd27374d74264 SHA256: a7f086d9597e5eaf302bf07ad3effaed3b97d849575d0de18bdaeee5af152663 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-bnx2x20.0 Build-Ids: 2d293f0362208badb77dfff0d9691105b4ddf6bb Package: librte-pmd-bnxt20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 318 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-bnxt20.0_19.11.4-0vyatta20_amd64.deb Size: 118212 MD5sum: d44dcd014529d1ee19938d7969c8cb2c SHA1: 4f1cf65d2a5b960fdcdfd118af13da8d51572004 SHA256: 0582453ce2b66da4107c9d52a41ca4b8886f7a171c1b557d669dc51e7f74395a Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/bnxt.html Description: Data Plane Development Kit (librte-pmd-bnxt runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_bnxt. Package: librte-pmd-bnxt20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 785 Depends: librte-pmd-bnxt20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-bnxt20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 754604 MD5sum: 79bcd8214871bbf7ef4b31af963f3f91 SHA1: 352d73ac875b27cf1bba861e0b4d41f75defaf23 SHA256: 7344fad3d35612408944e5cfda27f03ade946207595f70782d58f5df150016e2 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-bnxt20.0 Build-Ids: 9efe99ce82297b2e3beb89a563e4a77bae8d14b6 Package: librte-pmd-bond20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 167 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-ip-frag20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.08), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.11), librte-sched20.0 (>= 18.05) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-bond20.0_19.11.4-0vyatta20_amd64.deb Size: 70040 MD5sum: 14c37070924e6d88044d31be67cb8f93 SHA1: e4bebdd81332c4a33d00fa537d44251fbd6a0b3f SHA256: 7f0bc0f7053dc1f9fdacddd8362f004e586d4fda1d411b1fd57ded5e6da2c586 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/prog_guide/link_bonding_poll_mode_drv_lib.html Description: Data Plane Development Kit (librte-pmd-bond runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_bond. Package: librte-pmd-bond20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 353 Depends: librte-pmd-bond20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-bond20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 332156 MD5sum: 4273aaf9d7fe36574c517c3946f8cc28 SHA1: 456c71457ae8427aca95b3341152c7d74196a0eb SHA256: 6d98581ae04e3e2eb8515a43af979262bc7d98049f89d63e9cfe499212891eb5 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-bond20.0 Build-Ids: baa783c6fb7879585d5371e2bb533d98adadbb64 Package: librte-pmd-caam-jr20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 138 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-dpaa20.0, librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 18.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-caam-jr20.0_19.11.4-0vyatta20_amd64.deb Size: 55024 MD5sum: 0d1bff55cf4840dbb27f01a3c34bee70 SHA1: 58b893db5dd58e0582d0f37db2981f7bfcdb26c4 SHA256: d2df171bba56d243919fa7238aa15b9e93cd035cd2fb580f670fb4b9738a5c0d Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/cryptodevs/caam_jr.html Description: Data Plane Development Kit (librte-pmd-caam-jr runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_caam_jr. Package: librte-pmd-caam-jr20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 250 Depends: librte-pmd-caam-jr20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-caam-jr20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 228144 MD5sum: 963267ec55c2b780c808a75469469b68 SHA1: fe1673d219f59bb7e20d972a3886468bfe303a5a SHA256: 10a6a1c456b47190e8216c1840dff38685fdd90b737c9f41a337d4cbbfd3c77e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-caam-jr20.0 Build-Ids: 87a068eda3afa26ff6f77cbef041f8730bb4c1a5 Package: librte-pmd-ccp20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 246 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.11), libssl1.1 (>= 1.1.0) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-ccp20.0_19.11.4-0vyatta20_amd64.deb Size: 64116 MD5sum: fc8dd5250272ac8d2a11190654c3779b SHA1: 843c48f9ee39834f6fb301dfe46f56b03d6080f2 SHA256: 4a4a5b02f945120746b9bd4eb785c98a3a368b7ffb9465996223c84b3beb5637 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/cryptodevs/ccp.html Description: Data Plane Development Kit (librte-pmd-ccp runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_ccp. Package: librte-pmd-ccp20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 725 Depends: librte-pmd-ccp20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ccp20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 667772 MD5sum: 37a830dce7556f0926c0481e95c0c578 SHA1: 9d0be4fb3eacf0fc8af627137fc23e82f1057133 SHA256: 603546c42fae36a33ec47949dd58150259209a8d93d401fe342f8e6142d2578c Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ccp20.0 Build-Ids: 936369daecab238d67e7b03a99bff7e558e9c4a0 Package: librte-pmd-crypto-scheduler20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 102 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-reorder20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-crypto-scheduler20.0_19.11.4-0vyatta20_amd64.deb Size: 44176 MD5sum: 84d88a5827ffd530fd87553e13e3c2a6 SHA1: 15c731f0a521a1d1bdffbf142f0e223fdcdabf23 SHA256: 257eb39539a9c3decf063fcd44ac0242536f89335e84a451ae8168db4f4ab49b Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_crypto_scheduler runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_crypto_scheduler. Package: librte-pmd-crypto-scheduler20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 194 Depends: librte-pmd-crypto-scheduler20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-crypto-scheduler20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 174072 MD5sum: 813cf758b8e84caa7b59a2e34d037788 SHA1: 1f9f51759abaf6105a6f16f69be920d798732771 SHA256: d4b475e7c8d079c11201fa892607b58e97fb12429f1c9336080e7efb3038bcb3 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-crypto-scheduler20.0 Build-Ids: 1e787f8d9a4441c130456dbb17bbb31bf70f54e4 Package: librte-pmd-cxgbe20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 250 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-cxgbe20.0_19.11.4-0vyatta20_amd64.deb Size: 97592 MD5sum: 204a0117c49f93d64fbdfd89dde926c8 SHA1: fd52f196f28304c6cdb0f98e6e7cd2f1b64d9194 SHA256: eb26c3d26e760cf3154535b94e73c06fb310eb0e3281d57ddd538aaa973835ab Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/cxgbe.html Description: Data Plane Development Kit (librte-pmd-cxgbe runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_cxgbe. Package: librte-pmd-cxgbe20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 764 Depends: librte-pmd-cxgbe20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-cxgbe20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 742576 MD5sum: 3f4516aa058787d57427e05756000532 SHA1: 1287e5f91f91b903932ecd95d3b12c83facd186b SHA256: 84e831bc3ac2383b10d989c2b302c91262440eb3cbeda738ba0d5db7d74d21a5 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-cxgbe20.0 Build-Ids: e73b7f80047ba7389b970cb0d7e99d0cf15119d3 Package: librte-pmd-dpaa-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: libbsd0 (>= 0.0), libc6 (>= 2.15), libfdt1, libnuma1 (>= 2.0.11), librte-bus-dpaa20.0, librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool-dpaa20.0, librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-pmd-dpaa-sec20.0 (>= 19.11), librte-pmd-dpaa20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 18.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dpaa-event20.0_19.11.4-0vyatta20_amd64.deb Size: 30104 MD5sum: e7126d86fb737c2c057d787ab614e3d2 SHA1: fd8cf8b42b10195d29a0c98c0c44abe594ba3e5a SHA256: dd7f5df69dd7655d57a5c358f2f7191b69df5b6ce74dafdd0c262e4e7c7ca8f0 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa.html Description: Data Plane Development Kit (librte-pmd-dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_dpaa_event. Package: librte-pmd-dpaa-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 68 Depends: librte-pmd-dpaa-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dpaa-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 52208 MD5sum: 06f09c1daad45613870fe118eebce269 SHA1: a95307a1cd663db5afa7791a66412b45f7c54283 SHA256: 13c3131e975c562893ab4dcf9adb0133cb09fa802a3e4c439cea399079a62bbb Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dpaa-event20.0 Build-Ids: 75a50e627b85a6f4cfb796b21a8e84759f592233 Package: librte-pmd-dpaa-sec20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 182 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-dpaa20.0, librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool-dpaa20.0, librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 18.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dpaa-sec20.0_19.11.4-0vyatta20_amd64.deb Size: 71412 MD5sum: c8cee846eb0eaa64cd86b8a1d97ac5cf SHA1: d9e74f9fb845296db6fb87a964781c306a92eb60 SHA256: d128e1f982ea9a82235e0b875a74602da736fcda27f319413393e955253ce44c Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa.html Description: Data Plane Development Kit (librte-pmd-dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_dpaa_sec. Package: librte-pmd-dpaa-sec20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 257 Depends: librte-pmd-dpaa-sec20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dpaa-sec20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 239356 MD5sum: 8f9abe0b723098f12e6ffcdd9ead983e SHA1: 159a3b71863ee3503d574ee86ed4927136c0a87a SHA256: a81f0ccfe676a34827ce63beecd9cc869123eda911ecd9044372ec031f475bee Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dpaa-sec20.0 Build-Ids: e32dce3d2e5fdf6cd3217601ff06b7de78a3ff8b Package: librte-pmd-dpaa2-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 200 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-fslmc20.0 (>= 19.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool-dpaa2-20.0, librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dpaa2-20.0_19.11.4-0vyatta20_amd64.deb Size: 70768 MD5sum: c0d261da1d03b178a23c77cb7adc12f1 SHA1: 4f2f15ee068b7d9cc486c2c210a0ebda7bf22518 SHA256: c233b32f1f7b59d9350d9a9c8b26b4c54bfca3431f24132982fdf5ffc17670c0 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa2.html Description: Data Plane Development Kit (librte-pmd-dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_dpaa2. Package: librte-pmd-dpaa2-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 374 Depends: librte-pmd-dpaa2-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dpaa2-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 353504 MD5sum: 712c79e24cc9716b9aba01f75a7301cb SHA1: 9a8b900ce2c1918961b0d399b653980cf8a5da5d SHA256: 1e943401a7068fb6bb1f2e62ca39825a83b288f9954c0c93223f30f1da1997b1 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dpaa2-20.0 Build-Ids: be77222f4af2278ed342d0b4cd91483bb3a51439 Package: librte-pmd-dpaa2-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 86 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-fslmc20.0 (>= 19.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool-dpaa2-20.0, librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-pmd-dpaa2-20.0 (>= 19.11), librte-pmd-dpaa2-sec20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 18.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dpaa2-event20.0_19.11.4-0vyatta20_amd64.deb Size: 37572 MD5sum: cb1a2add21274edb671b6be995edf45d SHA1: db909889805cad1c55d32e4500e5a4d1be478e81 SHA256: e06536447081c3e519d7cf6679b1947eac4f2736a90cbb92bd52caa526dd2ee5 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa2.html Description: Data Plane Development Kit (librte-pmd-dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_dpaa2_event. Package: librte-pmd-dpaa2-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 139 Depends: librte-pmd-dpaa2-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dpaa2-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 121000 MD5sum: 2892407cd1a3792873b809b93336fda7 SHA1: e8e91a3de652f55fe5750306b91f177809c555ea SHA256: eb1fc30f166aa43a4a1d03303261b08d67c195c80427a270fbdc48c77b2bf516 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dpaa2-event20.0 Build-Ids: 01f51a84c85f86626da0d754aa0a6dd0d32cb68f Package: librte-pmd-dpaa2-sec20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 186 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-fslmc20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool-dpaa2-20.0, librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 18.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dpaa2-sec20.0_19.11.4-0vyatta20_amd64.deb Size: 73720 MD5sum: fc20a620501a77a36babad81352467e2 SHA1: 74a3c66d0e1e13d9ca21bed6e112aa470e4f183b SHA256: d30142dccb48ee085f708b12c248e8b088210aa751757c45f2edb187525a4380 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa2.html Description: Data Plane Development Kit (librte-pmd-dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_dpaa2_sec. Package: librte-pmd-dpaa2-sec20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 258 Depends: librte-pmd-dpaa2-sec20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dpaa2-sec20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 237424 MD5sum: d28c1a35b56488b81759b42ea510cea6 SHA1: 14b6c3d45add09c9c5a6ddeeadde53c1584f8dea SHA256: 2974084e5d86f7e1e3bb8128a7d31f7ce6c8a9922169b1651dd65544a3ed8b33 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dpaa2-sec20.0 Build-Ids: 95c7ff2b22f7dc59ee03dee58cf2b9b48989da9b Package: librte-pmd-dpaa20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 110 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-dpaa20.0, librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool-dpaa20.0, librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dpaa20.0_19.11.4-0vyatta20_amd64.deb Size: 47200 MD5sum: a850c07af70aa44980b0c33ed949ebcb SHA1: fb8f0399efa3f7ae0cd0d6958b32a5bda8c17e8a SHA256: 8303d1738ca2a492bff6bbd3fbb87c28e639782c4dcc87202bfe9219b67e837c Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa.html Description: Data Plane Development Kit (librte-pmd-dpaa runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_dpaa. Package: librte-pmd-dpaa20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 171 Depends: librte-pmd-dpaa20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dpaa20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 153352 MD5sum: 7dfbec0079ad27e3c800bc7567fbdd2c SHA1: a9a258719b41e32c34110b5da80eb931187f9ed0 SHA256: dd92798f1eacab0f23c7449750b15b4e915bf282ebd813f7446ecf5ca03aee2f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dpaa20.0 Build-Ids: b2527d20d66bf7cef46dfc3fce3c70a0f594648b Package: librte-pmd-dsw-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 86 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-dsw-event20.0_19.11.4-0vyatta20_amd64.deb Size: 36512 MD5sum: 37fdc9e95ddff6ec02f791d9b9a9adcf SHA1: 958c216e380abb785a5ab10ac10cd3ec5b6deb1a SHA256: 98f7d44deaf43ebdaed9bf845023cd37a4771ec2c418d1f84aa293cd3a02a0ee Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/eventdevs/dsw.html Description: Data Plane Development Kit (librte-pmd-dsw-event runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_dsw_event. Package: librte-pmd-dsw-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 129 Depends: librte-pmd-dsw-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-dsw-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 112236 MD5sum: f4865a8296869b205367cd764d78bc1d SHA1: eacf66c75c974fc78b11ba13f06168a5d40a6e8a SHA256: fa1350efa865a7f970b8b928009beca1b67990f2df46258e01109ce990b27db0 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-dsw-event20.0 Build-Ids: 06883940b3d7c63bd6bc535fcf3760179947a467 Package: librte-pmd-e1000-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 394 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-e1000-20.0_19.11.4-0vyatta20_amd64.deb Size: 143616 MD5sum: 919324746354828883fc1a052d5b2946 SHA1: 8ecabb3e5b954aac14a89723dcbfa4247cb8d16f SHA256: 7fcf9a9a9238ca485c30bcd997cbdb0acede30b373b5afb0eb86c5daf3dea408 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/e1000em.html Description: Data Plane Development Kit (librte-pmd-e1000 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_e1000. Package: librte-pmd-e1000-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 812 Depends: librte-pmd-e1000-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-e1000-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 751444 MD5sum: 7bcbaab0853c3cd51a197a6a708df452 SHA1: 4623c738c2f7f978c6e8bfee2d3c3e0167d5cde8 SHA256: bad07ace618d864dbb6cf0a746e844d8183958e70cba09f8f653c003884d4111 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-e1000-20.0 Build-Ids: a5625220c420649064be2dde8251edf79dd6201c Package: librte-pmd-ena20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 116 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-ena20.0_19.11.4-0vyatta20_amd64.deb Size: 52600 MD5sum: b6b7cd2b6ab615be0943512cadb13ba7 SHA1: d554417e0451ccd7bd948d7faf2d638f7691055b SHA256: 6e3160a613a6bfcc43412e57074b091516e66db2c5780fb1a1b42d95cb419d08 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/ena.html Description: Data Plane Development Kit (librte-pmd-ena runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_ena. Package: librte-pmd-ena20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 197 Depends: librte-pmd-ena20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ena20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 178656 MD5sum: 4a247fbd7311f135ec71a768ad781aee SHA1: ce9e9cfd9b84bfc59f24454e5fc0358d30a792c7 SHA256: 9960ce91bf8d6bff1a425c4a9fc131546528d1a7e05e86666c13c4c4bb00fc9d Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ena20.0 Build-Ids: 8500d26703168710224a53431529965ef604dcf8 Package: librte-pmd-enetc20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-enetc20.0_19.11.4-0vyatta20_amd64.deb Size: 30700 MD5sum: be27fdcb16d3149e419013a7f4d93c1b SHA1: 3d8bd97df9b749cea682067c320618c34624718f SHA256: 220108ac51c985926df7a4f1781474a1ab110eac329fb5bbb7d9c045a5b2fde5 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/enetc.html Description: Data Plane Development Kit (librte-pmd-enetc runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_enetc. Package: librte-pmd-enetc20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 95 Depends: librte-pmd-enetc20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-enetc20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 81576 MD5sum: d9e6898ab21ac28bd7e4edfc67b6cee1 SHA1: 1cdde8da83df0328555a3226848ca06e3176bce4 SHA256: 02b375c3413a1193b79cc4989128f3570fa464fa20f9c591bb9cfabc0863d611 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-enetc20.0 Build-Ids: da162cb13f5be877151967dac62c7ac57c91a2ef Package: librte-pmd-enic20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 210 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-enic20.0_19.11.4-0vyatta20_amd64.deb Size: 89644 MD5sum: b3637f9e27c33b7beeb064f640b88dba SHA1: 59c3deae2805413fa26ddcac731d9068c50d623c SHA256: f5a2d0393a693f029f378085a3ea726cc7baf6e9a0fc7930157ec330d8240126 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/enic.html Description: Data Plane Development Kit (librte-pmd-enic runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_enic. Package: librte-pmd-enic20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 528 Depends: librte-pmd-enic20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-enic20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 502480 MD5sum: 2dc5e819765e31ca7729082cfd89c6c7 SHA1: 9956a0e01aa32e1351ac3ddadcd718cb60c622d6 SHA256: 1275e02103d42a566783092ebe08c56d187734c81227663cbc37bf4d47b0bc0d Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-enic20.0 Build-Ids: 1f42a70220553acbe74bf8185e986e7a6e30be3e Package: librte-pmd-failsafe20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 157 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-failsafe20.0_19.11.4-0vyatta20_amd64.deb Size: 57760 MD5sum: ad12217cc5093851095ed6204ac7d96f SHA1: 578367f7ba7e3d59ab62a7b6eada28039b9e68d0 SHA256: 2524aad421c091600a95f3b3e20ca990725ffca34cece8fdd72f6f6935bc7085 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/fail_safe.html Description: Data Plane Development Kit (librte-pmd-failsafe runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_failsafe. Package: librte-pmd-failsafe20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 340 Depends: librte-pmd-failsafe20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-failsafe20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 313960 MD5sum: e345222c60aaa668448ebcda18d780bf SHA1: e0be53bf8fc09dba038a0238c098efc75dee998b SHA256: 7bee2213150b0d397be9aea6ebb26253165985ffe107fc8e3724b13e16fb978c Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-failsafe20.0 Build-Ids: 376463215168b9618434e07f40d5e6c7a12433ca Package: librte-pmd-fm10k20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 174 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-fm10k20.0_19.11.4-0vyatta20_amd64.deb Size: 73044 MD5sum: 12bf8fc661ae8b18d2ec3a363597ea95 SHA1: 003adf62ef23d5e2d88128412db946cc66ffed69 SHA256: c7a31ae7e21773075274d1f623ffeb2f4891fb6ce55aa113ec8bfc959e069775 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/fm10k.html Description: Data Plane Development Kit (librte-pmd-fm10k runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_fm10k. Package: librte-pmd-fm10k20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 393 Depends: librte-pmd-fm10k20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-fm10k20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 364660 MD5sum: e4b6b2901d22575b52a992175dafb551 SHA1: afa58c90c294d86001503da42c4d02cdd62150aa SHA256: fdcf4869115789acb066153621c5d48a99e586b7ba84cad92cf8ea5826609dda Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-fm10k20.0 Build-Ids: 377857407d11fd20294383ad555312dec058fe5d Package: librte-pmd-hinic20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 238 Depends: libbsd0 (>= 0.0), libc6 (>= 2.17), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-hinic20.0_19.11.4-0vyatta20_amd64.deb Size: 93384 MD5sum: 885ae7b36f13d3fd8c57111e52ec52a0 SHA1: 8768d6a666d866a4597dc5ac1d5a788aadccddf7 SHA256: f678ac402c10acd146b378575e0759e036c7d0e9c2a3c28dfdf6fb94f5c8dd7c Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/hinic.html Description: Data Plane Development Kit (librte-pmd-hinic runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-hinic. Package: librte-pmd-hinic20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 515 Depends: librte-pmd-hinic20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-hinic20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 490052 MD5sum: a4d1aceb3191c812ae99cea0de2c2699 SHA1: f94a05cf80cf4b478f9db247f43276543316d15d SHA256: 3cd92bf01bb2cc0de6866be91d0eeaa03b690fe535694f4f9fca9d137531aa41 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-hinic20.0 Build-Ids: 8990897b191ddedee16f7378ada9a7f4d3147741 Package: librte-pmd-hns3-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 258 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-hns3-20.0_19.11.4-0vyatta20_amd64.deb Size: 108288 MD5sum: 2cfae653bff8c33a4f878f6a686ea054 SHA1: 7eca9ca11ac9f38bb42591d14724ff15fd857c43 SHA256: 105f8f168d9835c6d46a2b70ff0e462a82dae994d0c0c0e46af03f49b6ec18cb Section: libs Priority: optional Multi-Arch: same Homepage: http://doc.dpdk.org/guides/nics/hns3.html Description: Data Plane Development Kit (librte-pmd-hns3 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_hns3 which is The hns3 PMD (librte_pmd_hns3) provides poll mode driver support for the inbuilt Hisilicon Network Subsystem(HNS) network engine found in the Hisilicon Kunpeng 920 SoC Package: librte-pmd-hns3-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 593 Depends: librte-pmd-hns3-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-hns3-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 564832 MD5sum: 5f57b1f1646ddc564224d9159d3e9a74 SHA1: 053207feb057eed97e019a5ce11cadfe93eb0ca9 SHA256: 5f823ed5f341a2747093ba971d2da0b395fcd5da9efa31bc653660a0cfd239b8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-hns3-20.0 Build-Ids: 64bc80969461d6a2c2b5c7e2b019a73ec1ad60fb Package: librte-pmd-i40e20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 669 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-i40e20.0_19.11.4-0vyatta20_amd64.deb Size: 233088 MD5sum: 18551732d537f0a9b3945db19eef89e1 SHA1: a93b2601defdd9dedeba2280b1148dc993f96867 SHA256: e95a85e1a3e52d0a4ea0cc6bf5be323988130d75b6211c7e21f2f0779462c591 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/i40e.html Description: Data Plane Development Kit (librte-pmd-i40e runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_i40e. Package: librte-pmd-i40e20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1482 Depends: librte-pmd-i40e20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-i40e20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1419704 MD5sum: c8090776658189fa36c527b8eb29aef5 SHA1: 76576395bda8b98b35e0a5244c92c6d635dada94 SHA256: 449286cc5dd28ad18ad9b5315fe52a90095332d07425e60b887e50962f4b42e3 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-i40e20.0 Build-Ids: 742650658bca5be89625e1682b8d56f26191e194 Package: librte-pmd-iavf20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 239 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-iavf20.0_19.11.4-0vyatta20_amd64.deb Size: 84044 MD5sum: f1414605b40edadee5bf099e7bf0204b SHA1: 9f93db7b10f51eb131fcb5f944e807a6839650a6 SHA256: 5089e900ccb8cc60e314442113631854489edc768cc8e27e527de92f76823589 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_iavf runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_iavf. Package: librte-pmd-iavf20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 697 Depends: librte-pmd-iavf20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-iavf20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 668140 MD5sum: def49ba6d649d234847f01e7bdb0d343 SHA1: 272a5c8f2556fc7b14571d37ba9d4850600568be SHA256: 5869cae962b902da093f913c8e0eb487c2e2f89a0f40c60ccb78e883a2a11d89 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-iavf20.0 Build-Ids: aa053c6a13a3e1c6d275c530f200b995451af1bd Package: librte-pmd-ice20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 603 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-ice20.0_19.11.4-0vyatta20_amd64.deb Size: 219556 MD5sum: d01a55c68ffa705f7ddb9245bc53a107 SHA1: 42bb4081029387f615be8037f4599591e6c17e41 SHA256: 41c317ccedf82691501a79e76ad3b692fc7f137a3f8cc107def78be8bed45fc2 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/ice.html Description: Data Plane Development Kit (librte-pmd-ice runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-ice. Package: librte-pmd-ice20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1795 Depends: librte-pmd-ice20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ice20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1727620 MD5sum: 6c082be931669d230899e78bd4aeaa17 SHA1: f1511f7d0fc55d5ff20900db31900566c53a669b SHA256: c7e3ee2413795a3b034992448c1ecfda67752df92329ef8d247a3c9ce676013b Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ice20.0 Build-Ids: 82a5675e128777546e2d36d6797431f9be674fd0 Package: librte-pmd-ifc20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.7), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-vhost20.0 (>= 19.11) Filename: ./amd64/librte-pmd-ifc20.0_19.11.4-0vyatta20_amd64.deb Size: 32184 MD5sum: 695ab93108a4c5d684e9e4af1870302d SHA1: e2df15a43ec1de3fc66f115c5e53d8dfae134d13 SHA256: 1f7500571e0e652190537ffb6751d2aa82f46335ed2d8ce08430525955b4bd08 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/ifc.html Description: Data Plane Development Kit (librte_pmd_ifc runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_ifc. Package: librte-pmd-ifc20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 57 Depends: librte-pmd-ifc20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ifc20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 39940 MD5sum: bcc45aaeb76b0439b1523faa16d4c331 SHA1: 35f5051a79419f03085bced4a81446b103c6eb74 SHA256: debc5a06c72b820fb21820388362330296256cbb2d9c3cd06ed93c7719e8ac14 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ifc20.0 Build-Ids: c922a03b8147024e61fee40b0da4fe3cb8efef74 Package: librte-pmd-isal20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-isal20.0_19.11.4-0vyatta20_amd64.deb Size: 22104 MD5sum: b41393c9055eba4b760d1c0d5d19414d SHA1: 10b7f0949ef49259f78929b7c95dc5e9736800b2 SHA256: ab64c87960fd48fa82a2415e9281087d7aac3e29adf72d201de5b46f67ff4d02 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/compressdevs/isal.html Description: Data Plane Development Kit (librte-pmd-isal runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_isal. The ISA-L PMD (librte_pmd_isal_comp) provides poll mode compression & decompression driver support for utilizing Intel ISA-L library, which implements the deflate algorithm for both Deflate(compression) and Inflate(decompression). Package: librte-pmd-ixgbe20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 483 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-security20.0 (>= 18.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-ixgbe20.0_19.11.4-0vyatta20_amd64.deb Size: 188860 MD5sum: 63643eee1b1f3be88acaeb874ef810da SHA1: b10e7d27556b4f59e77116c9eea5c37ffcaca442 SHA256: d690c18940318d880d7ffef05377b5bbeb8ae992740b790855d4360250f5b63c Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/ixgbe.html Description: Data Plane Development Kit (librte-pmd-ixgbe runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_ixgbe. Package: librte-pmd-ixgbe20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1181 Depends: librte-pmd-ixgbe20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ixgbe20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1120660 MD5sum: 04e6d8b9e4db15ecae10f308930c2105 SHA1: 5f62f92705e0a76890accbf6225baed339389df6 SHA256: 1d6fe61112bfde79691fe7ab51ecb7f7012bf6eb7e9a4c00f62a449fd94ed4c6 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ixgbe20.0 Build-Ids: d54f06d17695b18b7b8be241f8674a253c1e05a3 Package: librte-pmd-kni20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kni20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-kni20.0_19.11.4-0vyatta20_amd64.deb Size: 26632 MD5sum: c035ba8d00705aed59973920675fc7f6 SHA1: caa31e1efc96144bb75e3ff51f40a1badfaf534a SHA256: f327f527ed054d80f6fc68c1e86f49a21f88e372213af162c22661c02e3d4593 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_kni runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_kni. Package: librte-pmd-kni20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 46 Depends: librte-pmd-kni20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-kni20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 31280 MD5sum: 3c200bc05e9d204f9bc54c95c0d4e68c SHA1: 31ee34e7a147f6820adbaa166c48a497c362af04 SHA256: f229b2aea6545aeda77a7e4fb8d82f04d9174c6921360b4c00d9de1d678c5db0 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-kni20.0 Build-Ids: 9efcc0eedbdf43b0adf569619d6e10c036a38e42 Package: librte-pmd-liquidio20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 110 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-liquidio20.0_19.11.4-0vyatta20_amd64.deb Size: 48800 MD5sum: 191ff0b65a60443e35a498ad33cdec6c SHA1: 880fb74c2f0fbff052d6387ec6d15b044f7be0ae SHA256: a39f4ffb90d406dee7b09767d0da6ccae16c3431ac0afbb22fdab5347856b301 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_liquidio runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_liquidio. Package: librte-pmd-liquidio20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 214 Depends: librte-pmd-liquidio20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-liquidio20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 197608 MD5sum: 95eb4f8e7eff047c4baa1b311b1d552e SHA1: 6a70ff727e24d2e0766f9e1ad8f04d1350cce89f SHA256: 6407b3aa725a55049f21509e219407eb52866344449d8013e786c2f0fae2377e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-liquidio20.0 Build-Ids: ba2256d98858bc96370c3b82a8cf07935346853f Package: librte-pmd-memif20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 90 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-memif20.0_19.11.4-0vyatta20_amd64.deb Size: 42580 MD5sum: 0929d18567f112a374541f7c64038154 SHA1: 33529bdb820e6d2d50de6556c0d4ebae47c3354c SHA256: a63e2746195e42ef6bf6d87769f58cc231cb6feab894842c6870567a1add7099 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/memif.html Description: Data Plane Development Kit (librte-pmd-memif runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-memif. Package: librte-pmd-memif20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 128 Depends: librte-pmd-memif20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-memif20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 110708 MD5sum: 8a20ed6ce7c4c4fe5bf8cb2d22b29400 SHA1: a63ae03db28016259bce3beac1c351d6ac2033f1 SHA256: 20f685ba2bd392203900733574a3567dc8d2020df27cf9e3f6f3e3450f0c10ae Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-memif20.0 Build-Ids: 466d30e3ba75d1c9c7d6d9852963a641b5076b50 Package: librte-pmd-mlx4-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 155 Depends: ibverbs-providers (>= 16~), libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libibverbs1 (>= 16~), libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), rdma-core Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-mlx4-20.0_19.11.4-0vyatta20_amd64.deb Size: 65592 MD5sum: 37d6be5782bd24ac828c6ec2809c4836 SHA1: f519605c423372e137e9e79ae4ad41bc7f3a5b50 SHA256: 6a431ffe3c075decb30f3351da20d2c1381ef7fb8270fb44c03a45c6b156c04b Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/mlx4.html Description: Data Plane Development Kit (librte-pmd-mlx4 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-mlx4. Package: librte-pmd-mlx4-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 455 Depends: librte-pmd-mlx4-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-mlx4-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 437692 MD5sum: 47b1fdf7b4a6a3cc45c65ba9c20980cf SHA1: 23e160eaef0072c87855985daabd5f70e298162d SHA256: 119a90d1e038561736dcca6b2675afcf3ed5ec83f11dd03b19744bbda1407eb1 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-mlx4-20.0 Build-Ids: 1bd487932113f5ef602a7a6b7ec568105d195f4d Package: librte-pmd-mlx5-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1451 Depends: ibverbs-providers (>= 24), libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libibverbs1 (>= 16~), libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), rdma-core Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-mlx5-20.0_19.11.4-0vyatta20_amd64.deb Size: 353276 MD5sum: 28f9b663253b80c70955dc694e27bc78 SHA1: 801e0ebc6aec49b7814d61d8907bade816a420c7 SHA256: 1d32820e2f957cbc39eb313e01579a08edef20341aa19456b819c852e665cd68 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/mlx5.html Description: Data Plane Development Kit (librte-pmd-mlx5 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-mlx5. Package: librte-pmd-mlx5-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5407 Depends: librte-pmd-mlx5-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-mlx5-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 5181688 MD5sum: 46049a92a24c401d239a6fcdb00fa80d SHA1: 4e4ae7272fb828dd9c26c9ad44fdd6e245d4c9c9 SHA256: 4e90c100e6e776d12fc6d24e6dfaef365fb6c1a918dd622b937761599f281aed Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-mlx5-20.0 Build-Ids: 5d623c6512d8b6a8aa2ab96b8e1eae79884112bf Package: librte-pmd-netvsc20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 130 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-bus-vmbus20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Filename: ./amd64/librte-pmd-netvsc20.0_19.11.4-0vyatta20_amd64.deb Size: 54008 MD5sum: 9f3d034ad3a558e0c28ea6e5a3dba84d SHA1: 93a9208e4284b103ac8bdbc5204ff0299c2f45cf SHA256: 8436d82bb0a9b30ca1d95934371100208851a9ec9cdb9e3e647200bd23d4a749 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/netvsc.html Description: Data Plane Development Kit (librte-pmd-netvsc runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_netvsc. Package: librte-pmd-netvsc20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 279 Depends: librte-pmd-netvsc20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-netvsc20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 260772 MD5sum: ec6f77a8e167cdd74ffc0502aa018677 SHA1: 8bbb70b6141ddc5fc479e234928c6a01e2fe49e7 SHA256: 53208db8e491fcf984cbab6e3f58a2e18a4a20c2fc7271a575527718f0d5340c Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-netvsc20.0 Build-Ids: c8285908cd2a4c2aeac45f5bf294385eca0341e8 Package: librte-pmd-nfp20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 126 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-nfp20.0_19.11.4-0vyatta20_amd64.deb Size: 56984 MD5sum: 0dfada5f382f5b36049fd28f1f6efa00 SHA1: d21223c12ad61771cb17175dbac6f5924cdb9b0c SHA256: 2d98c7e3de34faa35073036d0064abf19cecad5482b84fc04819bb1c6be75b61 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_nfp runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_nfp. Package: librte-pmd-nfp20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 329 Depends: librte-pmd-nfp20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-nfp20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 301852 MD5sum: 306646ce5e9392f11dcaa9bfa49fd8f3 SHA1: f9b44ce1731d5fb7cc8d70a29be035f4c2744cc3 SHA256: 5df04216e9ead7c91095a1ef749b284a6f6aab0a613822f494dfcafbe901094f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-nfp20.0 Build-Ids: 07835e89b96c925c2658351a431e61d2d34d4191 Package: librte-pmd-nitrox20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-nitrox20.0_19.11.4-0vyatta20_amd64.deb Size: 32632 MD5sum: 9038260d81656168ec8fc67ffc3a21d8 SHA1: 6f294cb5600186d22b861f7542f1009eb6238dbb SHA256: aa5aac11466b1cb983b68ca739f17a83b36d7d61ec268f93d8efe1812128615d Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/cryptodevs/nitrox.html Description: Data Plane Development Kit (librte-pmd-nitrox runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_nitrox which is The Nitrox crypto poll mode driver provides support for offloading cryptographic operations to the NITROX V security processor Package: librte-pmd-nitrox20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 95 Depends: librte-pmd-nitrox20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-nitrox20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 78360 MD5sum: 193ff9437e0936c000a8e88e0cc86801 SHA1: 07fd1d87404d96af791e23495dc7e7ca30e81173 SHA256: 5c2b611e81d2a7b48805cf0a03c9869049483b395075ccb00bab21fe2986cb6e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-nitrox20.0 Build-Ids: 4e1f11faeea2b9763f68facafaa87d68b8496071 Package: librte-pmd-null-crypto20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-null-crypto20.0_19.11.4-0vyatta20_amd64.deb Size: 28988 MD5sum: 9b5add58332f172710ea4fdb9c0db6c0 SHA1: 69a0a8c3af572b94c1f1083205f1acbd8d7389ed SHA256: 108ae8c6a39f5ec1736c0a7209047524721847c14c1be77f912274e197ffb1b8 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/cryptodevs/null.html Description: Data Plane Development Kit (librte-pmd-null-crypto runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_null_crypto. Package: librte-pmd-null-crypto20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: librte-pmd-null-crypto20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-null-crypto20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 43136 MD5sum: 185c55a9360dcb57a3e8a672274d0274 SHA1: 011a3b79332731df8f26a984ce462800008d924c SHA256: c4b2d664d0b394694c08e511d9f93424856603021e6f51106f7e5b3df7a957a3 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-null-crypto20.0 Build-Ids: 788ad9e086540945901adc5bcfe84c914299e18b Package: librte-pmd-null20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-null20.0_19.11.4-0vyatta20_amd64.deb Size: 32988 MD5sum: 76c76bf5aeca058abeb45e659d5eebd0 SHA1: 15fa726e9736ffa60433b37c6230199e9d9d74a5 SHA256: 7ee43699c99446b20b280bf7200a8bdc466e6e3422bf8bf35066954f1374ed22 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/browse/dpdk/tree/drivers/net/null Description: Data Plane Development Kit (librte-pmd-null runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_null. Package: librte-pmd-null20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 117 Depends: librte-pmd-null20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-null20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 102064 MD5sum: 8bed434cf0c989ed960ae4726d1d84d8 SHA1: 4ed2ae6bc363150d99e21723baa4f6fa6fb13d08 SHA256: 654b5edaf94810a967fe143cc0845bec12cdddf7925388ae6811e4d351d8bf13 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-null20.0 Build-Ids: 99b6a68842c1e04aa88c458685e160251b0d4bcb Package: librte-pmd-octeontx-compress20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-common-octeontx20.0 (>= 19.11), librte-compressdev0.200, librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool-octeontx20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Filename: ./amd64/librte-pmd-octeontx-compress20.0_19.11.4-0vyatta20_amd64.deb Size: 30096 MD5sum: e3ce7edfcbc8c8a7aadf206a49c17f70 SHA1: e50370cef99129bef4ac27a009d9f213f6d2259c SHA256: ccad14490f8681cc2bb8471af4ec27948c80504b3d91228e6d3128cc0880733d Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_octeontx_compress runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_octeontx_compress. Package: librte-pmd-octeontx-compress20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: librte-pmd-octeontx-compress20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx-compress20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 51048 MD5sum: 2be093afaa184fd7a562e7df6c2564b1 SHA1: b731cad318bfd43a5fdf638f790e9d319202fd7b SHA256: eeff4fd0cca7f6f26ac8c3cce0d964724c049d0bc50f9458736eea52872583c1 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx-compress20.0 Build-Ids: 3cb5c0164e455c3a9282476f231128c58bb9f78a Package: librte-pmd-octeontx-crypto20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 126 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-common-cpt20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Filename: ./amd64/librte-pmd-octeontx-crypto20.0_19.11.4-0vyatta20_amd64.deb Size: 59304 MD5sum: 6bb58bfbd53c507f58e4702d9b39acca SHA1: 37dff86380ccdc4b8be6334bb2b099e50e211226 SHA256: 14de9a4c94b0d8f68b9bda55516344354c65f86713de1621bfb61c4dbc5945e6 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_octeontx_crypto runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_octeontx_crypto. Package: librte-pmd-octeontx-crypto20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 259 Depends: librte-pmd-octeontx-crypto20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx-crypto20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 244216 MD5sum: e5e8c061cfcfb25012e8fc0eb87e2482 SHA1: cea81e59ae81fcfe0094bd8b14a37962212a29a7 SHA256: 6a1ba9b9165edee4f03a4ecd411f9e03722383845843599ef5dd565967b6b8b8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx-crypto20.0 Build-Ids: 68da280136af1d3cc56754ba89bd9b9b59d1566c Package: librte-pmd-octeontx-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 286 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-octeontx20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool-octeontx20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-pmd-octeontx20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-octeontx-event20.0_19.11.4-0vyatta20_amd64.deb Size: 58344 MD5sum: 1afce3de7d7636399e9c8e2f64c78acc SHA1: 1e771ad97cee58ea20948b6c94cd081910256bbc SHA256: c5e5e2e5ddf761d922f84215f91659c8aa72a749044bd3db36e13b4271d4c4f5 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_octeontx_event runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_octeontx_event. Package: librte-pmd-octeontx-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 347 Depends: librte-pmd-octeontx-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 325712 MD5sum: dec9d240cb89f7feef537af5d09e7322 SHA1: 2e3f7a5873e607e12452dfc72eb4732ad9c2ab8c SHA256: 54b27597c0ca22448c8df697b2dca9e1892a43ace2b79c5dd3f9fba6094878eb Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx-event20.0 Build-Ids: 86992eb018c3b7c14efa0533e3bc2fe544567b81 Package: librte-pmd-octeontx2-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 371 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-octeontx2-20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool-octeontx2-20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-octeontx2-20.0_19.11.4-0vyatta20_amd64.deb Size: 109932 MD5sum: 57cdc5f89a9a13471b2c2573679a114b SHA1: 95f29e37377aedd6812efa09b7c42d1151a94999 SHA256: 00d9ee371f82a3cba9cc6d81cb81e3f37ffe97de63f9b81074254b1a8402c277 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/octeontx2.html Description: Data Plane Development Kit (librte-pmd-octeontx2 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-octeontx2. Package: librte-pmd-octeontx2-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1040 Depends: librte-pmd-octeontx2-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx2-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 995768 MD5sum: 0761603bf323006b932dbf6eefa63486 SHA1: 397e0ada473f897bdd67390525c7ad57ad7f6a6c SHA256: 550e8372acbab920f2f8fff4cdc64175e4387ab512cfee61007c7c9226ab7eac Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx2-20.0 Build-Ids: 4caf130b7bdc4f462f7d03a1314e23837a220dfd Package: librte-pmd-octeontx2-crypto20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 122 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-common-cpt20.0 (>= 19.11), librte-common-octeontx2-20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-octeontx2-crypto20.0_19.11.4-0vyatta20_amd64.deb Size: 54796 MD5sum: 6203035e83f7ad0459c1f44260a54cf9 SHA1: 7a183f19d0cd8a871054f6047cf3947f02d559c3 SHA256: b5c650b0ba246bd379951ebadcb99a845c976a9ad2853b253b0ad929fc26dabe Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/octeontx2.html Description: Data Plane Development Kit (crypto for octeontx2 pmd) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for crypto of octeontx2. Package: librte-pmd-octeontx2-crypto20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 236 Depends: librte-pmd-octeontx2-crypto20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx2-crypto20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 221008 MD5sum: e0d83901943f8750b065b76e2f8816d0 SHA1: 4de3e28e96783463d56bb037ae24763f597ecebd SHA256: b6035b8b263a9a071ab84c60eb59f064a56e4b5562339c441b085993584f4bc0 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx2-crypto20.0 Build-Ids: 425237c2cecfdfaa4485ad96c6e964132ca58cf9 Package: librte-pmd-octeontx2-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 874 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-octeontx2-20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool-octeontx2-20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-pmd-octeontx2-20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-octeontx2-event20.0_19.11.4-0vyatta20_amd64.deb Size: 157916 MD5sum: 142eac76e978cfbf7f604685e573ebe1 SHA1: 0a0262f8bba2443eb6cfbdbe612a271f3408f6be SHA256: a6bc378e39ca010b83f29bc6a9fb3f085d97ae9b1c5a509a708f7b9da67f8471 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/nics/octeontx2.html Description: Data Plane Development Kit (events for octeontx2 pmd) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for events of octeontx2. Package: librte-pmd-octeontx2-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1995 Depends: librte-pmd-octeontx2-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx2-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1874468 MD5sum: d2262373a3c1d9a6fe47faf9874a7ef8 SHA1: d2e97c5be201b93b020a0f8d5f0d19b41aa33799 SHA256: 6798041cba3571eb7699546dd251aa8b411a1165955a04ad27706351ca1141a8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx2-event20.0 Build-Ids: e34385d25b97282e906366e9ccddd3215867c0fc Package: librte-pmd-octeontx20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-octeontx20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool-octeontx20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-octeontx20.0_19.11.4-0vyatta20_amd64.deb Size: 35260 MD5sum: 5ffcf78ee23f9aa7f5824e4d42fcd2a3 SHA1: 2c3a0d85c5cfc5d31d31f852ec6002bced4fd117 SHA256: 72ededed217b29b745c9633d32b0338920673e1089c749c40311943f9be8b8a8 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_octeontx runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_octeontx. Package: librte-pmd-octeontx20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 100 Depends: librte-pmd-octeontx20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-octeontx20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 81660 MD5sum: 3dd5857c138aed305d6b45499224fe18 SHA1: 2b7e1031ae46108cbf34341d11c08e23679635dd SHA256: 0358a40c82831861c084d220a5dc20a4d37e216a577879037929e34b922f1e5f Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-octeontx20.0 Build-Ids: 8c57fc4c55102d8901a92b3126eb5b7842eed442 Package: librte-pmd-opdl-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 214 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-opdl-event20.0_19.11.4-0vyatta20_amd64.deb Size: 64824 MD5sum: ba3debd6cb47c8a69d124edbd114f6df SHA1: f14373765e9651b99129a226d44aa26b81e7f501 SHA256: ddcdbbd71e92b2c31fddf73eb280437f82328d3cce65456da34b94d30aa677c9 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_opdl_event runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_opdl_event. Package: librte-pmd-opdl-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 579 Depends: librte-pmd-opdl-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-opdl-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 534212 MD5sum: 08fe67d31e305ce071acb72b8dd4572e SHA1: 7aa7a413aa7e25dccbb31c4e284d0f1933329815 SHA256: 1a2d0ccf0b20e5f4790bf182a49be9e1dca68c3f86fb64f2ada53e5343c40473 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-opdl-event20.0 Build-Ids: 71f30ffd372106e3400939cbefac760ea78fe8fb Package: librte-pmd-openssl20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 94 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11), libssl1.1 (>= 1.1.0) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-openssl20.0_19.11.4-0vyatta20_amd64.deb Size: 39912 MD5sum: b40131182bfd40ba7d5c4cb7bbb415d7 SHA1: 8d3a304c11f3ea45e5bbe2a2a74fe2aa49669669 SHA256: 96e01adde21fb685876051eea2d2c9f164bf2542990aa33d4f6f66e459c9d672 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/cryptodevs/openssl.html Description: Data Plane Development Kit (librte-pmd-openssl runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_openssl. Package: librte-pmd-openssl20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 130 Depends: librte-pmd-openssl20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-openssl20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 111224 MD5sum: 7d4403dea62554908aaf5c48997ad219 SHA1: 87fc62cd0cd99720f079691f3e3ba3637375eba0 SHA256: 48b73c410c7ffc6f15f3d781085b91636ff0dd08d26e0d360ff3a5a73aed2680 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-openssl20.0 Build-Ids: 2169793633ce5bdcf7f4f6b5cb2162513d53a4d3 Package: librte-pmd-pcap20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 110 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), libpcap0.8 (>= 0.9.8), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-pcap20.0_19.11.4-0vyatta20_amd64.deb Size: 43160 MD5sum: e6f58691706a65bd33ebbd0859ceede9 SHA1: 07cdc5e72eb0dd16fc36145faca7adb7b19ce85c SHA256: db9dd6c538f806538a4f12a6dc90207350e233db235525d6487a082fa13ba0c8 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/pcap_ring.html#libpcap-based-pmd Description: Data Plane Development Kit (librte-pmd-pcap runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_pcap. Package: librte-pmd-pcap20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 217 Depends: librte-pmd-pcap20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-pcap20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 198608 MD5sum: 5101d8f00231ae2caf7c8c8ec9e3522b SHA1: 150e9d1833f272d00f3d1d8407aed458775d044a SHA256: bca7dfb78a7f7b46e0a648dfef39564fc4fa91ad7cc5fbb4a2ae0d6ec494d839 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-pcap20.0 Build-Ids: 17feff4360761e58f4633b3750386b581b97e5ad Package: librte-pmd-pfe20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 86 Depends: libbsd0 (>= 0.0), libc6 (>= 2.7), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-pfe20.0_19.11.4-0vyatta20_amd64.deb Size: 40104 MD5sum: 28a80db8a880ee65570d693252740f89 SHA1: 1402a7750634f7d71a83c85d2d30e2d004f52cda SHA256: 6717a7053800976443aed6e7d011ac0ea75abc1f52b377a48e243bb98b0871f9 Section: libs Priority: optional Multi-Arch: same Homepage: http://doc.dpdk.org/guides/nics/pfe.html Description: Data Plane Development Kit (librte-pmd-pfe runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_pfe which is The PFE NIC PMD (librte_pmd_pfe) provides poll mode driver support for the inbuilt NIC found in the NXP LS1012 SoC. Package: librte-pmd-pfe20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 157 Depends: librte-pmd-pfe20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-pfe20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 139756 MD5sum: e676996415b82ad3b24402e272408c38 SHA1: 766b44f602cd43765274fb7e81346789dc1210ed SHA256: 6cdf838bcc8268aab216cdaf4a5f90cbfd923a2b131db68bbbfe43998fe3c325 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-pfe20.0 Build-Ids: 9e94244ff7ae1235ef4ef5131907a795f7a35212 Package: librte-pmd-qat20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 302 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-compressdev0.200, librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), libssl1.1 (>= 1.1.0) Filename: ./amd64/librte-pmd-qat20.0_19.11.4-0vyatta20_amd64.deb Size: 83948 MD5sum: 41cada8ea0dd549efd0ee01e52dc44fc SHA1: ea3ce8c4bb5d0f91183019859c6e543bac7326cb SHA256: 5e138920d65c85a1679ab201df325ca0362f7d6cb858c41acb818572637ae174 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/cryptodevs/qat.html Description: Data Plane Development Kit (librte-pmd-qat runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_qat. Package: librte-pmd-qat20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 916 Depends: librte-pmd-qat20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-qat20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 860728 MD5sum: ec9d0dcfda7eca9ac179c28dfa1d1dfd SHA1: 6c0b771908b071abd1f1aa295bf503ed07a85caf SHA256: 9376a9594fa250a11bcb55299758c8023d13b59a6242c7628e3554c79d061fb6 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-qat20.0 Build-Ids: 9428bb55a52a11f7d84bc05cb364c721f53fa94d Package: librte-pmd-qede20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 566 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-qede20.0_19.11.4-0vyatta20_amd64.deb Size: 216448 MD5sum: 84043fa2e985e8ddaaae30b09ba291d4 SHA1: 7a397628b649526379b147a29fa3c4fab4fa0078 SHA256: 1d513c524c135269ab3590053f3207af619f3a842d371e60ba2b23b05969ed27 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/qede.html Description: Data Plane Development Kit (librte-pmd-qede runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_qede which is The base driver is the backend module for the QLogic FastLinQ QL4xxxx 25G/40G CNA family of adapters as well as their virtual functions (VF) in SR-IOV context. Package: librte-pmd-qede20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1306 Depends: librte-pmd-qede20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-qede20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1246468 MD5sum: 9b65fa4e023b5ef0253592cf962f7e1f SHA1: a7dd4ce0cec13e3794dc374eb890ca5566350cdb SHA256: 9775ec8ab0cdb9843b0cbec3379135e5cd3dc9e9b1197e236aa0f04e8dafe051 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-qede20.0 Build-Ids: 05ae2d48b2bd209405ad3786daa36b03e02b831f Package: librte-pmd-ring20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-ring20.0_19.11.4-0vyatta20_amd64.deb Size: 28776 MD5sum: 39120e281e34a2aa85e160fd2b2225cb SHA1: f1e62c88a9cfad3168d39594e5aad3ac1fd90810 SHA256: 0752c71d3fe842221b9ca6bb77e44a2caa195f9c4329870456a6f478d746def0 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/pcap_ring.html#rings-based-pmd Description: Data Plane Development Kit (librte-pmd-ring runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_ring. Package: librte-pmd-ring20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: librte-pmd-ring20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-ring20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 37784 MD5sum: 90c20b38a8669d69c09addb0d158ca1c SHA1: 2076c1a786842807e8555101999f99f67a78159a SHA256: 1a141ad4cebec7f7abc7603a762e197c2cefb98d9973f045316bfc97c4ade1b8 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-ring20.0 Build-Ids: faa42a0ade68dc5ffb6b3568b2a87bb6bca708b3 Package: librte-pmd-sfc20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 327 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-sfc20.0_19.11.4-0vyatta20_amd64.deb Size: 122668 MD5sum: af25a45798ab963db3dc0d361c39ccf3 SHA1: 1232b2a9f192a4c158f897c637757fe13849070b SHA256: 5d906b4a596d1b916132638345c9450c71c6dc2152631276c74c21ca6f34ebb6 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_sfc runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_sfc. Package: librte-pmd-sfc20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1029 Depends: librte-pmd-sfc20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-sfc20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 978936 MD5sum: aa8befa9cee7148fac847773fd9e2fd9 SHA1: 45d3ed82434604b171242af45c89ad83ded44313 SHA256: 7ed40099cda2de9e2f757a4cd614f76ac270382a28c88fd9a51ae43142be9e5c Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-sfc20.0 Build-Ids: 3d409087d5731a735b37aa2404e0373b27338e9f Package: librte-pmd-skeleton-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-skeleton-event20.0_19.11.4-0vyatta20_amd64.deb Size: 26012 MD5sum: 8a9924123809ce11ff1ac5cf89327c9d SHA1: 8a9a1d536b0c2cf28d93ae2ac0ecd973faaab0fe SHA256: a64f78cac2cbfa3853f2248ff148bffd446e86fef24aef19773e944e9ac0255a Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_skeleton_event runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_skeleton_event. Package: librte-pmd-skeleton-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: librte-pmd-skeleton-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-skeleton-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 18284 MD5sum: 5d1cf1cf3572c8afa276c7d458efc6b8 SHA1: 0c7b7698ef631782cadfd080a9b17d58074f4ab1 SHA256: a3cdf81e846590ec88610aa4b0fcb4b7f7b0b9c9d104715e86c3b215086c71bf Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-skeleton-event20.0 Build-Ids: 93c848e3935cb8b59fb9a7e2a1c2a14b80492746 Package: librte-pmd-softnic20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Conflicts: libdpdk0 Breaks: libdpdk16.11 Replaces: libdpdk16.11 Filename: ./amd64/librte-pmd-softnic20.0_19.11.4-0vyatta20_amd64.deb Size: 21992 MD5sum: 6db28a19dc267ebbd7efae0a9e650759 SHA1: 93c96d65b7a1dd59ea4185fde6c67e5e60f64939 SHA256: 8bf1a3c7ce109ec1c073d3c886e7b6540fec1453f8de975fed7a4856847f28b8 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte-pmd-softnic runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_softnic. Package: librte-pmd-sw-event20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 154 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-sw-event20.0_19.11.4-0vyatta20_amd64.deb Size: 64748 MD5sum: e473f2f377170351f08a386e07c527ec SHA1: ee5f1069813d0769b18067a9d2742286d66a5289 SHA256: bd57ca2b4721f7c1f700370ee74210a47c0025da61c94a5088c3e46030d4539d Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_sw_event runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_sw_event. Package: librte-pmd-sw-event20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 260 Depends: librte-pmd-sw-event20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-sw-event20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 243860 MD5sum: 1786c75f186491494abb8cd8e2e760ee SHA1: 7c3b3391629ee3e7d2a6ff61cb4a27069876da0e SHA256: 6dd418edeeeaf43c4b39bde164145b7933c6bb97a3cd74a11d4244fddd6c32de Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-sw-event20.0 Build-Ids: 7d5dea77b9c6c75060ac101117f794440f6851d5 Package: librte-pmd-tap20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 132 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-gso20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-tap20.0_19.11.4-0vyatta20_amd64.deb Size: 52364 MD5sum: 347f8753b536fdc41c3591c529f1295b SHA1: 6889fa0604c0a5cfa376205c89e25481bba947a7 SHA256: 99456e852039c5825ff16494200134525153bc0098af11642e92336b3486bdb2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_tap runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_tap. Package: librte-pmd-tap20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 209 Depends: librte-pmd-tap20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-tap20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 190276 MD5sum: 05a7441e0592ecac129b6b32647c69f5 SHA1: 285a96c97c0e96c563a1ad16dd602774a41bafd3 SHA256: 294100afb57330980c04123f764a336291f7d5d7fafaa13b2b58a5d339c1383e Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-tap20.0 Build-Ids: ab83188b8c47f47ce5157cc717342144a207fda6 Package: librte-pmd-thunderx20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 130 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-thunderx20.0_19.11.4-0vyatta20_amd64.deb Size: 53580 MD5sum: 4b40aa4df7f8471cae5947f2dd1813b6 SHA1: 3aa9a2a52367b97a154db70c7e19af3326f34446 SHA256: c1f577610f74ded84cbf99f4a9f56782866fb7f81137709d1908f396056e8b80 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.dpdk.org Description: Data Plane Development Kit (librte_pmd_thunderx runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_thunderx. Package: librte-pmd-thunderx20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 269 Depends: librte-pmd-thunderx20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-thunderx20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 249652 MD5sum: 644ae138d799b77fa325de761d686733 SHA1: 3b7d98a31dd051f25905767d53866059c406a07d SHA256: 6f19c1cad78a35376b5d3e87a2ebfa4278ee6a317eff01414d87f6e63b860bb2 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-thunderx20.0 Build-Ids: 4567de8704770dd1b04a782dafac355a64b58593 Package: librte-pmd-vdev-netvsc20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.08), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-vdev-netvsc20.0_19.11.4-0vyatta20_amd64.deb Size: 29672 MD5sum: 8454aa43ed655ce9b2f34c052c01cd38 SHA1: 1f120ccffa518282afe0d4fc0b21b9f56636b546 SHA256: f5bd90cb685414d547ec1ce1be8d4b8fd489c675811d9d8c57ad9570ebb20d85 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/vdev_netvsc.html Description: Data Plane Development Kit (librte-pmd-vdev-netvsc runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-vdev-netvsc. Package: librte-pmd-vdev-netvsc20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: librte-pmd-vdev-netvsc20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-vdev-netvsc20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 37576 MD5sum: 83a3e4fc2d904435ba55015c32a29d4b SHA1: 6e6d582bc563eabe9219006678fff89a443ecbfd SHA256: ec1e5790277fdb42d8f5607fe10e2d026fd85a794ce43c47a8a0225efcd269fe Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-vdev-netvsc20.0 Build-Ids: 2fe9883ea0a0e23f61136b4fe3206314119815a0 Package: librte-pmd-vhost20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 82 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-vhost20.0 (>= 19.11) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-vhost20.0_19.11.4-0vyatta20_amd64.deb Size: 35944 MD5sum: 740fda261eb78b14b70cc4bec189bb55 SHA1: 521ff39157ca14b29d05d9b076c7b246d42543de SHA256: 8ad8a09b4c7f14bc65313ccbc56c8bbf060217022f9c4a8e31e0c8bbcd801163 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/vhost.html Description: Data Plane Development Kit (librte-pmd-vhost runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_vhost. Package: librte-pmd-vhost20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 97 Depends: librte-pmd-vhost20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-vhost20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 82052 MD5sum: a8c336bd56201275364c47ecb272fd92 SHA1: 863192420c109fe90df37a8f5973abc6869c1684 SHA256: 89c00097e4b62161485c01123bcdfc8ce221900bd2cd61be6cf0b7d81e4c49e3 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-vhost20.0 Build-Ids: 996ce728f0b405f6259272cf240c68a15d0a1785 Package: librte-pmd-virtio-crypto20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 90 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-virtio-crypto20.0_19.11.4-0vyatta20_amd64.deb Size: 39284 MD5sum: f7d3af85d409c82b8d4fe49cb8d4d16a SHA1: f20002c8e3de1bf693d1cb89e6af684707ad7f42 SHA256: fdd09923767cc693853ceb988515195feb0eb432910ca0087e747c2a61f76500 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/cryptodevs/virtio.html Description: Data Plane Development Kit (librte-pmd-virtio-crypto runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-pmd-virtio-crypto. Package: librte-pmd-virtio-crypto20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 139 Depends: librte-pmd-virtio-crypto20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-virtio-crypto20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 122124 MD5sum: fad01b43ca438265c8e0a89110c55a15 SHA1: bd80882ac15ada14c06a8ea036abbe9f8c3ac52c SHA256: a1db027beb0fce4c3cea69aafdd71d8c25905f5e5dbc6e1302e431b42184c114 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-virtio-crypto20.0 Build-Ids: 92bc9ab12be6209539e764bd1d103b3fcec12b85 Package: librte-pmd-virtio20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 202 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-virtio20.0_19.11.4-0vyatta20_amd64.deb Size: 80012 MD5sum: b13309802ae611b6622ef85883a90462 SHA1: 269bd9e572bdc423858ffb0d8add325743d7085f SHA256: 36a4b33624d1bec1ba697cc59f7248ac7a620c7ac1d15e4a28d7a24ab35f332c Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/virtio.html Description: Data Plane Development Kit (librte-pmd-virtio runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_virtio. Package: librte-pmd-virtio20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 509 Depends: librte-pmd-virtio20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-virtio20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 487012 MD5sum: 3603f2eff398251fc47d77a16193ddd2 SHA1: ea97d62d29922fc11b02cb34c4b74e784418bc4a SHA256: c7e67a4f46ae46ce641c9d30bef4f254d03bda94fd68d3daa441dced4c6702a4 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-virtio20.0 Build-Ids: ffc5b532367a24bb46ebcf6b37b1b21812472464 Package: librte-pmd-vmxnet3-20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.05), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-vmxnet3-20.0_19.11.4-0vyatta20_amd64.deb Size: 45456 MD5sum: 91278b80f15e6df2d9f3858f39aaa7d1 SHA1: 59f56afd8a4bb37c00beb662913f11e34bdf6c77 SHA256: e37d625d5121ab05f8a31a6484e323389438794e70d08cd9bcdee97cae9a6ad7 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/vmxnet3.html Description: Data Plane Development Kit (librte-pmd-vmxnet3 runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_vmxnet3. Package: librte-pmd-vmxnet3-20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 205 Depends: librte-pmd-vmxnet3-20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-vmxnet3-20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 189244 MD5sum: 70f74b2e6ecf97f991756c13b82751d5 SHA1: 9cc21cceef2c23d33f2ec2e202699394b0b6c6dd SHA256: 0086cd99c040a837872ad2314383799464e5fdabcf5b26563b8980f9dd4f6efc Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-vmxnet3-20.0 Build-Ids: 44fb292bdde29793cf8bd889a8ca417edffb996a Package: librte-pmd-zlib20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-compressdev0.200, librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11), zlib1g (>= 1:1.1.4) Conflicts: libdpdk0 Filename: ./amd64/librte-pmd-zlib20.0_19.11.4-0vyatta20_amd64.deb Size: 29716 MD5sum: b0fbc101ccde886697646486096b660d SHA1: d4f0fa9b866993f8cf0870036c55ed11d2e2141d SHA256: 40f5516851f60774de456627d7f4c9eb9f74a714e7c407b4df82aa75217d310d Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/compressdevs/zlib.html Description: Data Plane Development Kit (librte-pmd-zlib runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_pmd_zlib. Package: librte-pmd-zlib20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 57 Depends: librte-pmd-zlib20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-pmd-zlib20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 42600 MD5sum: af7f1d7560d923f45094d7699182cdb5 SHA1: 3787abc7f19383f1dfc1a27dacdb88241c7af413 SHA256: c3610bb447952d5801d65bb721b6caa90b35851e0ddf57f64d122fa02b4f5e27 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-pmd-zlib20.0 Build-Ids: 0a7ba24aebca5c97c610dc5639832db6a39cc6b9 Package: librte-port20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 233 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), libpcap0.8 (>= 0.9.8), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-ip-frag20.0 (>= 19.11), librte-kni20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-sched20.0 (>= 19.11.4-0vyatta20), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-port20.0_19.11.4-0vyatta20_amd64.deb Size: 64484 MD5sum: 4c8a0f1013e786d64a8c121e3078b256 SHA1: 6f72a36c4d4a1eca4ac08c6c8608aa77c721a27b SHA256: 258875442f94b391f918d09c39bd7dcad1a03dd3685c8712c3a2e2c03f2f2449 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__port_8h.html Description: Data Plane Development Kit (librte-port runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_port. Package: librte-port20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 594 Depends: librte-port20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-port20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 559260 MD5sum: 41d91a4ea81c0561248e75fe2d50eb87 SHA1: c276555c23961c9ebd2ce57a8fdec1101f72b9db SHA256: 2d158bc425a2dab99b3266e1ab487ca979ea70ab9aaead065066960d22a30f61 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-port20.0 Build-Ids: 6ff0b42bd0f64c6c757f18eb37149e1196031b0b Package: librte-power20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 92 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-power20.0_19.11.4-0vyatta20_amd64.deb Size: 36276 MD5sum: 5186727de9a38280c49dda1ee6242fc8 SHA1: 31785e8435ed9c9432f0e36cf58d0e37702a9425 SHA256: f7ca6165420c12cc2dc47bc558765c78d75de6bcc5d072fc4d3d645f02171793 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__power_8h.html Description: Data Plane Development Kit (librte-power runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_power. Package: librte-power20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 107 Depends: librte-power20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-power20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 86472 MD5sum: e2b9224e1d862fca745083784c9518f6 SHA1: 1df4d59fa83959f91860dd0194f46fc0d53ea08a SHA256: 04833ebf9d9bf56d953989042cb36b2ef653f5456fbb3fe79cb3deda8227c550 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-power20.0 Build-Ids: 19e4d3a3d14f359bed844d4490aca9b1b2cc8853 Package: librte-rawdev-dpaa2-cmdif20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-fslmc20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool-dpaa2-20.0, librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-rawdev20.0 (>= 19.11), librte-ring20.0 (>= 19.08), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev-dpaa2-cmdif20.0_19.11.4-0vyatta20_amd64.deb Size: 26580 MD5sum: 78e4cc65b7eed89e160673cb58cc765d SHA1: ea38b5b5e79cf4192ec174eaf9270ae756184936 SHA256: ba7970052a7eac501a828b0a9b9a4a57d5105936cada545caa9a7f822136e55c Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa2.html Description: Data Plane Development Kit (librte-rawdev-dpaa2-cmdif runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rawdev-dpaa2-cmdif. Package: librte-rawdev-dpaa2-cmdif20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: librte-rawdev-dpaa2-cmdif20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev-dpaa2-cmdif20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 19472 MD5sum: c28a192167317c6b283b065ede20e986 SHA1: fb2b09a7f11d7143f3345fabfffda6363d6749dd SHA256: bbd214ba8f28b3d3fee9fd1166c280f1abd3552aeeb0c7379c03f67d90938d11 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev-dpaa2-cmdif20.0 Build-Ids: 4e9bc8f4b67bfba2ecf59c368f08e157e6b5cf75 Package: librte-rawdev-dpaa2-qdma20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 74 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-fslmc20.0 (>= 19.11), librte-common-dpaax20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 18.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool-dpaa2-20.0, librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-rawdev20.0 (>= 19.11), librte-ring20.0 (>= 19.11), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev-dpaa2-qdma20.0_19.11.4-0vyatta20_amd64.deb Size: 34408 MD5sum: 07ba63a2df090b9dc1dcadd82b336865 SHA1: 7c9d6c66aad123221c762f63dcd2a739f0e4c044 SHA256: b1524ea90d020ed0f26dc1b0f70a1cb698af54e78044da3885579e18bca55dea Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/guides/nics/dpaa2.html Description: Data Plane Development Kit (librte-rawdev-dpaa2-qdma runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rawdev-dpaa2-qdma. Package: librte-rawdev-dpaa2-qdma20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: librte-rawdev-dpaa2-qdma20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev-dpaa2-qdma20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 53644 MD5sum: d469937ef346627e6e8a10342d761619 SHA1: 3aaf00932441e9611c7499933aaf1d95c7269059 SHA256: 1181d3160a3566967f5cdbca51dff81681f9b6318c0c6caddd4a6d339e0a1596 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev-dpaa2-qdma20.0 Build-Ids: 122bb97296cee955bcc41231291c342c2cf731e7 Package: librte-rawdev-ioat20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 74 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-rawdev20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev-ioat20.0_19.11.4-0vyatta20_amd64.deb Size: 31560 MD5sum: 7241e0edbfab048e842390e0a6313cc7 SHA1: 35aead791f8aab7aed95c352f773629bbf0192df SHA256: 52cfec70d0dd2e353c5a032f15f3a66e1b3842b3a82d08c7ae8e690ac70cda9c Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/rawdevs/ioat.html Description: Data Plane Development Kit (librte-rawdev-ioat runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rawdev-ioat. Package: librte-rawdev-ioat20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 68 Depends: librte-rawdev-ioat20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev-ioat20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 53556 MD5sum: 5acb5baf38f258ca4a7d8ed23fd78d39 SHA1: b6939277e8ba066724b4b0e7626dd327517ba58e SHA256: 5b862f11ee0fb4a1a7619d96a89500d4b127748a7e28548eda7c1718cd7209eb Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev-ioat20.0 Build-Ids: 5d3b04ace2101c3ceccf1d9666472cc5fe939c01 Package: librte-rawdev-ntb20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 114 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-rawdev20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev-ntb20.0_19.11.4-0vyatta20_amd64.deb Size: 44452 MD5sum: 898a682b5d61b58717ed6762c600c904 SHA1: 48dc218cd8ccb7cc8c0e6f862b6347f1e29dc523 SHA256: 1169b5d28392357258ee49dae6fd393a6db39f5e8c0c08ff0e22954474966f31 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/rawdevs/ntb.html Description: Data Plane Development Kit (librte-rawdev-ntb runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rawdev-ntb. Package: librte-rawdev-ntb20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 207 Depends: librte-rawdev-ntb20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev-ntb20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 186532 MD5sum: 416c62b131d2e14716131bc1f87e3dd3 SHA1: 0a6d22e06763d701299e002171d3cddf0d386e22 SHA256: 850e0c4df5ea935592c281fc46230d4eb5e3707d54324eb5323beab41f299dc5 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev-ntb20.0 Build-Ids: 0aaabc6bbadeee298722c8e616993f81ad120184 Package: librte-rawdev-octeontx2-dma20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-pci20.0 (>= 19.11), librte-common-octeontx2-20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-rawdev20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev-octeontx2-dma20.0_19.11.4-0vyatta20_amd64.deb Size: 30096 MD5sum: 9a793cfe7f0a3ae9f418ed4b2ad3eab8 SHA1: 6edb795d6d28c8eb16de6c9bdfaaf6bef1b3cae4 SHA256: 8318d7fd64915c73af2868082c892c55af67c07f223f1ee3451313e9e2f3a476 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/rawdevs/octeontx2_dma.html Description: Data Plane Development Kit (librte-rawdev-octeontx2-dma runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rawdev-octeontx2-dma. Package: librte-rawdev-octeontx2-dma20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: librte-rawdev-octeontx2-dma20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev-octeontx2-dma20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 36684 MD5sum: 643082e2492230ea19868e957e04bdcf SHA1: 34eb544160dd625305ac3b5f5a3cf81f28652a39 SHA256: a01db009a1b8fbfa34a2bbc0d82c559c7b26ef6f5a99c8dc1452c81e10cc5644 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev-octeontx2-dma20.0 Build-Ids: c1dad12b4dcc7389c20cd963dcf4c83618be8933 Package: librte-rawdev-skeleton20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 74 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-rawdev20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev-skeleton20.0_19.11.4-0vyatta20_amd64.deb Size: 30300 MD5sum: 7bcfa30e6ba078a800623eea1edbfe77 SHA1: e9012dba79dd8c1af53c49119d4306e23891eb7d SHA256: 2dd90619c1048fba3a473f3fc0c4465b58cf810db006322eb0d620be38b178b3 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/prog_guide/rawdev.html Description: Data Plane Development Kit (librte-rawdev-skeleton runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rawdev-skeleton. Package: librte-rawdev-skeleton20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 45 Depends: librte-rawdev-skeleton20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev-skeleton20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 27336 MD5sum: 7cff6b371c5aece7ff35ef1f42bee2ee SHA1: f095f79101760429f87d1db101a0d5bcb87c12e1 SHA256: 63d26af8796a54319bee3ca894c3bb86c71b5b3639734ffe9789c77b13599464 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev-skeleton20.0 Build-Ids: 2e7660faeb8b118f1f8e420a75ec6de664553283 Package: librte-rawdev20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 55 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rawdev20.0_19.11.4-0vyatta20_amd64.deb Size: 27244 MD5sum: 3b31ee1068ccf95f609adf82b8c38d19 SHA1: 288010081da1a5e7061e1c990d2445e55b58b447 SHA256: b41760215c367108137f2b2b1159af0e36ed03eb56ed1e1cfa6ca96d58bf9929 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__rawdev_8h.html Description: Data Plane Development Kit (librte-rawdev runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_rawdev. Package: librte-rawdev20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: librte-rawdev20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rawdev20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 15900 MD5sum: 09e43c38144dde636d46c32f749ee03a SHA1: fd74c9675dbb6f0c8bc8f8fe89726cfaad2e87e2 SHA256: 1eba55ae996e866b7a4020aeb2d9590d192d356873f31322d9f3c3ca7907773b Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rawdev20.0 Build-Ids: 9e01a9ebf73d404e7437d759236ba8a0f79a3ec7 Package: librte-rcu0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-ring20.0 (>= 19.11.4-0vyatta20) Conflicts: libdpdk0 Filename: ./amd64/librte-rcu0.200_19.11.4-0vyatta20_amd64.deb Size: 28988 MD5sum: e914dc384b0709ef41bcdb259c7188cc SHA1: ebcb326b30681a3b6bb96b443b86e95dd6b5c7f9 SHA256: e96f2fdd62ac0c2f772ec5fa9b02ed3579ca3d8ad4222e14de49f28fd44131e1 Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/prog_guide/rcu_lib.html Description: Data Plane Development Kit (librte-rcu runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-rcu. FYI: This library still is highly experimental. Package: librte-rcu0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 41 Depends: librte-rcu0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rcu0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 27208 MD5sum: 97eeb549c5d1eee587b4a993d5e7dd90 SHA1: ee34e32aa56d17627c0825edb81dc3802d096dd6 SHA256: 50af1390fbae2f4e998546b136a1c0a2bd28e454546e90032c9d58eb95b5d546 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rcu0.200 Build-Ids: d66c963bad78fa9ea7bb536deeae29f4d0292ce9 Package: librte-reorder20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-reorder20.0_19.11.4-0vyatta20_amd64.deb Size: 27460 MD5sum: 324eaff0e59e3c97aa15c2fb14bad146 SHA1: 60be1be7177891194e45d57c216fae570cb25e40 SHA256: 4f0188d9a2c085ad20b99219d1c435631fb04e06087c4391f39cf62798958a1d Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__reorder_8h.html Description: Data Plane Development Kit (librte-reorder runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_reorder. Package: librte-reorder20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: librte-reorder20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-reorder20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 25284 MD5sum: 9b10383841ab54d1f58b4611fb011fc4 SHA1: c9f29d41e37681604e841f227ea506d8e94815cd SHA256: bb68ab2281277011c513e70e9102f3302d1345e66f3adaab4df18175eda81fbb Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-reorder20.0 Build-Ids: fff5def704200b5bae925506a34bad368909f920 Package: librte-rib0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-rib0.200_19.11.4-0vyatta20_amd64.deb Size: 29920 MD5sum: cf031de8eb4e9f61135bc570885d06f6 SHA1: 5bed977a3c328da7c76128aa9e332edefaa8145f SHA256: f1a65bae7af68ef2d132f7971f346235bbe62f928471615de8ba9d9d37d791ce Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/api/rte__rib_8h.html Description: Data Plane Development Kit (librib runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librib. RIB is a Level compressed tree implementation for IPv4 Longest Prefix Match FYI: This library still is highly experimental. Package: librte-rib0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 47 Depends: librte-rib0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-rib0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 32560 MD5sum: d81fc060c549f6ced0a8d59e804234a9 SHA1: a034b54b025201e4fae1a98d132be278f5860b5d SHA256: 37052e2210abed7934838671a38dc7c3b41cff3f0e28fa578adecd8ea7252bb3 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-rib0.200 Build-Ids: 9a07939b3e936517c55d5d3bcffbef9f07dd6910 Package: librte-ring20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-ring20.0_19.11.4-0vyatta20_amd64.deb Size: 26356 MD5sum: 9acd2dd00c674a45880fc190322c0dc3 SHA1: ac7a1eec9d7a83ecad870e7831c5bc55a015c476 SHA256: 4fb2aa255b60b7c3a597317121f385bafa3214f8ea7cf8197ef3343bc85d893e Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__ring_8h.html Description: Data Plane Development Kit (librte_ring runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_ring. Package: librte-ring20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: librte-ring20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-ring20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 11940 MD5sum: 7009ab5a68be68fdb360a75299c21761 SHA1: 1c428d367245e1ecf1400ce27c3a015cefc72833 SHA256: 1c56cbd23f1575df57fbd4427c9507f991dc6ebb234fcb512e8d8b649af09cc9 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-ring20.0 Build-Ids: 6acd899bab4ddab6f027c7a372e3358dbe0be07b Package: librte-sched20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 87 Depends: libbsd0 (>= 0.0), libc6 (>= 2.8), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-sched20.0_19.11.4-0vyatta20_amd64.deb Size: 41148 MD5sum: e01131e9c8a6f3acd771f7a9b0dc71c9 SHA1: 33761f0754b825129fc0fd71277b3516491dd982 SHA256: bca471d46eecb94d1395ab53a237c0235ee1c1079f571a733c7e651da0770775 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__sched_8h.html Description: Data Plane Development Kit (librte_sched runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_sched. Package: librte-sched20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 114 Depends: librte-sched20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-sched20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 100452 MD5sum: 1944e50d2ebca3c3611faf9b629564b1 SHA1: af73af4af9f793bc029b4537d152da4509acebfe SHA256: b8b734ac388a4ceb0b63e7517980a3b5ba74c1cecce0fd124902456365ea88b5 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-sched20.0 Build-Ids: 6e9482d78092a9346c156903c51d68600980379f Package: librte-security20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-security20.0_19.11.4-0vyatta20_amd64.deb Size: 25392 MD5sum: 7d187f14f67e65062b890725649c5482 SHA1: f2d960b3197d32436426f77f108b4b0fdc036437 SHA256: daca4302a44c1926f68895e2766227996b64d9ae39927150ff52240a24ad08cd Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__security_8h.html Description: Data Plane Development Kit (librte_security runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_security. Package: librte-security20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: librte-security20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-security20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 17400 MD5sum: 5bca5457fa00a1a8bcda1e64ead9b4a6 SHA1: e8bff44241a5c603e84189c5b3d8890df084b2d5 SHA256: 056f78b45ec19b6745fd3d024d5d7c1cc1e8675ea29d8870f8119e5b3f089f5c Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-security20.0 Build-Ids: daaac7b25898777ae6c4ce7545b4276be3bd04b8 Package: librte-stack0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 49 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-stack0.200_19.11.4-0vyatta20_amd64.deb Size: 25320 MD5sum: 216f96e0d988693385392e7ed8bca30e SHA1: 27734aea9a81434ef9b799233a7dc02d4d05a9d1 SHA256: 744abafd17418e2fe444f5a8ee1f8ffd318d3685e868bfd22cf2572a0a3a34ff Section: libs Priority: optional Multi-Arch: same Homepage: https://doc.dpdk.org/guides/prog_guide/stack_lib.html Description: Data Plane Development Kit (librte-stack runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte-stack. FYI: This library still is highly experimental. Package: librte-stack0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: librte-stack0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-stack0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 12036 MD5sum: e4da5a1e460541cb06e544e8ad451776 SHA1: e37684bffc250e2a00a3dae06bd5a2999a38d292 SHA256: d2b33040adc0fe3f9b85be40c9510639f93ce39d6da214ec388ad5c6d815be31 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-stack0.200 Build-Ids: 93d79893df162a9e1b37de91295e1eeab008d3dd Package: librte-table20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 135 Depends: libbsd0 (>= 0.0), libc6 (>= 2.14), libfdt1, libnuma1 (>= 2.0.11), libpcap0.8 (>= 0.9.8), librte-acl20.0 (>= 19.11), librte-cryptodev20.0 (>= 18.05), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-eventdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-ip-frag20.0 (>= 18.11), librte-kni20.0 (>= 18.11), librte-kvargs20.0 (>= 18.08), librte-lpm20.0 (>= 19.11), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-port20.0 (>= 19.11), librte-rcu0.200, librte-ring20.0 (>= 19.08), librte-sched20.0 (>= 18.05), librte-timer20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-table20.0_19.11.4-0vyatta20_amd64.deb Size: 58340 MD5sum: d84f75147eb62fb0cdacb06229956080 SHA1: 983c1031d167e778592b46679aefc4192e219bb7 SHA256: ac8e8988682cb3680c73aed76bc137a9d9a7a76ccb4cbe953d9d46f61fa62229 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__table_8h.html Description: Data Plane Development Kit (librte_table runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_table. Package: librte-table20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 243 Depends: librte-table20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-table20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 223104 MD5sum: 975c0add3f3d8310299dd4239fc92c4f SHA1: d1834cd893ed57622ac3ae726e12a3a41ec1f8fd SHA256: f295011eb4715d0050bbfe840a83d6c524ec1524635cdaa35c8a9aa9eafca486 Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-table20.0 Build-Ids: 569f465058c26bc2b63abd3e816e4338baef228c Package: librte-telemetry0.200 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 94 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libjansson4 (>= 2.0.1), libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.08), librte-mempool20.0 (>= 18.05), librte-meter20.0 (>= 19.08), librte-metrics20.0 (>= 19.11), librte-net20.0 (>= 18.02), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-telemetry0.200_19.11.4-0vyatta20_amd64.deb Size: 41324 MD5sum: cb0384b46b8adadc0c4745144303f335 SHA1: bbe2ae2366c08c39f201412a6d19396a52a33f86 SHA256: 637749003f18f951620e23ba230f93cdf68d4ecd3bfe111cb1ada35c1323a522 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__telemetry_8h.html Description: Data Plane Development Kit (librte_telemetry runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_telemetry. FYI: This library still is highly experimental. Package: librte-telemetry0.200-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 100 Depends: librte-telemetry0.200 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-telemetry0.200-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 82232 MD5sum: 3f997047382648cbd9eefdd403d6d2c4 SHA1: 1c24a8205eaf374d2f84601e1ea75369489c3e3b SHA256: 0649bc0c676820c4704c94dadc7af8ed878301aca8ceb0bace1cd4e3ae0ea31b Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-telemetry0.200 Build-Ids: f65d264b70b3f720624a2c326b0b4246d004d7da Package: librte-timer20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libbsd0 (>= 0.0), libc6 (>= 2.4), libfdt1, libnuma1 (>= 2.0.11), librte-eal20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08) Conflicts: libdpdk0 Filename: ./amd64/librte-timer20.0_19.11.4-0vyatta20_amd64.deb Size: 28172 MD5sum: 71716dcebc3eef86bbc3c315a01069de SHA1: 933f1b9f3d47e7f143e0aa43b1fba76f2c369012 SHA256: 9adc4a3beb281f2a448113283220dfa6fa82ca4946f1e43d4676be76f42cacee Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__timer_8h.html Description: Data Plane Development Kit (librte_timer runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_timer. Package: librte-timer20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: librte-timer20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-timer20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 17972 MD5sum: d788bb4283903a44802fcf9f0d456619 SHA1: 8afd303d126f030a87d48753b87b52d040cbb34f SHA256: d556ad578078a4c35271c72719f3cb7a0b2bf9ce277007389fb274016b08601a Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-timer20.0 Build-Ids: 5ef99bff86ffd2ee1c3a7724263e4148b2a513a0 Package: librte-vhost20.0 Source: dpdk Version: 19.11.4-0vyatta20 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 473 Depends: libbsd0 (>= 0.0), libc6 (>= 2.28), libfdt1, libnuma1 (>= 2.0.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 17.11), librte-hash20.0 (>= 19.11), librte-kvargs20.0 (>= 18.08), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.08), librte-net20.0 (>= 18.02), librte-pci20.0 (>= 19.11), librte-ring20.0 (>= 19.08) Conflicts: libdpdk0 Filename: ./amd64/librte-vhost20.0_19.11.4-0vyatta20_amd64.deb Size: 124080 MD5sum: b531fbf0ac2d92b41188f5a4054c8576 SHA1: 71aa3bbf014497ebcdf3ea53fd3e6e7ba8888b2d SHA256: 870ead0d412946ac0cc073eed9819ab6c5a5fd02203f31dd006556287b1c5056 Section: libs Priority: optional Multi-Arch: same Homepage: https://dpdk.org/doc/api/rte__vhost_8h.html Description: Data Plane Development Kit (librte_vhost runtime library) DPDK is a set of libraries for fast packet processing. Applications run in user-space and communicate directly with dedicated network interfaces. . This package contains the runtime libraries for librte_vhost. Package: librte-vhost20.0-dbgsym Source: dpdk Version: 19.11.4-0vyatta20 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1143 Depends: librte-vhost20.0 (= 19.11.4-0vyatta20) Filename: ./amd64/librte-vhost20.0-dbgsym_19.11.4-0vyatta20_amd64.deb Size: 1089740 MD5sum: d6b912a577329292c95fe3e43adda949 SHA1: 7739c4ae7bc8842412199b756c379e3a13d44c5a SHA256: 9901e27d9b4aecdb5233e92a84fb6ea79b02400677590e583fabce39f3bad4da Section: debug Priority: optional Multi-Arch: same Description: debug symbols for librte-vhost20.0 Build-Ids: 84e07fa518cb1048494ed4c64270a9c88e2e6076 Package: libsnmp-base Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: all Maintainer: Net-SNMP Packaging Team Installed-Size: 3831 Suggests: snmp-mibs-downloader Conflicts: libsnmp-dev (<< 5.4~dfsg), libsnmp30 (<< 5.7.2~dfsg-5), libsnmp9-dev (<< 5.4~dfsg) Breaks: libsnmp15 (<< 5.7.2~dfsg-5), snmp (<< 5.7.3+dfsg-5) Replaces: libsnmp-dev (<< 5.4~dfsg), libsnmp15 (<< 5.7.2~dfsg-5), libsnmp9-dev (<< 5.4~dfsg), snmp (<< 5.7.3+dfsg-5) Filename: ./all/libsnmp-base_5.7.3+dfsg-5+vyatta10_all.deb Size: 1808952 MD5sum: f2b5738225dc177daba28e89c440673e SHA1: 0c43578667ad3b6a37b8838167892377d2216f3b SHA256: 07794996753fc2224cab18bf7677308c70f9f663553f2e7972b1b7bf08715b4e Section: libs Priority: optional Multi-Arch: foreign Homepage: http://net-snmp.sourceforge.net/ Description: SNMP configuration script, MIBs and documentation The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . This package includes documentation and MIBs (Management Information Bases) for the SNMP libraries, agents and applications. MIBs contain a formal description of the data that can be managed using SNMP and applications. . NOTE: If you want the OIDs (Object Identifiers) to resolve to their text description, you need to activate the non-free repository and install the "snmp-mibs-downloader" package. Package: libsnmp-dev Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 10262 Depends: libc6-dev, libsnmp30 (= 5.7.3+dfsg-5+vyatta10), libsnmp-vyatta30 (= 5.7.3+dfsg-5+vyatta10), libwrap0-dev, libssl1.0-dev | libssl-dev, procps, libsensors4-dev, libpci-dev Conflicts: libsnmp15-dev, libsnmp9-dev, snmp (<< 5.4~dfsg) Breaks: libsnmp-base (<< 5.7.2~dfsg-8.1~) Replaces: libsnmp-base (<< 5.7.2~dfsg-8.1~), libsnmp15-dev, libsnmp9-dev, snmp (<< 5.4~dfsg) Provides: libsnmp-dev-vyatta, libsnmp9-dev Filename: ./amd64/libsnmp-dev_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 1137404 MD5sum: cbeaec0d8938677075c301cfa4832914 SHA1: 3f4a727e84d13d81235f4f6804847786be10e757 SHA256: e97e4540c62ae5cafab5bf6fee3184939d6de5824b1b6c166eff84b196a2a61c Section: libdevel Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) development files The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP development files include the library headers, static libraries, net-snmp-config scripts and documentation needed for development of custom SNMP applications. Package: libsnmp-perl Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 1891 Depends: perl (>= 5.28.1-6+deb10u1), perlapi-5.28.1, libc6 (>= 2.15), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg), libssl1.1 (>= 1.1.0) Filename: ./amd64/libsnmp-perl_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 1533476 MD5sum: 5e8f0a7cae027af11c7883ebd7833d45 SHA1: 675d9ad558e55e791eab88df8d8a3b767aa46c4c SHA256: fd2c95b83f23180854d2c8eb59d159fdd49474c6b3ed431b0478f3af99e040f2 Section: perl Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) Perl5 support The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP Perl5 support files provide the Perl functions for integration of SNMP into applications written in Perl. Package: libsnmp-perl-dbgsym Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 404 Depends: libsnmp-perl (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/libsnmp-perl-dbgsym_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 346052 MD5sum: 476c195fcddced5e57a9b1342cd167b2 SHA1: 39d2d9b4f0b2588965e96be23a1b3a1536cbdbb8 SHA256: cd4bca009d02e2c3cad13fc51c60e0eb80fcce1bd2cb36176b06fddc624dd44d Section: debug Priority: optional Description: debug symbols for libsnmp-perl Build-Ids: 2b9fb0dc7aff72a9a2e4e74c2a41a06f86d598af 386ecfc9ee2f20a82b27702ef37e8e54053d174d 85ccebf6b2e1f6745bfb3637ef939cae97f7118d 9176a3f24a3783f27e7cecdcae17759df9135f6d a42075acf3ab0401eb9ff351d7b7546389af98c6 d4aefd58c0dd201d1d338fd98359b8764db31d78 efb20665a6878291ba33a1cb068ad481a5bceeef Package: libsnmp-vyatta-perl Source: vyatta-service-snmp Version: 0.47 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: libsnmp-perl Breaks: vyatta-service-snmp (<< 0.42) Replaces: vyatta-service-snmp (<< 0.42) Filename: ./amd64/libsnmp-vyatta-perl_0.47_amd64.deb Size: 6684 MD5sum: 978a6b292f0614e3ff08aad3bb21862c SHA1: b51cb8684f34f67c045d02609240c71a208fa063 SHA256: b319e7acd9251b813499d0bae4bc838d931978780fc6d3014228fa8f0efddd0e Section: contrib/net Priority: optional Description: SNMP helper Perl modules Provides the Vyatta/Subagent.pm and Vyatta/MIBMisc.pm modules Package: libsnmp-vyatta30 Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 1811 Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libmariadb3 (>= 3.0.0), libperl5.28 (>= 5.28.0), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg), libwrap0 (>= 7.6-4~), libsnmp-base Filename: ./amd64/libsnmp-vyatta30_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 1538888 MD5sum: a44f20644ef3f20985acdd753a674ad4 SHA1: 483373a3fe200481a9c685cac0b8f5d71b999f01 SHA256: 80c3c90556d4786587224a3054ef97de057b30e0d573f203ededa869fcbf100e Section: libs Priority: optional Multi-Arch: same Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) library (Vyatta variant) The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP library contains common functions for the construction, sending, receiving, decoding, and manipulation of the SNMP requests and responses. Package: libsnmp-vyatta30-dbgsym Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 540 Depends: libsnmp-vyatta30 (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/libsnmp-vyatta30-dbgsym_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 484708 MD5sum: 45d9fa9067d5c3532c09f368f28fd8e9 SHA1: 785268ecf691c5028fcc4cb5b108b5352c2a0104 SHA256: aa0b232d5135db254a9c2f3da261fed20c8f4e568dfe086dafdb08ce675d11cc Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libsnmp-vyatta30 Build-Ids: 8e01ac8efe3b9eefaca16c450f1257ccf896250d Package: libsnmp30 Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 4932 Depends: libc6 (>= 2.28), libcap2 (>= 1:2.10), libmariadb3 (>= 3.0.0), libpci3 (>= 1:3.5.2-1), libperl5.28 (>= 5.28.0), libsensors5 (>= 1:3.5.0), libssl1.1 (>= 1.1.0), libwrap0 (>= 7.6-4~), libsnmp-base Breaks: libsnmp15 Replaces: libsnmp-base (<< 5.4.2.1~dfsg-4), libsnmp15, snmp (<< 5.4.3~dfsg-1) Filename: ./amd64/libsnmp30_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 2355604 MD5sum: 4e39d509bbdf906fed61082f98bf18c8 SHA1: d3580866c4526d5a95fbd1b402e2c09141453ef6 SHA256: dd660cd4512a5065d365cf6908f785d7057e4db2b103fbaffbb0259374a0774c Section: libs Priority: optional Multi-Arch: same Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) library The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP library contains common functions for the construction, sending, receiving, decoding, and manipulation of the SNMP requests and responses. Package: libsnmp30-dbg Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 3899 Depends: libsnmp30 (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/libsnmp30-dbg_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 2821368 MD5sum: 39b782854474efe4c0f4bb4445a8e50d SHA1: b0d76d099c87b5626d2ba795b1a4ad20cb911c54 SHA256: 0eaed8baba9c1a699474271243488b8e0e4e4df1d1e00ce2cde55bd9a239e99e Section: debug Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) library debug The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . This package contains the debug symbols for the Net-SNMP libraries. Build-Ids: 8a7d72183a013e2628339e0b74dd141010305a7b ab5475a041070408e95886e531a25d658ec8f707 c443bd2414f939cfc106875ccf146eec6c28a414 d592ac7c71427c17c48fdf2588dcc6072bb881e2 ea38bca3241a7676d43151eda94cd19379bae358 f6341d0eefd41c9f5d22fc9b2f5815dc90868320 Package: libsss-certmap-dev Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 40 Depends: libsss-certmap0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-certmap-dev_1.16.3-3danos6_amd64.deb Size: 18772 MD5sum: 430100f1428e57c9b258cd923d593c0c SHA1: a66c24074371ee942fa99fc9d400bd5c3148c6e4 SHA256: 8f393a9d343c0495d5635f594ba4a69793f0018a28daf493dfc837a0b6648562 Section: libdevel Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: Certificate mapping library for SSSD -- development files Utility library to map certificates to users based on rules. . This package contains header files and symlinks to develop programs which will use the libsss-certmap library. Package: libsss-certmap0 Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 105 Depends: libc6 (>= 2.14), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.13.4-2~), libtalloc2 (>= 2.0.4~git20101213) Filename: ./amd64/libsss-certmap0_1.16.3-3danos6_amd64.deb Size: 43128 MD5sum: f26fe9430941ed7771a313a708ae23c7 SHA1: 45ba957f11da4e63aa59625b3b6acc12557e29ab SHA256: a7b60425ef44a920c9693af0523be9ed9a1db2d1efee9497ea129a68b2f4c868 Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: Certificate mapping library for SSSD Library to map certificates to users based on rules. Package: libsss-certmap0-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: libsss-certmap0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-certmap0-dbgsym_1.16.3-3danos6_amd64.deb Size: 87424 MD5sum: be7e5c4491648830577fc5f8edea1c03 SHA1: ea3635a541fcfc14f8fbe6f33dacec900b7e8137 SHA256: 219eac0a1261da7af6ab7df22373b2a16e404e273eeb3caeaaad294edf37e9dd Section: debug Priority: optional Description: debug symbols for libsss-certmap0 Build-Ids: a00174c7e5aa0931ff1a153baf3431e5cac87dec Package: libsss-idmap-dev Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 71 Depends: libsss-idmap0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-idmap-dev_1.16.3-3danos6_amd64.deb Size: 21652 MD5sum: 810e6f86efbe5b87beb39cb7976bbe04 SHA1: 97d90c277bb5009c7f910f6077c95dabfbcc85db SHA256: 58e656e4ef3d28be91a28df95b4fd68cd44610ecb59f4b114b84ee8983f01d05 Section: libdevel Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: ID mapping library for SSSD -- development files Utility library to convert SIDs to Unix uids and gids. . This package contains header files and symlinks to develop programs which will use the libsss-idmap library. Package: libsss-idmap0 Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 68 Depends: libc6 (>= 2.14) Filename: ./amd64/libsss-idmap0_1.16.3-3danos6_amd64.deb Size: 26696 MD5sum: b0305bf35004c39422ad27608ea52266 SHA1: b2e34dae97d967866ab068922bb147fcc46b54b9 SHA256: 0012c8d55fcd3503f63f6da96b25fa0cf5f88c6d6df6b80c0c10631ecfc53988 Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: ID mapping library for SSSD Utility library to convert SIDs to Unix uids and gids. Package: libsss-idmap0-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 47 Depends: libsss-idmap0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-idmap0-dbgsym_1.16.3-3danos6_amd64.deb Size: 32116 MD5sum: 08b54d90d30e5f0c5f44ab2910ea1114 SHA1: 2f9ab0668a8d3eb20f83f9140e5aa865f5cc3b66 SHA256: 97c8edfa90fcc3e8fe43cde23ffd3f9da8ffc9c5fdf78f3dd421930fc3dd123b Section: debug Priority: optional Description: debug symbols for libsss-idmap0 Build-Ids: 19188a20f04673e6a5679cc026db37533c92348a Package: libsss-nss-idmap-dev Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libsss-nss-idmap0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-nss-idmap-dev_1.16.3-3danos6_amd64.deb Size: 19772 MD5sum: e1844a3f3e1e5177716b0c29af1afb1b SHA1: 8f47f0d76a5da5bb5a6c611619dda631457ef1cf SHA256: 6848998003cc95669a8b57856d3f85f9c16faba8270026683c0577cf80bc6944 Section: libdevel Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: SID based lookups library for SSSD -- development files Utility library for SID based lookups. . This package contains header files and symlinks to develop programs which will use the libsss-nss-idmap library. Package: libsss-nss-idmap0 Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 76 Depends: libc6 (>= 2.28) Filename: ./amd64/libsss-nss-idmap0_1.16.3-3danos6_amd64.deb Size: 31840 MD5sum: faaf6aba78777ee730a031fcfd23f155 SHA1: 5e9e746a15beb4668aee2950439b21ebea6739b4 SHA256: c46f502062691596bf8ee0285bbca04902862d41030aa642adbac10b61c96935 Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: SID based lookups library for SSSD Utility library for SID based lookups. Package: libsss-nss-idmap0-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 80 Depends: libsss-nss-idmap0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-nss-idmap0-dbgsym_1.16.3-3danos6_amd64.deb Size: 62664 MD5sum: 7123caac11972e6f11dc5e4f571c5913 SHA1: 78839074fd51a9174300f29f93033fa94359e790 SHA256: 64361e2c0c1faa2761a130e314a6d39d2c95580d5efeef82b7072847db458972 Section: debug Priority: optional Description: debug symbols for libsss-nss-idmap0 Build-Ids: 29b1b39cdf12decd535765321463c630184ae3c2 Package: libsss-simpleifp-dev Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 56 Depends: libsss-simpleifp0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-simpleifp-dev_1.16.3-3danos6_amd64.deb Size: 20688 MD5sum: 12dd99942bf017d95ce4bd344591ec38 SHA1: a7eb6bc387b452a820f8223c981e595d7ebadf09 SHA256: 1bd93e3570a9634da116cb5aa1c4897c9afaff012f209275002df3c70208e2f1 Section: libdevel Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: SSSD D-Bus responder helper library -- development files Provides library that simplifies D-Bus API for the SSSD InfoPipe responder. . This package contains header files and symlinks to develop programs which will use the libsss-simpleifp0 library. Package: libsss-simpleifp0 Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 68 Depends: libc6 (>= 2.14), libdbus-1-3 (>= 1.9.14), libdhash1 (>= 0.4.0), sssd-dbus (= 1.16.3-3danos6) Filename: ./amd64/libsss-simpleifp0_1.16.3-3danos6_amd64.deb Size: 26948 MD5sum: b724815d0a411181abc04ac09ccf828f SHA1: 2a4005d9cffdc4a9b801a05d1b9897ebd39ea4b6 SHA256: a13f5d360c0f6782e029ea94d74456c0e0d0a7c0df94f2608b7e12bf833176ef Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: SSSD D-Bus responder helper library Provides library that simplifies D-Bus API for the SSSD InfoPipe responder. Package: libsss-simpleifp0-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: libsss-simpleifp0 (= 1.16.3-3danos6) Filename: ./amd64/libsss-simpleifp0-dbgsym_1.16.3-3danos6_amd64.deb Size: 35032 MD5sum: 9900fda76dd532a7a168b1964be7e356 SHA1: 25ddf55c69418e2704ac68bbc975fbcaf7e7f3d8 SHA256: 8eeb84bedc5bed27dd9937cfcb126e4bb13ad97c71d4706259f15d136a5db46e Section: debug Priority: optional Description: debug symbols for libsss-simpleifp0 Build-Ids: 26b39229cba682354df6898557b0ef75866c55df Package: libsss-sudo Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 55 Depends: libc6 (>= 2.28) Replaces: libsss-sudo-dev (<= 1.9.3) Filename: ./amd64/libsss-sudo_1.16.3-3danos6_amd64.deb Size: 24968 MD5sum: ec56e685b0216ed12c75bf4ba42e4ebc SHA1: 3a772d30385d3ca70b07ac4f2c3670e9afc0bb53 SHA256: f0d2f95db1bb4a61939dac0fd6eb9352b5e78ad76e59c5dc43d58f4d4b639347 Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: Communicator library for sudo Utility library to allow communication between sudo and SSSD for caching sudo rules by SSSD. Package: libsss-sudo-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 44 Depends: libsss-sudo (= 1.16.3-3danos6) Filename: ./amd64/libsss-sudo-dbgsym_1.16.3-3danos6_amd64.deb Size: 28504 MD5sum: 5683e14cdae424f837093c8cb5c85aa5 SHA1: 28fed935f6ef90913c97837e87b66a7765842670 SHA256: acffd4b4ae8b4aa286f7f96be74daae695e11b7a3c0253939e4a017a7debdfad Section: debug Priority: optional Description: debug symbols for libsss-sudo Build-Ids: 5ca964ca771e203943882099c53f3286978990de Package: libstrongswan Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1334 Depends: libc6 (>= 2.27), libcap2 (>= 1:2.10), libsystemd0 (>= 227) Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Filename: ./amd64/libstrongswan_5.9.0-0danos4_amd64.deb Size: 410200 MD5sum: eba9096fbf60a0cfd78b6e662f2ae940 SHA1: a57dc1561f9afdab45f38c1868e384956f459330 SHA256: ecd442df68c804f92103cfa51291d4606296941eaa0638dadaa20a51d44debbe Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - drbg (NIST SP-800-90A Deterministic Random Bit Generator) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md5 (MD5 hasher software implementation) - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) Package: libstrongswan-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1584 Depends: libstrongswan (= 5.9.0-0danos4) Filename: ./amd64/libstrongswan-dbgsym_5.9.0-0danos4_amd64.deb Size: 1360668 MD5sum: 6d13d27b0710a49ae09afce2f30120aa SHA1: 09de61a7ce245696ef06d419bde0fd912304a27d SHA256: 311fffb858155f993248095d9d77a4ffe9a1c389c876b8ba20b32f9d428bf87b Section: debug Priority: optional Description: debug symbols for libstrongswan Build-Ids: 0d93054b7c3ef2099e1b6a65791adebf794decaa 17faa58bbd5166660ccdcc869bcd01e64f5df0f8 18df20ea3b5d76737e9c053182deec660579fe30 20700f24437f589df5f3dccb63a18bf820755017 24903c0748c394cbba2ff1b5b886df01a17a8de8 2715a9dfd130440b52adc3c68fe171cf27548fc7 44b4403f54471c66bab15cd914a33a94167bff12 49adcd9321639f094d27cbb22e79514b3cb5c4e9 4a46dd797514983045dbb0007b46ca15a2b60527 514c0d4a4c751287368aa33958a49054faea8f1f 53adb0e771e046c1947261a2edc03d13bc87e859 5b42f6da85b7e48d13af44fc932bc3c2aeafa283 5c9e851264a2312baf59a90052a285fd8b38476c 61142208a287647ee985b37d52ec4731e354774f 877647b8d1bbba0277b9c0ff954d94396141f69c 8e279866a5c10e5e561f2b78a472d2d4d9735d9a 98e194c91e47e2f75e9a2ae13f3de3c0a39d45b7 a1d6ba31c040f5574db9e4e9d7339236f92798df b68d39b91a3fe1a8be2ae7c0fd8baa045be1ed54 c7a0ef5a224f31355a9713d55efd6fe679910114 dc5154a00c4220475c91d78be49deb46f5d134d0 de81ef89fa94f00884e00f6c269ab881a025bee3 e206489bd1e96422f37e7c2346397d1585305ed8 edfa38f2212ec8c301cab46cb8481cb7ed4adcfe f19b008cbfa3897702204c37b2e3be6cfd4d9a19 ffb69c2bd102cf15d4f229cb03bafaccea0ea2c9 Package: libstrongswan-dev Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1698 Depends: libstrongswan (= 5.9.0-0danos4) Filename: ./amd64/libstrongswan-dev_5.9.0-0danos4_amd64.deb Size: 291336 MD5sum: db87918ae3ce98ce1c9368e0841beff8 SHA1: 0179a09d31a1671d7eade1f802c9802a6d832e49 SHA256: 4230fcc202c048cc33c8650b813629d8af4a5744c7fc7d41e0e7c98703487c29 Section: net Priority: optional Homepage: http://www.strongswan.org Description: Development file for strongswan library Contains C header files and development files for libstrongswan. Package: libstrongswan-extra-plugins Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 744 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.25), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7) Breaks: libcharon-extra-plugins (<= 5.5.3-1) Replaces: libcharon-extra-plugins (<= 5.5.3-1) Filename: ./amd64/libstrongswan-extra-plugins_5.9.0-0danos4_amd64.deb Size: 268516 MD5sum: ac341b8eb24f0825604d64e98bd69dd6 SHA1: 950e3fea169b2e883b615789a5dc19c34244f7bf SHA256: 951b7d50cea92bd2b3efd3e5b789581926aba3fa2a5115cc84873b9cb46b348c Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptographic library. . Included plugins are: - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - ccm (CCM cipher mode wrapper) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ldap (LDAP fetching plugin based on libldap) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) . Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin) Package: libstrongswan-extra-plugins-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 696 Depends: libstrongswan-extra-plugins (= 5.9.0-0danos4) Filename: ./amd64/libstrongswan-extra-plugins-dbgsym_5.9.0-0danos4_amd64.deb Size: 572012 MD5sum: 95851666e08df6392d4f27c9b79536b9 SHA1: 9bde4f22efec95882101568906a3e08a420093db SHA256: e4dc910988822848f1552a6c488d039d137d1b7dfe9cc19136400156c64f2d56 Section: debug Priority: optional Description: debug symbols for libstrongswan-extra-plugins Build-Ids: 079a6f10e6ad2f191d671064176679cfb50e9e8e 1bdec7f155761e556aea765910280742a7c00ced 24228397e129bb855579046d4d80cba9cb095a5e 56e5ff0b37db2c2dff7437d5c8104abb9d10e49a 6a8da110dcff760500538b5c551c09b05b69af79 6e3d906fc63cc0e819e6c07d21d56829beda3ae2 6fb3e7194e5a0b8988aa64e38b255f1380ff526d 74b9fb32eaf273e32d06b7a13cd49e841bd8f839 81a5640811da6ae8e66c44e5eea043f5184dee2d 854d18c21ed17f7dde0e5c1b8feb54c8f9fdf678 8e5cf28add5098c60976d0738bcbff3b1a19c6bc d737fbbb40ad3278d03349a9290e717ef9963926 d95040c49d477a6a761b2d18ed167f4758ed0911 db2541ded6efc4c243872f07279af311636dc7a0 Package: libstrongswan-standard-plugins Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 341 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.25), libip4tc0 (>= 1.6.0+snapshot20161117), libssl1.1 (>= 1.1.1) Filename: ./amd64/libstrongswan-standard-plugins_5.9.0-0danos4_amd64.deb Size: 134352 MD5sum: 643b77934396e287257f74f8ddef8274 SHA1: 4e8bb0e332d78c50d7da94bc23f5c6f4f51131b3 SHA256: 22c580b009fd2d9439073e0ac58d81a9b6ec9e1eb9f88857ab2df3575ff1301a Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) Package: libstrongswan-standard-plugins-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 292 Depends: libstrongswan-standard-plugins (= 5.9.0-0danos4) Filename: ./amd64/libstrongswan-standard-plugins-dbgsym_5.9.0-0danos4_amd64.deb Size: 240408 MD5sum: 9cd38c2051b9fac6f4660da4ce4bbb02 SHA1: fb9da222ba75ea4e3b9a65c0a7a56ca7cff236d2 SHA256: de19e97f166e979bfabbbd583312ad6f2fd0cc0b0bdd0f82d9bc0b4d34a32ad5 Section: debug Priority: optional Description: debug symbols for libstrongswan-standard-plugins Build-Ids: 1932db155ca8c259112bf4eab312f1fdfd9fb915 4cb74c1147a3ae2710a13ff543169edbd065aff0 75c1d176cc375a8ddc21cb8def2096fcc98184a7 8ebb323fc0466c0018a46e9d7c671a7bc853da57 Package: libtac-dev Source: libpam-tacplus Version: 1.6.1-1danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: libtac3 (= 1.6.1-1danos1), libc6-dev | libc-dev Filename: ./amd64/libtac-dev_1.6.1-1danos1_amd64.deb Size: 10364 MD5sum: 4ef46fdd2681251612546531a204302a SHA1: c6c6b6b7e7ce43c1079b9bc5c3587f1bc811553e SHA256: e7a392a93d1b95e469dc3954a18a38a05c5e9e58335c4cc6170efbb7a2a62796 Section: libdevel Priority: extra Homepage: https://github.com/jeroennijhof/pam_tacplus Description: Development files for TACACS+ protocol library Contains C header files and development files for libtac, a TACACS+ protocol implementation. Package: libtac2-bin Source: libpam-tacplus Version: 1.6.1-1danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: libc6 (>= 2.4), libpam0g (>= 0.99.7.1), libtac3 Filename: ./amd64/libtac2-bin_1.6.1-1danos1_amd64.deb Size: 12500 MD5sum: a3d82b69f5615aa642c34bba0beb2cdd SHA1: 7598253752319906f664e21c708eeb516a1a9f83 SHA256: 3f6cb0065d132bac5c21de825802fefa4da0f21df34ec449c414408426887494 Section: admin Priority: extra Homepage: https://github.com/jeroennijhof/pam_tacplus Description: TACACS+ client program Simple command-line client for TACACS+ testing and scripting Package: libtac2-bin-dbgsym Source: libpam-tacplus Version: 1.6.1-1danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: libtac2-bin (= 1.6.1-1danos1) Filename: ./amd64/libtac2-bin-dbgsym_1.6.1-1danos1_amd64.deb Size: 15748 MD5sum: 7fd1623e1b8200b15126806749c10864 SHA1: 1ba0786861110da3d591991eab469a7f06b0444e SHA256: daea665afac9d76ef1dee9f6634f731cd27b400540392d814c160e5cee591cec Section: debug Priority: optional Description: debug symbols for libtac2-bin Build-Ids: ee4169497b7e5efca12ae9083c445455f3c87a34 Package: libtac3 Source: libpam-tacplus Version: 1.6.1-1danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libc6 (>= 2.25), libpam0g (>= 0.99.7.1) Filename: ./amd64/libtac3_1.6.1-1danos1_amd64.deb Size: 19176 MD5sum: 4683c67fd8d647f5b11f388182d4266c SHA1: 9158ae90ed0248f3bcd8be3e5ec9546a9f481cf6 SHA256: 8882f931146fc02443b3ac17186db5cd0fb3c55bb56853c976d85de74e9db97e Section: admin Priority: extra Homepage: https://github.com/jeroennijhof/pam_tacplus Description: TACACS+ protocol library This library implemenents the fundamentals of the TACACS+ protocol and supports authentication, authorization (account management) and accounting (session management). Package: libtac3-dbgsym Source: libpam-tacplus Version: 1.6.1-1danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 61 Depends: libtac3 (= 1.6.1-1danos1) Filename: ./amd64/libtac3-dbgsym_1.6.1-1danos1_amd64.deb Size: 44452 MD5sum: 4107dc37e875e9277479d46a28a1c775 SHA1: b3d7268da8829a04384e2f107a53ed005be88566 SHA256: 0f98f67c5beb5d731f766f547e08ffa219872f1bdb5775cbaa40a1a56e31fbca Section: debug Priority: optional Description: debug symbols for libtac3 Build-Ids: 4fd952b5f8574bc318b0047e9704f7cf8833da80 Package: libteam-dbg Source: libteam Version: 1.11-1vyatta23 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 465 Depends: libteam5 (= 1.11-1vyatta23), libteamdctl0 (= 1.11-1vyatta23), libteam-utils (= 1.11-1vyatta23) Filename: ./amd64/libteam-dbg_1.11-1vyatta23_amd64.deb Size: 384360 MD5sum: c19570359662480e5f9757a44f379aa4 SHA1: fdbd4db6543ad762470d970ffeb861e6e88f40d8 SHA256: 3fb3fcffcf9ee778d31f394af4c2c28455311d6abe7e092afde41254a828f164 Section: debug Priority: extra Description: Debugging symbols for libteam Debugging symbols for libteam, libteam5, libteamctl0, libteam-utils Build-Ids: f7eff06d042c3d3a48473e3bb9fb1e4b9fbb3485 3a7d67a6716084c96cedf240da0215c59bfb476f 541b8c9ef08a20dc6e244c264dd154325eb2b085 c0759fc259f313f07fd9831c6160431fc26420c6 fa1e616dc01c55a4f52aa7b348fe2ed3ded73911 Package: libteam-dev Source: libteam Version: 1.11-1vyatta23 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: libteam5 (= 1.11-1vyatta23), libteamdctl0 (= 1.11-1vyatta23), libnl-3-dev Filename: ./amd64/libteam-dev_1.11-1vyatta23_amd64.deb Size: 5984 MD5sum: d1114ae98865dbce321cade8c47523ed SHA1: 68c358b38e91a23af8c07db36c6264170a404468 SHA256: 458c594797429411359b141e838aa21452c3e4052c8573a71a85107e23d765d1 Section: libdevel Priority: optional Multi-Arch: same Description: library for controlling team network device -- dev files Libteam provides a mechanism to team multiple NICs (ports) at OSI Layer 2 (Data link) into a single virtual NIC. The process is called "channel bonding", "Ethernet bonding", "channel teaming", "link aggregation", etc. This is already implemented in the Linux kernel by the bonding driver but unlike the bonding driver, libteam (user space) has the following additional features: * load-balancing for LACP support * NS/NA (IPV6) link monitoring * port priorities and stickiness ("primary" option enhancement) * separate per-port link monitoring setup . Libteam requires Linux kernel 3.3 or higher. . This package provides development headers. Package: libteam-utils Source: libteam Version: 1.11-1vyatta23 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 289 Depends: libc6 (>= 2.15), libczmq4 (>= 3.0.2), libdaemon0 (>= 0.14), libdbus-1-3 (>= 1.9.14), libjansson4 (>= 2.3), libnl-3-200 (>= 3.2.7), libnl-cli-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-nf-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libteam5 (>= 1.11), libteamdctl0 (>= 1.9), libzmq5 (>= 3.2.3+dfsg) Filename: ./amd64/libteam-utils_1.11-1vyatta23_amd64.deb Size: 83704 MD5sum: c0137f3855d94e3f98662d65b50bb976 SHA1: 7edafa533be45d2ea79eb0cf9060e6ff2bbf0072 SHA256: 27736530657dae149348a92ea9a33a4da669403f9a3df97e6da0e4bcbeacf9ea Section: net Priority: optional Description: library for controlling team network device -- userspace utilities Libteam provides a mechanism to team multiple NICs (ports) at OSI Layer 2 (Data link) into a single virtual NIC. The process is called "channel bonding", "Ethernet bonding", "channel teaming", "link aggregation", etc. This is already implemented in the Linux kernel by the bonding driver but unlike the bonding driver, libteam (user space) has the following additional features: * load-balancing for LACP support * NS/NA (IPV6) link monitoring * port priorities and stickiness ("primary" option enhancement) * separate per-port link monitoring setup . Libteam requires Linux kernel 3.3 or higher. . This package provies user-space counterpart for team network driver. Package: libteam5 Source: libteam Version: 1.11-1vyatta23 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 79 Depends: libc6 (>= 2.15), libnl-3-200 (>= 3.2.27), libnl-cli-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-nf-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.24) Filename: ./amd64/libteam5_1.11-1vyatta23_amd64.deb Size: 22392 MD5sum: 89aa45e9d0d95dd8d281dd141dad80c8 SHA1: 02b88844eee666d62916a6417a40669ccdceaeb9 SHA256: 4affbc74ef3c9419cf385bfcb5b962150eb369d01588b1579a685ae67350f236 Section: net Priority: optional Multi-Arch: same Description: library for communication with Netlink kernel module Libteam is a library for communication with the Netlink kernel module. It is used by `teamd`. . Libteam provides a mechanism to team multiple NICs (ports) at OSI Layer 2 (Data link) into a single virtual NIC. The process is called "channel bonding", "Ethernet bonding", "channel teaming", "link aggregation", etc. This is already implemented in the Linux kernel by the bonding driver but unlike the bonding driver, libteam (user space) has the following additional features: * load-balancing for LACP support * NS/NA (IPV6) link monitoring * port priorities and stickiness ("primary" option enhancement) * separate per-port link monitoring setup . Libteam requires Linux kernel 3.3 or higher. Package: libteamdctl0 Source: libteam Version: 1.11-1vyatta23 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: libc6 (>= 2.15), libdbus-1-3 (>= 1.9.14), libzmq5 (>= 3.2.3+dfsg) Filename: ./amd64/libteamdctl0_1.11-1vyatta23_amd64.deb Size: 12204 MD5sum: 3d2b60f3439fb4d83e9582d1b25780fe SHA1: 50126cf016ad7b4fdc3e455e5c2d0c0ec1845ba9 SHA256: 1394e68d9f8e368f11f104d308fde92d9cf658a2bc4b19043d23cb5e6cead431 Section: net Priority: optional Multi-Arch: same Description: library for communication with `teamd` process libteamdctl is a library for communication with teamd process (via D-Bus, Unix socket or zeromq). It is used by the `teamdctl` utility. . Libteam provides a mechanism to team multiple NICs (ports) at OSI Layer 2 (Data link) into a single virtual NIC. The process is called "channel bonding", "Ethernet bonding", "channel teaming", "link aggregation", etc. This is already implemented in the Linux kernel by the bonding driver but unlike the bonding driver, libteam (user space) has the following additional features: * load-balancing for LACP support * NS/NA (IPV6) link monitoring * port priorities and stickiness ("primary" option enhancement) * separate per-port link monitoring setup . Libteam requires Linux kernel 3.3 or higher. Package: libvci-dev Source: libvci Version: 1.9 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: libvci1 (= 1.9) Filename: ./amd64/libvci-dev_1.9_amd64.deb Size: 3984 MD5sum: 1bcf1edc1429295fc5c63ab31d456803 SHA1: 9c3b13ac505ff5d97629342a76655b65281117ab SHA256: cc9c2880b4126ca2c91c788ba0ddcf4b8a4e137763f0d5b06314fdd22caa54dd Section: contrib/libdevel Priority: optional Multi-Arch: same Description: Vyatta Component Infrastructure C/C++ library development files Development files for the C/C++ library for interfacing with VCI Package: libvci-perl Source: libvci Version: 1.9 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libvci1 (= 1.9), perl (>= 5.28.1-6+deb10u1), perlapi-5.28.1, libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2) Filename: ./amd64/libvci-perl_1.9_amd64.deb Size: 13812 MD5sum: fba85a5fcb6db2796d51d0a3226e9906 SHA1: ff35c5b329e9eb750fe874262060bf2139df8bc1 SHA256: 9303efa56592f50cd818c4fcb3cd94a45da62fd485b6f0eeb98709c8fb18a36d Section: contrib/perl Priority: optional Description: Perl bindings to Vyatta Component Infrastructure library Perl wrapper for Vyatta Component Infrastructure API Package: libvci-perl-dbgsym Source: libvci Version: 1.9 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 111 Depends: libvci-perl (= 1.9) Filename: ./amd64/libvci-perl-dbgsym_1.9_amd64.deb Size: 95924 MD5sum: 2ee7a3637e8b2eb8eb765b04db74543e SHA1: 4100ecbb9ec1ad505f4b710b0df6c00e593cd96b SHA256: 4acb5a79d28762e8c84f26a0eab07f63a644566a8eb8958a0f161051c2b87fe0 Section: contrib/debug Priority: optional Description: debug symbols for libvci-perl Build-Ids: 3a361233f7a457549bf802f115a60116527c5f33 Package: libvci1 Source: libvci Version: 1.9 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 6392 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2) Filename: ./amd64/libvci1_1.9_amd64.deb Size: 1504708 MD5sum: b733e299a4b55f34444610a982d3bf14 SHA1: 74e7bfaea830e26a7f912b528f16e38480275d05 SHA256: 35035d310bb9920de434592f9479cffb7a6e14e8a867cc94cdd7f834c1ebd947 Section: contrib/net Priority: optional Multi-Arch: same Description: Vyatta Component Infrastructure C/C++ library C/C++ library for interfacing with VCI Package: libvci1-dbgsym Source: libvci Version: 1.9 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1992 Depends: libvci1 (= 1.9) Filename: ./amd64/libvci1-dbgsym_1.9_amd64.deb Size: 1280348 MD5sum: 96dfd25d298c5eaa72fefdbd2cf18fa5 SHA1: 32ab14cd8c176f1e0507b8c139f42e85c6d41f51 SHA256: ef1a9806cd155d8de00dc62d2653c6af65031e45e2aea51640e8023fecd1668c Section: contrib/debug Priority: optional Multi-Arch: same Description: debug symbols for libvci1 Build-Ids: 1b803e2f339d7d241551b2821f744e9fc80492ec Package: libvplaned-client-dev Source: vplane-config Version: 2.95 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: libprotobuf-dev, libjansson-dev, libzmq3-dev, libvyatta-dataplane-proto-dev, libvyatta-controller-proto-dev, libb64-dev Filename: ./amd64/libvplaned-client-dev_2.95_amd64.deb Size: 7320 MD5sum: eded6d46676ea96eedda2eafaf381820 SHA1: f67b81009a6dcc2902f860d21cb5117b2687496f SHA256: a52cd7187502edea937e9a66086c5e405d0f3d375ead11dbea257ec967564a0c Section: contrib/libdevel Priority: extra Multi-Arch: same Description: Provides C++ language headers for vplaned API. C++ client headers for vplaned. Package: libvplaned-client1 Source: vplane-config Version: 2.95 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 61 Depends: libprotobuf17, libjansson4 (>= 2.0.1), libzmq5 (>= 3.2.3+dfsg), libvyatta-dataplane-proto1, libvyatta-controller-proto1, libb64-0d (>= 1.2), libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2) Filename: ./amd64/libvplaned-client1_2.95_amd64.deb Size: 18052 MD5sum: aac505d750574c1de514dcf85aebf8c6 SHA1: 621c0ffc9ccdb45eb5f4e43b9226456389a6a4c7 SHA256: af5580403f429f202266c6b8dd58fa5ba0641b885cf53cfd35ccacca8f0a6735 Section: contrib/net Priority: extra Multi-Arch: same Description: Provides C++ language bindings for vplaned API. C++ client bindings for vplaned. Package: libvplaned-client1-dbgsym Source: vplane-config Version: 2.95 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 163 Depends: libvplaned-client1 (= 2.95) Filename: ./amd64/libvplaned-client1-dbgsym_2.95_amd64.deb Size: 145932 MD5sum: e1fdcfdfd34699747b3495bb03bc913e SHA1: d260588d061a92eb82bce39be7157b90a553891e SHA256: 4b1e3f7ae8aca869881784aad19558c4262459cd42c00aa86310bbd80eaf14dc Section: contrib/debug Priority: optional Multi-Arch: same Description: debug symbols for libvplaned-client1 Build-Ids: a7fb92e20f3fd32b5d31ca2fa00917efd6df50a0 Package: libvplaned-dev Source: vplane-controller Version: 3.6.14 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: libvplaned1 (= 3.6.14), libczmq-dev, libjson-c-dev, libprotobuf-c-dev, libb64-dev Filename: ./amd64/libvplaned-dev_3.6.14_amd64.deb Size: 5920 MD5sum: f9641c45e6564d98ff4ffe8e2d3eed9a SHA1: 5ba9668edb8f1c80fc6ae77c776bd92c40ec15bc SHA256: 98f0146502d6af6d1665c16151bb1f12c6168ca5e9bd3368aea59d08a2a32752 Section: libdevel Priority: optional Description: Vyatta development package for the controller Development header and library files for the Vyatta controller access library. Package: libvplaned1 Source: vplane-controller Version: 3.6.14 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 45 Depends: libb64-0d (>= 1.2), libc6 (>= 2.4), libczmq4 (>= 3.0.2), libjson-c3 (>= 0.10), libprotobuf-c1 (>= 1.0.1) Filename: ./amd64/libvplaned1_3.6.14_amd64.deb Size: 10112 MD5sum: 38d2d7c308eb773206464cfcb3325182 SHA1: f98fe29a6dcd4844f0703ce0f2e28b7f4cc0e52f SHA256: 01ea6d7fdacae37fcd8ae010cec18e61b52222a1fa5eecd5c9c45ac7a45bc57f Section: net Priority: optional Description: Vyatta library package for the controller Vyatta controller access library. Package: libvrfmanager-vyatta-dev Source: vrf-manager Version: 3.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 23 Filename: ./amd64/libvrfmanager-vyatta-dev_3.1_amd64.deb Size: 4900 MD5sum: d1473facf3b089a5582c136772733a07 SHA1: 424205d72617f8a56e591edf11cedda02f08789d SHA256: 4abe8817f53344d8648555fe487014aa15c59173ae2f28542637bd126539eb8b Section: contrib/libdevel Priority: extra Multi-Arch: same Description: vrfmanager-vyatta-dev module Vrf manager C libraries Package: libvyatta-bridge-perl Source: vyatta-service-bridge Version: 2.13 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 104 Depends: libfile-slurp-perl, libnet-mac-perl, libreadonly-perl, libvyatta-interface-perl, libvyatta-misc-perl, mstpd (>= 0.0.4~git20150916-0vyatta8), mstpd-pvst-filter-support Breaks: vyatta-service-bridge (<< 1.15) Replaces: vyatta-service-bridge (<< 1.15) Provides: libvyatta-bridge-show-status-perl, libvyatta-bridge-state-perl Filename: ./amd64/libvyatta-bridge-perl_2.13_amd64.deb Size: 19016 MD5sum: e50df4e5db1d8756dffc11e257acaf7b SHA1: ad182004e2337386a88d117010cabf93eac5b99e SHA256: 8665a89cc4e502991f52b5aec3f9baae201c6f1d56b051ade0492cbb234261ae Section: perl Priority: optional Description: Interface related perl modules A collection of Interface related perl modules. Package: libvyatta-cfg-dbg Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 4716 Depends: libvyatta-config2 (= 1.28.1), libvyatta-config-perl (= 1.28.1) Filename: ./amd64/libvyatta-cfg-dbg_1.28.1_amd64.deb Size: 4431576 MD5sum: 35821bdde13c414c74656a8e1b8aa67b SHA1: 37a071fedcdb2d6255be1f49fb886fd7499b5757 SHA256: 9f86310a676e82a708d3ff1574e2c5024a80a9fa56991a0e11770befb3142b11 Section: contrib/debug Priority: optional Description: libvyatta-cfg debug symbols Debug symbols for the Vyatta configuration back-end library. Build-Ids: 062cd3d78a9654a7787ee36cb38c3b4bc2f69573 3630c1b7eb9880b15341be028a6fbeb756872046 4343fda329ca31fdb25b9887a63a0c650858f3b5 4758b32816f077443f16be04c05239ee65e30036 62bfe0ecd255190c3a4026899197cd9a12aee45c 82843131526be2446b43483a5ffcf30c40f0b604 d19d7435b1f94715c300338144b7406c266ded78 ea073a32314791ad3d7c0e16aaa33e099d187ae4 f04febf976a62de131a6d6e5dc3b60d40bec4886 Package: libvyatta-cfg-dev Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1119 Depends: libvyatta-config2 (= 1.28.1), libvyatta-config-perl (= 1.28.1), libvyatta-util-dev (>= 0.14) Filename: ./amd64/libvyatta-cfg-dev_1.28.1_amd64.deb Size: 140076 MD5sum: c0b514be7d59679449cc96561d7a384c SHA1: 05e5465dd817463f17980109fb3f0804f8142694 SHA256: a205f2036cff07b6d6689f473c65887c9b42d6ec58dc593fc11ea6eddb76f755 Section: contrib/libdevel Priority: optional Description: libvyatta-cfg development package Development header and library files for the Vyatta configuration back-end library. Package: libvyatta-cfgclient-perl Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 216 Depends: libvyatta-config2, libc6 (>= 2.14), libgcc1 (>= 1:3.0), libjansson4 (>= 2.0.1), libperl5.28 (>= 5.28.0), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Filename: ./amd64/libvyatta-cfgclient-perl_1.28.1_amd64.deb Size: 52800 MD5sum: 8c3180c055b9d6bc06f5abc44b688a38 SHA1: 7d128678bfde0351b428859da425c3e45fffde02 SHA256: cccf6db6bdbbb13d50b2feb54a23f74af83657f7101523debe73edfb9f716e88 Section: contrib/perl Priority: optional Description: Perl bindings to Vyatta config client API Perl wrapper for Vyatta configuration client API Package: libvyatta-config-perl Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 188 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libperl5.28 (>= 5.28.0), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-config2, libvyatta-util1 Recommends: configd (>= 1.24) Breaks: libvyatta-cfg1 (<< 1.28) Replaces: libvyatta-cfg1 (<< 1.28) Filename: ./amd64/libvyatta-config-perl_1.28.1_amd64.deb Size: 37544 MD5sum: d789e2d464a6e06eeb9d8e7b4ea7d2be SHA1: 7b60c1656ba9335c357167a10e5db0355b2ead33 SHA256: 6043ca96238ef3beebe1709b5044e57b26a182c63c4fdb8907616213714b69cf Section: contrib/net Priority: optional Description: Legacy vyatta-cfg back-end library Legacy Vyatta configuration back-end library. Package: libvyatta-config2 Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 151 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libjansson4 (>= 2.3), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Recommends: configd (>= 2.11) Filename: ./amd64/libvyatta-config2_1.28.1_amd64.deb Size: 46416 MD5sum: b6b4e42cc8d4cf550fe2aacc6c8f07f9 SHA1: 216e7dc2c2034629831aad5dddd08047bc557ca9 SHA256: 157d5c09a01c14dbae9517c28a61ba5a1f8c0136b5dcd95ac762509031548b98 Section: contrib/net Priority: optional Description: vyatta-cfg back-end library Vyatta configuration back-end library (libvyatta-config). Package: libvyatta-controller-proto-dev Source: vplane-controller Version: 3.6.14 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: libvyatta-controller-proto1 (= 3.6.14) Filename: ./amd64/libvyatta-controller-proto-dev_3.6.14_amd64.deb Size: 6856 MD5sum: 185037e54d8a1f456351bf4b2f086b18 SHA1: 0e70e3fccb43c537b6190505558f12e6a9154d4f SHA256: 483e17f1b3feca9411bb4bf86c7ddc68baf08b3a9f91f9df6e4af2c236041498 Section: libdevel Priority: optional Description: Provides C++ headers for the dataplane API. C++ headers for the dataplane API. Package: libvyatta-controller-proto-support Source: vplane-controller Version: 3.6.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: perl, python3, libgoogle-protocolbuffers-perl, python3-protobuf Filename: ./all/libvyatta-controller-proto-support_3.6.14_all.deb Size: 5188 MD5sum: 7081519c362d14cd1c3cba7f9836c4f0 SHA1: 4a27ec277bd1cc62baa1d817e54a389aa2bf6133 SHA256: 916e455312addb3ef488355146ef1b825fe4b4964b8c677eb76eff8437dcc2d2 Section: devel Priority: optional Description: Vyatta controller protocol buffer files for language support Perl and Python files to build protobuf messages to talk to the controller Package: libvyatta-controller-proto1 Source: vplane-controller Version: 3.6.14 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libprotobuf17, libstdc++6 (>= 5.2) Filename: ./amd64/libvyatta-controller-proto1_3.6.14_amd64.deb Size: 13468 MD5sum: 5121db4824ded28378e1a5f0387a6a34 SHA1: a4aed3fe98483612552ae6afd5ef22221cf9298f SHA256: 0e7334673a3a69638efd403ddc98122d5bc3757c051e310b3b27aa8b0c968a11 Section: devel Priority: optional Description: Vyatta controller protocol buffer file for language support C++ bindings for the dataplane API. Package: libvyatta-dataplane-perl Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 50 Depends: libzmq-libzmq3-perl, vyatta-platform-util (>= 2.1) Breaks: vplane-config (<< 2.10) Replaces: vplane-config (<< 2.10) Filename: ./all/libvyatta-dataplane-perl_2.95_all.deb Size: 14020 MD5sum: 269beee4b38e45bc75e95dcdd22195aa SHA1: b9c371a2d2ebf2275d25bbf89002b3d0834fe362 SHA256: 9a1ea93fb0ee06e01363455f63c22add5d003ec6205687be1a487d03e7aa76ed Section: contrib/perl Priority: extra Description: Module for accessing dataplane for status commands. Package: libvyatta-dataplane-proto-dev Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 984 Depends: libvyatta-dataplane-proto1 (= 3.12.54) Filename: ./amd64/libvyatta-dataplane-proto-dev_3.12.54_amd64.deb Size: 110836 MD5sum: 619d66bcf85806ff06f4ee899bdf508d SHA1: 547f62dab9d73bb04a8bce361d9a8ca21924362a SHA256: 3a379258794c52c219a2bd0fcbd83a1679199c2a6bcce7524340fe6b39e9a618 Section: non-free/libdevel Priority: optional Description: Provides C++ headers for the dataplane API. C++ headers for the dataplane API. Package: libvyatta-dataplane-proto-support Source: vyatta-dataplane Version: 3.12.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 460 Filename: ./all/libvyatta-dataplane-proto-support_3.12.54_all.deb Size: 73568 MD5sum: 0c9f56f426c22c5039c9afa12ce83009 SHA1: 1142282e9cdd226c2540344860a74585122a1b14 SHA256: 78ff89ece912c27c3b8a2b8c015f4c8e930885e53b620a3e582bbd63626552ed Section: non-free/devel Priority: optional Description: Vyatta dataplane protocol buffer files and support Set of files defining message formats accepted by the dataplane Package: libvyatta-dataplane-proto1 Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 831 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.3.1), libprotobuf17, libstdc++6 (>= 5.2) Filename: ./amd64/libvyatta-dataplane-proto1_3.12.54_amd64.deb Size: 211316 MD5sum: 25269b70ea5bae27b83bafbe1ca9adb2 SHA1: 32963be6e6c3f947d6c10585e94a8630ce88897f SHA256: 96c6e47f08d9e63c30ead96c0b071d56c74043a83a6e1687ba57a5998b511094 Section: non-free/net Priority: optional Multi-Arch: same Description: Provides C++ language bindings for the dataplane API. C++ bindings for the dataplane API. Package: libvyatta-dataplane-proto1-dbgsym Source: vyatta-dataplane Version: 3.12.54 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8100 Depends: libvyatta-dataplane-proto1 (= 3.12.54) Filename: ./amd64/libvyatta-dataplane-proto1-dbgsym_3.12.54_amd64.deb Size: 1528664 MD5sum: c9f12eb76bffa8ff93a195441740757d SHA1: a67e9ead3bb804026dacce75575b25c40f1ebafc SHA256: 6bce3c9167f3045c13b7d6d712b9d1713c2926bb424e8a29f023e7b53f9b1cfb Section: non-free/debug Priority: optional Multi-Arch: same Description: debug symbols for libvyatta-dataplane-proto1 Build-Ids: 3dcd82e41e4435ff8fdd9ec4ecc747db8e0a1de3 Package: libvyatta-dpdk-swport-dev Source: vyatta-dpdk-swport Version: 0.1.25 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: libvyatta-dpdk-swport1 (= 0.1.25) Filename: ./amd64/libvyatta-dpdk-swport-dev_0.1.25_amd64.deb Size: 5552 MD5sum: fd8c5ab61e6d9cc17491f9132ea3300f SHA1: 3bd473bea6fb5b9bb2dcfa639dde52798c295f46 SHA256: 69504870c969846cfe74f013f9212c1ec01774714fefa3639b26fca23a98c7ea Section: libdevel Priority: optional Description: Vyatta switch ports headers Shared library headers augmenting DPDK to add switch ports. Package: libvyatta-dpdk-swport1 Source: vyatta-dpdk-swport Version: 0.1.25 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libc6 (>= 2.7), librte-bus-vdev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-kvargs20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-ring20.0 (>= 19.11) Filename: ./amd64/libvyatta-dpdk-swport1_0.1.25_amd64.deb Size: 15472 MD5sum: 06bdf4754cf993743066da62c65f3f6a SHA1: a24122e0af60a4d73c5d8e81f4a1d0307cf74f04 SHA256: d32f016689408bdd16ef2238ec2db764fff8724b54f4031c3efe745235b746f0 Section: net Priority: optional Description: Vyatta switch ports shared objects Shared library augmenting DPDK to add switch ports. Package: libvyatta-dpdk-swport1-dbgsym Source: vyatta-dpdk-swport Version: 0.1.25 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 92 Depends: libvyatta-dpdk-swport1 (= 0.1.25) Filename: ./amd64/libvyatta-dpdk-swport1-dbgsym_0.1.25_amd64.deb Size: 77164 MD5sum: aea7da9a389f366c98d84de67e496743 SHA1: ef5117d40643b97f756e9a7ce213c3131eb44049 SHA256: 0d44ed507994df108c57a8518dd75d0cedc94a89f870ccdf91b8d167d4d88108 Section: debug Priority: optional Description: debug symbols for libvyatta-dpdk-swport1 Build-Ids: 045e8b38247a5a0d049b04ffe6cecb1d541e72b6 Package: libvyatta-interface-perl Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 140 Depends: libconfig-tiny-perl, libfile-slurp-perl, libio-interface-perl, libreadonly-perl, libvyatta-portmonitor (>= 3.7), iproute2 (>= 4.19.0-0vyatta2), vyatta-vrrp (>= 3.0) Breaks: libvyatta-vrfmanager-perl (<= 1.9), vyatta-interfaces (<< 0.7) Replaces: vyatta-interfaces (<< 0.7) Provides: libvyatta-dscp-perl, libvyatta-interfacestats-perl, libvyatta-misc-perl, libvyatta-rate-perl, libvyatta-typechecker-perl, libvyatta-vifconfig-perl Filename: ./all/libvyatta-interface-perl_2.1.2_all.deb Size: 32588 MD5sum: 050397603b1af7c56b1dc3e58a7f61bb SHA1: addcb4cb9d6fef1bef2ac332c25a09382cc1d8ac SHA256: db10b177c64fc7c09774f2346e2d31d3cb6486dae66f5f77b2acc69e91a99965 Section: contrib/perl Priority: optional Description: Interface related perl modules A collection of Interface related perl modules. Package: libvyatta-jsonw1 Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 85 Depends: libc6 (>= 2.2.5) Filename: ./amd64/libvyatta-jsonw1_3.12.54_amd64.deb Size: 46596 MD5sum: 0a5f303dc68d0340f94ab920c134a09c SHA1: 2bc128c2225acc9860f32ba706d58ba97672431a SHA256: 55f715f8d7ccf6091d801bb75770d2d0422223603128109e5aeb7bbce4e30ef1 Section: non-free/net Priority: optional Description: Lightweight JSON writer library. Lighweight, simple JSON writer library. Package: libvyatta-jsonw1-dbgsym Source: vyatta-dataplane Version: 3.12.54 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: libvyatta-jsonw1 (= 3.12.54) Filename: ./amd64/libvyatta-jsonw1-dbgsym_3.12.54_amd64.deb Size: 7716 MD5sum: ec7d2f291d61469680f7de1b8791029b SHA1: a4729c9869276ad0f1c37569777e2aaca1309dc5 SHA256: 97bce8826db23b3892020423b13f0e1035e6cf17985e1bf840e38902484dabaa Section: non-free/debug Priority: optional Description: debug symbols for libvyatta-jsonw1 Build-Ids: a22e31de6c37b49150623a7651fd3d9e10da2f7c Package: libvyatta-live-perl Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 38 Breaks: vyatta-image-tools (<< 4.7) Replaces: vyatta-image-tools (<< 4.7) Filename: ./all/libvyatta-live-perl_5.44_all.deb Size: 9204 MD5sum: b3fbd752e2d904ae1ac6092a412fcbb2 SHA1: 009947d580b810235693fef5d0ff0f1d1da2cec7 SHA256: 2af68d18216cd42e33eea4164c3a3a19885829df5fd4f8bff16a64e5a8f0219d Section: contrib/perl Priority: optional Description: Vyatta Live.pm module Perl module for handling live images Package: libvyatta-portmonitor Source: vyatta-service-portmonitor Version: 3.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-cfg (>= 1.26), libconfig-tiny-perl Filename: ./all/libvyatta-portmonitor_3.8_all.deb Size: 3428 MD5sum: 3df917c9e36f4c1e927074871aeddfb5 SHA1: 034fe18a0f7b79100257c7d9f8a688dd587093fe SHA256: b8f79ef1c9c55cb6baac8ba22a1531b8d1788956244167c82ff7251dadbb8a6a Section: contrib/net Priority: extra Description: Portmonitor module library Portmonitor module library that can be used by other modules to get portmonitor information Package: libvyatta-route-broker-dev Source: vyatta-route-broker Version: 1.0.4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 280 Filename: ./amd64/libvyatta-route-broker-dev_1.0.4_amd64.deb Size: 61924 MD5sum: 2d06f438397b835b38f9224704192f32 SHA1: 551ba2503b84b4da6bfb13e78d1f0409d0b47057 SHA256: 9755d95be88c8b297ffa78e67cd66cb21c843249ac69752c95b5af2858f75b2d Section: contrib/libdevel Priority: optional Description: Vyatta route broker C development library and header file C Development header and library files for vyatta route broker Package: libvyatta-util-dev Source: vyatta-util Version: 0.29 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 49 Depends: libvyatta-util1 (= 0.29) Filename: ./amd64/libvyatta-util-dev_0.29_amd64.deb Size: 9048 MD5sum: 52dac8bd0e80108c09081ee5b476124e SHA1: a3458b2fe65120ef642475d7c0ad82afddfeef54 SHA256: 633e64c993a4c879b9095f04dda7f9f089b001c812d1bf3af9ca8994f9ce08df Section: contrib/libdevel Priority: optional Description: libvyatta-util development package Development header and library files for the Vyatta utilities library. Package: libvyatta-util1 Source: vyatta-util Version: 0.29 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: liburiparser1 (>= 0.6.0), libc6 (>= 2.7) Filename: ./amd64/libvyatta-util1_0.29_amd64.deb Size: 8804 MD5sum: 03471811a0ad4c12161e72ef4f11c1ef SHA1: 7af8c1bff5473631383557ded9f1eb9ca3f2c827 SHA256: e0d5867fd41c933124445df11bf00adcb184ac7b030745689f0eef88466e9ef1 Section: contrib/net Priority: extra Description: Vyatta utilities library Vyatta utilities library (libvyatta-util). Package: libvyatta-util1-dbgsym Source: vyatta-util Version: 0.29 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: libvyatta-util1 (= 0.29) Filename: ./amd64/libvyatta-util1-dbgsym_0.29_amd64.deb Size: 21424 MD5sum: 948c5f30f2040f27172561c1ff283bd0 SHA1: a92ab16e513ed240bc65cf47b3a64e11b81b362d SHA256: cbb878996167e50ec89587414436ace7a0b4db897a8ca1a87001ff930752253e Section: contrib/debug Priority: optional Description: debug symbols for libvyatta-util1 Build-Ids: 379e4928d34bc73be3c8df535f4903588857f151 Package: libvyatta-vplane Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 86 Filename: ./amd64/libvyatta-vplane_3.12.54_amd64.deb Size: 43980 MD5sum: e54c661ef871b3c8b8fb8ed83a136f4b SHA1: bbd55302a3b36acb6d553bf5c53ef9347379fe04 SHA256: d74d29950508f933be389d2f397e43ec3105dac5effc60022c9db89fd0428e04 Section: non-free/net Priority: optional Multi-Arch: same Description: Provides Vyatta Vplane.pm modules Perl modules that supports system initialization for the dataplane. Package: libvyatta-vplaned-perl Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: libjson-perl, libzmq-libzmq3-perl, libgoogle-protocolbuffers-perl, libmime-base64-perl, libvyatta-dataplane-proto-support, libvyatta-controller-proto-support Breaks: vplane-config (<< 2.17) Replaces: vplane-config (<< 2.17) Filename: ./all/libvyatta-vplaned-perl_2.95_all.deb Size: 8844 MD5sum: a2ab0525d570506861b0af76104a386a SHA1: 8645b02bb1a37cfa21e5f3a50528c1721698c832 SHA256: b0e28816a6445eecd9b6020d7356e3faf624cc15ae1f4dfb69e0d2dc787f2f81 Section: contrib/perl Priority: extra Description: Module for interacting with vplaned Perl module for connecting to the dataplane controller to send store commands. Package: libvyatta-vrfinterface-perl Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: libvyatta-interface-perl, libvyatta-vrfmanager-perl Filename: ./all/libvyatta-vrfinterface-perl_2.1.2_all.deb Size: 5720 MD5sum: 48205e327812f25738dbb66cf5a4e201 SHA1: aa61793dcba1e096bca06b3aecbf7baf1e5ffc3f SHA256: a18ecdd98f6ddc8115c8934ece382e8e74d0003059dc699b6dd6ace4cfd477b0 Section: contrib/perl Priority: optional Description: Interface and VRF related perl module Interface related perl modules dealing with VRF Package: libvyatta-vrfmanager-perl Source: vrf-manager Version: 3.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: libreadonly-perl, linux-image-vrf, perl:any Breaks: libvyatta-vrfmanager-perl-upstream (<< 3.0) Replaces: libvyatta-vrfmanager-perl-upstream (<< 3.0) Filename: ./all/libvyatta-vrfmanager-perl_3.1_all.deb Size: 4168 MD5sum: 5d777183c5100eb693e5c41adbcb67a9 SHA1: 0fb4d85b0ae54ae938827aa2c018ba362055d3b0 SHA256: 391ab14ccb5bb745f413e275b904fd8ed7e097d1bbeb3d624d04bb99f53f271a Section: contrib/perl Priority: extra Description: vyatta-vrfmanager-perl module VRF manager Perl libraries Package: libvyatta-vrfmanager-sh Source: vrf-manager Version: 3.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: libvyatta-vrfmanager-perl, perl:any Breaks: vyatta-routing-v1-yang (<< 0.2) Replaces: vyatta-routing-v1-yang (<< 0.2) Filename: ./all/libvyatta-vrfmanager-sh_3.1_all.deb Size: 3076 MD5sum: 153a59987e5731367ccad0d2a8fe57a7 SHA1: c43c2a3945d19466270cb085bfc114cc8649f073 SHA256: 557f41eef4967c55e2ff725ed8da44058f28e95a6cbab98b461d423a86fee7c2 Section: contrib/net Priority: extra Description: vyatta-vrfmanager-sh module Vrf manager shell helpers Package: libvyattafal-dev Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 239 Depends: libdpdk-dev (>= 19.11.4-0vyatta16) Provides: fal-dev-acl, fal-dev-backplane, fal-dev-bfd-hw, fal-dev-bfd-hw-mode, fal-dev-bfd-hw-nego, fal-dev-bfd-max-interval-cnt, fal-dev-bfd-sess-id, fal-dev-bfd-session-dump, fal-dev-br-vlan-set-empty, fal-dev-br-walk-neigh, fal-dev-capture-get-stats, fal-dev-cmd-ret, fal-dev-cpp-pim-ip-mc, fal-dev-cpp-rl, fal-dev-deferred-free, fal-dev-gpc, fal-dev-invalid-vrf-id, fal-dev-ipmc, fal-dev-l2-port-dump, fal-dev-l2-upd-port-status, fal-dev-l3-dump, fal-dev-l3-nh-usability, fal-dev-lag, fal-dev-mac-limit, fal-dev-mirror-vlan, fal-dev-neigh-rtr-intf-obj, fal-dev-nh-router-intf, fal-dev-packet-capture, fal-dev-pause, fal-dev-policer-clear-stats, fal-dev-policer-colour-aware, fal-dev-port-attr-hw-mirroring, fal-dev-ptp, fal-dev-ptp-additional-path, fal-dev-ptp-g8275p1, fal-dev-ptp-g8275p2, fal-dev-qos-dscp-egressmap, fal-dev-qos-egressmap, fal-dev-qos-hw-info, fal-dev-qos-incremental-stats, fal-dev-qos-mark-map-dp, fal-dev-qos-queue-designation, fal-dev-ret-plugin-consumed, fal-dev-rif-stats, fal-dev-route-vrf-obj, fal-dev-route-walk, fal-dev-router-interface, fal-dev-synce, fal-dev-tun, fal-dev-tun-dscp, fal-dev-vlan-feat-create, fal-dev-vlan-rx-stats-range Filename: ./amd64/libvyattafal-dev_3.12.54_amd64.deb Size: 71044 MD5sum: 11ebde7c79c48c4f469e931591174449 SHA1: 640b56adc873da225f06929ec57813d9f1d2d127 SHA256: 0d8282858d5293ff8315866b6123d54ea47b7a1d83c2f6be8601dead8ee638e9 Section: non-free/libdevel Priority: optional Description: Forwarding Abstraction Library plugin development files An API for dataplane FAL plugins Package: libwbclient-sssd Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: libc6 (>= 2.14), libsss-nss-idmap0 Filename: ./amd64/libwbclient-sssd_1.16.3-3danos6_amd64.deb Size: 28048 MD5sum: 05a3339254f0504e86d4ae626b4f2653 SHA1: 54ca2a1febc4a36231c87f5608d66a731c892d66 SHA256: ee86c24ff3c209abd495f0a49698bb642a6b838587bd1a06453b38f93cc7c8b8 Section: libs Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: SSSD libwbclient implementation The SSSD libwbclient implementation. Package: libwbclient-sssd-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 56 Depends: libwbclient-sssd (= 1.16.3-3danos6) Filename: ./amd64/libwbclient-sssd-dbgsym_1.16.3-3danos6_amd64.deb Size: 37356 MD5sum: 4b65cd6cf33417e2c7f9c007233306d9 SHA1: b9317cb934329efd6f26eea16209c366d3c8f668 SHA256: b9c520337bd3204ffd8f6def98c4ddb06e29ac1ef0c46a2767fd138512a7d106 Section: debug Priority: optional Description: debug symbols for libwbclient-sssd Build-Ids: 6f588438ceb6119c780771bae012e23d00e6ab5f Package: libwbclient-sssd-dev Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 96 Depends: libwbclient-sssd (= 1.16.3-3danos6) Filename: ./amd64/libwbclient-sssd-dev_1.16.3-3danos6_amd64.deb Size: 25816 MD5sum: 80bfbfeecbc78c719dfe15e7607844e6 SHA1: ba4d20fec648ab4e82bf437d034b109d39485361 SHA256: e1f954781f5f84626a02704d16070b86132c12f89b3bf332471a9d1d2c956caf Section: libdevel Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: SSSD libwbclient implementation -- development files The SSSD libwbclient implementation. . This package contains header files and symlinks to develop programs which will use the libwbclient-sssd library. Package: libyang-cpp-dev Source: libyang Version: 1.0.184-2 Architecture: amd64 Maintainer: David Lamparter Installed-Size: 130 Depends: libyang-cpp1 (= 1.0.184-2), libyang-dev (= 1.0.184-2) Filename: ./amd64/libyang-cpp-dev_1.0.184-2_amd64.deb Size: 19676 MD5sum: 33223807fae98ce335ecad2c35bdcda0 SHA1: e47dae9f5e12b515f79757181a023813db9f4578 SHA256: ff69d075965982994938a60f761905e652b44bad9d4bc902f5d620ed79f041f4 Section: libdevel Priority: optional Homepage: https://netopeer.liberouter.org/ Description: parser toolkit for IETF YANG data modeling - C++ development files Partially SWIG-generated bindings to use libyang with a C++ API. The functionality is the same as in libyang, the C++ code links wraps and uses libyang C code. . This is the accompanying development package, containing headers, a pkgconfig file, and .so entry point for the libyang C++ bindings. Package: libyang-cpp1 Source: libyang Version: 1.0.184-2 Architecture: amd64 Maintainer: David Lamparter Installed-Size: 436 Depends: libyang1 (= 1.0.184-2), libc6 (>= 2.14), libgcc1 (>= 1:3.0), libpcre3, libstdc++6 (>= 5.2) Filename: ./amd64/libyang-cpp1_1.0.184-2_amd64.deb Size: 68572 MD5sum: 2f95d0841ff6629673d4712f2664febf SHA1: 997b74ef46b2deeb87e8d100d0422f35d3440e03 SHA256: 37f35d389d304d531de380e3972ccdd5658140e2797f302cfc394890fe98210c Section: libs Priority: optional Homepage: https://netopeer.liberouter.org/ Description: parser toolkit for IETF YANG data modeling - C++ runtime Partially SWIG-generated bindings to use libyang with a C++ API. The functionality is the same as in libyang, the C++ code links wraps and uses libyang C code. Package: libyang-cpp1-dbgsym Source: libyang Version: 1.0.184-2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: David Lamparter Installed-Size: 1534 Depends: libyang-cpp1 (= 1.0.184-2) Filename: ./amd64/libyang-cpp1-dbgsym_1.0.184-2_amd64.deb Size: 1422560 MD5sum: a97db8639c1cbf6629f7480dbcccc363 SHA1: ee9418ad22ab0ce70f65c600b93c0680e02fec4f SHA256: 101b4e356520689a8272a0b0f3a89c7686aff948dce257131ffdaed357061590 Section: debug Priority: optional Description: debug symbols for libyang-cpp1 Build-Ids: 1cd5526953b7740c13da550486453d89567ef675 Package: libyang-dev Source: libyang Version: 1.0.184-2 Architecture: amd64 Maintainer: David Lamparter Installed-Size: 408 Depends: libpcre3-dev, libyang1 (= 1.0.184-2) Filename: ./amd64/libyang-dev_1.0.184-2_amd64.deb Size: 71444 MD5sum: 1fc90668524615abb00423cb35dfa4d0 SHA1: df6dc82201191397bc8b2e29cd183a3c13663879 SHA256: d3a425de8aec48fa2b1cc5db7fbffa3f1fa0322d638044db7c63eedf92409944 Section: libdevel Priority: optional Homepage: https://netopeer.liberouter.org/ Description: parser toolkit for IETF YANG data modeling - development files Libyang implements functions to process schemas expressed in the YANG data modeling language defined by the IETF in RFCs 6020/7950. Schemas expressed in this language primarily describe configuration used by larger network equipment like routers and switches. . In addition to handling the schemas itself, the library also provides functions to process data described by the schemas. . This package contains the C headers, a pkgconfig file, and .so entry point for libyang. Package: libyang-tools Source: libyang Version: 1.0.184-2 Architecture: amd64 Maintainer: David Lamparter Installed-Size: 191 Depends: libyang1 (= 1.0.184-2), libc6 (>= 2.14), libpcre3 Breaks: yang-tools (<< 1.0.184-2) Replaces: yang-tools (<< 1.0.184-2) Filename: ./amd64/libyang-tools_1.0.184-2_amd64.deb Size: 81184 MD5sum: b29e8396aabb436c2f97f41d7382cb80 SHA1: 6239119143717bdac2aec3f37f0618b81892812c SHA256: 3071283af91392f0ca696ea3310a0c09fa4fe7ba20d7e81c25ca5712988f6890 Section: devel Priority: optional Homepage: https://netopeer.liberouter.org/ Description: parser toolkit for IETF YANG data modeling - executable tools This package provides the "yanglint" and "yangre" tools which can be used during the creation of IETF YANG schemas. The tools are not generally useful for normal operation where libyang primarily processes configuration data, not schemas. Package: libyang-tools-dbgsym Source: libyang Version: 1.0.184-2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: David Lamparter Installed-Size: 123 Depends: libyang-tools (= 1.0.184-2) Filename: ./amd64/libyang-tools-dbgsym_1.0.184-2_amd64.deb Size: 97440 MD5sum: 087e8213a2866a411b7275f9abce159f SHA1: 08fc5149a44fe62324a4a30f34febfb9f4f2da31 SHA256: c1e4ccf803ee72d56e2666c1a93c0eea67897bfee630428ea16fe5de880ccc06 Section: debug Priority: optional Description: debug symbols for libyang-tools Build-Ids: 79176ff013b218ab98c4b648529ba5920faa9b6d c07686baf029a04e9d332ea58d922625b002030f Package: libyang1 Source: libyang Version: 1.0.184-2 Architecture: amd64 Maintainer: David Lamparter Installed-Size: 1120 Depends: libc6 (>= 2.14), libpcre3 Filename: ./amd64/libyang1_1.0.184-2_amd64.deb Size: 403492 MD5sum: c96a7db0849687357f8377cc05e0fcd8 SHA1: 27e130e387f502d788bf2a7b72eb0fbda271b392 SHA256: 44a2723f4c14f91b4419023fd4fd66f43c3fa81ab4234c9de15db024ac5e17f7 Section: libs Priority: optional Homepage: https://netopeer.liberouter.org/ Description: parser toolkit for IETF YANG data modeling - runtime Libyang implements functions to process schemas expressed in the YANG data modeling language defined by the IETF in RFCs 6020/7950. Schemas expressed in this language primarily describe configuration used by larger network equipment like routers and switches. . In addition to handling the schemas itself, the library also provides functions to process data described by the schemas. . The library is implemented in C and provides an API for other software to use in processing configurations. Package: libyang1-dbgsym Source: libyang Version: 1.0.184-2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: David Lamparter Installed-Size: 1273 Depends: libyang1 (= 1.0.184-2) Filename: ./amd64/libyang1-dbgsym_1.0.184-2_amd64.deb Size: 1199592 MD5sum: 10fd2ed40860fc12085510f8a4dcd8ff SHA1: 78048fff0de1dcae4a0dc8f71eba938920a365c2 SHA256: c0364fdfc482009a23e9c0c38de72e331821b7194cf9e8663529460bcdad0848 Section: debug Priority: optional Description: debug symbols for libyang1 Build-Ids: 1ea1034ca6860cc8c1442e0ad585761c6c13c1bc 3370ca4becd59a78e3f1221a1eaf79304c4d0e5a bdf9753eb90e25b1521ffdcacc2efc4e94232400 c07aa840c990f9a5daab78b5c5f1f20af43320e5 c63d0d7b65ba3e0f52b41b3ed13ab3aacf6eefda e51f131aca677f0c47dfb3184195018458222dd3 Package: libzmq-constants-perl Version: 1.04-1vyatta2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: perl Filename: ./all/libzmq-constants-perl_1.04-1vyatta2_all.deb Size: 9268 MD5sum: b00b98dae9b094145f91d8fb45d99ae7 SHA1: 59bc77b71eb7c10a8ee01df3fb3a4758e30de6ef SHA256: 9fcb050c6be47f1e4c834a3de88f5469c7ac18fd3a5e4680393ef5d175b6999b Section: perl Priority: optional Homepage: https://metacpan.org/release/ZMQ-Constants Description: Perl module that provides libzmq constants ØMQ is a library which extends the standard socket interfaces with features traditionally provided by specialised messaging middleware products. . ØMQ sockets provide an abstraction of asynchronous message queues, multiple messaging patterns, message filtering (subscriptions), seamless access to multiple transport protocols and more. . ZMQ::Constants provides the constants exported by libzmq to Perl code. Package: libzmq-libzmq3-perl Version: 1.19-1vyatta5 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 138 Depends: perl (>= 5.28.1-6+deb10u1), perlapi-5.28.1, libc6 (>= 2.14), libzmq5 (>= 3.2.3+dfsg), libtask-weaken-perl, libzmq-constants-perl (>= 1.04) Filename: ./amd64/libzmq-libzmq3-perl_1.19-1vyatta5_amd64.deb Size: 40372 MD5sum: 83c7d099688d7238e0d3f7a5f72cb82b SHA1: eb8333de45612ea4195fda0eda92005386a43556 SHA256: 835446269d2e65bc17dca3697368915437d0f9ad87da73dbfde6b43eeef03b08 Section: perl Priority: optional Homepage: https://metacpan.org/release/ZMQ-LibZMQ3 Description: Perl bindings to the libzmq 3.x library ØMQ is a library which extends the standard socket interfaces with features traditionally provided by specialised messaging middleware products. . ØMQ sockets provide an abstraction of asynchronous message queues, multiple messaging patterns, message filtering (subscriptions), seamless access to multiple transport protocols and more. . ZMQ::LibZMQ3 is a thin Perl wrapper around the libzmq 3.x C API. Package: libzmq-libzmq3-perl-dbgsym Source: libzmq-libzmq3-perl Version: 1.19-1vyatta5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 109 Depends: libzmq-libzmq3-perl (= 1.19-1vyatta5) Filename: ./amd64/libzmq-libzmq3-perl-dbgsym_1.19-1vyatta5_amd64.deb Size: 93440 MD5sum: 0219c4676a184ba69a9ec159318aa915 SHA1: 6961184ff571c778f3a0d4f3d3708ecaa90e87bc SHA256: 8f60fca120607aaa023350dc480ae33f7e1a96b7fcaa46fefc8184f97ff8c0a7 Section: debug Priority: optional Description: debug symbols for libzmq-libzmq3-perl Build-Ids: 1185965728cf0bd3ef15e9bf4e8982e527b87b99 Package: lintian-profile-vyatta Version: 0.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: lintian Filename: ./all/lintian-profile-vyatta_0.5_all.deb Size: 5380 MD5sum: 57fd4c6bcaf9dba0b40f38080fe5bc85 SHA1: a8f3bb877a09dd128eb69fa5525f6c1ec4dace6e SHA256: 27b27d760c29d2cd2bbd007cdc4f0174b5b5ffcf862c710a8241835d8d36386b Section: contrib/devel Priority: optional Description: Vyatta vendor profile for Lintian Lintian dissects Debian packages and reports bugs and policy violations. It contains automated checks for many aspects of Debian policy as well as some checks for common errors. . This vendor profile is used for Vyatta packages. Package: linux-compiler-gcc-8-x86 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 137 Depends: gcc-8 (>= 8-20180123-1~) Filename: ./amd64/linux-compiler-gcc-8-x86_5.4.115-0vyatta1_amd64.deb Size: 126808 MD5sum: a84a858c0c1f4f7864f845328afb2119 SHA1: 31ca5e7b4714e13fb28637d9d4d11a66b40e8f54 SHA256: 21a9e7cdf0c591de129618947709403c92b22822582e8b50569df27bf66bcc02 Section: kernel Priority: optional Multi-Arch: foreign Description: Compiler for Linux on x86 (meta-package) This package depends on GCC of the appropriate version and architecture for Linux on amd64, i386 and x32. Package: linux-firmware Version: 1.57 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17029 Conflicts: firmware-bnx2, firmware-linux-free, firmware-linux-nonfree, firmware-realtek Replaces: firmware-linux-free, firmware-linux-nonfree Provides: firmware-linux Filename: ./all/linux-firmware_1.57_all.deb Size: 9504980 MD5sum: 02a1b68164151022b52e7b71ea241539 SHA1: 6bbe90b178211e54459ebbc8b0c483ce5e87f297 SHA256: 3284cc07cd13be40e7ec6609cde14757ceafb48b1effbf58c70a79dbe6fd72ef Section: non-free/misc Priority: optional Description: Firmware for Linux kernel drivers This package provides firmware used by Linux kernel drivers. Package: linux-headers-5.4.0-trunk-all Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 137 Depends: linux-headers-5.4.0-trunk-all-amd64 (= 5.4.115-0vyatta1) Filename: ./amd64/linux-headers-5.4.0-trunk-all_5.4.115-0vyatta1_amd64.deb Size: 126820 MD5sum: fa2572cefd3411c1927263c33c937fbd SHA1: adced6ddfe08e04cc15bba582f7f38054b204474 SHA256: b27f506263aa9c1f0d0207ae0a574b3541eb1f6c01f84dcfd86f1bd29722573b Section: kernel Priority: optional Description: All header files for Linux 5.4 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 5.4, generally used for building out-of-tree kernel modules. Package: linux-headers-5.4.0-trunk-all-amd64 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 137 Depends: linux-headers-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) Filename: ./amd64/linux-headers-5.4.0-trunk-all-amd64_5.4.115-0vyatta1_amd64.deb Size: 126828 MD5sum: c973adeda53ae0b85b917987ef6c4a14 SHA1: 03c40d1ba7636cf4ad937f54a884379a64c64a3a SHA256: eb0679e4e1268c318d36d69dc743d798c065f06afb657ff9297c5f55d0f61b05 Section: kernel Priority: optional Description: All header files for Linux 5.4 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 5.4, generally used for building out-of-tree kernel modules. Package: linux-headers-5.4.0-trunk-common-vyatta Source: linux Version: 5.4.115-0vyatta1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 35902 Filename: ./all/linux-headers-5.4.0-trunk-common-vyatta_5.4.115-0vyatta1_all.deb Size: 6256636 MD5sum: 4d24c486c0a5abfd98c035e0e7f6aec4 SHA1: a9aefab9cbef55b15252b871777d55e46512b310 SHA256: 46af32ac5cb27cea14f7d7fab36bed82cc8e76de3d6345edf5cad76ed7f000c4 Section: kernel Priority: optional Multi-Arch: foreign Description: Common header files for Linux 5.4.0-trunk-vyatta This package provides the common kernel header files for Linux kernel version 5.4.0-trunk with the VYATTA featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-5.4.0-trunk-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-5.4.0-trunk-vyatta-amd64 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 3133 Depends: linux-headers-5.4.0-trunk-common-vyatta (= 5.4.115-0vyatta1), linux-kbuild-5.4 (>= 5.4.115-0vyatta1), gcc (>= 4) Filename: ./amd64/linux-headers-5.4.0-trunk-vyatta-amd64_5.4.115-0vyatta1_amd64.deb Size: 439576 MD5sum: 0ffdeb690f25d6b1c7c360b3689162f8 SHA1: f963f31b2ef9fabe473c195033314ba20a47651f SHA256: 923187dda91af1122318fefd96872288509cb948563ca0147d62eac9b9be03ed Section: kernel Priority: optional Description: Header files for Linux 5.4.0-trunk-vyatta-amd64 This package provides the architecture-specific kernel header files for Linux kernel 5.4.0-trunk-vyatta-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-5.4.0-trunk-vyatta-amd64, and can be used for building modules that load into the kernel provided by the linux-image-5.4.0-trunk-vyatta-amd64 package. Package: linux-headers-amd64 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 137 Depends: linux-headers-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) Filename: ./amd64/linux-headers-amd64_5.4.115-0vyatta1_amd64.deb Size: 126784 MD5sum: 283d157585a5d7c99cc08046b69b65ef SHA1: 9ca0254708ea70fb6a6d853975606a2e68d92914 SHA256: 0307abdedeaf5e376b55f4aa879552983b434a57a8d6eac5c0d4bd6d3ba964d4 Section: kernel Priority: optional Description: Header files for Linux amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel amd64 configuration. Package: linux-image-5.4.0-trunk-vyatta-amd64 Source: linux-signed (5.4.115+0vyatta1+signed) Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: OBS signing service Installed-Size: 107254 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance Suggests: linux-doc-5.4, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Provides: linux-image-vrf, linux-image-vyatta, linux-image-vyatta-amd64 Filename: ./amd64/linux-image-5.4.0-trunk-vyatta-amd64_5.4.115-0vyatta1_amd64.deb Size: 24681260 MD5sum: c871da72a53bda0da39f378466fe56cc SHA1: 24b95bb508bee33dd562c0e396d502444c9c24d6 SHA256: e48fd54f32afb28a3a1c7ec469e03d6a3c487d1e051f854d2efa8318b3545ec8 Section: kernel Priority: optional Description: Linux 5.4 for 64-bit PCs, VYATTA The Linux kernel 5.4 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the Vyatta patch set. Package: linux-image-5.4.0-trunk-vyatta-amd64-dbg Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1881587 Filename: ./amd64/linux-image-5.4.0-trunk-vyatta-amd64-dbg_5.4.115-0vyatta1_amd64.deb Size: 292237004 MD5sum: d0e37f816147112dc8b1c97ed6838dbc SHA1: d8896907e7b937ab29e43ca31f68add28a2a2641 SHA256: f2fd60541b9b58e945e193b8a053ae61bd5000f4e6bafec29c9e7eb05d74893b Section: debug Priority: optional Description: Debug symbols for linux-image-5.4.0-trunk-vyatta-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-5.4.0-trunk-vyatta-amd64. Package: linux-image-vyatta-amd64 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: linux-image-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) Provides: linux-latest-modules-5.4.0-trunk-vyatta-amd64 Filename: ./amd64/linux-image-vyatta-amd64_5.4.115-0vyatta1_amd64.deb Size: 1392 MD5sum: f2d511fe2c5ad5c2648bc14a6417337b SHA1: 32836bd004178b7307a34bcb3f21b27468c8333a SHA256: e0a31af170b5dde89bfd047fa5ab462a6dda28fc6b4aa7409910b236e88f65dc Section: kernel Priority: optional Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Package: linux-image-vyatta-amd64-dbg Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: linux-image-5.4.0-trunk-vyatta-amd64-dbg (= 5.4.115-0vyatta1) Provides: linux-latest-image-dbg Filename: ./amd64/linux-image-vyatta-amd64-dbg_5.4.115-0vyatta1_amd64.deb Size: 1320 MD5sum: a5f44a0902812a7099374336d3438cf3 SHA1: 3ca2953b22c987407cdb7b7f8e776ffcf1175d98 SHA256: cd0e1c2dc0d955cd36b52d8df852bde45ba4bbc1f25a7ed956d95a13f1534744 Section: kernel Priority: optional Description: Debugging symbols for Linux vyatta-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel vyatta-amd64 configuration. Package: linux-kbuild-5.4 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1224 Depends: libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0) Filename: ./amd64/linux-kbuild-5.4_5.4.115-0vyatta1_amd64.deb Size: 367692 MD5sum: 330c1ad306619a519bfb19549e9ce806 SHA1: a05a6e188e9794cfd202cd087f63929d3c3f6ae1 SHA256: 8db9cc3b9a547013e359e9f22726ffaf8858c86e202b4397846791bd61730f18 Section: kernel Priority: optional Multi-Arch: foreign Description: Kbuild infrastructure for Linux 5.4 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 5.4. Package: linux-kbuild-5.4-dbgsym Source: linux Version: 5.4.115-0vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 920 Depends: linux-kbuild-5.4 (= 5.4.115-0vyatta1) Filename: ./amd64/linux-kbuild-5.4-dbgsym_5.4.115-0vyatta1_amd64.deb Size: 748992 MD5sum: c451cfd50794619a8bd8047eaa824123 SHA1: 393304c6d247555226edf797c34022c4b1f3ec79 SHA256: aab18eb19ddd1b40d0f33eb8c8d28c533484308f8c22cafafcbf91cc8396123c Section: debug Priority: optional Description: debug symbols for linux-kbuild-5.4 Build-Ids: 0c88832dcc4833c61f50592982cabe14f8c66402 0d906082ef5110f9c72039fd773072425c03cc41 1245ad9fad8d8413a3d96df284aed9b43b5c7047 13d943b158fe9d2e97a8d53818aa2f444691ad75 258d1ed1c7cc58eb7274f3954ef926d33a21d3b4 2782626ef6064b9d7c99c5e6126fe6f45b2767c5 2de1edf3f00f2ef2ae33bdd81b88e21e2a9f5ba5 4283d9ce2fb71777cc85908506ecd6d9cabcfda6 7162d00b20d62b8014c5b2fd26bd312bfc071e17 9af5676d5b5de314e8316cd22744ed58b936f9bb 9e65a4f98d348bca6609daf8203ff8135d0f79ce 9f294a67a02dbd8d69047f915594af4fe13816ad aae92043a6e2894a8665a5c83c0ea80745afbe4c bb54ffd26d3dd093cb77501180f090af34bac27e c4c181f4b8a3e509e70a2f2c2856e6f13790b5e3 f495f849df3d9773621308084515731cc6603f22 f73f0d5db59159c6b09d373b8bfde11b0eaf1d04 Package: linux-perf Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 10 Depends: linux-perf-5.4 (= 5.4.115-0vyatta1) Filename: ./amd64/linux-perf_5.4.115-0vyatta1_amd64.deb Size: 1088 MD5sum: 2ed52c5d0ddc76b9a37e4d90786256d0 SHA1: 06328e13dd857199eadbe4cad3875a0340455ae7 SHA256: 7440ee8bcad6e6c9670acb049104cb944315b15cee5c5526298f67e2fd1b2d05 Section: kernel Priority: optional Description: Performance analysis tools for Linux (meta-package) This package depends on the package containing the 'perf' performance analysis tools for the latest Linux kernel. Package: linux-perf-5.4 Source: linux Version: 5.4.115-0vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 7670 Depends: libbabeltrace1 (>= 1.5.4), libc6 (>= 2.28), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libperl5.28 (>= 5.28.0), libpython3.7 (>= 3.7.0), libslang2 (>= 2.2.4), libunwind8, zlib1g (>= 1:1.1.4), perl, python3:any Recommends: linux-base Suggests: linux-doc-5.4 Conflicts: linux-tools-5.4 Replaces: linux-tools-5.4 Provides: linux-tools-5.4, linux-vyatta-tools Filename: ./amd64/linux-perf-5.4_5.4.115-0vyatta1_amd64.deb Size: 1595256 MD5sum: 23c6fc4784ca90dbc0994be67e289a06 SHA1: 6a4e1ffeb92bb223d85e17fbfc9e67a3816b9024 SHA256: ba7b97ce7cf4d543f23d187e658f3a9eeb72b18f43d99c707883bfaabd5581bb Section: devel Priority: optional Description: Performance analysis tools for Linux 5.4 This package contains the 'perf' performance analysis tools for Linux kernel version 5.4. . The linux-base package contains a 'perf' command which will invoke the appropriate version for the running kernel. Package: linux-perf-5.4-dbgsym Source: linux Version: 5.4.115-0vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 6001 Depends: linux-perf-5.4 (= 5.4.115-0vyatta1) Filename: ./amd64/linux-perf-5.4-dbgsym_5.4.115-0vyatta1_amd64.deb Size: 5816164 MD5sum: ee6eeb4cb6d56a6c9fad1c6611d42728 SHA1: 0cff4d8c6232a598efd89c86584504f8699e1e7d SHA256: 055f2980e1efce4ab7f3d90c2ea0b33929c4767fa87a7c2132dc3870499140c7 Section: debug Priority: optional Description: debug symbols for linux-perf-5.4 Build-Ids: 28663f590b6470c5a779dee3d23549b84302911e 418ead8ea0dfb1185f95d44893c19bf9381ef7e8 55063c8486d7c26b9e60642e7ac639674f82af33 60f99dbb27d277ab17e4f45f3ee7db434592e0b2 6a1cc467bf1f3971a4223bb964497b651fe6b650 7dca6e51f49ddf9dbdec4b7fe6156aa2e194170e d12f2d3971398d69351658685b8b8ad7cf1612b9 d866ebf8378fb658671c756a58ef85b4e0096652 dbee3da2a16aacaa18c9340242d5058ec801b29f e0aa9275653110a6589eb78be6228c0dd83fa5fe e19ed7f8f687942dfa3000606ddf9a6a387b485d e30e4574ef46d38bb8652006232bb97259560b8b ee4fb20342c5117d10ec358104ca5907cb15e006 Package: linux-support-5.4.0-trunk Source: linux Version: 5.4.115-0vyatta1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 1200 Depends: python3:any Filename: ./all/linux-support-5.4.0-trunk_5.4.115-0vyatta1_all.deb Size: 169236 MD5sum: 52941eeb73284b5525ffdb1784227674 SHA1: 39c0b01858b85f133257f6d2cca6f0bc68e9c0ff SHA256: 343b29ad7aa3ca3bd842d51b2746b0dbcc38ecb9a3500c9ef4d55038e82a361f Section: devel Priority: optional Multi-Arch: foreign Description: Support files for Linux 5.4 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: live-boot-vyatta Version: 0.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: syslinux-utils, live-boot Filename: ./all/live-boot-vyatta_0.10_all.deb Size: 3608 MD5sum: 3931d12ac70c4a3f06770ffb13ada533 SHA1: ac8c0f6b1dd95fd3b2f3dcdec867a750cdcce458 SHA256: a81eb21ec8b2a6e94c1f0ec5909fc2e61056c9180a087cb43e6d5e783b365abe Section: misc Priority: required Description: Live System Boot Components for Vyatta The Live Systems project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-boot contains the components to configure a live system during the boot process (early userspace). Package: live-build-desc-buster Source: live-build-desc Version: 0.7 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 11 Depends: dctrl-tools, adduser, apt, apt-utils, base-files, base-passwd, bash, bsdmainutils, bsdutils, coreutils, cpio, cron, dash, debconf, debconf-i18n, debian-archive-keyring, debianutils, diffutils, dmidecode, dmsetup, dpkg, e2fsprogs, fdisk, findutils, gcc-8-base, gdbm-l10n, gpgv, grep, gzip, hostname, ifupdown, init, init-system-helpers, iproute2, iptables, iputils-ping, isc-dhcp-client, isc-dhcp-common, kmod, less, libacl1, libapparmor1, libapt-inst2.0, libapt-pkg5.0, libargon2-1, libattr1, libaudit1, libaudit-common, libblkid1, libbsd0, libbz2-1.0, libc6, libcap2, libcap2-bin, libcap-ng0, libc-bin, libcom-err2, libcryptsetup12, libdb5.3, libdebconfclient0, libdevmapper1.02.1, libdns-export1104, libelf1, libestr0, libexpat1, libext2fs2, libfastjson4, libfdisk1, libffi6, libgcc1, libgcrypt20, libglib2.0-0, libgmp10, libgnutls30, libgpg-error0, libhogweed4, libidn11, libidn2-0, libip4tc0, libip6tc0, libiptc0, libisc-export1100, libjson-c3, libkmod2, liblocale-gettext-perl, liblognorm5, liblz4-1, liblzma5, libmnl0, libmount1, libmpdec2, libncurses6, libncursesw6, libnetfilter-conntrack3, libnettle6, libnewt0.52, libnfnetlink0, libnftnl11, libp11-kit0, libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpcre3, libpopt0, libprocps7, libpython3.7-minimal, libpython3.7-stdlib, libpython3-stdlib, libreadline7, libseccomp2, libselinux1, libsemanage1, libsemanage-common, libsepol1, libslang2, libsmartcols1, libsqlite3-0, libss2, libssl1.1, libstdc++6, libsystemd0, libtasn1-6, libtext-charwidth-perl, libtext-iconv-perl, libtext-wrapi18n-perl, libtinfo6, libudev1, libunistring2, libuuid1, libxtables12, libyaml-0-2, libzstd1, login, logrotate, lsb-base, mawk, mime-support, mount, nano, ncurses-base, ncurses-bin, netbase, netplan.io, passwd, perl-base, procps, python3, python3.7, python3.7-minimal, python3-minimal, python3-netifaces, python3-yaml, readline-common, rsyslog, sed, sensible-utils, systemd, systemd-sysv, sysvinit-utils, tar, tasksel, tasksel-data, tzdata, udev, util-linux, vim-common, vim-tiny, whiptail, xxd, zlib1g, live-build-desc-hooks Provides: live-build-desc Filename: ./all/live-build-desc-buster_0.7_all.deb Size: 2912 MD5sum: 5dc9762fdafa5b7debb99b58988f9f9e SHA1: 0673b29670ad680827af9f7417a76e8dda9e94bf SHA256: 9435da45a833d7a40cea824010b5d13fa5c37674e52fdee63cbdd2175d337ddc Section: misc Priority: optional Description: OBS specific live-build package for Debian buster Meta package to hold all debootstrap --print-debs buster dependencies. Which got later sligtly modified to fit live-build needs. Package: live-build-desc-hooks Source: live-build-desc Version: 0.7 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 14 Filename: ./all/live-build-desc-hooks_0.7_all.deb Size: 2156 MD5sum: 264038db547cc0380c4af0c9884a60cc SHA1: 129790cd17132007d3371eb665a59180e7a1367d SHA256: 6d24d929ebd6a654641d5ece365116c0a3c0ec9ad179b014024fa59c871c925a Section: misc Priority: optional Description: OBS specific live-build hooks Distribution generic live-build hooks Package: lu Version: 1:0.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: libc6 (>= 2.4) Conflicts: vyatta-opd (<< 0.2.4) Replaces: vyatta-opd (<< 0.2.4) Filename: ./amd64/lu_0.2_amd64.deb Size: 4912 MD5sum: cf399f1c398c744ab951e246b222da6e SHA1: cbada15d2e5d670ae85531e83a5070c2a2d7b1da SHA256: 48deea6d55798086348e269a17bfa0362a51ad14b623d23d7e80140307c2ac31 Section: contrib/net Priority: extra Description: Utility to switch loginuid Provides a utility used to set the loginuid. Used for command authorization. Package: lu-dbgsym Source: lu Version: 1:0.2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: lu (= 1:0.2) Filename: ./amd64/lu-dbgsym_0.2_amd64.deb Size: 6804 MD5sum: a5af610b1f78fed03ca5d18bc3d93555 SHA1: 3ad61ecd7658a51bc1369b7623b6da733fa98cf1 SHA256: c832aca18f0f9ffc06ae7d852a62f006ee1ff9c91b21c41017aebe7717ebf3c5 Section: contrib/debug Priority: optional Description: debug symbols for lu Build-Ids: ffa6691020742085256b18cc2948afa2733ae7f0 Package: mstpd Version: 0.0.7-git464d6c8-0vyatta5 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 253 Depends: libc6 (>= 2.17), libczmq4 (>= 3.0.2), libjson-c3 (>= 0.10), libvplaned1, python3 Conflicts: mstp-utils Replaces: mstp-utils Provides: mstp-utils, mstpd-pvst-filter-support Filename: ./amd64/mstpd_0.0.7-git464d6c8-0vyatta5_amd64.deb Size: 80028 MD5sum: 12ade5fe6135f740ea46723410cc7cc6 SHA1: 314dc45c1510f6a05ba8c09b2be3a5a307461ac8 SHA256: 4eabb7e14065b62e83db9f96e1425bd7fad08720a92986d6f5928f982aa051a7 Section: net Priority: optional Homepage: https://github.com/mstpd/mstpd Description: STP/RSTP/PVST+/MSTP Spanning Tree Protocol Daemon This package provides a user-space daemon which replaces the STP handling that is built into the Linux kernel Ethernet bridge and adds support for RSTP and PVST+. . This daemon also supports participating in MSTP. However, due to the way the Linux kernel implements its FIBs, it is not currently possible to map MSTP topologies onto Linux bridges. Therefore, mstpd will not actually block ports on Linux bridges when MSTP is used. Package: mstpd-dbgsym Source: mstpd Version: 0.0.7-git464d6c8-0vyatta5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 273 Depends: mstpd (= 0.0.7-git464d6c8-0vyatta5) Filename: ./amd64/mstpd-dbgsym_0.0.7-git464d6c8-0vyatta5_amd64.deb Size: 241032 MD5sum: 6c968d8039cdeba81aaf8f1cada9959d SHA1: 37b5628a6da014db650da143f485b275d32837ff SHA256: 3de2a80898902507a43c4803b0b08bb92b63c7227a79de50ef30c84e313a33ec Section: debug Priority: optional Description: debug symbols for mstpd Build-Ids: e4e6c712d5b63e4fbd8db79793ed2c2e8114d9f5 ec9221242b332300297fae30cdf732d4627d8b79 Package: netconf-callhome-client Source: netconfd Version: 0.26.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 41 Depends: libc6 (>= 2.4), libnetconf0, libvyatta-cfgclient-perl, vyatta-netconf-agent Filename: ./amd64/netconf-callhome-client_0.26.1_amd64.deb Size: 8512 MD5sum: a0563dfb2cf91916881c312d5b1c7d18 SHA1: 26557644420cb3c3d40966fa3727331edca087bc SHA256: 97e041288636e35bb3d7f71eaf36b8de9e4ea48b441e96149badf8ef88c5f19a Section: contrib/net Priority: optional Description: NETCONF Call-home client NETCONF Call-home client built on libnetconf. Package: netconf-callhome-client-dbgsym Source: netconfd Version: 0.26.1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: netconf-callhome-client (= 0.26.1) Filename: ./amd64/netconf-callhome-client-dbgsym_0.26.1_amd64.deb Size: 11608 MD5sum: 45bcbb7a77e246adcb94621aa697d766 SHA1: 49f1dd3bf3b791d1fee2d6c7e39b2bfc3b0215d8 SHA256: d9511675876c789d450eca975d6a9dce35d7ea25af270429b2f42e49b325d92a Section: contrib/debug Priority: optional Description: debug symbols for netconf-callhome-client Build-Ids: 089ce4c072b9d562f03a08ae49b111f0f55a4755 Package: netconf-callhome-server Source: netconfd Version: 0.26.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: libc6 (>= 2.4), libnetconf0 Filename: ./amd64/netconf-callhome-server_0.26.1_amd64.deb Size: 6144 MD5sum: fe03421e64bf236ffd9146b97269d09d SHA1: cf1b6e075cdad523edf8ecc86fe68f0084d6a663 SHA256: 6d6eb53389d8e113b5cbd00b843e4dfb7233a06e3592d3a5d717d4dd2f822ec1 Section: contrib/net Priority: optional Description: NETCONF Call-home server NETCONF Call-home server built on libnetconf. Package: netconf-callhome-server-dbgsym Source: netconfd Version: 0.26.1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: netconf-callhome-server (= 0.26.1) Filename: ./amd64/netconf-callhome-server-dbgsym_0.26.1_amd64.deb Size: 8560 MD5sum: 4e02cf97e370854cda438c13f96d0bdb SHA1: 7c35a63680bdf65725b46f47199dfad82826d634 SHA256: fead5abe117ab56caacd55963db03394a34b3956eee102d084499f8114de02c3 Section: contrib/debug Priority: optional Description: debug symbols for netconf-callhome-server Build-Ids: d1ce42b66e23f2028df2b971c9adf8d64184ac3e Package: netplug Version: 1.2.9.2-3vyatta10 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 85 Depends: libc6 (>= 2.14), iproute2 | iproute, lsb-base (>= 3.2-14) Filename: ./amd64/netplug_1.2.9.2-3vyatta10_amd64.deb Size: 24212 MD5sum: efd6fcf0dee59f187899a76071565c79 SHA1: b6b1708042100e297c1d45b9bc0343b620a25c80 SHA256: ca2f5ef9f4151e73fc8417bb872b4df7f4bdb089d621020f151caf15473ba715 Section: net Priority: optional Homepage: http://www.red-bean.com/~bos/ Description: network link monitor daemon This daemon monitors the link status of network cards and configures the network on plug- and un-plug-events. . It's similar to ifplugd, but uses NETLINK instead of regularly polling the link status. This improves power-consumption with laptops, but does not work with all network card. And it can't be configured to ignore short unplugged or plugged periods like ifplugd. Package: netplug-dbgsym Source: netplug Version: 1.2.9.2-3vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 108 Depends: netplug (= 1.2.9.2-3vyatta10) Filename: ./amd64/netplug-dbgsym_1.2.9.2-3vyatta10_amd64.deb Size: 92032 MD5sum: 76e15241de476935ed9dd779eb1362fd SHA1: 00d8ae1d8b04cb620656ce8ac1cc6a5ae1568ad3 SHA256: a12636a827a6b895318c7fb3f5abc39e160371b32d716675c8c0689ce4924a14 Section: debug Priority: optional Description: debug symbols for netplug Build-Ids: dc36f1a7e75fbb6bd60597caf2a4348e79de6edd Package: notifyd Version: 0.1.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5877 Depends: libc6 (>= 2.3.2) Filename: ./amd64/notifyd_0.1.2_amd64.deb Size: 1676640 MD5sum: 97a3081f097ce91949980c683e3a6710 SHA1: 5bfb7bcc2cdc31537a6fc27869f0cb2559705e25 SHA256: 6672d03aa4b7163d3e7820abc3d76e83694472d596efe5c20f14e76e7fba0506 Section: contrib/net Priority: extra Description: VCI component to call scripts when events happen A VCI component that calls scripts when notifications occur Package: notifyd-v1-yang Source: notifyd Version: 0.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Filename: ./all/notifyd-v1-yang_0.1.2_all.deb Size: 3460 MD5sum: fa3ffbbacc66c13d49d1165de572db5d SHA1: 25e3e8317ef70505ab2c0b667052848192ccc8ab SHA256: cce4de11b3686a18515da0e37b959d3b12df720be8066ba7621cd2e64379f641 Section: admin Priority: optional Description: notifyd-v1 module The YANG module for notifyd-v1 Package: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2018 Depends: adduser, lsb-base (>= 3.2-13), netbase, tzdata, libc6 (>= 2.17), libcap2 (>= 1:2.10), libedit2 (>= 2.11-20080614-0), libopts25 (>= 1:5.18.12), libssl1.1 (>= 1.1.0) Recommends: sntp, perl:any Suggests: ntp-doc Breaks: apparmor-profiles-extra (<< 1.8) Replaces: apparmor-profiles-extra (<< 1.8) Filename: ./amd64/ntp_4.2.8p12+dfsg-4vyatta2_amd64.deb Size: 761712 MD5sum: 624d53aa1b637cbc7c16d46fc4d5e548 SHA1: ada1b68b2f04846c54b1e0142aec01b05e1aab21 SHA256: 671e24d9cd0b2fd27ae394849b2cf433893d3c1439ebd00a4f08921ebe092446 Section: net Priority: optional Homepage: http://support.ntp.org/ Description: Network Time Protocol daemon and utility programs NTP, the Network Time Protocol, is used to keep computer clocks accurate by synchronizing them over the Internet or a local network, or by following an accurate hardware receiver that interprets GPS, DCF-77, NIST or similar time signals. . This package contains the NTP daemon and utility programs. An NTP daemon needs to be running on each host that is to have its clock accuracy controlled by NTP. The same NTP daemon is also used to provide NTP service to other hosts. . For more information about the NTP protocol and NTP server configuration and operation, install the package "ntp-doc". Package: ntp-dbgsym Source: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2384 Depends: ntp (= 1:4.2.8p12+dfsg-4vyatta2) Filename: ./amd64/ntp-dbgsym_4.2.8p12+dfsg-4vyatta2_amd64.deb Size: 2231056 MD5sum: 66325afb424f61500e7831c362ec9043 SHA1: 5321d1d3b464a016bbfffd08e697fe3579a3328a SHA256: 01cbdb8a64320291fe7aea05ac4f27027e1028dd014aa2d357ba006fa96e5723 Section: debug Priority: optional Description: debug symbols for ntp Build-Ids: 343c2ceb3f7999ea0226200234a6000c252591ba 4a061da7cb11f6b86ce3ecb6d3efe22365c562c2 832d0b23c567fa94456525c9b3e14e03adaff839 83fc8fa703e66901f8a84988389305b8e133cc42 9fa902ffe7966e5e574b5231130466bcc7e0687d Package: ntp-doc Source: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 2238 Filename: ./all/ntp-doc_4.2.8p12+dfsg-4vyatta2_all.deb Size: 1274336 MD5sum: 2bd399e6479079d4ce041a428a05f011 SHA1: 2c78aa8f08be8ab048f09ba3139c8c24fea0815a SHA256: b8bff2ecfd4a38c01c799d478b32946af56aea7838fce8f220307080cf13c738 Section: doc Priority: optional Multi-Arch: foreign Homepage: http://support.ntp.org/ Description: Network Time Protocol documentation NTP, the Network Time Protocol, is used to keep computer clocks accurate by synchronizing them over the Internet or a local network, or by following an accurate hardware receiver that interprets GPS, DCF-77, NIST or similar time signals. . This package contains HTML documentation for the ntp packages (ntp, ntpdate). Since there are no substantive man pages for ntp's programs and configuration files, this package is desirable for any setup beyond the simple default configuration. Package: ntpdate Source: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 236 Depends: netbase, libc6 (>= 2.17), libssl1.1 (>= 1.1.0) Filename: ./amd64/ntpdate_4.2.8p12+dfsg-4vyatta2_amd64.deb Size: 153144 MD5sum: 342c4032468cee681458e77dcd97535f SHA1: a5fe482aeadab37d50bcb7c80e91f71228a385fd SHA256: db75c24a9997992d82752a4ad213c4962f245ce872de1626ea9b9f803b096afb Section: net Priority: optional Homepage: http://support.ntp.org/ Description: client for setting system time from NTP servers (deprecated) NTP, the Network Time Protocol, is used to keep computer clocks accurate by synchronizing them over the Internet or a local network, or by following an accurate hardware receiver that interprets GPS, DCF-77, NIST or similar time signals. . ntpdate is deprecated. Please use sntp instead for manual or scripted NTP queries/syncs. Package: ntpdate-dbgsym Source: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 234 Depends: ntpdate (= 1:4.2.8p12+dfsg-4vyatta2) Filename: ./amd64/ntpdate-dbgsym_4.2.8p12+dfsg-4vyatta2_amd64.deb Size: 210800 MD5sum: 2e81f3e897a035e8538dbed0295a373b SHA1: 56070cdf387613273d8fff993b39ba82dbf469e5 SHA256: 8b7c534957b56cc57105e269bb26e8472ff131fa41e79f623d60908b7f136976 Section: debug Priority: optional Description: debug symbols for ntpdate Build-Ids: 520d4ba88173a63c996b6cf82ffac5208d4ccc32 Package: opc Source: opd Version: 1.15 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5889 Depends: libc6 (>= 2.3.2) Recommends: vyatta-opd (>= 1.15) Filename: ./amd64/opc_1.15_amd64.deb Size: 2310044 MD5sum: 5ea5cd3ba880697a335590f7c656518f SHA1: dc06f5ea83a61256ef8fd6cf3922318bf3e1a554 SHA256: 9e613c5c568f443deb13024d67a7c941e6d35679cbedf3be7bc40826cf7d3402 Section: admin Priority: optional Description: opd client program This package contains a command line client for opd. It can serve as an implementation of shell commands that interact with vyatta-opd. Package: openssh-client Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 3546 Depends: adduser (>= 3.10), dpkg (>= 1.7.0), passwd, libc6 (>= 2.26), libedit2 (>= 2.11-20080614-0), libgssapi-krb5-2 (>= 1.17), libselinux1 (>= 1.32), libssl1.1 (>= 1.1.1), zlib1g (>= 1:1.1.4) Recommends: xauth Suggests: keychain, libpam-ssh, monkeysphere, ssh-askpass Conflicts: sftp Replaces: ssh, ssh-krb5 Provides: rsh-client, ssh-client Filename: ./amd64/openssh-client_7.9p1-10+deb10u2+danos1_amd64.deb Size: 781476 MD5sum: 2828991118777887e8d8c52148425a30 SHA1: 76380b2319bda64c306c5d7766df99f6fe69f6be SHA256: 28145bc8e517fe3b4754b3bf22ab9ba29fbc461a5036d2d48a058934d5925ab2 Section: net Priority: standard Multi-Arch: foreign Homepage: http://www.openssh.com/ Description: secure shell (SSH) client, for secure access to remote machines This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . Ssh (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. It can be used to provide applications with a secure communication channel. . This package provides the ssh, scp and sftp clients, the ssh-agent and ssh-add programs to make public key authentication more convenient, and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities. . In some countries it may be illegal to use any encryption at all without a special permit. . ssh replaces the insecure rsh, rcp and rlogin programs, which are obsolete for most purposes. Package: openssh-client-dbgsym Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 3615 Depends: openssh-client (= 1:7.9p1-10+deb10u2+danos1) Filename: ./amd64/openssh-client-dbgsym_7.9p1-10+deb10u2+danos1_amd64.deb Size: 3285708 MD5sum: a48872114df378f73e77b88b74cf1da2 SHA1: 18c5c3ab0d0ace108af4fd605433ed9197c70e6d SHA256: acc12fd9626f376308a67fdbaa0de1a243f573c5890e444c81ad8f39337203df Section: debug Priority: optional Description: debug symbols for openssh-client Build-Ids: 01156a25f6fb9b89c7d2c47e5789cbb9056275ee 03f11a175dd71e306ae9ad0cde2fd246d3274fca 4d59bd6959fdcf17ee1b655fab992901170bae49 73e37ee9b57dd12a1dac2dfe240eaf0bb5afcca2 77f6b46acaa628a693046731ce696080650d3093 7efa42370a41fca5a77d13b7b2b7fc8ddef98919 8082d7cd4ec5fbff3fd99b2ddd52288b64dd0d58 dcd0e15d02e000708cf2f1b7af5c2b8303cd31be f73c8ba8174a320139646167a6e4acc9a4b943ed Package: openssh-server Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1449 Depends: adduser (>= 3.9), dpkg (>= 1.9.0), libpam-modules (>= 0.72-9), libpam-runtime (>= 0.76-14), lsb-base (>= 4.1+Debian3), openssh-client (= 1:7.9p1-10+deb10u2+danos1), openssh-sftp-server, procps, ucf (>= 0.28), debconf (>= 0.5) | debconf-2.0, libaudit1 (>= 1:2.2.1), libc6 (>= 2.26), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.13~alpha1+dfsg), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32), libssl1.1 (>= 1.1.1), libsystemd0, libwrap0 (>= 7.6-4~), zlib1g (>= 1:1.1.4) Recommends: default-logind | logind | libpam-systemd, ncurses-term, xauth Suggests: molly-guard, monkeysphere, rssh, ssh-askpass, ufw Conflicts: sftp, ssh-socks, ssh2 Replaces: openssh-client (<< 1:7.9p1-8), ssh, ssh-krb5 Provides: ssh-server Filename: ./amd64/openssh-server_7.9p1-10+deb10u2+danos1_amd64.deb Size: 352280 MD5sum: a899fb193bb5e1f286bbc09920a3208a SHA1: bcaabcc41806f4216e53ac3f44127c25b99ebf7c SHA256: 36f7ca29ed1b9a5e6d97db1a6d638e270ea751f657a8b51ad09ace6efd49293f Section: net Priority: optional Multi-Arch: foreign Homepage: http://www.openssh.com/ Description: secure shell (SSH) server, for secure access from remote machines This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . Ssh (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. It can be used to provide applications with a secure communication channel. . This package provides the sshd server. . In some countries it may be illegal to use any encryption at all without a special permit. . sshd replaces the insecure rshd program, which is obsolete for most purposes. Package: openssh-server-dbgsym Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1076 Depends: openssh-server (= 1:7.9p1-10+deb10u2+danos1) Filename: ./amd64/openssh-server-dbgsym_7.9p1-10+deb10u2+danos1_amd64.deb Size: 991216 MD5sum: 0ed67fcbb78262c77c4e695547f0d07f SHA1: fde519232e811b120709c2a5cf7595af2da581d1 SHA256: e83c5b42ba0eba6f5800f3451c0e1b1cb228d6d335d24e2ac3b289bfe79ad1c6 Section: debug Priority: optional Description: debug symbols for openssh-server Build-Ids: 319aaca9b70f5448424096be4ec202dce4e147c6 Package: openssh-sftp-server Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 122 Depends: openssh-client (= 1:7.9p1-10+deb10u2+danos1), libc6 (>= 2.26) Recommends: openssh-server | ssh-server Enhances: openssh-server, ssh-server Breaks: openssh-server (<< 1:6.5p1-5) Replaces: openssh-server (<< 1:6.5p1-5) Filename: ./amd64/openssh-sftp-server_7.9p1-10+deb10u2+danos1_amd64.deb Size: 44600 MD5sum: ff5deb0cb45ae2740bdf592d759a8317 SHA1: fc5ffef74fea2d2d9ffbfe48d6b24fd121e708de SHA256: 29f4b379233f929074cf107a884ec412ce3188eae507e41a6bf67bce2bb2c79f Section: net Priority: optional Homepage: http://www.openssh.com/ Description: secure shell (SSH) sftp server module, for SFTP access from remote machines This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . Ssh (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. It can be used to provide applications with a secure communication channel. . This package provides the SFTP server module for the SSH server. It is needed if you want to access your SSH server with SFTP. The SFTP server module also works with other SSH daemons like dropbear. . OpenSSH's sftp and sftp-server implement revision 3 of the SSH filexfer protocol described in: . http://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt . Newer versions of the draft will not be supported, though some features are individually implemented as extensions. Package: openssh-sftp-server-dbgsym Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 163 Depends: openssh-sftp-server (= 1:7.9p1-10+deb10u2+danos1) Filename: ./amd64/openssh-sftp-server-dbgsym_7.9p1-10+deb10u2+danos1_amd64.deb Size: 137612 MD5sum: 1497542d94dbf3b36ea23ab4f9b80881 SHA1: cc4d27a399f86f5595820f2506f0869dbae327f0 SHA256: f36f8b46e215e6f70354c1e70f6d9467089c89804c88016be61bf69b7e011c22 Section: debug Priority: optional Description: debug symbols for openssh-sftp-server Build-Ids: a78fe022d20b92fcd9c81196083ce2a285d0c1b5 Package: openssh-tests Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 4523 Depends: openssh-client (= 1:7.9p1-10+deb10u2+danos1), openssh-server (= 1:7.9p1-10+deb10u2+danos1), openssh-sftp-server (= 1:7.9p1-10+deb10u2+danos1), openssl, putty-tools (>= 0.67-2), python-twisted-conch (>= 1:15.5.0-1), libc6 (>= 2.26), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4) Filename: ./amd64/openssh-tests_7.9p1-10+deb10u2+danos1_amd64.deb Size: 804328 MD5sum: 8d19bc5df7856edfd493bc2048f365c3 SHA1: 131691d61b911755de3b1b8e48f8087909f4ae01 SHA256: 9cc544fbf63c4f121653bced1b4d1cabce0e4e79639b815b3f0a4e0337d01824 Section: net Priority: optional Homepage: http://www.openssh.com/ Description: OpenSSH regression tests This package provides OpenSSH's regression test suite. It is mainly intended for use with the autopkgtest system, though can also be run directly using /usr/lib/openssh/regress/run-tests. Package: openssh-tests-dbgsym Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2338 Depends: openssh-tests (= 1:7.9p1-10+deb10u2+danos1) Filename: ./amd64/openssh-tests-dbgsym_7.9p1-10+deb10u2+danos1_amd64.deb Size: 2043108 MD5sum: c7e5a43c346a13d0846e0a92567fbd4b SHA1: 7867b1707c671916e2f1eb73dd1774cd32f01153 SHA256: d4189149071419ae02e3f3c4ad4127f8b054cb40620ee7142abef97b13b728bf Section: debug Priority: optional Description: debug symbols for openssh-tests Build-Ids: 027ef760bae4106c449908db829cd399aee78aaa 0d2edffcf43a5c42ac4e5b0d8678624c7f873793 109bb27c413efd95af7a380fa3faee8d175baca8 2bbda9bf3f2d880e6f090865a5366f9da47de108 36a106ab9d6636e37099a8dd8395aaa4fbed96ca 36eefc95522182b09e670833a2b14c356edaa37b 66438288cb1d1ace86189695dbc7c75756fba2a5 7a15a59a51ae69c520c314a6744765e684f997ba ab39fe3a529c10d1b92b0009188e6bbccb32abae beaa93cefa59aa59222e01c23990cd7152fbd4c0 c5f991d7a35b523759b963ecc828bf6ef5649259 ed9632d943e4a02818defc82ed346d6b04b18f24 f7bfb9098834e81a813cec29085bf2210e717c3d faa3bde93ec605bef101f7c40ca2edd50bcf757f Package: owamp-client Source: owamp Version: 4.2.1-1vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 692 Depends: libc6 (>= 2.14), libcap2 (>= 1:2.10), libcap2-bin Filename: ./amd64/owamp-client_4.2.1-1vyatta3_amd64.deb Size: 217272 MD5sum: 86fff9871500e546b7d5643e2c8abbe0 SHA1: 7a8646bcc69e3463da40915ea918ab98917f0a35 SHA256: 1da4300bc12209a65acbc4bdeaaa0694b0244b1c8ced322f411fe05abb42d971 Section: net Priority: optional Homepage: http://software.internet2.edu/owamp/ Description: OWAMP command line client utilities OWAMP is a client/server package that allows one to measure the latency between hosts. Unlike ping, which can only measure the bidirectional delay, OWAMP enables you to measure the unidirectional delay between two hosts. It is an implementation of the One-Way Active Measurement Protocol as defined by RFC4656. . This package contains command line client utilities for performing measurements with an owamp server. Package: owamp-client-dbgsym Source: owamp Version: 4.2.1-1vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 243 Depends: owamp-client (= 4.2.1-1vyatta3) Filename: ./amd64/owamp-client-dbgsym_4.2.1-1vyatta3_amd64.deb Size: 182672 MD5sum: caee0d9455ee7c264da392cfcd85cd3f SHA1: 7d82f237baaf7f49240ad2d1bf71f43defece07c SHA256: a191640471fbcc5a3389840f909458ab41e53ef8f41d03365d046ff4393e7a77 Section: debug Priority: optional Description: debug symbols for owamp-client Build-Ids: 8518fe1d6282d40753e49c2186cb23046537ec95 e176972354a98defc25087301e08dd9f41db998e Package: owamp-server Source: owamp Version: 4.2.1-1vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 419 Depends: libc6 (>= 2.14), libcap2 (>= 1:2.10), adduser, lsb-base, ntp | time-daemon Filename: ./amd64/owamp-server_4.2.1-1vyatta3_amd64.deb Size: 185104 MD5sum: 38ddd0ea40412f818a94d7927fccf94a SHA1: 6b41640edfaf818d526946d6b41e8fb0a4edce0d SHA256: 4f6033e110d0119894186339515a5d810ee2520dc07558d9e20c0f7d5fc3b2e3 Section: net Priority: optional Homepage: http://software.internet2.edu/owamp/ Description: OWAMP daemon OWAMP is a client/server package that allows one to measure the latency between hosts. Unlike ping, which can only measure the bidirectional delay, OWAMP enables you to measure the unidirectional delay between two hosts. It is an implementation of the One-Way Active Measurement Protocol as defined by RFC4656. . This package contains the owamp server. Package: owamp-server-dbgsym Source: owamp Version: 4.2.1-1vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 128 Depends: owamp-server (= 4.2.1-1vyatta3) Filename: ./amd64/owamp-server-dbgsym_4.2.1-1vyatta3_amd64.deb Size: 96316 MD5sum: 67643cf48926a637fd1c01e109c15e25 SHA1: 70eb057c21e1d0a1626efca0ae449f55c0df7a0e SHA256: 3ed05ae6643395bc03645163915aa2bf9d93518b17bdc99a8bc0385ea1512391 Section: debug Priority: optional Description: debug symbols for owamp-server Build-Ids: 5ab2ca59de91de2ec2d16f84d17b3dc7ab7b38c0 Package: pam-sandbox Source: cli-sandbox Version: 0.25 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: cli-sandbox, libc6 (>= 2.14), libsystemd0 (>= 221) Filename: ./amd64/pam-sandbox_0.25_amd64.deb Size: 9548 MD5sum: c4d337e9d4c941463a417f9b24629823 SHA1: f0b428c54363be408c54d30513a80aa4c0fd1af1 SHA256: bce856fe272f1eda367a278ca7f9bdf549ecd93692589c5807ba38cc53e48617 Section: contrib/net Priority: optional Description: PAM module for user sandboxing This package provides the pam-sandbox module that can be used to sandbox user's login sessions Package: pam-sandbox-dbgsym Source: cli-sandbox Version: 0.25 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: pam-sandbox (= 0.25) Filename: ./amd64/pam-sandbox-dbgsym_0.25_amd64.deb Size: 15840 MD5sum: f40ff15e92b9ad9eecbe59cb0532f5da SHA1: eafe0b443e20d0663bda7de565ea56cf60d734d2 SHA256: b85ec5dfb65c6a7ecab92221158c96144b9af6ff964200c42d59367c44487c5d Section: contrib/debug Priority: optional Description: debug symbols for pam-sandbox Build-Ids: da60b111ff2d9917f45c04a193b86647b9d4de1d Package: pesign-obs-integration Version: 10.0 Architecture: all Maintainer: Michal Marek Installed-Size: 60 Depends: perl:any, libnss3-tools, openssl, pesign Filename: ./all/pesign-obs-integration_10.0_all.deb Size: 14668 MD5sum: cdd1c7da676e3e1c71d8008c1d4c5447 SHA1: 2ed4395b5081de4c8aff46e0bdee56821e270349 SHA256: 033b6e278589eba221fff5f5805ce4ac2895ed7d84b493e93e3d5a961a427458 Section: devel Priority: optional Description: Automate signing EFI binaries and kernel modules on OBS This package provides scripts and rpm macros to automate signing of the boot loader, kernel and kernel modules in the openSUSE Buildservice. Package: platform-parser Source: golang-github-danos-config Version: 1.8 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2003 Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/platform-parser_1.8_amd64.deb Size: 649020 MD5sum: 4a351b5741a5065b45ed89206341d280 SHA1: b6db8d235a4bb4b151f3f037ac4c1cd4289f561e SHA256: 660eaf1a023859da9855313ca10762c91586e87fa629220269d19cce2540fc9a Section: devel Priority: extra Description: Utility for parsing platform files Utility to parse platform files, generating JSON output. Package: ppp Version: 2.4.7-2+4.1+vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1020 Depends: libpam-modules, libpam-runtime, lsb-base, procps, libc6 (>= 2.15), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0) Breaks: network-manager (<< 0.9.8.8-7~), network-manager-pptp (<< 0.9.8.4-3~), pppdcapiplugin (<< 1:3.25+dfsg1-3.4~) Provides: vyatta-ppp Filename: ./amd64/ppp_2.4.7-2+4.1+vyatta1_amd64.deb Size: 353512 MD5sum: 64a0f2888cff1bda2b26c15f0e898b07 SHA1: 83429e2af3bc0a9f4553df275d4715b8af9ceda1 SHA256: bf5eef020bf36258a8ec0a18a6c0792073e01b7c19f1ee1dc143cbe4dbebd400 Section: admin Priority: optional Homepage: http://ppp.samba.org/ Description: Point-to-Point Protocol (PPP) - daemon The Point-to-Point Protocol provides a standard way to transmit datagrams over a serial link, as well as a standard way for the machines at either end of the link to negotiate various optional characteristics of the link. . This package is most commonly used to manage a modem for dial-up or certain kinds of broadband connections. Package: ppp-dbgsym Source: ppp Version: 2.4.7-2+4.1+vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 825 Depends: ppp (= 2.4.7-2+4.1+vyatta1) Filename: ./amd64/ppp-dbgsym_2.4.7-2+4.1+vyatta1_amd64.deb Size: 666220 MD5sum: d873729e265a0b5955644a32dcb85416 SHA1: 73fec23a36b88633daeb70e9bef65f6a42637252 SHA256: 90018ce1b76c613c00dbd6e139f86a81075894fc6df4fcc59b51f8a913013424 Section: debug Priority: optional Description: debug symbols for ppp Build-Ids: 02c5b75fd2446068869efa06a59c436e80febec4 2060d2cf0b3f8f8a61c5aeecd2aa845504cfa6ab 30461ff2f0142498b89570b7335e8e86180a0779 34967f5f47d88414251dd8c4a0d874cd856d7e9b 4838a3c9a22d7f0e73f5145131e7c5900b3b9b13 66405590b5f6652ba21082d26aed20864bf5899b 6f460d83ed27149ff1197359680a25cab89c8e20 7ebb7cb1015f891055b00c8e496b6b0d51c02d55 89ecd715bf035571f97209e8822be988715eaa57 8bc23a22fff3c3dcb0584f719670baa0e9606940 8e37a4dcc08a6a7ab95963cc6241e24da849fec5 9f0a29ad4e6b1cd65e9f9280816c2694b141630f a0229df8e4eef90b33acf2925165816bf631dcdc b4030c3fe77892052e47edde0c4526262a249707 c6d9eb912455c91da245f185bc761e511377d435 cb3b769dd9218a9898012d8fda882958c18afe8a Package: ppp-dev Source: ppp Version: 2.4.7-2+4.1+vyatta1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 194 Suggests: debhelper Filename: ./all/ppp-dev_2.4.7-2+4.1+vyatta1_all.deb Size: 62860 MD5sum: a50c1ba809172bef22d618ab4f3a888e SHA1: 85fa96a8dc894138a48db874321bd9715ca34f71 SHA256: 7f559b5cc35c8ddf07e1927e19b5de9c0d3b55830e99412ef3e298824836c879 Section: devel Priority: optional Multi-Arch: foreign Homepage: http://ppp.samba.org/ Description: Point-to-Point Protocol (PPP) - development files The Point-to-Point Protocol provides a standard way to transmit datagrams over a serial link, as well as a standard way for the machines at either end of the link to negotiate various optional characteristics of the link. . This package provides files needed to build pppd-related software. Package: provisiond Version: 2.7 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 9793 Depends: deb-vci-helper, libc6 (>= 2.3.2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), vyatta-component-infra (= 4.11) Filename: ./amd64/provisiond_2.7_amd64.deb Size: 2658764 MD5sum: aec27739ff0c47ddb008ef911c0dd59c SHA1: 7de13b50ff56741fe6ce79243005fb0f90bf889a SHA256: c1e64a66afd7229effeca229cf414c0c320726af6bac13876e5ffaade9859b79 Section: admin Priority: extra Description: Legacy provisioning daemon Legacy provisioning manager for non-VCI component configuration Package: provisiond-dbgsym Source: provisiond Version: 2.7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1879 Depends: provisiond (= 2.7) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), vyatta-component-infra (= 4.11) Filename: ./amd64/provisiond-dbgsym_2.7_amd64.deb Size: 410668 MD5sum: 76b9954c3a3cead55606596ece13e0e5 SHA1: 876a4b4fff0aae933fa16a2e9c415b1d79dc89a5 SHA256: e878b2ffa0fa8b19e8fe69ef14fae6da2e6e275a706f42de5a10a2179f1e674f Section: debug Priority: optional Description: debug symbols for provisiond Build-Ids: 2b573974509308f97ff2855f2107d84a56d0866a Package: pyang Version: 1.7.8-4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 1825 Depends: python3-lxml, python3:any Filename: ./all/pyang_1.7.8-4_all.deb Size: 288828 MD5sum: 9d4df2f18c07a523cc57c34537561015 SHA1: 7f5afec6306fd75d3ff4b1c040d8b81a81967a34 SHA256: 2db109ba702d7b8686cd34ff1f0f7e38b7cb0ff043274e36e5d879a638abe83b Section: contrib/net Priority: optional Description: Extensible YANG validator and converter in python pyang is a YANG validator, transformator and code generator, written in python. It can be used to validate YANG modules for correctness, to transform YANG modules into other formats, and to generate code from the modules. Package: python-netsnmp Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 85 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.14), libsnmp30 (= 5.7.3+dfsg-5+vyatta10), libssl1.1 (>= 1.1.0) Breaks: libsnmp-python Replaces: libsnmp-python Provides: libsnmp-python, python2.7-netsnmp Filename: ./amd64/python-netsnmp_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 19804 MD5sum: e4610645004aa75697fbf5eb7df94a64 SHA1: 3ad5f9ec7b76f11a0c7996d699c49d19b3759e52 SHA256: e1764baaa5bc17cd143a4abbd9af9d60ce6cb065d1e4f79118a1ad61f5110029 Section: python Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) Python support The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP Python support files provide the Python functions for integration of SNMP into applications written in Python. Python-Version: 2.7 Package: python-netsnmp-dbgsym Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 63 Depends: python-netsnmp (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/python-netsnmp-dbgsym_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 47344 MD5sum: cfbcfef365a57ffec3c358b9fb02622c SHA1: f2657a0df8f080b5263dca10bf5f04e58a803f87 SHA256: 5997850b34faaa84ba3dcf7febab9a5e20b77f7274c26f8638eb034e35f96e0e Section: debug Priority: optional Description: debug symbols for python-netsnmp Build-Ids: 2b187111e19ebe40d7fa9dec7b5df927ae97839b Python-Version: 2.7 Package: python-vyatta-cfgclient Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 240 Depends: libvyatta-config2, python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.14), libgcc1 (>= 1:3.0), libjansson4 (>= 2.0.1), libpython2.7 (>= 2.7), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Filename: ./amd64/python-vyatta-cfgclient_1.28.1_amd64.deb Size: 53816 MD5sum: 39dc4da4d8ab0c1dfb3e4ce0ac238241 SHA1: 49c079f682f3cc35f450778e86ccab00f54cebb3 SHA256: 731da5ad85122db051fdd28371c2fca171bf7e2d852826eb42933fdf8d6298b0 Section: contrib/python Priority: optional Description: Python bindings to Vyatta config client API Python wrapper for Vyatta configuration client API Package: python3-accton-as5916-54xks-sfp-helper Source: accton-hwdiag Version: 1.0.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: python3:any, python3-vyatta-platform-sfp (>= 1.0.2) Filename: ./all/python3-accton-as5916-54xks-sfp-helper_1.0.1_all.deb Size: 4588 MD5sum: 4702223786f0a11d32286ba4979579f4 SHA1: d2729c1e9333344409b9c9d89c505c90c9e0e487 SHA256: 6a224fa2d9ce1d46be78f18e8b515a5e2c88db276166fced566d2030e648b3db Section: contrib/net Priority: optional Description: Accton AS5916-54XKS SFP helper library A package providing a shim layer exposing a common API to the underlying operations for the purposes of managing SFPs and getting notifications on changes. Package: python3-lib-vyatta-config-mgmt Source: vyatta-config-mgmt Version: 0.57.5 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: python3:any (>= 3.2~) Filename: ./amd64/python3-lib-vyatta-config-mgmt_0.57.5_amd64.deb Size: 5520 MD5sum: ba87a913d3bcaa16e72820b2249ee388 SHA1: 333f111216840744a48cc712f7643fb9f2eb8f67 SHA256: 4e73cd1e1a361187b92d6a3bcf86bed0a96c17e6c07a8143f41ddbcc7837a5d8 Section: contrib/python Priority: optional Description: Python 3 library for handling GRUB config recovery menu Python 3 library that parses the commit history file, presents it to the user, and returns the user's chosen commit version. Package: python3-libipa-hbac Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 72 Depends: libipa-hbac0 (= 1.16.3-3danos6), python3 (<< 3.8), python3 (>= 3.7~), libc6 (>= 2.4), libpython3.7 (>= 3.7.0) Filename: ./amd64/python3-libipa-hbac_1.16.3-3danos6_amd64.deb Size: 28052 MD5sum: dfc73495f5b8f6ae368e4a73236b71d1 SHA1: bf4b9545bd252381423cda59089f6c4497ee6252 SHA256: cfea0fbb011e66f48010c321b1b70a737f69e4db65c0ecf06be9ec07a658ff1e Section: python Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: Python3 bindings for the FreeIPA HBAC Evaluator library The libipa_hbac-python contains the bindings so that libipa_hbac can be used by Python applications. . This package installs the library for Python 3. Package: python3-libipa-hbac-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 65 Depends: python3-libipa-hbac (= 1.16.3-3danos6) Filename: ./amd64/python3-libipa-hbac-dbgsym_1.16.3-3danos6_amd64.deb Size: 47852 MD5sum: 4ab8000af0c4896c1e0126ffc990f903 SHA1: 7a4c52ce79d696a4ed6c02c2a4a8b2e3a677f65d SHA256: 12029231c0daa74c036987ab9a4a4f8b808d9d6a97448e214516752adae7e4e6 Section: debug Priority: optional Description: debug symbols for python3-libipa-hbac Build-Ids: 168817b971f6c0fbc932310aacca00d669af1d09 Package: python3-libsss-nss-idmap Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: libsss-nss-idmap0 (= 1.16.3-3danos6), python3 (<< 3.8), python3 (>= 3.7~), libc6 (>= 2.4), libpython3.7 (>= 3.7.0) Filename: ./amd64/python3-libsss-nss-idmap_1.16.3-3danos6_amd64.deb Size: 21636 MD5sum: a1171e3004a6b6e2096ddca6fcfe1d91 SHA1: 8322d735f4f48846c007323e590a0595d98cc91a SHA256: 4d1858a7bd175c9a350b5c875e8b2906292fddb268f9ac1bab75b6b8d850ad1a Section: python Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: Python3 bindings for the SID lookups library This package contains the bindings for libnss_sss_idmap to be used by Python applications. . This package installs the library for Python 3. Package: python3-libsss-nss-idmap-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: python3-libsss-nss-idmap (= 1.16.3-3danos6) Filename: ./amd64/python3-libsss-nss-idmap-dbgsym_1.16.3-3danos6_amd64.deb Size: 20816 MD5sum: 2a4b69aa2b65ab588ac915245ef804b4 SHA1: 8cb91f406e1bbb3f792436f8ad64fc744f1dabfd SHA256: 155fa4c30c359b6193b207b5d5b227414f1d438046518566ac150c1d4b0fc639 Section: debug Priority: optional Description: debug symbols for python3-libsss-nss-idmap Build-Ids: 60fd27380cc57f6bba1cfbb245379c66b5d6a0ed Package: python3-pyverbs Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2014 Depends: rdma-core (>= 21), python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.14), libibverbs1 (>= 1.1.6), libpython3.7 (>= 3.7.0) Provides: python3.7-pyverbs Filename: ./amd64/python3-pyverbs_24.0-1vyatta1_amd64.deb Size: 429024 MD5sum: 3bb9ac6be31e229dc1e85db02e393c9f SHA1: 749909197f35202f51f76d233e0ee05faa062a6b SHA256: 2a4199b7e2bd316b4b268559364880fee2c97cf0a49ae353ea482a1e5f933924 Section: python Priority: optional Homepage: https://github.com/linux-rdma/rdma-core Description: Pyverbs is a Python bindings for rdma-core It allows an easy development in Python language of RDMA applications. Package: python3-pyverbs-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2170 Depends: python3-pyverbs (= 24.0-1vyatta1) Filename: ./amd64/python3-pyverbs-dbgsym_24.0-1vyatta1_amd64.deb Size: 1859236 MD5sum: 1ead0958007c41d2f0171df813b48405 SHA1: 9526188216c2a6773d0b14f3be63df45a0ebc62b SHA256: a7548717f9c5ebec05e24c5f134c20e99dc4ad5d0a02c7b739c0ac22edcd8cf2 Section: debug Priority: optional Description: debug symbols for python3-pyverbs Build-Ids: 1ff3c3d168fd70115caca460c9ce0eccf44056e3 2dc82d8c8ac147183b9f35aa8803b3a7e23f2167 7e83dcdf3bc73a821da1952fc75eca969bd975f0 c9f812e69180ef5cf40bbba61d47629baf2a0142 cf725ec3198704c52b888f3146303971c6865c7e d08eb7d5244edfd43ce42ec3fb281cc980395540 d8ee2a98eba5df13480b6c887f22bd38f23f9c8e f648b211782f436f78c3a59bf8e20e972579c9eb f9aee7f6ca2c05a73f4f330f008901be3f04aded Package: python3-rfc3339-to-systemd-time Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: python3-iso8601, python3-tz, python3:any Filename: ./all/python3-rfc3339-to-systemd-time_8_all.deb Size: 5352 MD5sum: 8f439687e66ede750eeeaeaeca2f0388 SHA1: 8195d6eb98d271cbfa6506b5718b03766592ff73 SHA256: 0d5786969368d0832dfa21ec6b4c16cf91ac25c718e793519342944e08a3328a Section: contrib/net Priority: optional Description: Python module to convert rfc3339 time to a format journalctl since/until will understand Package: python3-shared-storage Source: cli-sandbox Version: 0.25 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: python3 (>= 3.5), python3:any Filename: ./all/python3-shared-storage_0.25_all.deb Size: 7288 MD5sum: 9eeeeb5edf16f7c7c602fb0b69bb6d20 SHA1: 075792c565f4156a3c41d98b8da7a42261179212 SHA256: 51a726668c23136a3d08af417972760bfbb3fff14325eed382d2fd0bdbb53725 Section: contrib/net Priority: optional Description: Python3 module for managing shared storage This package provides function to manage shared mounts and directories Package: python3-sss Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 225 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.4), libldb1 (>= 0.9.21), libpopt0 (>= 1.14), libpython3.7 (>= 3.7.0), libselinux1 (>= 1.32), libtalloc2 (>= 2.0.4~git20101213) Recommends: sssd Provides: python3.7-sss Filename: ./amd64/python3-sss_1.16.3-3danos6_amd64.deb Size: 61024 MD5sum: 9660a973dff98db5f756306953db5d12 SHA1: f3c9d7622c2daf1b166e3445c4aba16b72aff9f9 SHA256: 65c2f6565f30ae3ae95a4c268fdff7a4dc33cb2374434a1a512635c37af78894 Section: python Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: Python3 module for the System Security Services Daemon Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. . This package provide a module to access the configuration of the sssd daemon. . This package installs the library for Python 3. Package: python3-sss-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 121 Depends: python3-sss (= 1.16.3-3danos6) Filename: ./amd64/python3-sss-dbgsym_1.16.3-3danos6_amd64.deb Size: 95400 MD5sum: 84bec76dc487de8e983768812cd57990 SHA1: 3729e9ffba85f356dd831825487927cdf3af6f9f SHA256: 9192d4c45c2c737cca1e3aed082a7f2af610d2fe938e3d26dd2a15dd99c15ca3 Section: debug Priority: optional Description: debug symbols for python3-sss Build-Ids: b876f48f96c37e87c39fd02261d94b76ef11e2df cf5054a816c53cb48c5ccc14c7a3ea71d8427126 Package: python3-ufispace-bsp-sfp-helper Source: ufispace-bsp-utils Version: 3.0.13-0vyatta3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: python3:any (>= 3.3~), python3-ufispace-bsp-utils, ufispace-linux-modules, python3-vyatta-platform-sfp (>= 1.0.2) Filename: ./all/python3-ufispace-bsp-sfp-helper_3.0.13-0vyatta3_all.deb Size: 6128 MD5sum: 55597160eaa678198fe200a5af071d65 SHA1: 00ea7d5bbbc306c1f1b7053df766d813514678af SHA256: 02aa79d5221700d030346048bed09cfa7f2f300657335f08439de8551d989670 Section: contrib/net Priority: optional Description: Ufi Space board support package SFP helper library A package providing a shim layer exposing a common API to the underlying BSP operations for the purposes of managing SFPs and getting notifications on changes. Package: python3-ufispace-bsp-utils Source: ufispace-bsp-utils Version: 3.0.13-0vyatta3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 311 Depends: python3-portio, python3-smbus, python3-usb, python3:any (>= 3.3~) Provides: ufispace-dump-sfp-eeprom-enhanced, ufispace-set-dpll-op-mode Filename: ./all/python3-ufispace-bsp-utils_3.0.13-0vyatta3_all.deb Size: 33068 MD5sum: cac204408cc849350072b2d774758b3c SHA1: f584b62457612560954e5c9b0eac932d48b0f7f2 SHA256: 18dad997836fbfe9497a9620307aa37c0ae23ed454529fb4d40668fa5d3d9687 Section: contrib/python Priority: optional Description: Python Ufi Space board support package The python Ufi Space board support package for the D2SIAD platform. Package: python3-vci Source: libvci Version: 1.9 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 201 Depends: libvci1 (= 1.9), python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2) Filename: ./amd64/python3-vci_1.9_amd64.deb Size: 49568 MD5sum: 420b09b5f172a12d6c036e6a014d9ff1 SHA1: 620ade8135cb7f546cff9e6d2185eba0b2384b1a SHA256: 326c2e68e8dab31e942e655919da62faa3e0c27378439ee510c8acd52fe1021a Section: contrib/python Priority: optional Description: Python 3 bindings to Vyatta Component Infrastructure library Python 3 wrapper for Vyatta Component Infrastructure API Package: python3-vci-dbgsym Source: libvci Version: 1.9 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 450 Depends: python3-vci (= 1.9) Filename: ./amd64/python3-vci-dbgsym_1.9_amd64.deb Size: 415004 MD5sum: 9c8dfba5516407e72496a26abf3dc027 SHA1: 9ec888b9585162be0f151bc71b4816cb1402b17b SHA256: 18dd593847b75df11decf9ebe3f58457b9f4dfec59399701e98bb8eb6cfbeda4 Section: contrib/debug Priority: optional Description: debug symbols for python3-vci Build-Ids: 94d58b51d373bd1d6e84e39c47a858fcc2350479 Package: python3-vici Source: strongswan Version: 5.9.0-0danos4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 195 Depends: python3:any, strongswan-charon Filename: ./all/python3-vici_5.9.0-0danos4_all.deb Size: 95824 MD5sum: 369bc26d7ccfecc87020c61eb807c4e6 SHA1: 488a0488ac2a8ae42ff309752e84425bad78f584 SHA256: 23a20a8f4f0d99d42b84155099c70187407ff42e7df2311378f3e34f86e17de5 Section: python Priority: extra Homepage: http://www.strongswan.org Description: VICI python bindings VICI python bindings for charon. Package: python3-vplane-config-npf Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: python3:any (>= 3.5~) Filename: ./all/python3-vplane-config-npf_4.4.6_all.deb Size: 11876 MD5sum: 981bc473e13a6f47cb2738efd0e5bfb7 SHA1: a91cfd7ccaabb5819350dc3800ab198492d71de8 SHA256: fba28498a0ec0ace0c6483e63ca778a5e514be5d32f3db524361905681396558 Section: contrib/net Priority: optional Description: Vyatta python3 libraries for vplane-config-npf Library of python3 modules for vplane-config-npf Package: python3-vplaned Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: python3-zmq, python3-protobuf, libvyatta-dataplane-proto-support, libvyatta-controller-proto-support, python3:any (>= 3.3~) Filename: ./all/python3-vplaned_2.95_all.deb Size: 10260 MD5sum: bae95fcaa599f11807b9c2bf6950ce43 SHA1: ca175e41dfad3caa312bc92e0e7f539ef64ffd0e SHA256: 37e96dd2023e800004ec7e2be24f4eb89fc8b80727b5004826df1767b17fda84 Section: contrib/python Priority: extra Description: vplane-controller Python 3 API Provides a vplaned Python 3 module, which contains a Controller and a Dataplane class, which can be used to communicate to the respective components through ZMQ. Package: python3-vrfmanager Source: vrf-manager Version: 3.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: libvyatta-vrfmanager-perl, python3:any (>= 3.2~) Filename: ./all/python3-vrfmanager_3.1_all.deb Size: 4476 MD5sum: c772de47a82a37e6e2e20d870a9345ec SHA1: 6f1805102527f3772d60f54b429d16b3abefda69 SHA256: 412e2f853b23df9eabad77b2b650cec9c4f7aa3fb970c47e5b62efa9379c2969 Section: contrib/python Priority: extra Description: vyatta-vrfmanager-python module Vrf manager python libraries Package: python3-vyatta-cfgclient Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 239 Depends: libvyatta-config2, python3 (<< 3.8), python3 (>= 3.7~), python3:any (>= 3.2~), libc6 (>= 2.14), libgcc1 (>= 1:3.0), libjansson4 (>= 2.0.1), libpython3.7 (>= 3.7.0), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Filename: ./amd64/python3-vyatta-cfgclient_1.28.1_amd64.deb Size: 54088 MD5sum: e281218bbfe215c2f372f1274f5b6f83 SHA1: 3121fd3e23494d6fa68190597b5142ba058798d2 SHA256: b9bdf3d48e198949ab3bfe6e78379b3850940558e1ae39b7ee078bdb2b33f67c Section: contrib/python Priority: optional Description: Python 3 bindings to Vyatta config client API Python 3 wrapper for Vyatta configuration client API Package: python3-vyatta-interfaces Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: python3:any Provides: python3-vyatta-dscp Filename: ./all/python3-vyatta-interfaces_2.1.2_all.deb Size: 7476 MD5sum: ca4d56cfa38d606b979973666a8bb29e SHA1: de2143b3fd9a7d386f7ba3b75793375abed23e4c SHA256: 718e1d31bc8e31ff578af8b8fa54a406de0cd7f38780808f7257344b91b28c5f Section: contrib/net Priority: optional Description: Vyatta python3 modules for interfaces. Library of python3 modules for interfaces. Package: python3-vyatta-phy Source: vyatta-platform Version: 2.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: python3:any (>= 3.3~), python3-smbus Filename: ./all/python3-vyatta-phy_2.11_all.deb Size: 6128 MD5sum: 69b37f40c3571cccc1c189eec77558d7 SHA1: 2a96e8a1b03bb03b768a5b6ffe9aca87e6f6e07d SHA256: 144dfa9dc60fc97987f6f484416b35f1705e2be77cd6c827c1e427413ecacd92 Section: contrib/net Priority: optional Description: Vyatta PHY management libraries Python libraries for detecting, querying and managing PHYs and an implementation for the Marvell88E1111 PHY. Package: python3-vyatta-platform-detect Source: vyatta-platform Version: 2.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: python3:any (>= 3.3~), dmidecode Provides: detect-hw-router-intf-cap Filename: ./all/python3-vyatta-platform-detect_2.11_all.deb Size: 4332 MD5sum: 112352baad27b33fc39559a200232de9 SHA1: d220ce03f3faa9173e800a8e14f71b07ce780619 SHA256: 17daf3d45b70646288863977d5f9071c15860913eaec5b131a7a49970ded3482 Section: contrib/net Priority: optional Description: Vyatta platform detection python3 library Library containing classes for detecting the platform and associated helpers Package: python3-vyatta-platform-sfp Source: vyatta-platform Version: 2.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 45 Depends: python3:any (>= 3.3~), python3-zmq, python3-vyatta-phy Breaks: python3-ufispace-bsp-sfp-helper (<< 3.0.5-0vyatta3) Provides: sfp-inproc-helper Filename: ./all/python3-vyatta-platform-sfp_2.11_all.deb Size: 9200 MD5sum: c9c910668cd66a60e93f732dd3eb3cb5 SHA1: 8cd3af09cf3c27982f86c7bcfb720fcb6c1489ec SHA256: ccfd240e4dff8261034d7854b74e77b88aa97f6e27c8fb38160c3a36ca17d0fe Section: contrib/net Priority: optional Description: Vyatta SFP management and notification libraries Python libraries for SFP helper base classes and SFP state management and notification. Package: python3-vyatta-platform-utils Source: vyatta-platform Version: 2.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: python3:any (>= 3.3~), python3-smbus Filename: ./all/python3-vyatta-platform-utils_2.11_all.deb Size: 4696 MD5sum: 795d5f317620037d6360d1d778cf0340 SHA1: 3dffd5a8500d7c73a0111327467781969e6dbb85 SHA256: 30eaaa7073caaf28bb17cff8fce4d0bf5f6a6a32cc106f7458734f4915277a9c Section: contrib/net Priority: optional Description: Vyatta python platform libraries Python util libraries useful across multiple platform Package: python3-vyatta-sssd Source: vyatta-sssd Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: libpam-sss, python3, python3-sss, python3:any Breaks: python-vyatta-sssd Replaces: python-vyatta-sssd Filename: ./all/python3-vyatta-sssd_0.54_all.deb Size: 8796 MD5sum: f87482e6a8514a5be513f98cc8df9469 SHA1: 8ee7163ae9bb1607c557d333f992faec8a1b81d1 SHA256: 3716b632aa4123b603132598f9e3e89264659e03b90f3e342336e884a8045127 Section: python Priority: optional Description: Vyatta configuration wrapper for SSSD Vyatta configuration wrapper for System Secure Services Daemon. Used to manage service-users and others. Package: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 216 Depends: lsb-base (>= 3.2-14~), udev, perl:any, libc6 (>= 2.16), libnl-3-200 (>= 3.2.7), libsystemd0, libudev1 (>= 183) Recommends: dmidecode, ethtool, iproute2 Breaks: infiniband-diags (<< 2.0.0) Replaces: infiniband-diags (<< 2.0.0) Filename: ./amd64/rdma-core_24.0-1vyatta1_amd64.deb Size: 62552 MD5sum: 64187e5c1f297a6922b804625256c126 SHA1: 2351debbbd11396249c9bf2b5772920889727144 SHA256: 810771a678d51c732ae42efbf7b578391379fe40401cd931b3d8bf2aade22680 Section: net Priority: optional Homepage: https://github.com/linux-rdma/rdma-core Description: RDMA core userspace infrastructure and documentation This package provides the basic boot time support for systems that use the Linux kernel's remote direct memory access (RDMA) subystem which includes InfiniBand, iWARP, and RDMA over Converged Ethernet (RoCE). . Several kernel RDMA support daemons are included: - The rdma-ndd daemon which watches for RDMA device changes and/or hostname changes and updates the Node Description of the RDMA devices based on those changes. - The iWARP Port Mapper Daemon (iwpmd) which provides a kernel support service in userspace for iWARP drivers to claim TCP ports through the standard socket interface. Package: rdma-core-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 108 Depends: rdma-core (= 24.0-1vyatta1) Filename: ./amd64/rdma-core-dbgsym_24.0-1vyatta1_amd64.deb Size: 76480 MD5sum: 131627b935b1f5b1e12dc04c4f9962a7 SHA1: 2a510d9dbf95cb1ab5c4aa94de80f854b841fbec SHA256: 5c39aa0a5e004413d2aa0b98b27989d26161868beeefe2edde8e1b669d53f44b Section: debug Priority: optional Description: debug symbols for rdma-core Build-Ids: 3a8560d773a755114a08543607e43ad85a13b0c2 7e39df25df49d4f68b50546ca06fa222f96b8ed2 d7602e1d1c29e7352a66808f9efa13e7e77132df Package: rdmacm-utils Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 341 Depends: libc6 (>= 2.14), libibverbs1 (>= 1.1.6), librdmacm1 (>= 23) Filename: ./amd64/rdmacm-utils_24.0-1vyatta1_amd64.deb Size: 72180 MD5sum: 2bb427520dc9ea4efec4469d588d4a80 SHA1: 003c05fe31803bbb07afd5a32e5a8473a26f9457 SHA256: e626304f9454d15c72d46257c6a9f2b50f55054601623545cc5028aa522bf888 Section: net Priority: optional Homepage: https://github.com/linux-rdma/rdma-core Description: Examples for the librdmacm library librdmacm is a library that allows applications to set up reliable connected and unreliable datagram transfers when using RDMA adapters. It provides a transport-neutral interface in the sense that the same code can be used for both InfiniBand and iWARP adapters. The interface is based on sockets, but adapted for queue pair (QP) based semantics: communication must use a specific RDMA device, and data transfers are message-based. . librdmacm only provides communication management (connection setup and tear-down) and works in conjunction with the verbs interface provided by libibverbs, which provides the interface used to actually transfer data. . This package contains useful librdmacm1 example programs such as rping and udaddy. Package: rdmacm-utils-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 407 Depends: rdmacm-utils (= 24.0-1vyatta1) Filename: ./amd64/rdmacm-utils-dbgsym_24.0-1vyatta1_amd64.deb Size: 291084 MD5sum: c504696bbd1e65aa85601499820316e7 SHA1: 09c13db03d501b0f7dbe36caa7bdc0964a757082 SHA256: 1c2b8c3ce028cfe1bf24d9b890fa8e0eccfc3060d466227b63bd54484dd68311 Section: debug Priority: optional Description: debug symbols for rdmacm-utils Build-Ids: 0db60fd71a43d8f2cd6384f1942157cc83261215 1c7c0a6cdb8e000c1b636307a596a0ed66f77ef7 1e77308bcf176789f9d996bd76f03b8c1dc0fb94 3b290bd1b2f2b947af8c9b04228558f71df61078 8692ceb311268662aee473690a1c474362b88909 9bbc3e3e27ee14475790af30078b70efa0360a2d 9e7808500c4c792564ab721b07ea7d746a0e31df d3e73c520b1f96ddf9a8854333227d3846af858c d7a413e587776290c6936a2dc752bcbec7fcad48 dc36fd0b921887a9495e026a6332d167c14f4435 e856d80d6060dcbec4bef63e8b4c892e10e70218 ec23cb8d80f48c95604aad9adce607e367a101a3 f8403b4870470a34f8fdb13b58731104339b4298 Package: repcpd Version: 20160911-0vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 106 Depends: debconf, libb64-0d (>= 1.2), libc6 (>= 2.4), libcom-err2 (>= 1.43.9), libczmq4 (>= 3.0.2), libgssapi-krb5-2 (>= 1.6.dfsg.2), libjson-c3 (>= 0.10), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), libkrb5support0 (>= 1.7dfsg~beta2), libnorm1 (>= 1.5r6), libpgm-5.2-0 (>= 5.1.116~dfsg), libprotobuf-c1 (>= 1.0.0), libre0 (>= 0.6.0-2vyatta1~), libsodium23 (>= 0.6.0), libstdc++6 (>= 4.1.1), libsystemd0, libuuid1 (>= 2.16), libvplaned1, libzmq5 (>= 3.2.3+dfsg) Filename: ./amd64/repcpd_20160911-0vyatta2_amd64.deb Size: 20620 MD5sum: 294e6ee390ef7b92836ed6b924702524 SHA1: 6c059e5f2b7302c7e879d324fb55009efc0c50fe SHA256: e6ce9697f94ffca49d7d790346de7127bb92f9b5afee08d573a98465b99d9257 Section: net Priority: optional Description: Port Control Protocol (PCP) Server A Port Control Protocol (PCP) Server based on libre - a Generic library for real-time communications with async IO support. Implements RFC-6887 Package: repcpd-dbgsym Source: repcpd Version: 20160911-0vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 97 Depends: repcpd (= 20160911-0vyatta2) Filename: ./amd64/repcpd-dbgsym_20160911-0vyatta2_amd64.deb Size: 59116 MD5sum: fd4641f8403b827e0ce7f3d38348347a SHA1: 47f853d965b48d87902400783fbe7f9a08c12096 SHA256: 417aa05d314cf74d9c6afb4c829fd12baeb2c775b31c4611098eab1c9ac698a6 Section: debug Priority: optional Description: debug symbols for repcpd Build-Ids: 0fe7f3c5902d2e20cc48cb5109c04f4ba88d7082 53ff2b965964df5ccdaed948f246174188444c96 c106762fac2d8236ac36eb935117053355bfbd9b c990c01a1761367ec42f12ea9dad8651cab18478 Package: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1845 Depends: lsb-base, libc6 (>= 2.27), libestr0 (>= 0.1.4), libfastjson4 (>= 0.99.7), liblognorm5 (>= 2.0.3), libsystemd0 (>= 209), libuuid1 (>= 2.16), zlib1g (>= 1:1.1.4) Recommends: logrotate Suggests: rsyslog-mysql | rsyslog-pgsql, rsyslog-mongodb, rsyslog-doc, rsyslog-openssl | rsyslog-gnutls, rsyslog-gssapi Conflicts: linux-kernel-log-daemon, system-log-daemon Provides: linux-kernel-log-daemon, system-log-daemon Filename: ./amd64/rsyslog_8.2002.0-2vyatta1_amd64.deb Size: 687804 MD5sum: 8af2c508fe6e15aa5d0a58a9b76a09e8 SHA1: a599a3624766bcff12db9820ac56fb24d30e4139 SHA256: 17c70ce3bdbbd5fffabbad06ab81a35849fd9f05f4ee237adb7a1c50d3c2b7dd Section: admin Priority: important Homepage: http://www.rsyslog.com/ Description: reliable system and kernel logging daemon Rsyslog is a multi-threaded implementation of syslogd (a system utility providing support for message logging), with features that include: * reliable syslog over TCP, SSL/TLS and RELP * on-demand disk buffering * email alerting * writing to MySQL or PostgreSQL databases (via separate output plugins) * permitted sender lists * filtering on any part of the syslog message * on-the-wire message compression * fine-grained output format control * failover to backup destinations * enterprise-class encrypted syslog relaying . It is the default syslogd on Debian systems. Package: rsyslog-czmq Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 321 Depends: libc6 (>= 2.4), libczmq4 (>= 4.0.0), rsyslog (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-czmq_8.2002.0-2vyatta1_amd64.deb Size: 276832 MD5sum: b6cc7fe8b6f29383b3169d4db7d03df1 SHA1: 4a39285a204fdde2f96e721b16ff0aab3b7d285c SHA256: 04eda9f160e01812b45318626beb6e053c3dd972de2e50a870b6ff2c521f446e Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: ZeroMQ protocol support for rsyslog via CZMQ These plugins allows rsyslog to send and receive ZeroMQ syslog messages via the CZMQ library. Package: rsyslog-czmq-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 86 Depends: rsyslog-czmq (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-czmq-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 64504 MD5sum: 696c5bfd5444d22de7af86baaf17daf8 SHA1: 95c85184f7d6157e0fdf223fff88bf49e830a3a0 SHA256: 6dba9dc3a2fe7dabd2d1eb46ed7c9ba41668d625bfb2915eb3521eb229186bb1 Section: debug Priority: optional Description: debug symbols for rsyslog-czmq Build-Ids: a5be05b98337ee6d1c92bb6bddc1f4bce146d2d7 b0191d045d0bbae4aeee169e775273ccae548a53 Package: rsyslog-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2543 Depends: rsyslog (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 2199100 MD5sum: f72fc0a39f2889010498d0531ece7250 SHA1: 16a332624e1eedff99b4ce6e2b0298d67e635fdb SHA256: a2e98b61618c123fffae9474e1afbbaa6dedc0ee00e70d65c97731ed7a2a9608 Section: debug Priority: optional Description: debug symbols for rsyslog Build-Ids: 00f62a38c67733a3729e46c005e7515e7586fb3b 06c388a81c34f4be2e0b68db0d1ac132cccab7ee 073ded0c52f29b161dd7710daf4eb0c1edd3932d 0dbe9b54d186b8b414d6deb4a18eea78b2b7cacd 0ffe91fc0deb3c4df10ed6bb2747adfe7787c79e 120ebeebdf09220572ca4c411f62188b361b05bf 182a8a2a3b9a72d51998b5896a715fcf087f4484 1c6fea1e31b36c544335519730a16c98ccc67998 36d82cfea9135427e5e790cf8b27bd772d00dc81 402de593270b2324b47d1ed5d411c614c66290d2 421c33ea4b0ce95d0f439a7753a263229e317844 48f48a7fc2fbdb3ef0c67778a0e17e507250a652 5352f4e73b34b6a1c3690fe6346e1c625a8aa2a0 5639d6383eb48ccf30fa28ec824f77b037d9decb 56ec5b10a69c09e901611a3b0dd9f00bd25033f8 58547e21d3e7090673e18e85fcd4c74e5bc9b825 58d3cbf5a4b5aa8776970ed967fe0626491dd82f 5ef08919c97702cbc8bed3ea8cfbcfccc64ba24b 73aa928c94d570d5afa283cd1f5b5e827a74b5ba 8157038289d360466633d2855fcece435ee80cb5 82242e0947e3fdec0339a4cf4fe14f75c8e2139e 8378693525021d499c5da24f6a68d068d6014d1e 8c6503bb2583c3e31ef1ca775266228a4211e077 8c800800d427e76431d5dcddbc31e85f4095e2b9 96af167ed864676f0868ec92ec047a3aba75be5f 9b14fa7e7e5b827819a02de3466bc01a00ebace6 9ce851d9cba87ffdb6be2807d94d88547e7bdf72 a9b162c265604ab752468f69d8f27268be14c265 cbade6f2f24674984a2d1e03bfd8c4f219a9ed4d d5bdebfb93ef4b8d669bb1c7716014c3595c2f61 d8bedc8116081b2b596c645d1feec8336bb531ca df3f3b6545f45f9a4a6d1ac81f1438cb3f313397 e551c48a217f76339790da7602b1bc3877cea88b e87fb2b5463f04bb2f80a9dd528a74a2620c08f7 ef7f7045b25fb2aa6a869b38773c32972f24c1e2 fc707b2b3ba4e6f472bfa1ff48698f064ef1365f Package: rsyslog-elasticsearch Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 323 Depends: libc6 (>= 2.14), libcurl3-gnutls (>= 7.16.2), rsyslog (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-elasticsearch_8.2002.0-2vyatta1_amd64.deb Size: 281056 MD5sum: cba8b1365ca12fdf4e388aa459ff5c9e SHA1: ebcdfeceb399f98949ce0a1bda62ec861807753d SHA256: 674bb41c685d3fc1b20903720e5862277e00b71ca299078825fd60b1e305a4be Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: Elasticsearch output plugin for rsyslog This plugin allows rsyslog to write syslog messages to Elasticsearch, a distributed, multitenant-capable full-text search engine with a RESTful web interface and schema-free JSON documents. Package: rsyslog-elasticsearch-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 82 Depends: rsyslog-elasticsearch (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-elasticsearch-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 66892 MD5sum: 6f0c4d5bfc9bca6c4be2ee24b184bf29 SHA1: 3b88126740459b9f4bd5111bc2bd15fd2a26ce7f SHA256: e3311e05edcee57a019d61487e521d4997c9da7942f02d24f4f36d876cc64dad Section: debug Priority: optional Description: debug symbols for rsyslog-elasticsearch Build-Ids: 72698b165b0700f94b4089a50ab590a3ca463cb5 Package: rsyslog-gnutls Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 320 Depends: libc6 (>= 2.14), libgnutls30 (>= 3.6.6), rsyslog (= 8.2002.0-2vyatta1) Suggests: gnutls-bin Filename: ./amd64/rsyslog-gnutls_8.2002.0-2vyatta1_amd64.deb Size: 279748 MD5sum: 9208bfeb3c78ed8174a394a8675c728c SHA1: 76091c9a36ada434c46380f721a3839778f322ad SHA256: d73fdebb43f42262525b1ef5fedba9e06fb90dfb51bd8a1a0102b74399de3ae5 Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: TLS protocol support for rsyslog (GnuTLS) This netstream plugin allows rsyslog to send and receive encrypted syslog messages via the syslog-transport-tls IETF standard protocol. Package: rsyslog-gnutls-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 83 Depends: rsyslog-gnutls (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-gnutls-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 65988 MD5sum: 495364acb1e34820b5d428152087bc42 SHA1: 52957e7ec46fd2f5eeb3607bfa1e0ba651434e4d SHA256: 171d933a1d6944c469a57aeb1f69fb429baefbbb3be79967166d2ee7b028d843 Section: debug Priority: optional Description: debug symbols for rsyslog-gnutls Build-Ids: 030c373a8b9359ea7e3f9cd0804aec3b6bbe53ce Package: rsyslog-gssapi Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 326 Depends: libc6 (>= 2.15), libgssapi-krb5-2 (>= 1.17), rsyslog (= 8.2002.0-2vyatta1) Suggests: krb5-user Filename: ./amd64/rsyslog-gssapi_8.2002.0-2vyatta1_amd64.deb Size: 278316 MD5sum: 6bb588fc79af4bcd8ddff70c3072debb SHA1: 4b5b7be2def9b1dbc31e61f748452bed48b6fc06 SHA256: 56ae70894a57d75d56fbf6982174fe1c9de478ddde8b47de43063931d8f89867 Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: GSSAPI authentication and encryption support for rsyslog These plugins allow rsyslog to write and/or receive GSSAPI authenticated and encrypted syslog messages. GSSAPI is commonly used for Kerberos authentication. Package: rsyslog-gssapi-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 123 Depends: rsyslog-gssapi (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-gssapi-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 96820 MD5sum: e0857f4b94ef22e68e27062b1b122ed1 SHA1: 3c4f579f9c5d76dc107ae7b64a7c16ef618c8162 SHA256: 9f3a57ea8a907b08bbb262cca0b50d7f8cd52b5b45d36465f6ffb6c7590db27c Section: debug Priority: optional Description: debug symbols for rsyslog-gssapi Build-Ids: 2c8880b5ed203bf975a94e84910594e30b924888 6792c321efbe9926930ee9f616854e35a8d52bdb fb125b9a0188ff0653d814aff01f67d926058144 Package: rsyslog-hiredis Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 291 Depends: libc6 (>= 2.4), libhiredis0.14 (>= 0.14.0), rsyslog (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-hiredis_8.2002.0-2vyatta1_amd64.deb Size: 270684 MD5sum: 43404b22ec6490f11c0f39a218cfe185 SHA1: 996ce8240780394c27fc18213e85551d891938be SHA256: bd4671c9fb6dbbe13ae5f89afc14b6c7708922bf06e199504afd9027237c5694 Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: Redis output plugin for rsyslog This plugin allows rsyslog to write syslog messages to Redis, a key-value database in a similar vein to memcache but the dataset is non-volatile. Package: rsyslog-hiredis-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: rsyslog-hiredis (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-hiredis-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 25256 MD5sum: ef8dfe3fe243c1a82087ac281e161f68 SHA1: 93fc1af0a383f908db8f1f156b2a2c9c30d11148 SHA256: 8e0a7cccbea3311206c1a939885eb154f10c9c1c95b42ae772ef953b20bdb89c Section: debug Priority: optional Description: debug symbols for rsyslog-hiredis Build-Ids: cbafb892f68df633143033082c26847a95e3838b Package: rsyslog-kafka Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 353 Depends: libc6 (>= 2.14), librdkafka1 (>= 0.9.4), rsyslog (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-kafka_8.2002.0-2vyatta1_amd64.deb Size: 286928 MD5sum: 51ffc0f7a116374994a9da5c7372394d SHA1: c836d0e6cb79ea23403b7de8f8c4685d3d44373f SHA256: a2c45361a2321077b13d7c0b90722f707c8fb007f68da2a9717a4ac6494f0656 Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: Apache Kafka support for rsyslog These plugins allow rsyslog to send and receive syslog messages via Apache Kafka, a distributed and scalable message broker offering strong durability and fault-tolerance guarantees. Package: rsyslog-kafka-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 116 Depends: rsyslog-kafka (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-kafka-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 92288 MD5sum: e62273f1795df91ffd0ccb4f5c1192c3 SHA1: 369b2a8e6e06fae86ee3874419d3898c59711e1a SHA256: 76c030e28b032b325a6a7c277c41bdea064a6aa53af4e1c51f3d76b150a82f93 Section: debug Priority: optional Description: debug symbols for rsyslog-kafka Build-Ids: d51e5bddfa507039d826d401c01a1c9c9dc28e72 f2cf3b87aaf89889855503dae50be4dbddf0bc4d Package: rsyslog-mysql Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 305 Depends: libc6 (>= 2.4), libgnutls30 (>= 3.6.5), libmariadb3 (>= 3.0.0), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, rsyslog (= 8.2002.0-2vyatta1), dbconfig-common, ucf Recommends: default-mysql-client | virtual-mysql-client Suggests: default-mysql-server | virtual-mysql-server Filename: ./amd64/rsyslog-mysql_8.2002.0-2vyatta1_amd64.deb Size: 273356 MD5sum: 6576072a3d0978b12f0aa3b473331936 SHA1: df265fa79dbc26afda5ba32aa34f26f3e49abe3d SHA256: 14252858c5b939efa896a341a94b89e690d6aeaa7538a8ca8ab771200f6013a0 Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: MySQL output plugin for rsyslog This plugin allows rsyslog to write syslog messages into a MySQL database. Package: rsyslog-mysql-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: rsyslog-mysql (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-mysql-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 38444 MD5sum: 5ef03134cf70f13d7af4fd5889284f55 SHA1: 80251905d0ceff9a619241336ee9d9d1d8ee9ff2 SHA256: 37276ac107715c513dc548c7e78f6235e0c94be15fcdb86474a2b317bb82b58d Section: debug Priority: optional Description: debug symbols for rsyslog-mysql Build-Ids: 93cbaf6f9e9cbdfb64e217f2308078ef0ab6454e Package: rsyslog-openssl Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 328 Depends: libc6 (>= 2.15), libssl1.1 (>= 1.1.0), rsyslog (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-openssl_8.2002.0-2vyatta1_amd64.deb Size: 282908 MD5sum: afd92fa7df9faf2eef74f78ea1968fab SHA1: eb423aab93d1db9ef7d594cb5179eaedcf4b9363 SHA256: 315439c66174461077d3ef0553246fb048432ab29a92f562f9c165c32af7169e Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: TLS protocol support for rsyslog (OpenSSL) This netstream plugin allows rsyslog to send and receive encrypted syslog messages via the syslog-transport-tls IETF standard protocol. Package: rsyslog-openssl-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 91 Depends: rsyslog-openssl (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-openssl-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 71808 MD5sum: 5a59335fcbbea5d5cd9c97ef0d560f73 SHA1: 0dddc54c857113165e8f397394e0d6293023511d SHA256: 28cfeadc3e00a24905380295217b5cf693b824fa2e79557668ea0dc972beabcf Section: debug Priority: optional Description: debug symbols for rsyslog-openssl Build-Ids: c3c1aa1e1579323fc4dae5f3d067d01b4973a9bb Package: rsyslog-pgsql Source: rsyslog Version: 8.2002.0-2vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 304 Depends: libc6 (>= 2.4), libpq5, debconf (>= 0.5) | debconf-2.0, rsyslog (= 8.2002.0-2vyatta1), dbconfig-common, ucf Recommends: postgresql-client Suggests: postgresql Filename: ./amd64/rsyslog-pgsql_8.2002.0-2vyatta1_amd64.deb Size: 272628 MD5sum: 698bbaf5c852d6d821a905edec5a4ceb SHA1: 1762e46f4ecda083675c541d43654daadea2c069 SHA256: ad9d3c5aa10136ced6b1e9abb94f533f68cebb9f868abe8c4d099b975149b38d Section: admin Priority: optional Homepage: http://www.rsyslog.com/ Description: PostgreSQL output plugin for rsyslog This plugin allows rsyslog to write syslog messages into a PostgreSQL database. Package: rsyslog-pgsql-dbgsym Source: rsyslog Version: 8.2002.0-2vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 42 Depends: rsyslog-pgsql (= 8.2002.0-2vyatta1) Filename: ./amd64/rsyslog-pgsql-dbgsym_8.2002.0-2vyatta1_amd64.deb Size: 27908 MD5sum: ff7b9a7191eb3a539e06cf1cb298c72d SHA1: 6cc06d9e440d602dd413aa92f97c54c2a99994c3 SHA256: fd184ac0302d4b3e6b608050682ef23e4c82f590d11bc62c27610978174cb480 Section: debug Priority: optional Description: debug symbols for rsyslog-pgsql Build-Ids: 9e9ec8a6c3f5e8809a7db31c807633eaf8ce303b Package: ruby-vyatta-cfgclient Source: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 188 Depends: libvyatta-config2, libc6 (>= 2.14), libgcc1 (>= 1:3.0), libgmp10, libjansson4 (>= 2.0.1), libruby2.5 (>= 2.5.0~preview1), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Filename: ./amd64/ruby-vyatta-cfgclient_1.28.1_amd64.deb Size: 47872 MD5sum: c4b0ff2c7fd9a7cdfc0a4aa071d1d30e SHA1: 2e4da4f20fdcf8bfdf4e5f01103f1b1e4d9fc12e SHA256: 8c51e23edee4d22b49082d602b75dcf9044a6440f63e7376be9c7ee379d789c5 Section: contrib/net Priority: optional Description: Ruby bindings to Vyatta config client API Ruby wrapper for Vyatta configuration client API Package: shim-amd64-signed Version: 1+15+1vyatta4 Architecture: amd64 Maintainer: Philipp Matthias Hahn Installed-Size: 1175 Depends: shim-unsigned (= 15-1vyatta4) Conflicts: shim (<< 14) Provides: shim-signed Built-Using: shim-unsigned (= 15-1vyatta4) Filename: ./amd64/shim-amd64-signed_1+15+1vyatta4_amd64.deb Size: 307152 MD5sum: b1e268ddac45912a43e1103249b65f81 SHA1: 924ec0458f89c658ee50712a5ea280b1e3bb873b SHA256: 9109d8741d49b898f90195da421107cc7de0e5bf4c581ac211e9321367dcc5f6 Section: admin Priority: optional Description: boot loader to chain-load signed boot loaders (signed by Debian) This package provides a minimalist boot loader which allows verifying signatures of other UEFI binaries against either the Secure Boot DB/DBX or against a built-in signature database. Its purpose is to allow a small, infrequently-changing binary to be signed by the UEFI CA, while allowing an OS distributor to revision their main bootloader independently of the CA. . This package contains the MOK manager and fall-back manager signed by the Debian UEFI CA to be used by shim-signed. Package: shim-unsigned Source: shim Version: 15-1vyatta4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2657 Conflicts: shim (<< 14) Filename: ./amd64/shim-unsigned_15-1vyatta4_amd64.deb Size: 460104 MD5sum: da63295ca26b93028bb33dda86ae1030 SHA1: 9b5ad138550b4928dc6d0b5582f50396c1563dd7 SHA256: 38549c122df7bd26f0c14be11823d8487bcb04158fdbf3b668452bc68623d467 Section: admin Priority: optional Description: boot loader to chain-load signed boot loaders under Secure Boot This package provides a minimalist boot loader which allows verifying signatures of other UEFI binaries against either the Secure Boot DB/DBX or against a built-in signature database. Its purpose is to allow a small, infrequently-changing binary to be signed by the UEFI CA, while allowing an OS distributor to revision their main bootloader independently of the CA. Package: smartmontools Version: 7.2-1vyatta2 Architecture: amd64 Maintainer: Dmitry Smirnov Installed-Size: 2105 Depends: debianutils (>= 2.2), lsb-base (>= 3.2-14), libc6 (>= 2.27), libcap-ng0 (>= 0.7.9), libgcc1 (>= 1:3.0), libselinux1 (>= 1.32), libstdc++6 (>= 5.2), libsystemd0 Suggests: gsmartcontrol, smart-notifier, mailx | mailutils, curl | wget | lynx, gpg Conflicts: smartsuite, ucsc-smartsuite Filename: ./amd64/smartmontools_7.2-1vyatta2_amd64.deb Size: 563532 MD5sum: dd97987585272a8a4a9e936b6a6974ef SHA1: ad1bcfabbd18addb2ed58ab97571bce305aa5153 SHA256: 20bcbfcb2e306e1bb081f29ce6d8c05338efbc1d0ddcde28685c7614456ddf56 Section: utils Priority: optional Homepage: http://smartmontools.sourceforge.net/ Description: control and monitor storage systems using S.M.A.R.T. The smartmontools package contains two utility programs (smartctl and smartd) to control and monitor storage systems using the Self-Monitoring, Analysis and Reporting Technology System (S.M.A.R.T.) built into most modern ATA and SCSI hard disks. It is derived from the smartsuite package, and includes support for ATA/ATAPI-5 disks. It should run on any modern Linux system. Package: smartmontools-dbgsym Source: smartmontools Version: 7.2-1vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Dmitry Smirnov Installed-Size: 2036 Depends: smartmontools (= 7.2-1vyatta2) Filename: ./amd64/smartmontools-dbgsym_7.2-1vyatta2_amd64.deb Size: 1895160 MD5sum: 2373908d5c99f015a2bc845acca68f34 SHA1: 645544b3b823a835d8264986fcb4961c52a0d924 SHA256: fb7d4dc32f088e3d90be7a74beb7e1385213ccf17ef9131adc68fc0dec317043 Section: debug Priority: optional Description: debug symbols for smartmontools Build-Ids: 01cc5eb33d4bd3f274fb497aa625cefafee02318 b6786da0456a8ce72bdcbe3bb30d639177d9a04d Package: snmp Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 616 Depends: libc6 (>= 2.14), libsnmp30 (= 5.7.3+dfsg-5+vyatta10), libssl1.1 (>= 1.1.0), libsnmp-base (>= 5.7.3+dfsg-5) Recommends: perl Breaks: libsnmp15 (<< 5.7.2~dfsg-0.1) Filename: ./amd64/snmp_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 159916 MD5sum: b4355df2fb84686bdb45f79865afe67a SHA1: 0a731a91c2959b0d99f05b6d1d19a7b781feeceb SHA256: 0e01027f1a8fa748f28ccc5e98bab563dcfb0766e5786dd57460785d209e3c82 Section: net Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) applications The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP applications are a collection of command line clients for issuing SNMP requests to agents. Package: snmp-dbgsym Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 451 Depends: snmp (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/snmp-dbgsym_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 296560 MD5sum: 7c57705775dec8a6a982699d9adb6d91 SHA1: b8231834c0bcadc360cc1ebe9aecb815215c9727 SHA256: 5f6d9c2dff0361dcee7a2947e511c3bb104076e3c1cb3a4715eb7f40a2962438 Section: debug Priority: optional Description: debug symbols for snmp Build-Ids: 0bc9ab5fbdfac7eb17afa00090468e17c1b379ec 24940a604f2b2db9ca6b7b183a401f9513700a01 31c58e533636d4fa94e72bf03bd996b20db24afd 3d1976bdfe4cf3587b0b3c1fe422933195c1a060 3f9f083e72375cb862622128bbc19a33be871e79 4fad73f256826991bffc5af0682e6600a754c6be 51e0f870100fc8463bd11bbc478e5a890f136df6 5702e68bb385d05b9515a481fd86f810bfcd508f 62d6835b24575e504859b8ab7bbbb42654194297 668d887cdca6d20aa8e2b079c67318436d1d8535 847a914bd11ba46bea0bf0900fe4ed0fd20e9aed 8b856d08a3e51a674c14df8decb60f54bdb5c1dc 92ef748dfb4c2e7cad0f7d894319ae092f110539 bcf987236f23ae14d9d260b06a814c96d3696b39 bdefb8ed1c0167a915035ae88587409da2312de8 d0190843de8ab06010ff81304e769b88731cf1a4 d35cb17337ff91515bbae24f9cd34330f359f3e5 fb6c9a3b3506419f27ed6212b8acb317b4b07592 Package: snmpd Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 143 Depends: libc6 (>= 2.4), libcap2 (>= 1:2.10), libmariadb3 (>= 3.0.0), libsnmp30 (= 5.7.3+dfsg-5+vyatta10), debconf (>= 0.5) | debconf-2.0, adduser, debconf, lsb-base (>= 3.2-13), libsnmp-base Suggests: snmptrapd Filename: ./amd64/snmpd_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 56844 MD5sum: a821d25c301b5a2a33c883951c44721d SHA1: 04d0e4018fa7e06f496f02dd467b09faea0a7799 SHA256: 003ce4f40104030555b3c18f3b6887a56cf8e72d1bb51565acff726526508509 Section: net Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) agents The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP agent is a daemon which listens for incoming SNMP requests from clients and provides responses. Package: snmpd-dbgsym Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 41 Depends: snmpd (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/snmpd-dbgsym_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 23676 MD5sum: cfd6d6d4b92638401bd1105522684d17 SHA1: 907e15983d2cc3ebdcabed419f7752c983ffec4f SHA256: 7d793504e8e09ca10546ba0cc35b9fbff4765813cce7c929094dc16c0da84ce2 Section: debug Priority: optional Description: debug symbols for snmpd Build-Ids: 0596f077779f4e3e66aa8113260f2a2159cebbe4 Package: snmptrapd Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 90 Depends: libc6 (>= 2.4), libcap2 (>= 1:2.10), libmariadb3 (>= 3.0.0), libsnmp30 (= 5.7.3+dfsg-5+vyatta10), libwrap0 (>= 7.6-4~), snmpd Recommends: perl Conflicts: snmp (<< 5.7.2.1~dfsg-1), snmpd (<< 5.7.2.1~dfsg-1) Breaks: snmp (<< 5.7.3+dfsg-2), snmpd (<< 5.7.2.1~dfsg-1) Replaces: snmp (<< 5.7.3+dfsg-2) Filename: ./amd64/snmptrapd_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 24420 MD5sum: 26e36257968020e84adc596240b83f35 SHA1: 3e73e06b9791bacbbe38c30701e03e7abc0d2fd4 SHA256: 1549bf6c2fb50d6a2459965d111c79b997b127549e4e7e53726e97be3b41cf37 Section: net Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: Net-SNMP notification receiver The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . snmptrapd is an SNMP application (daemon) that receives and logs SNMP TRAP and INFORM messages. Package: snmptrapd-dbgsym Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Net-SNMP Packaging Team Installed-Size: 43 Depends: snmptrapd (= 5.7.3+dfsg-5+vyatta10) Filename: ./amd64/snmptrapd-dbgsym_5.7.3+dfsg-5+vyatta10_amd64.deb Size: 25304 MD5sum: 155a8da3aa187a60209537d412649d88 SHA1: 88965c2a9ff1b11dc8d01193c69594266f203766 SHA256: 64833fcf3a8ddd81304027315ce8b30c75934bb3bb51c6b840ba6a65d1506b04 Section: debug Priority: optional Description: debug symbols for snmptrapd Build-Ids: 62561a7310fee755ba9820a849c3c212934aaad5 Package: sntp Source: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 281 Depends: libc6 (>= 2.17), libevent-core-2.1-6 (>= 2.1.8-stable), libevent-pthreads-2.1-6 (>= 2.1.8-stable), libopts25 (>= 1:5.18.12), libssl1.1 (>= 1.1.0) Breaks: ntp (<< 1:4.2.8p10+dfsg-3+exp3) Replaces: ntp (<< 1:4.2.8p10+dfsg-3+exp3) Filename: ./amd64/sntp_4.2.8p12+dfsg-4vyatta2_amd64.deb Size: 166556 MD5sum: 4175321ad6ca4594b67ccf5b71d0df2e SHA1: 9401bee8af5d729dbd337c2069b8dc725abee722 SHA256: 4f48a153698a5c90b3c903c15e004cf458629bc65280a8c5109699418ad4e6d3 Section: net Priority: optional Homepage: http://support.ntp.org/ Description: Network Time Protocol - sntp client NTP, the Network Time Protocol, is used to keep computer clocks accurate by synchronizing them over the Internet or a local network, or by following an accurate hardware receiver that interprets GPS, DCF-77, NIST or similar time signals. . sntp can be used as an SNTP client to query a NTP or SNTP server and either display the time or set the local system's time. It is not sufficient, however, for maintaining an accurate clock in the long run. Package: sntp-dbgsym Source: ntp Version: 1:4.2.8p12+dfsg-4vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 286 Depends: sntp (= 1:4.2.8p12+dfsg-4vyatta2) Filename: ./amd64/sntp-dbgsym_4.2.8p12+dfsg-4vyatta2_amd64.deb Size: 258488 MD5sum: 955832dd289f7ad9ba58ec9445e80103 SHA1: 758bb16acade71a4b7bdc5a7c0883cad2e23085d SHA256: adef02bce1b04fce65d59ee186db79a43aee414abd91d15743f4c7ebc0025ac9 Section: debug Priority: optional Description: debug symbols for sntp Build-Ids: 5f2840036afde86c8c8a2fd7d3070bfbdcde6679 Package: srptools Source: rdma-core Version: 24.0-1vyatta1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 147 Depends: lsb-base (>= 3.2-14~), rdma-core (>= 15), udev, libc6 (>= 2.17), libibumad3 (>= 1.3.9), libibverbs1 (>= 20) Filename: ./amd64/srptools_24.0-1vyatta1_amd64.deb Size: 42196 MD5sum: dbda180dc59b32ab60eccf2373548947 SHA1: d10786560840d865409a36d6dbbbea479aab2934 SHA256: 2edbdc94740912134f3f76fac068bd8164624896707a3745044698efde085636 Section: net Priority: optional Homepage: https://github.com/linux-rdma/rdma-core Description: Tools for Infiniband attached storage (SRP) In conjunction with the kernel ib_srp driver, srptools allows you to discover and use Infiniband attached storage devices which use the SCSI RDMA Protocol (SRP). Package: srptools-dbgsym Source: rdma-core Version: 24.0-1vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 109 Depends: srptools (= 24.0-1vyatta1) Filename: ./amd64/srptools-dbgsym_24.0-1vyatta1_amd64.deb Size: 91728 MD5sum: 7a0990db981ff1618b41a27516fa2d74 SHA1: f40e0027630633d38eb5279d5027e264d8ca35c2 SHA256: 6e78437899ee58448829d1807d2e19eed1c607c3bdb5d53378be69a9deff61a3 Section: debug Priority: optional Description: debug symbols for srptools Build-Ids: 633314585eaa1ca00b77a92e732912676c55c6a8 Package: ssh Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 215 Pre-Depends: dpkg (>= 1.17.5) Depends: openssh-client (>= 1:7.9p1-10+deb10u2+danos1), openssh-server (>= 1:7.9p1-10+deb10u2+danos1) Filename: ./all/ssh_7.9p1-10+deb10u2+danos1_all.deb Size: 202208 MD5sum: 961da88e68199b2cc35a29ff34c839ba SHA1: b8a153f767c78b286fcd853eb57a9af702e37d84 SHA256: 3c6b1c8ea60eaa9ea37dd2e15283beeba67f8d0c6f30c7733eb5edac208a4d8c Section: net Priority: optional Homepage: http://www.openssh.com/ Description: secure shell client and server (metapackage) This metapackage is a convenient way to install both the OpenSSH client and the OpenSSH server. It provides nothing in and of itself, so you may remove it if nothing depends on it. Package: ssh-askpass-gnome Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 247 Depends: openssh-client | ssh (>= 1:1.2pre7-4), libc6 (>= 2.2.5), libglib2.0-0 (>= 2.12.0), libgtk-3-0 (>= 3.0.0), libx11-6 Replaces: ssh (<< 1:3.5p1-3) Provides: ssh-askpass Filename: ./amd64/ssh-askpass-gnome_7.9p1-10+deb10u2+danos1_amd64.deb Size: 214664 MD5sum: 94ac6381f92914af20724acbd24332e6 SHA1: e7f1c79515f22ac3669b61bb3eff9924aff160cc SHA256: 17b4f638ced36349a22e18a2a23158974d797ed1de04398a1693a4ac3cdaa3f7 Section: gnome Priority: optional Homepage: http://www.openssh.com/ Description: interactive X program to prompt users for a passphrase for ssh-add This has been split out of the main openssh-client package so that openssh-client does not need to depend on GTK+. . You probably want the ssh-askpass package instead, but this is provided to add to your choice and/or confusion. Package: ssh-askpass-gnome-dbgsym Source: openssh Version: 1:7.9p1-10+deb10u2+danos1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: ssh-askpass-gnome (= 1:7.9p1-10+deb10u2+danos1) Filename: ./amd64/ssh-askpass-gnome-dbgsym_7.9p1-10+deb10u2+danos1_amd64.deb Size: 12396 MD5sum: a815b0e4ad8354441cbd9ae537856e05 SHA1: c1a7a0fce32c3a6dbc8c6521a406f205b03b1d5a SHA256: 2a141fe10b11bcfa09e3fde442350bea592f605a2118e204c8f8851b73bed921 Section: debug Priority: optional Description: debug symbols for ssh-askpass-gnome Build-Ids: 1533c1ff653f4a96166189f3cf7d34ae372dd8ae Package: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: python3-sss (= 1.16.3-3danos6), sssd-common (= 1.16.3-3danos6), sssd-krb5 (= 1.16.3-3danos6), sssd-ldap (= 1.16.3-3danos6), sssd-proxy (= 1.16.3-3danos6) Filename: ./amd64/sssd_1.16.3-3danos6_amd64.deb Size: 17520 MD5sum: 2ad73b5eaa1d9a57862a141e996ac499 SHA1: 974f9e0ea8b6673eb172fc36c4ec3787d3590923 SHA256: c01dc2788084eab20f1ffca79ad2b1972535d1617b73c837b3bcc3857d48581b Section: metapackages Priority: optional Multi-Arch: foreign Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- metapackage Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. . This package is a metapackage which installs the daemon and existing authentication back ends. Package: sssd-common Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 4628 Depends: python3, python3-sss, libbasicobjects0 (>= 0.4.0), libc-ares2 (>= 1.7.0), libc6 (>= 2.28), libcollection4 (>= 0.4.0), libcom-err2 (>= 1.43.9), libcurl3-gnutls (>= 7.16.3), libdbus-1-3 (>= 1.9.14), libdhash1 (>= 0.4.0), libglib2.0-0 (>= 2.12.0), libhttp-parser2.8 (>= 2.1), libini-config5 (>= 0.6.0), libjansson4 (>= 2.0.1), libk5crypto3 (>= 1.6.dfsg.2), libkeyutils1 (>= 1.4), libkrb5-3 (>= 1.11+dfsg), libldap-2.4-2 (>= 2.4.15), libldb1 (>= 0.9.21), libnfsidmap2, libnl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.13.4-2~), libpam0g (>= 0.99.7.1), libpcre3, libpopt0 (>= 1.14), libref-array1 (>= 0.4.0), libselinux1 (>= 1.32), libsss-certmap0, libsss-idmap0, libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.2.7+git20101214), libtevent0 (>= 0.9.13), adduser Recommends: bind9-host, libnss-sss, libpam-sss, libsss-sudo Suggests: apparmor, sssd-tools Breaks: sssd (<< 1.10.0~beta2-1), sssd-krb5-common (<< 1.13.1-1) Replaces: sssd (<< 1.10.0~beta2-1), sssd-krb5-common (<< 1.13.1-1) Filename: ./amd64/sssd-common_1.16.3-3danos6_amd64.deb Size: 1070656 MD5sum: 22c127576831a5ab0de48942e5e7fbc0 SHA1: 89d60cd9a48d1595e887e8b8225d49220c9263b6 SHA256: c0d2d0574303aadcd7f1e489e74f31daef999b37268ee7a9132eb2b62b95bc4b Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- common files Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. . This package provides the daemon and other common files needed by the authentication back ends. Package: sssd-common-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5258 Depends: sssd-common (= 1.16.3-3danos6) Filename: ./amd64/sssd-common-dbgsym_1.16.3-3danos6_amd64.deb Size: 4584328 MD5sum: b902b5d8cc2282520dbb63aba2df57e9 SHA1: 5a56f5d015a8fb96f47091856ffdebe5e1908ee1 SHA256: 59851114db87824aa1e9de91d40f5deb63b52daaf81a820dbb7a58b70698465e Section: debug Priority: optional Description: debug symbols for sssd-common Build-Ids: 2fd27cfd1cee66a383a9648546018befc65bdac3 30fe80fa2d542cfd7f3d7090d582d765030e4212 3708ae70d750008be13453fcbad0d4886efa47b7 525a6363974bbd6350da3f0ad6c747aa03ad21ec 53f7384cf093a0e07f721958268d9e137510ddb2 57e680ea8c33532350e2c8677304814626126ef3 5b65cdb1196a36ecc6f5ac93a11dcc932146b5e8 6edebb30998986d0dc498ded296371e8617f904a 7dbe4f4301f278586a71747a78a8f6146a661e52 7fc96feaaa0cb5f3668b6a3f5d2c1f0bcbd724cf 894acee81965548ac268c418366f896676f531c2 8cf9e113abc9ad15f7dfb6620ac18d0f2796036a 9381f209c78494712d30a6b9c15997ebb69c94e5 9fd11ae81e06d9b32c30a38e292dc807f484354d a0e1517b70f2e006e826758a54655f1edf804d13 a39d5225b5e78a0768ec216a81a0c5693f5a389b ae03fcfa53502a54517a7d596b298a62c1de1d98 b130708e5161bacd971228b3653a818b1c734daf b2ecbdab6f28241cf66d8f907c62ed8848c5f83a b46aad4b48160977b4dee54f46d6e80acb3f3573 bd0eb145d7de4b75310617b68aefaa340fb94193 c43fec7f38569fbf5e29dfdf6eb0090e8d443185 cd39dac14918cd3b3fd6205a1f19cc09eb128d74 d7a47a8904b3a60b5a43356025045f04b179a9dc e4221792d7e0a64200732c3198c531b0c268cd3c e61bdf6dbd5381dd5e2c0cda0adb7f4d99932a35 eeb005e884115b5969d621b3945ac32bfe654ac9 f5a69cc9fdba23974893b0b86c037304100df078 Package: sssd-dbus Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 341 Depends: sssd-common (= 1.16.3-3danos6), libc6 (>= 2.28), libdbus-1-3 (>= 1.9.14), libdhash1 (>= 0.4.0), libldb1 (>= 0.9.21), libpopt0 (>= 1.14), libselinux1 (>= 1.32), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.2.7+git20101214), libtevent0 (>= 0.9.9) Filename: ./amd64/sssd-dbus_1.16.3-3danos6_amd64.deb Size: 108892 MD5sum: 01782fd98e8894152139bedd4101d132 SHA1: e36c101f2a4e87a838f73e15a99e40e9ac1e5990 SHA256: 8c61587a08f0e2387557c84c8f7c070e35f94b7e16d5f8cf0966da0ef392b923 Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- D-Bus responder Provides the D-Bus responder called InfoPipe, that allows the information from the SSSD to be transmitted over the system bus. Package: sssd-dbus-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 458 Depends: sssd-dbus (= 1.16.3-3danos6) Filename: ./amd64/sssd-dbus-dbgsym_1.16.3-3danos6_amd64.deb Size: 394200 MD5sum: e8f607007a64c4dae4390f68a76385c9 SHA1: 604f6ef61bf05517911c7c37f186d35031584338 SHA256: f76b4969e781279086b5e86cf39a986edea1314d153f434a3a3d535b9c41ff89 Section: debug Priority: optional Description: debug symbols for sssd-dbus Build-Ids: 440f57c85ec956808c07c3668ea4f95598947be4 Package: sssd-kcm Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 418 Depends: sssd-common (= 1.16.3-3danos6), libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libcurl3-gnutls (>= 7.16.3), libdbus-1-3 (>= 1.9.14), libdhash1 (>= 0.4.0), libjansson4 (>= 2.1), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.11+dfsg), libldb1 (>= 0.9.21), libpopt0 (>= 1.14), libselinux1 (>= 1.32), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.2.7+git20101214), libtevent0 (>= 0.9.9), libuuid1 (>= 2.16) Filename: ./amd64/sssd-kcm_1.16.3-3danos6_amd64.deb Size: 131524 MD5sum: 65af6d750f3319f4974918f52fbc4ebe SHA1: d24f609e040340be26673febfa47c2a3cb2bcae7 SHA256: dade61e4fe5d48d6763dcef3ae3781e76dd7ba70f410de3a3b257b026f970c32 Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- Kerberos KCM server implementation Provides an implementation of a Kerberos KCM server. Use this package if you want to use the KCM: Kerberos credentials cache. Package: sssd-kcm-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 552 Depends: sssd-kcm (= 1.16.3-3danos6) Filename: ./amd64/sssd-kcm-dbgsym_1.16.3-3danos6_amd64.deb Size: 486348 MD5sum: 1b16bdf86dcc52304298cb0cd5a07d7b SHA1: 87c46d9021b478514050a00fa56affd29ebbad72 SHA256: a2c42019aee452ee40205d0a1dafa7845b220956a92aa7f63383ca1ec011a8a5 Section: debug Priority: optional Description: debug symbols for sssd-kcm Build-Ids: ec42c5ec4281de9c74039a6e0e362c25a51bd6d0 Package: sssd-krb5 Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: sssd-common (= 1.16.3-3danos6), sssd-krb5-common (= 1.16.3-3danos6), libc6 (>= 2.4), libcom-err2 (>= 1.43.9), libdhash1 (>= 0.4.0), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), libpcre3, libtalloc2 (>= 2.0.4~git20101213) Breaks: sssd (<< 1.10.0~beta2-1) Replaces: sssd (<< 1.10.0~beta2-1) Filename: ./amd64/sssd-krb5_1.16.3-3danos6_amd64.deb Size: 26824 MD5sum: 40b0231c2dab86f1d03a9e0e050f0224 SHA1: 0897efa4604d36f5f5d5394b120d1b697333a9e9 SHA256: bcc48ebdb5c792536edff7a360197e4b12c55d8c409a5649e101383ae699cff9 Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- Kerberos back end Provides the Kerberos back end that the SSSD can utilize authenticate against a Kerberos server. Package: sssd-krb5-common Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 270 Depends: sssd-common (= 1.16.3-3danos6), libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libdhash1 (>= 0.4.0), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.12~alpha1+dfsg), libpopt0 (>= 1.14), libsystemd0, libtalloc2 (>= 2.0.4~git20101213) Recommends: libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Breaks: sssd (<< 1.10.0~beta2-1) Replaces: sssd (<< 1.10.0~beta2-1) Filename: ./amd64/sssd-krb5-common_1.16.3-3danos6_amd64.deb Size: 86368 MD5sum: ebff0ac3adb809e4977b44bb176d1838 SHA1: f555932717b220242ca11c474d2f77a5988ef644 SHA256: 6052ddee9802afd0b46b14f8edf10d0ce503343c42a2ee2d2cc906320fa2f0d4 Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- Kerberos helpers Provides helper processes that the LDAP and Kerberos back ends can use for Kerberos user or host authentication. Package: sssd-krb5-common-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 337 Depends: sssd-krb5-common (= 1.16.3-3danos6) Filename: ./amd64/sssd-krb5-common-dbgsym_1.16.3-3danos6_amd64.deb Size: 291508 MD5sum: abfd4c974ac114ada225c0f8e511c560 SHA1: 799b02853fde8d319dd39916071a9da646122c9b SHA256: 660664f5eb007de546bc696a5c93962a70e419f1d3bafbcd0e2839e10b3709de Section: debug Priority: optional Description: debug symbols for sssd-krb5-common Build-Ids: 2bb4fa1c79b8d39aeec0bfccdffe60751a303b92 61ed83b94370cbd7b2608ca4432279d0f74b343c Package: sssd-krb5-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: sssd-krb5 (= 1.16.3-3danos6) Filename: ./amd64/sssd-krb5-dbgsym_1.16.3-3danos6_amd64.deb Size: 14260 MD5sum: c05b2350269e84887b7359de53a7ec46 SHA1: 45a8c9c957adf0d88b781edc2919c0b0b8a2a55c SHA256: 1b29dfa4f9537601c0cdaed049cf0afaf96d8597e1439e19091c0f5950b7154b Section: debug Priority: optional Description: debug symbols for sssd-krb5 Build-Ids: 12dcfe4072e4fcdf75eb34a27211f0b96f40ab77 Package: sssd-ldap Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 77 Depends: libsss-idmap0 (= 1.16.3-3danos6), sssd-common (= 1.16.3-3danos6), sssd-krb5-common (= 1.16.3-3danos6), libc6 (>= 2.4), libldap-2.4-2 (>= 2.4.7), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9) Recommends: ldap-utils Suggests: libsasl2-modules-ldap Breaks: sssd (<< 1.10.0~beta2-1) Replaces: sssd (<< 1.10.0~beta2-1) Filename: ./amd64/sssd-ldap_1.16.3-3danos6_amd64.deb Size: 42216 MD5sum: 75886668c0e4f26a954f2a30b31b68cf SHA1: 510a4e8004e1c131f64b4ea734117e767eb9724e SHA256: cb8c8774c1614fddbddc9af1010660ff5166771682b74f006c74555f871fe9a2 Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- LDAP back end Provides the LDAP back end that the SSSD can utilize to fetch identity data from and authenticate against an LDAP server. Package: sssd-ldap-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 47 Depends: sssd-ldap (= 1.16.3-3danos6) Filename: ./amd64/sssd-ldap-dbgsym_1.16.3-3danos6_amd64.deb Size: 31564 MD5sum: 70332303ef9765a4c9dc5c467a89f537 SHA1: fca9bc88b66ed15cfd119cf345c929f2064e4046 SHA256: 6599b1df302dbfe0c785187799607a3ce876ecc2e3cadeffb99027d3470a1c45 Section: debug Priority: optional Description: debug symbols for sssd-ldap Build-Ids: cb6e155fb97e83e1a2ff7d4ce7ccdbb19f8e7c12 Package: sssd-proxy Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 134 Depends: sssd-common (= 1.16.3-3danos6), libc6 (>= 2.14), libdbus-1-3 (>= 1.9.14), libdhash1 (>= 0.4.0), libldb1 (>= 0.9.21), libpam0g (>= 0.99.7.1), libpopt0 (>= 1.14), libselinux1 (>= 1.32), libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.1.2~git20080520), libtevent0 (>= 0.9.9) Breaks: sssd (<< 1.10.0~beta2-1) Replaces: sssd (<< 1.10.0~beta2-1) Filename: ./amd64/sssd-proxy_1.16.3-3danos6_amd64.deb Size: 48572 MD5sum: 5f174610b4166da5383e0b0a26029060 SHA1: d350bf634a26b65bfc779f3b430b91d94edd6df4 SHA256: 92bcd42744fa134585b5d544cef015c811389aaed0efd8089d473b075bda3e1c Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- proxy back end Provides the proxy back end which can be used to wrap an existing NSS and/or PAM modules to leverage SSSD caching. Package: sssd-proxy-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 143 Depends: sssd-proxy (= 1.16.3-3danos6) Filename: ./amd64/sssd-proxy-dbgsym_1.16.3-3danos6_amd64.deb Size: 114608 MD5sum: 8f6937869f7b71d470ac85a8e9a57809 SHA1: f94533313bb90d8c5d1249268d05f4d9ba5f5b81 SHA256: 7a4497e9c0848e34fb71a92e8dec9e09a04d7791f0d89bbca042b37a008441ab Section: debug Priority: optional Description: debug symbols for sssd-proxy Build-Ids: 45606ebb7005d9aafadb57b3121c5986ef4fa4a9 ab5d9917807020123ddb4a3ccef07898a4f668c5 Package: sssd-tools Source: sssd Version: 1.16.3-3danos6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 898 Depends: python3, python3-sss, sssd-common (= 1.16.3-3danos6), libbasicobjects0 (>= 0.4.0), libc6 (>= 2.28), libcollection4 (>= 0.4.0), libdbus-1-3 (>= 1.9.14), libdhash1 (>= 0.4.0), libini-config5 (>= 0.6.0), libldb1 (>= 0.9.21), libpam0g (>= 0.99.7.1), libpopt0 (>= 1.14), libref-array1 (>= 0.4.0), libselinux1 (>= 1.32), libsss-simpleifp0, libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.1.2~git20080520), libtevent0 (>= 0.9.9) Filename: ./amd64/sssd-tools_1.16.3-3danos6_amd64.deb Size: 166664 MD5sum: 768fbde6ec848406e9fde339fc22e909 SHA1: 1e945887340ce231becea44cbd3d0e896c7966e6 SHA256: 1ce89e60f04fa7483740935e5f18a31fce8b8e15992657125993d4a8b4f8ae9c Section: utils Priority: optional Homepage: https://pagure.io/SSSD/sssd/ Description: System Security Services Daemon -- tools Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. . This package provides tools to manage users, groups and nested groups when using the local id provider. Package: sssd-tools-dbgsym Source: sssd Version: 1.16.3-3danos6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1110 Depends: sssd-tools (= 1.16.3-3danos6) Filename: ./amd64/sssd-tools-dbgsym_1.16.3-3danos6_amd64.deb Size: 914208 MD5sum: cc7c35199ade5791fbe190b0df2dcda2 SHA1: 29cc9da04896773fc1a56ca99d31742c0ae076fb SHA256: a1d2f8188a349e8f2399f3abd5ae0bfda4d3372820d90f562bc74a7784b1238a Section: debug Priority: optional Description: debug symbols for sssd-tools Build-Ids: 07d736c79395b9c56e7a9577e1149577f9d301e8 2d792f999592f6c0a3ba43333ced75e91967c2c5 6627248acaf01abf98a67cc72794c9ef702bd9aa 81682c856df4989196120b25708ecf8a3f4ee10e 98f9c0bb95fc8569edcb01e422fc4811d47e287b d4e486cbaf0556199f9241ff8476d7b673291777 d57174f3ea75f38513a5bb6d573476df61dbe87a d7128b49d192cb2bdadbb5566d0ce565ecb71b0b d7f73c6594474b17b70aea0ffebdaf05ecd5e7b5 e704952ded550e5985a57027f96723c1ed92b429 f45f6b8f9c8c53925364a83acf8323f2aacdb09f Package: strongswan Version: 5.9.0-0danos4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 169 Depends: strongswan-charon, strongswan-starter Filename: ./all/strongswan_5.9.0-0danos4_all.deb Size: 97680 MD5sum: b6c4f8324b69ba293355895203f53fe4 SHA1: 621b72f0d6047ccbfe9db70fff120b69f769eb19 SHA256: d59d2f100cdce94b0128b62bd3972f0ffa0439ca2e27db7a4ac2930a007fac65 Section: net Priority: optional Homepage: http://www.strongswan.org Description: IPsec VPN solution metapackage The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets. Package: strongswan-charon Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 225 Pre-Depends: debconf | debconf-2.0 Depends: iproute2 | iproute, libstrongswan (= 5.9.0-0danos4), strongswan-starter, libc6 (>= 2.4), strongswan-libcharon (>= 5.9.0) Provides: ike-server Filename: ./amd64/strongswan-charon_5.9.0-0danos4_amd64.deb Size: 101900 MD5sum: 1dfaedd287e8a09a4389ecff4c281785 SHA1: 6337466221d75f1e0dd357d3c24eb721963e57d8 SHA256: a8693a2410fa02c4e911dfb361863ecf1d9f95b3c32ae9c7bd12a5de340965b0 Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. Package: strongswan-charon-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: strongswan-charon (= 5.9.0-0danos4) Filename: ./amd64/strongswan-charon-dbgsym_5.9.0-0danos4_amd64.deb Size: 52392 MD5sum: ab1f9aa40b14356b2a9512cbf5bb9ce9 SHA1: e6c59de3a33894f3a57f45b9b63fdd3504378a2c SHA256: c1a23d59e76b60f67c18deb760be2f84dbda78468dbc79bb9dc6af83b1f68bb4 Section: debug Priority: optional Description: debug symbols for strongswan-charon Build-Ids: 0ae28d92c6df759ef62b373395c04a14f4e224a3 Package: strongswan-libcharon Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 910 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.25) Recommends: libcharon-extauth-plugins Suggests: libcharon-extra-plugins Breaks: strongswan-starter (<= 5.6.1-2) Replaces: strongswan-starter (<= 5.6.1-2) Filename: ./amd64/strongswan-libcharon_5.9.0-0danos4_amd64.deb Size: 321324 MD5sum: f495c102b29d7212e4579bd15d90fd27 SHA1: 76a2bf7981243fb7547ce5b9c0e38860e5908770 SHA256: 0c9b7a06cf342057ea53c3f77958dd0b1751ca52e5f3734a866a17ff80144e44 Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard plugins: - socket-default - counters - bypass-lan (disabled by default) . On Linux, it also contains the xfrmi binary which can be used on Linux 4.19+ to create XFRM interfaces (for more information, see https://wiki.strongswan.org/projects/strongswan/wiki/RouteBasedVPN) Package: strongswan-libcharon-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1046 Depends: strongswan-libcharon (= 5.9.0-0danos4) Filename: ./amd64/strongswan-libcharon-dbgsym_5.9.0-0danos4_amd64.deb Size: 960008 MD5sum: 5728a65ee83fe320940b056d338e1a39 SHA1: d19f15687a5d7bb28658bd5c0e23dadc067de74b SHA256: 4aaa3ab8e5e1bb3eb84469b0bb268ca30e398a52d6733a541aa2dc19a6e08423 Section: debug Priority: optional Description: debug symbols for strongswan-libcharon Build-Ids: 65d5399e5d783b1c8034c072957395e991281c00 875b9eb39354b9236beeb15fcbaa7760d892a80a a809790087a0071ece2699f4b833c25fb2cc5347 a885c1be53e0de639c86eec4b7e5c34876d5661a c7183ad8c393a74a8d1969c2f31922c6445fb54a Package: strongswan-libcharon-dev Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1496 Depends: strongswan-libcharon (= 5.9.0-0danos4) Filename: ./amd64/strongswan-libcharon-dev_5.9.0-0danos4_amd64.deb Size: 226148 MD5sum: 797f669245fe8f88bcf239b22834643b SHA1: 00b984679064ad9b8fed76431dfffb7ad28f94cd SHA256: ae30f8ba20fd45bfe02bae761aa2c560fcb3fdb8661520f4b28380b40fad771d Section: net Priority: optional Homepage: http://www.strongswan.org Description: Development file for strongSwan charon library Contains C header files and development files for strongswan-libcharon. Package: strongswan-libipsec-dev Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 216 Depends: libcharon-extra-plugins (= 5.9.0-0danos4) Filename: ./amd64/strongswan-libipsec-dev_5.9.0-0danos4_amd64.deb Size: 97772 MD5sum: 0e0c5a1ea9e0f75797f027d3906d4beb SHA1: c5270caea277eecd22c60a7ac56ca21d2dfb7a93 SHA256: 2e87049cb1e89b89f754d4e82564b081b2e8e7c0267fedd13d467648a8a82e5c Section: net Priority: optional Homepage: http://www.strongswan.org Description: Development file for strongSwan libipsec library Contains C header files and development files for strongswan-libipsec. Package: strongswan-nm Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 210 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.37.3), libnm0 (>= 1.1.90), libstrongswan (>= 5.9.0), strongswan-libcharon (>= 5.9.0) Recommends: network-manager-strongswan Replaces: network-manager-strongswan (<= 1.4.1-1~) Filename: ./amd64/strongswan-nm_5.9.0-0danos4_amd64.deb Size: 104132 MD5sum: 961d0c711f61f6d7828d3498ea1ec1da SHA1: 84fe59f089e68fcedb2f00ae5b3e4ec3c40da5ac SHA256: 71cb314c3203175e807d7e715e59b509eb633ebb7e945881f79c9fc31503ad7e Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Package: strongswan-nm-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 111 Depends: strongswan-nm (= 5.9.0-0danos4) Filename: ./amd64/strongswan-nm-dbgsym_5.9.0-0danos4_amd64.deb Size: 94400 MD5sum: 38d16e4525df403d58a4a7f4873753bc SHA1: f466132e90d5c23223b722e8e0ba97c50399ffc3 SHA256: a5f66e37df55d04a0fd91bf2e2a6bf1d762c125871d17048fdf4f291175bba2c Section: debug Priority: optional Description: debug symbols for strongswan-nm Build-Ids: 8b7f18654f521a23b7a08a9c0c1d0097cdcb85d4 Package: strongswan-pki Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 277 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.4) Filename: ./amd64/strongswan-pki_5.9.0-0danos4_amd64.deb Size: 134584 MD5sum: faee32862287a4999d8f94b5e1f80981 SHA1: 9335c471055cbfc2b3a05a9824de75435986094e SHA256: 9c56ae7bc4836e286c3e10c924f1526e06b8c9f5c6e493dc5c2e170fdea3fc92 Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, pki command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the pki tool which allows on to run a simple public key infrastructure. Package: strongswan-pki-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 101 Depends: strongswan-pki (= 5.9.0-0danos4) Filename: ./amd64/strongswan-pki-dbgsym_5.9.0-0danos4_amd64.deb Size: 85696 MD5sum: df75871cd541a11d1cd66086eb6b3ef7 SHA1: 76d3d962de94437083c02d2b6d9cf2f61df37ace SHA256: fd030e04d009bff5a7105472aa67a0788faaff57ef8acb57d2e8f265c6d82fb4 Section: debug Priority: optional Description: debug symbols for strongswan-pki Build-Ids: 5f962ffe1f73f6e1c72b6a459f049ab30bfc859c Package: strongswan-scepclient Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 218 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.4) Filename: ./amd64/strongswan-scepclient_5.9.0-0danos4_amd64.deb Size: 107160 MD5sum: 255d78969a6cf7df87f329049c8d0216 SHA1: 471abc09370fbed0244cb7b5964e2a6a105a798e SHA256: 039b1d4b6b3c2ada79ff5c1c44596cdb93fd67709f12c0bc1a1f0fbf03c5d30c Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, SCEP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the SCEP client, an implementation of the Cisco System's Simple Certificate Enrollment Protocol (SCEP). Package: strongswan-scepclient-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: strongswan-scepclient (= 5.9.0-0danos4) Filename: ./amd64/strongswan-scepclient-dbgsym_5.9.0-0danos4_amd64.deb Size: 50544 MD5sum: 33fd50aec602efaf9aa671a54b0f47f7 SHA1: 7bbce2c763720aa49aca23ecba55b04e4f78e262 SHA256: 71b252d9a5c23be9f203a97d16463477557cc543f5d79bc9a8feec9b88df5895 Section: debug Priority: optional Description: debug symbols for strongswan-scepclient Build-Ids: a5a98673389593e8d063f5431b8314a5df6041e2 Package: strongswan-starter Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 620 Depends: adduser, libstrongswan (= 5.9.0-0danos4), lsb-base (>= 3.0-6), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.27), strongswan-libcharon (>= 5.9.0) Recommends: strongswan-charon Conflicts: openswan Filename: ./amd64/strongswan-starter_5.9.0-0danos4_amd64.deb Size: 232668 MD5sum: ee17c27c865d3d68e1ea99134be0a801 SHA1: c5af75e04332387a8af65239653908ec13a29ebb SHA256: 9c5941b0dee641cb748d96f53ba3b44d49cff0f5f06d1eee9ac4fb1c9d102e6c Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Package: strongswan-starter-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 342 Depends: strongswan-starter (= 5.9.0-0danos4) Filename: ./amd64/strongswan-starter-dbgsym_5.9.0-0danos4_amd64.deb Size: 298604 MD5sum: c9d24607961cea6fedd49068e7256980 SHA1: 717b15bb5e36fdd2455d7acb2edaa6da7a19cca9 SHA256: ef8c428a3b3b203861633812e9e882f3e4d817d2383a8efec6f0accf2c26a31d Section: debug Priority: optional Description: debug symbols for strongswan-starter Build-Ids: 5e7d9dc93c8e240c23e2ea1378caa1703577afcc 84b039c6ecc1c72b1561e0efc91978c665f3bf76 d892cce21051c8b6c155a4e008101e98b408aadf e935482e2c87db5bab1d5573125a2a87e65434de Package: strongswan-swanctl Source: strongswan Version: 5.9.0-0danos4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 497 Depends: libstrongswan (= 5.9.0-0danos4), libc6 (>= 2.25) Breaks: strongswan-starter (<< 5.8.0-1) Replaces: strongswan-starter (<< 5.8.0-1) Filename: ./amd64/strongswan-swanctl_5.9.0-0danos4_amd64.deb Size: 191148 MD5sum: 3edb26e5cc7c61b35797862f54d599b4 SHA1: f759745057fec22caa4f31f04619157bab0893bf SHA256: 9ee95eb40ddfd9bc8eb802d2e1118879b1ea75863ddee1f1755b097c5763396f Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, swanctl command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the swanctl interface, used to configure a running charon daemon Package: strongswan-swanctl-dbgsym Source: strongswan Version: 5.9.0-0danos4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 382 Depends: strongswan-swanctl (= 5.9.0-0danos4) Filename: ./amd64/strongswan-swanctl-dbgsym_5.9.0-0danos4_amd64.deb Size: 340560 MD5sum: a6fd28af17d6c2b2a78f13c5f627ea6c SHA1: 8b95b4881730658e9419c2b307070ebc23318521 SHA256: fd4f0818c5b8726b4affd133482dc6c416c07e5ca3dedb224e195563002a11d7 Section: debug Priority: optional Description: debug symbols for strongswan-swanctl Build-Ids: 2b269f4ecfe87c0e79a95beb60392abe435cea1f 5fd5e71848112a8e7619179746c3958e48a6b16e d06debdc4c8834936a62d732b87f5af3a12fd1e1 Package: tacplusd Version: 1.25 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 89 Depends: adduser, lsb-base (>= 3.0-6), libc6 (>= 2.14), libglib2.0-0 (>= 2.12.0), libsystemd0 (>= 221), libtac3 Conflicts: vyatta-tacplus-daemon Replaces: vyatta-tacplus-daemon Provides: vyatta-tacplus-daemon Filename: ./amd64/tacplusd_1.25_amd64.deb Size: 24728 MD5sum: 5ce4f0dd08b59a1e4caebae6e0b829f6 SHA1: 16123b15646cae30c4e2337350883078ece7d54b SHA256: 9d387bce44a4224aa0830042def7b056176ccbda07a1186c11ac14021c680129 Section: contrib/net Priority: extra Description: TACACS+ daemon used to forward and relay TACACS+ requests and responses to dbus clients. Package: tacplusd-dbg Source: tacplusd Version: 1.25 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 101 Depends: tacplusd (= 1.25) Filename: ./amd64/tacplusd-dbg_1.25_amd64.deb Size: 78484 MD5sum: 7b01d37c177e4fd030863f36aa706b83 SHA1: 581b12fa2b262e2984a2976c50ed17ccf828aaf7 SHA256: f3f6b7859b71466b8d3f8a868cea7433632e03e091a196303478dc2204236f84 Section: contrib/debug Priority: extra Description: tacplusd debugging symbols The debugging symbols for tacplusd package. Build-Ids: a5f3b733ec91d55f674f67bedd096387b403885b Package: td-agent-bit Version: 1.3.2-2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 7040 Depends: libc6 (>= 2.28), libczmq4 (>= 3.0.2), libgcc1 (>= 1:4.2), libprotobuf-c1 (>= 1.0.1) Suggests: flex, bison Filename: ./amd64/td-agent-bit_1.3.2-2_amd64.deb Size: 1467792 MD5sum: a63fb727808b07e5adb95df5a5aa76f3 SHA1: 5f5efd87d2fde9996cd505f09ce293f92bd80a3c SHA256: dbcaf9b77935919c5467838d9ee06448d61ce478094815937343746350fb2408 Section: net Priority: optional Homepage: http://fluentbit.io Description: High performance Log Forwarder for Linux. Fluent Bit is a high performance data collector and log forwarder for Linux. It provides a flexible architecture and plugins to collect, parser, filter and deliver logs to different backend types. Package: td-agent-bit-dbgsym Source: td-agent-bit Version: 1.3.2-2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 12514 Depends: td-agent-bit (= 1.3.2-2) Filename: ./amd64/td-agent-bit-dbgsym_1.3.2-2_amd64.deb Size: 12106004 MD5sum: d5e195740ebfe97fb8939a92079056c8 SHA1: 2ba96c9f73dbe996a9351c50cf09083d7e222657 SHA256: 6a7b97f69eca2ab27d6e464a3ecbe813daffb1458c276745f27b767902d4fa64 Section: debug Priority: optional Description: debug symbols for td-agent-bit Build-Ids: 341cc4b4c15832df6e1a2ee6eb8b624acd50c78b c30cf2dda33015da78c4326ffef8f67612592312 Package: telnet Source: netkit-telnet Version: 0.17-41.2+vyatta1 Architecture: amd64 Maintainer: Mats Erik Andersson Installed-Size: 163 Depends: netbase, libc6 (>= 2.15), libgcc1 (>= 1:3.0), libstdc++6 (>= 5) Replaces: netstd Provides: telnet-client Filename: ./amd64/telnet_0.17-41.2+vyatta1_amd64.deb Size: 70396 MD5sum: e1ff29a2f1adad8f2d31e9fa348a98b0 SHA1: d129bd5d3ff51c23b4a140f2df20d537e9e2a750 SHA256: cf84c6633eff84c84b776f23ce316d81ff57ddb38de242fe22485ce0aef56273 Section: net Priority: standard Description: basic telnet client The telnet command is used for interactive communication with another host using the TELNET protocol. . For the purpose of remote login, the present client executable should be depreciated in favour of an ssh-client, or in some cases with variants like telnet-ssl or Kerberized TELNET clients. The most important reason is that this implementation exchanges user name and password in clear text. . On the other hand, the present program does satisfy common use cases of network diagnostics, like protocol testing of SMTP services, so it can become handy enough. Package: telnet-dbgsym Source: netkit-telnet Version: 0.17-41.2+vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Mats Erik Andersson Installed-Size: 175 Depends: telnet (= 0.17-41.2+vyatta1) Filename: ./amd64/telnet-dbgsym_0.17-41.2+vyatta1_amd64.deb Size: 148056 MD5sum: 485a1583011fb0b5d27534375e832c13 SHA1: b4584ae8e7dd93cbc7e4d4179df821d8e34ec4c7 SHA256: fd115329fb4997cbdb576529cd3148af510870957706d4ebf9a2baac43d74107 Section: debug Priority: optional Description: debug symbols for telnet Build-Ids: 6328de76f8c6d17f5c50670e2f037b4bbcda08a1 Package: telnetd Source: netkit-telnet Version: 0.17-41.2+vyatta1 Architecture: amd64 Maintainer: Mats Erik Andersson Installed-Size: 115 Depends: adduser, openbsd-inetd | inet-superserver, passwd, libc6 (>= 2.15), libncurses6 (>= 6), libtinfo6 (>= 6) Replaces: netstd Provides: telnet-server Filename: ./amd64/telnetd_0.17-41.2+vyatta1_amd64.deb Size: 45080 MD5sum: 53e352ce9d1cf2a600ff23cdebd85723 SHA1: 0e2490111d5eb4117354c41832e514c135607871 SHA256: 429c4d0197038f849cc977a87e15b9786fc3768d32385dbf1c3a54ace5d112a8 Section: net Priority: optional Description: basic telnet server The in.telnetd program is a server which supports the DARPA telnet interactive communication protocol. . This legacy server should in general be abandoned in favour of a contemporary ssh-server, as this implementation only is able to process password and user name in clear text. Other variants, like telnetd-ssl and a selection of Kerberized TELNET servers, are able to improve on this by providing secure forms of authentication and encryption. Package: telnetd-dbgsym Source: netkit-telnet Version: 0.17-41.2+vyatta1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Mats Erik Andersson Installed-Size: 93 Depends: telnetd (= 0.17-41.2+vyatta1) Filename: ./amd64/telnetd-dbgsym_0.17-41.2+vyatta1_amd64.deb Size: 65972 MD5sum: abb6a0bc5cf38db7637682903461afad SHA1: f34f0632f0fb70f8f4f2514bf457ed652a25bba3 SHA256: 62559e44f13f41078f3add7b85b54cf4887f11a395972216a3961bad8116cb62 Section: debug Priority: optional Description: debug symbols for telnetd Build-Ids: 9ffa1e3ec87bd535aad3565a819b87fadefb873b a4461972406d54fd8849a18dad6379c19402a51a Package: tkmib Source: net-snmp Version: 5.7.3+dfsg-5+vyatta10 Architecture: all Maintainer: Net-SNMP Packaging Team Installed-Size: 1478 Depends: libsnmp-perl (>= 5.7.3+dfsg-5+vyatta10), perl-tk Filename: ./all/tkmib_5.7.3+dfsg-5+vyatta10_all.deb Size: 1472184 MD5sum: a50776ad372dbe00eee2b24aeda8601e SHA1: 448060bceab0d92ba14f21f6f120ad4829c578e5 SHA256: 4e8b5950919480c1e29a736cee624d9bbd34899b27f2eb0108e716622b169747 Section: net Priority: optional Homepage: http://net-snmp.sourceforge.net/ Description: SNMP (Simple Network Management Protocol) MIB browser The Simple Network Management Protocol (SNMP) provides a framework for the exchange of management information between agents (servers) and clients. . The Net-SNMP MIB (Management Information Base) Browser provides a graphical frontend for the Net-SNMP tools. It can be used to browse the MIB tree and interactively send requests to SNMP agents. Package: twamp-client Source: owamp Version: 4.2.1-1vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 381 Depends: libc6 (>= 2.14), libcap2 (>= 1:2.10), libcap2-bin Provides: twamp-client-vyatta Filename: ./amd64/twamp-client_4.2.1-1vyatta3_amd64.deb Size: 173864 MD5sum: e991b1cab9ed9a2a1550f9a68fc1d1fd SHA1: 51c65888c285343b11f6f54516e6778b34df3f59 SHA256: a7eacddd11762a3b0698dfe486512bd598438225b66faac178d17c97f98cae8f Section: net Priority: optional Homepage: http://software.internet2.edu/owamp/ Description: TWAMP command line client utilities TWAMP is a client/server package that allows one to measure the latency between hosts. Like ping, TWAMP enables you to measure the two-way or round-trip delay between two hosts. It is an implementation of the Two-Way Active Measurement Protocol as defined by RFC5357. . This package contains command line client utilities for performing measurements with an twamp server. Package: twamp-client-dbgsym Source: owamp Version: 4.2.1-1vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 126 Depends: twamp-client (= 4.2.1-1vyatta3) Filename: ./amd64/twamp-client-dbgsym_4.2.1-1vyatta3_amd64.deb Size: 95660 MD5sum: 6d8573e39610c78ad63012ed88012e08 SHA1: 3dfdcd06b724c93af84a4f15b6049c7c3de85160 SHA256: e50482289d25e0416f4b61832927554d7449dd1bb9121a71e214b34313896f27 Section: debug Priority: optional Description: debug symbols for twamp-client Build-Ids: b597a8a7b7d111fb6fb3e4e5a6fcba50ea0bb053 Package: twamp-server Source: owamp Version: 4.2.1-1vyatta3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 413 Depends: libc6 (>= 2.14), libcap2 (>= 1:2.10), adduser, lsb-base, ntp | time-daemon Provides: twamp-server-vyatta Filename: ./amd64/twamp-server_4.2.1-1vyatta3_amd64.deb Size: 183980 MD5sum: ab2b4a3324c2fc8562a60d06dea209d7 SHA1: 0eac435a3a717cc6a290a5eb4010a7f6a624f831 SHA256: 2c8f837d20f9909d5df0a3ec0f987a5e92c4b6b303626e1e9a5e6e24322db0e1 Section: net Priority: optional Homepage: http://software.internet2.edu/owamp/ Description: TWAMP daemon TWAMP is a client/server package that allows one to measure the latency between hosts. Like ping, TWAMP enables you to measure the two-way or round-trip delay between two hosts. It is an implementation of the Two-Way Active Measurement Protocol as defined by RFC5357. . This package contains the twamp server. Package: twamp-server-dbgsym Source: owamp Version: 4.2.1-1vyatta3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 128 Depends: twamp-server (= 4.2.1-1vyatta3) Filename: ./amd64/twamp-server-dbgsym_4.2.1-1vyatta3_amd64.deb Size: 96352 MD5sum: 26653ca071b6bbf31c6aa6baeae73bcb SHA1: f22700ff6b4abc2d3d082ac3e80bd9cf43408f51 SHA256: 58cd5af303a43505be7e827fcf9ecce22137e25df2f50797a3bc7348f4d79986 Section: debug Priority: optional Description: debug symbols for twamp-server Build-Ids: be1d2c6dcd6620d78e0f5a29bf9af5b58fc1ecce Package: ufispace-apollo-linux-modules-5.4.0-trunk-vyatta-amd64 Source: ufispace-apollo-linux-modules-signed (4.1.1+0vyatta3+signed) Version: 4.1.1-0vyatta3 Architecture: amd64 Maintainer: OBS signing service Installed-Size: 1389 Depends: linux-image-5.4.0-trunk-vyatta-amd64 (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-signed (= 5.4.115-0vyatta1) | linux-image-5.4.0-trunk-vyatta-amd64-unsigned (= 5.4.115-0vyatta1) Provides: ufispace-apollo-linux-modules (= 4.1.1-0vyatta3) Filename: ./amd64/ufispace-apollo-linux-modules-5.4.0-trunk-vyatta-amd64_4.1.1-0vyatta3_amd64.deb Size: 212060 MD5sum: d54bc8e4adc2c9128d3949d49bf9978d SHA1: 460a986322ffa35122e79b9cbda2b07a81d4d75f SHA256: 405e95e7ea123662bdf67b16f4c664ba88d06270992ef9fe25519590fdb42187 Section: kernel Priority: optional Description: Kernel modules for use with UFI Apollo BSP Provides UFI Apollo kernel modules. Package: ufispace-stat-led-control Source: ufispace-bsp-utils Version: 3.0.13-0vyatta3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: python3:any (>= 3.3~), python3-ufispace-bsp-utils Filename: ./all/ufispace-stat-led-control_3.0.13-0vyatta3_all.deb Size: 4712 MD5sum: ffae5b62f36a5e2529d530cb53434027 SHA1: 02ceca2aefb201b5ae254a708ddd787c55b6f1bb SHA256: 764780aa82d4690997370103c344981cefc0cf38c9f62f1e72066c25bea8b6c0 Section: contrib/net Priority: optional Description: Package to control the STAT led The Ufi STAT led control support package for the D2SIAD platform. Package: valgrind Version: 1:3.13.0-1vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 72804 Depends: libc6 (>= 2.14), libc6-dbg Recommends: valgrind-dbg, gdb Suggests: valgrind-mpi, kcachegrind, alleyoop, valkyrie (>> 1.3.0) Breaks: valgrind-dev Replaces: valgrind-dev Filename: ./amd64/valgrind_3.13.0-1vyatta2_amd64.deb Size: 14374744 MD5sum: 9988b1e963960c453e9e862a8f57e980 SHA1: ea71d43c634c239d00991f74a27f14fe00821e06 SHA256: 8d41a99ebeea8424b076fa7d6f72a403b6e9af604b7ba63940d79f900c2e1b8e Section: devel Priority: optional Homepage: http://www.valgrind.org/ Description: instrumentation framework for building dynamic analysis tools Valgrind is a system for debugging and profiling Linux programs. With its tool suite you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting and making your programs more stable. You can also perform detailed profiling to help speed up your programs and use Valgrind to build new tools. . The Valgrind distribution currently includes six production-quality tools: * a memory error detector (Memcheck) * two thread error detectors (Helgrind and DRD) * a cache and branch-prediction profiler (Cachegrind) * a call-graph generating cache and branch-prediction profiler (Callgrind) * a heap profiler (Massif) It also includes three experimental tools: * a stack/global array overrun detector (SGCheck) * a second heap profiler that examines how heap blocks are used (DHAT) * a SimPoint basic block vector generator (BBV) Package: valgrind-dbg Source: valgrind Version: 1:3.13.0-1vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 193250 Depends: valgrind (= 1:3.13.0-1vyatta2) Filename: ./amd64/valgrind-dbg_3.13.0-1vyatta2_amd64.deb Size: 45536448 MD5sum: 8a95fdf09bc2b196405bda1a98dc724c SHA1: 94e4b91c4bc0d5598854b487e10bc5621a2a7779 SHA256: c13bec8fb6a4a678b9b0770aff492df584cbfc288fcc07a6372f6662c5a25bc8 Section: debug Priority: extra Homepage: http://www.valgrind.org/ Description: instrumentation framework for building dynamic analysis tools (debug) Valgrind is a system for debugging and profiling Linux programs. With its tool suite you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting and making your programs more stable. You can also perform detailed profiling to help speed up your programs and use Valgrind to build new tools. . This package provides the debug symbols for valgrind's tools and libraries. Package: valgrind-mpi Source: valgrind Version: 1:3.13.0-1vyatta2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 389 Depends: libc6 (>= 2.2.5), libopenmpi3, valgrind (= 1:3.13.0-1vyatta2) Recommends: gdb Filename: ./amd64/valgrind-mpi_3.13.0-1vyatta2_amd64.deb Size: 122540 MD5sum: 6eaca3933e0476e36b38e3b27ef51650 SHA1: 3137a130a9336c62831ddef261bfd96faaa7873b SHA256: 49837c11a2e37c38343a8f3ca767fe5ab6b2897ebe6c9e9c6e06e4af9d30f10e Section: devel Priority: optional Homepage: http://www.valgrind.org/ Description: instrumentation framework for building dynamic analysis tools (MPI module) Valgrind is a system for debugging and profiling Linux programs. With its tool suite you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting and making your programs more stable. You can also perform detailed profiling to help speed up your programs and use Valgrind to build new tools. . This package provides the "mpiwrap" library for debugging distributed-memory applications which use the MPI message passing standard. Package: vci-security-vpn-ipsec Source: vyatta-security-vpn Version: 2.12 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: python3, vyatta-security-vpn-ipsec-feature, deb-vci-helper Filename: ./amd64/vci-security-vpn-ipsec_2.12_amd64.deb Size: 7108 MD5sum: a85f919c68d05d2f8efba1c71f538ef6 SHA1: 1473bf7f1e579fff60ae08142b25196da2948849 SHA256: bcc2d1cf1e6bfaaeaaffb829e7b2c02436f189ee9be355d45309f7b398d3b54b Section: net Priority: optional Description: IPsec VCI Component Component to handle requests for IPsec features Package: vci-service-dns Source: vyatta-service-dns Version: 1.13 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5889 Depends: chvrf, ddclient, dnsmasq, systemd, deb-vci-helper, libc6 (>= 2.3.2) Breaks: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Replaces: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Filename: ./amd64/vci-service-dns_1.13_amd64.deb Size: 1681380 MD5sum: ff94ecff3787f9bc810625bd21527134 SHA1: 11e5b4f75160288cd29c6c6838ff401f7d2fe510 SHA256: dd58aa3ea296eb9c571eedded61342fb6868d3b33f6181ef75aaae48a3310dd3 Section: contrib/net Priority: optional Description: DNS VCI Component Component to handle requests for dns forwarding and dynamic dns Package: vci-tools Source: vyatta-component-infra Version: 4.11 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 4627 Depends: vyatta-vci-bus, libc6 (>= 2.3.2) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5) Filename: ./amd64/vci-tools_4.11_amd64.deb Size: 1317284 MD5sum: 346b4a4f23cfb96becb4e0864019bdd4 SHA1: 3369ceeb78cacc094e17f98fcba910c8b35c21c1 SHA256: 44a8fbee5a21095ec11e18998fbfc1b90473da7bc7ab436f7e5aa85bf4a85e4a Section: admin Priority: optional Description: Vyatta Component Infrastructure Tools Command line tools for interacting with the VCI bus Package: vcli Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: bash (>= 5~) | vyatta-bash (>= 1:4.4-1vyatta12), cli-shell-api, config-utils, vyatta-config-shell, vyatta-op-shell Filename: ./all/vcli_1.28.1_all.deb Size: 4300 MD5sum: f1395aa40c54f39f2cd61f417b3c4296 SHA1: 7edb3829951f1159c67f262e346885fb54e45dfc SHA256: c74f7560e56e8e9776e5dcc5e082bbe67faca5043adf4bc9de0477a04f66a6d2 Section: contrib/net Priority: optional Description: Scriptable vyatta like shell environment. This package provides a wrapper that allows writing shell scripts with Vyatta commands in them. Package: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 110 Depends: bmon (>= 3.5), iproute (>= 20120319-vyatta+1), iputils-arping, libconfig-tiny-perl, libdata-validate-ip-perl, libfile-remove-perl, libipc-system-simple-perl, libjson-perl, libmodule-load-conditional-perl, libvyatta-dataplane-perl, libvyatta-interface-perl, libvyatta-vplaned-perl, libsort-key-perl, netplug, vplane-controller (>= 1.2.0), vyatta-cfg (>= 0.104.32), vyatta-dataplane-cfg-affinity-1, vyatta-dataplane-cfg-npf-cfg-2, vyatta-dataplane-op-affinity-0, vyatta-dataplane-op-nd6-2, vyatta-dataplane-op-route-1, vyatta-interfaces-dataplane-rpc-v1-yang (>= 2.95), perl:any Breaks: vplane-routing (<= 1:10.11.9), vyatta-dataplane (<= 3.4.29) Filename: ./all/vplane-config_2.95_all.deb Size: 21836 MD5sum: e069e28cec5627ceaac4b2a56ee2a468 SHA1: 960d6d03b5cc85daa674a23f9c5b1d47917c6ba4 SHA256: 380f46b5fb8da5d4115a508d0e814788314020d3db953f4a75ba57c48b57e4f0 Section: contrib/net Priority: extra Description: vyatta dataplane config Vyatta configuration/operational commands for integrated dataplane service. Package: vplane-config-backend Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: libvyatta-vplaned-perl (>= 2.95), perl:any Filename: ./all/vplane-config-backend_2.95_all.deb Size: 9940 MD5sum: 493f37d244791e3d614bdf89e8778e70 SHA1: ef4b3ad55de9477e9157b5155d3add90ecdff39c SHA256: c360c2f4652ad8d01dafc3cc4c147b1203f118e42fbcc3e7b6247812e6be82d8 Section: contrib/net Priority: extra Description: Backend scripts dealing with configd. Package: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 158 Depends: perl:any, libreadonly-perl, libsnmp-perl, vplane-config, libvyatta-file-perl, libvyatta-dscp-perl, libvyatta-rate-perl, libvyatta-typechecker-perl, libvyatta-interface-perl, libvyatta-config-perl, libmodule-load-conditional-perl, vyatta-dataplane-cfg-qos-14, vyatta-dataplane-cfg-npf-cfg-2, vyatta-dataplane-op-npf-op-1, python3-vyatta-interfaces (>= 1.52), python3:any, python3-vyatta-cfgclient Conflicts: vyatta-cfg-firewall, vyatta-nat, vyatta-op-firewall Filename: ./all/vplane-config-npf_4.4.6_all.deb Size: 32544 MD5sum: 142a742655d427ac8a8792affa82ecda SHA1: 09555d6bc1790bf7044d8d143e6decd900d86633 SHA256: 92488e465d90d2095c342b20165d03c94c609c13c41e3c20f10559528bc0c353 Section: contrib/net Priority: optional Description: vyatta common firewall scripts Vyatta common scripts and libraries for firewall services Package: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 169 Depends: vplane-config (>= 1.1-1), vplane-config-npf (>= 0.4.0), libvyatta-ioctl-perl, libvyatta-interface-perl, libvyatta-file-perl, libvyatta-rate-perl, libvyatta-dscp-perl, libconfig-tiny-perl, vyatta-cfg, libjson-perl, configd (>= 1.6) | configd-trial (>= 1.6), vyatta-dataplane-op-qos-9, vyatta-dataplane-cfg-qos-16, vyatta-dataplane-op-gpc-1, python3 (>= 3.6), perl:any Filename: ./all/vplane-config-qos_6.0.9_all.deb Size: 33296 MD5sum: 15f3ce170a21950703e998e705e3b51c SHA1: 6ea55f352d693f7132817c4131b55b08945a061e SHA256: 34af33c13dc5e3e1d90a8e5db20783c2f687803107303598538bd57a77471e81 Section: contrib/net Priority: extra Description: vyatta dataplane QoS templates Vyatta configuration/operational commands for Quality Of Service on dataplane. Package: vplane-controller Version: 3.6.14 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 297 Depends: adduser, perl:any, libb64-0d (>= 1.2), libc6 (>= 2.14), libczmq4 (>= 4.0.0), libedit2 (>= 2.11-20080614-0), libinih1 (>= 40), libjson-c3 (>= 0.11), libmnl0 (>= 1.0.3-4~), libprotobuf-c1 (>= 1.0.1), libsystemd0, libvplaned1, libzmq5 (>= 3.2.3+dfsg), lsb-base (>= 3.0-6) Conflicts: vyatta-controller Breaks: vyatta-dataplane (<= 3.5.42), vyatta-routing (<= 1:10.11.9) Replaces: vyatta-controller Filename: ./amd64/vplane-controller_3.6.14_amd64.deb Size: 82976 MD5sum: 2a04129f5b39fbaeb7c32277e7be1baf SHA1: 9b1f15e7131ff5292228c84efb9b246be79d530b SHA256: 95876d52304fb9389b4af0c93633ed91266fb6c46073a0a731cc507176ccd991 Section: net Priority: optional Description: Vyatta dataplane controller Daemon for controlling Vyatta dataplane services. Package: vplane-controller-dbg Source: vplane-controller Version: 3.6.14 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 547 Depends: vplane-controller (= 3.6.14) Filename: ./amd64/vplane-controller-dbg_3.6.14_amd64.deb Size: 455520 MD5sum: 3bc72ff9dfbd77209379164064023db0 SHA1: 9e3bd7576cd2c86237886e547711af5d417b6293 SHA256: 83278e28877d6c26e966bac001e4bf56c4ebb0a5f36d2b48b7df7678e68b8acc Section: debug Priority: optional Description: Debugging symbols for vplane-controller Debugging symbols for the vplane-controller package. Build-Ids: 12b780ccdde191a881372f6e682f713c2ae0545f 2cd469d26ba5a420ec4f0008cde57248d95c41fe 474d770f5b540cbb0196f02330ecde2bdd441de6 60438ee9009c459bcd1e726a64c0a1e83d08a609 a17f32765d2fe579767caf2a77e30afe68121162 cb5297a2c9c4136786f26d21b1c95fabc669e2b9 e59893e2e1e3eb41d8d832bd69245958d3db2b3e Package: vrf-manager Version: 3.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: libvyatta-vrfmanager-perl, libvyatta-config-perl, linux-image-vrf, iproute2 (>= 4.10.0-1), perl:any Breaks: vrf-manager-upstream (<< 3.0) Replaces: vrf-manager-upstream (<< 3.0) Filename: ./all/vrf-manager_3.1_all.deb Size: 6520 MD5sum: a230bcf9d399927275c5a6477a89c631 SHA1: e856c3deaa391f33b16f08379235c17e7b2d3de0 SHA256: 1fca9c0695db8555037f9a5191fd072520a07c9f0cfb767b02e564d07023331b Section: contrib/perl Priority: extra Description: VRF Manager core and utilities This utility is used to manage and update VRFs in the system. Package: vyatta-base-systemd Source: vyatta-base Version: 1.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Filename: ./all/vyatta-base-systemd_1.10_all.deb Size: 3976 MD5sum: 80f389f473e0932b0404ddf7df25378d SHA1: 30ed003df3a5c526539e8a48ced57aac34122b51 SHA256: 3222b65244776132a46de7f3812e680ec352f70f5aaa3e3ad0ee0f76146a8d16 Section: admin Priority: optional Description: Vyatta specific systemd units A collection of Vyatta specific systemd units. Package: vyatta-bash Version: 1:6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 11 Depends: bash (>= 5~) Filename: ./all/vyatta-bash_6_all.deb Size: 2100 MD5sum: 518f1b331be93dd0af958672b6ac4977 SHA1: 476ea218c74d33b6eb814416faced16db970ec04 SHA256: 1314556b63cd886ac99ace49ba01eee0b5ee8ce05e037edb286ed4eb05f93357 Section: shells Priority: optional Description: Vyatta Shell based on GNU bash Vyatta Shell based on GNU Bourne Again SHell. . Bash is an sh-compatible command language interpreter that executes commands read from the standard input or from a file. Bash also incorporates useful features from the Korn and C shells (ksh and csh). . Bash is ultimately intended to be a conformant implementation of the IEEE POSIX Shell and Tools specification (IEEE Working Group 1003.2). . The Programmable Completion Code, by Ian Macdonald, is now found in the bash-completion package. Package: vyatta-bmc Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: python3, python3-vyatta-cfgclient, python3-vyatta-platform-detect, vyatta-cfg, systemd, vyatta-entity-sensor-subagent Filename: ./all/vyatta-bmc_0.12_all.deb Size: 6928 MD5sum: 6c5daca412f7cf0fb45670e212e229ec SHA1: 25d4692391573e387d65cb4eefc7e05186adcbf7 SHA256: 44e6552ed8a596ec4361efd5b7784e967794bdcdcd4c47cdeede0fd4350e9654 Section: admin Priority: optional Description: BMC utilities for vyatta Programs and system files for BMC configurations and operational states Package: vyatta-bmc-clock Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: systemd, ipmitool, ntp Filename: ./all/vyatta-bmc-clock_0.12_all.deb Size: 4180 MD5sum: 687bbcf8aae0d56f07a6328d2dcd2c6a SHA1: b6b8da4273d14d252064b08cf15bcbdf55ea40bd SHA256: b7ea137543f149d256a4a52d903b927590fec93005d79df22f2215ba4f55ed77 Section: admin Priority: optional Description: BMC clock synchroniziation Services and timer necessary to keep the BMC clock in synchronization with the host system clock. Package: vyatta-bridge-static-fdb-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-bridge (>= 2.13), vyatta-types-v1-yang, configd-v1-yang, vyatta-protocols-v1-yang, vyatta-protocols-static-v1-yang Filename: ./all/vyatta-bridge-static-fdb-v1-yang_2.13_all.deb Size: 4080 MD5sum: 8a7271430be694e44c633103c299b88b SHA1: a1a6535e3eb0b5cac703113142f0130e4170ad52 SHA256: 0a529e6ca7e4d7480bd9411b26ee7eb1e0c85724438245055dea105af66905f6 Section: contrib/admin Priority: optional Description: vyatta-bridge-static-fdb-v1 module The YANG module for vyatta-bridge-static-fdb-v1 Package: vyatta-cfg Version: 1.28.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 255 Depends: adduser, bsdutils (>= 1:2.13), cli-shell-api (>= 1.28.1), config-utils, libfile-sync-perl, libio-prompt-perl, libjson-perl, libvyatta-config-perl, libxml-xpath-perl, procps (>= 1:3.2.7-3), sed (>= 4.1.5), sysstat, vcli, vyatta-config-shell, vyatta-op-config-v1-yang, perl:any, libc6 (>= 2.15), libgcc1 (>= 1:3.0), libjansson4 (>= 2.3), libstdc++6 (>= 5.2), liburiparser1 (>= 0.6.0), libvyatta-util1 Filename: ./amd64/vyatta-cfg_1.28.1_amd64.deb Size: 82280 MD5sum: 2755e4647a0ee5e28ad11c9fe92d4b82 SHA1: f90425cf8f758fb4561e7f7cc0c3fd574bef2258 SHA256: 494fbeb10b9ba6e75c861ebb7deab4dd4bc41929195bc807e7f9d5a61b1b33de Section: contrib/net Priority: optional Description: Vyatta configuration system This package provides the Vyatta configuration system, including the base configuration templates and the config-mode CLI completion mechanism. Package: vyatta-cfg-default-minimal Source: vyatta-cfg-default Version: 3.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Conflicts: vyatta-cfg-default-common Replaces: vyatta-cfg-default-common Filename: ./all/vyatta-cfg-default-minimal_3.23_all.deb Size: 3572 MD5sum: 961e5b794274aae85c240c9c4c927abf SHA1: c656e90f18e6b04c4150775800d19c00e92d4854 SHA256: 1cc2fafcb41531ad1b31a8182f8d140322a903198b24950279db786d233e1b7d Section: contrib/net Priority: extra Description: Minimal Vyatta Network OS configuration Vyatta yang modules for base image. Minimal set of modules used in dataplane image and all other images. Package: vyatta-cfg-default-vcpe Source: vyatta-cfg-default Version: 3.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 71 Conflicts: vyatta-cfg-default-common Replaces: vyatta-cfg-default-common Filename: ./all/vyatta-cfg-default-vcpe_3.23_all.deb Size: 6868 MD5sum: 6091201119c6c31af025ed49d92aa5f1 SHA1: b325ab0f357d1e5c72564a48fa73222141ff0724 SHA256: c22db9ea337cd9c14b5e71bbb35390b480f3ca4279ec8b297f7972a14ee31ffa Section: contrib/net Priority: extra Description: Vyatta default packages for vCPE This package contains the CLI modules to control the features specific to vCPE Package: vyatta-cfg-default-vdr Source: vyatta-cfg-default Version: 3.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 61 Conflicts: vyatta-cfg-default-common Replaces: vyatta-cfg-default-common Filename: ./all/vyatta-cfg-default-vdr_3.23_all.deb Size: 5728 MD5sum: 4b402c48ff032fe29d7350d5fb95c16f SHA1: 8f118d31335e5d8241a0a10d75e2c1682a315c66 SHA256: 05a97bc3f63042b571e5ed6a0fe67bffa886730ebad5db296d8d30d06c437a2b Section: contrib/net Priority: extra Description: Vyatta default packages for VDR This package contains the CLI modules to control the features specific to VDR Package: vyatta-cfg-default-vdr-dp Source: vyatta-cfg-default Version: 3.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 54 Conflicts: vyatta-cfg-default-common Replaces: vyatta-cfg-default-common Filename: ./all/vyatta-cfg-default-vdr-dp_3.23_all.deb Size: 5072 MD5sum: 837cb7da97c5a98db19680ad524f57bb SHA1: 518386f4a7ca653a5d3943f023b08ef99a87af1b SHA256: 90316e03072cd92310bc1623467289d4c73381ba13c90d8836c5129294bc3779 Section: contrib/net Priority: extra Description: Vyatta default dataplane config Default config file for dataplane ISO Package: vyatta-cfg-default-vr Source: vyatta-cfg-default Version: 3.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 71 Conflicts: vyatta-cfg-default-common Replaces: vyatta-cfg-default-common Filename: ./all/vyatta-cfg-default-vr_3.23_all.deb Size: 6864 MD5sum: 6ef30d9270b5543ec90643b0e030a597 SHA1: 5b498aebf3214175f5aa6492a7a185837c2bc793 SHA256: fae23c6aa1658456be7b2f7f0cbd7f5822fcbd0bc46e8eacc559f4bbe226e2cb Section: contrib/net Priority: extra Description: Vyatta packages for VR This package contains the CLI modules to control the set of features specific to VR Package: vyatta-cfg-journalbeat Version: 6.8.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: chvrf, journalbeat (= 6.8.3-0vyatta2), python3, python3-configobj (>= 5.0.6), python3-vrfmanager, python3-vyatta-cfgclient, python3-yaml Filename: ./all/vyatta-cfg-journalbeat_6.8.3_all.deb Size: 4860 MD5sum: 97cbb9cbb285f5cae40b14bd6438cd95 SHA1: 649417212e68f3e9d8226df2b5e850f6d58a3a8c SHA256: 37d887c5f7f18e95e5fa27633a889b3ba24505a6a197788c2d3d48ca7f999968 Section: utils Priority: optional Description: Config scripts for Journalbeat in vRouter The configuration scripts required to convert the Vyatta YANG Data Model for Journalbeat into a YAML configuration format used by Journalbeat. Package: vyatta-cfg-system Version: 2.34.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: vyatta-interfaces-erspan-v1-yang, vyatta-interfaces-loopback-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-security-ssh-known-hosts-v1-yang, vyatta-service-dns-v1-yang, vyatta-service-snmp-v1-yang, vyatta-service-ssh, vyatta-service-ssh-v1-yang, vyatta-service-telnet-v1-yang, vyatta-system-login-v1-yang, vyatta-system-misc-v1-yang, vyatta-system-network-v1-yang, vyatta-system-package-v1-yang, vyatta-system-syslog-v1-yang, vyatta-system-time-v1-yang Suggests: dialog, ncurses-bin (>= 5.5-5) Filename: ./amd64/vyatta-cfg-system_2.34.2_amd64.deb Size: 5128 MD5sum: 689d96ba5bc4a653f3125b9e0056c0be SHA1: 9174375fa3dffc6f1c47e11334434c8996c0be81 SHA256: eecaa3887f984c876dba5564b4c920f70007567a81af7552be127ca8d2750923 Section: contrib/net Priority: optional Description: Vyatta system-level configuration (meta-package) Vyatta system-level configuration utiliites, templates and scripts. Package: vyatta-config-mgmt Version: 0.57.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 79 Depends: cli-shell-api, config-utils, libsort-versions-perl, liburi-perl, libvyatta-config-perl, libvyatta-interface-perl, libvyatta-misc-perl, logrotate, perl, python3, python3-lib-vyatta-config-mgmt, vyatta-curl-wrapper (>= 0.6), perl:any Recommends: configd Filename: ./all/vyatta-config-mgmt_0.57.5_all.deb Size: 13700 MD5sum: ce681dd32ada42330d947d6165c69e4c SHA1: 11f6df3757ce47c59ec11f4ffd30546282de810a SHA256: 007ff3d302d3c31d2a2b206a8bb3b1adfc38407a76e1424e453ffc7721f29679 Section: contrib/net Priority: optional Description: Vyatta commands for config-mgmt Vyatta configuration/operational templates and scripts for the config management system. Package: vyatta-config-migrate Version: 0.16 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 99 Depends: perl (>= 5.8.8), procps (>= 1:3.2.7-3), vyatta-cfg Filename: ./all/vyatta-config-migrate_0.16_all.deb Size: 14448 MD5sum: dde8a14106425e10ad46ebae58a3b81c SHA1: a90e742c460859514e5926f960ebdce5ae7d65ce SHA256: ba994b7656ebf8e25e63693a9170c85bd1e9729adec9ec0e4670485eedcd188a Section: contrib/net Priority: extra Description: Vyatta configuration migration Vyatta configuration migration scripts. Package: vyatta-config-rollback-v1-yang Source: vyatta-config-mgmt Version: 0.57.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: ietf-yang-types-yang Filename: ./all/vyatta-config-rollback-v1-yang_0.57.5_all.deb Size: 3744 MD5sum: f4f0dac8468a028b33d34fc452df618c SHA1: cb349a4bbf76fe1b1829bfb57340c210ca4c49ca SHA256: 2d47d1f3516c7033554cddce03684a514452303907d28f13ac5022e1edceead9 Section: contrib/admin Priority: optional Description: vyatta-config-rollback-v1 module The YANG module for vyatta-config-rollback-v1 Package: vyatta-config-rollback-vci Source: vyatta-config-mgmt Version: 0.57.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: ephemerad, vyatta-config-rollback-v1-yang, deb-vci-helper Filename: ./all/vyatta-config-rollback-vci_0.57.5_all.deb Size: 4408 MD5sum: d161933e2a088b8b6a8746626a03badd SHA1: 257a5db94bbc6d363b37e79a522d8a51d1a4cb12 SHA256: 71ce2071d0c65590b0a408899b2011115ecced8a67e82e17b9e47ef6b14d7c14 Section: contrib/admin Priority: optional Description: Configuration rollback VCI component The ephemeral VCI component for config rollback Package: vyatta-config-shell Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: bash (>= 5~) | vyatta-bash (>= 1:4.4-1vyatta12), bash-completion, config-utils Recommends: configd Filename: ./all/vyatta-config-shell_1.28.1_all.deb Size: 7536 MD5sum: de72753e6bfb1a9e12782cedbf7b9b55 SHA1: d6ba337da201699a4309887053998ee6b41c5dbf SHA256: 9a5ea90212a81e7ec7cfcd0711191fad51c22a699200cd33ee9b220ddaded3c8 Section: contrib/net Priority: optional Description: Configuration mode CLI This package provides the CLI for the configuration mode shell Package: vyatta-cpu-shield Version: 0.2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: python3:any (>= 3.2~), python3-vplaned, python3-vyatta-cfgclient Filename: ./all/vyatta-cpu-shield_0.2.12_all.deb Size: 7632 MD5sum: 2e1eac3a3e6f0a2f6be90bfcaf7c12d3 SHA1: f6f61ee465990bcc96054e649301556324c286fc SHA256: 3b5240a5052a3173c5f6818555d7f266088834dbdcac2453ee3f60ece1982137 Section: contrib/net Priority: extra Description: Vyatta defaults This package contains cpu isolation facilities Package: vyatta-crypto-v1-yang Source: vyatta-security-crypto Version: 1.0 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Filename: ./all/vyatta-crypto-v1-yang_1.0_all.deb Size: 3556 MD5sum: 0638077529b1e0388b1bc46091bec901 SHA1: eef99dffe3520fefcdadea568e2987717488f514 SHA256: 723f219553f5051059d5571d5ff5d4c69dfa75f2d274f49d0486904f5ccf9163 Section: admin Priority: optional Description: vyatta-crypto-v1 module The YANG module for vyatta-crypto-v1 Package: vyatta-curl-wrapper Version: 0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 14 Depends: curl, curl-alternative, libipc-run3-perl, libtry-tiny-perl, perl:any Filename: ./all/vyatta-curl-wrapper_0.9_all.deb Size: 3280 MD5sum: 03816fa981836da5bd9f55f548a54930 SHA1: 9af56a8fa4295808e412bf991823118879559df9 SHA256: 4f9e705e7189126adfbce4d80088d2d583f912fca8c38fd423736ff544e9f8eb Section: contrib/net Priority: extra Description: Curl wrapper for fetching or pushing URLs on a vrouter. Adds a vyatta-curl-wrapper update-alternatives implementation for curl. Package: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 12890 Depends: adduser, dmidecode, libconfig-tiny-perl, libfile-slurp-perl, librte-meta-allpmds, lsb-base (>= 3.0-6), mstflint, rsyslog, rte-acl-rebuild-support, rte-acl-rcu-qsbr-dq-support, vyatta-cpu-shield (>> 0.2.6), vyatta-platform-util, libvyatta-vplane, perl:any, libc6 (>= 2.17), libcap2 (>= 1:2.10), libczmq4 (>= 3.0.2), libinih1 (>= 40), libmnl0 (>= 1.0.3-4~), libndpi3.4 (>= 3.4), libosip2-11, libpcap0.8 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), librte-acl20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-ip-frag20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-pmd-bond20.0 (>= 19.11), librte-pmd-vhost20.0 (>= 19.11), librte-rcu0.200, librte-ring20.0 (>= 19.11), librte-sched20.0 (>= 19.11.4-0vyatta20), librte-timer20.0 (>= 19.11), libssl1.1 (>= 1.1.0), libsystemd0, liburcu6 (>= 0.10.0), libvyatta-dpdk-swport1 (>= 0.1.21), libvyatta-jsonw1, libzmq5 (>= 3.2.3+dfsg) Recommends: dpdk-modules Breaks: vplane-controller (<< 3.6.8), vyatta-poe (<< 0.3), vyatta-service-portmonitor-v1-yang (<< 3.8) Provides: fal-acl, fal-acl-commit, fal-acl-rule-no, fal-backplane, fal-bfd-hw, fal-bfd-hw-mode, fal-bfd-hw-nego, fal-bfd-max-interval-cnt, fal-bfd-sess-id, fal-bfd-session-dump, fal-br-vlan-set-empty, fal-br-walk-neigh, fal-buffer-errors, fal-cmd-ret, fal-cpp-pim-ip-mc, fal-deferred-free, fal-ipmc, fal-l2-upd-port-status, fal-lag, fal-mac-limit, fal-mirror-vlan, fal-neigh-rtr-intf-obj, fal-nh-router-intf, fal-packet-capture, fal-pause, fal-policer-clear-stats, fal-port-attr-hw-mirroring, fal-ptp, fal-ptp-additional-path, fal-ptp-g8275p1, fal-ptp-g8275p2, fal-ptp-peer-resolution, fal-qos-dscp-egressmap, fal-qos-egressmap, fal-qos-hw-info, fal-qos-mark-map-dp, fal-qos-queue-designation, fal-ret-plugin-consumed, fal-rif-stats, fal-route-vrf-obj, fal-route-walk, fal-router-interface, fal-synce, fal-tun, fal-tun-dscp, fal-vlan-feat-create Filename: ./amd64/vyatta-dataplane_3.12.54_amd64.deb Size: 1496544 MD5sum: 026b8fd545abbb61e2ac2e88ffafc1d1 SHA1: 78770ca0c853dd2235272525b43af551a7fca3af SHA256: e14a80325627f8e8ba544652305ae4b1f810afdcd6145e2f01e7f2fd4ba2cb23 Section: non-free/net Priority: optional Description: Vyatta optimized dataplane Vyatta dataplane is the set of tools to provide performance optimized routing and forwarding. It supports IPv4, IPv6, firewalling, bridging and more. Package: vyatta-dataplane-dbgsym Source: vyatta-dataplane Version: 3.12.54 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58000 Depends: vyatta-dataplane (= 3.12.54) Filename: ./amd64/vyatta-dataplane-dbgsym_3.12.54_amd64.deb Size: 9457540 MD5sum: 7c967874fac94178833379843603d2da SHA1: 942125c90f5989e558e31d07113bc1a6fad79566 SHA256: f168fead40e6ad91a9e024de574490c5e6bc5dce61aacfb38f84b40169dccdda Section: non-free/debug Priority: optional Description: debug symbols for vyatta-dataplane Build-Ids: 8b6560a1c78f3a0a6997f2e19e5aad5a032377a6 Package: vyatta-dataplane-dev Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 242 Depends: check, libdpdk-dev (>= 19.11.4-0vyatta16), libjson-c-dev, libvyattafal-dev, libvyatta-dataplane-proto-dev, libprotobuf-c-dev, libvyatta-jsonw1 (= 3.12.54) Provides: dp-pktmbuf-set-vrf, dp-session-pack-protobuf Filename: ./amd64/vyatta-dataplane-dev_3.12.54_amd64.deb Size: 77504 MD5sum: 5160d97578213acf68e32b848eca8212 SHA1: 6b881876e0572603d5388f89c8b93f3371f1f2de SHA256: 44eac01381d3c4671d18f72a8eadb68c4ce47f6d978d2c9d6529234ef776f683 Section: non-free/devel Priority: optional Description: Vyatta dataplane pipeline node build support Set of headers required for dataplane compilation Package: vyatta-dataplane-protocols-versions Source: vyatta-dataplane Version: 3.12.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 65 Provides: vyatta-dataplane-cfg-address-0, vyatta-dataplane-cfg-affinity-0, vyatta-dataplane-cfg-affinity-1, vyatta-dataplane-cfg-backplane-0, vyatta-dataplane-cfg-bridge-link-0, vyatta-dataplane-cfg-cgn-cfg-0, vyatta-dataplane-cfg-ecmp-0, vyatta-dataplane-cfg-ip4-0, vyatta-dataplane-cfg-ipsec-0, vyatta-dataplane-cfg-l2tp--0, vyatta-dataplane-cfg-l2tpeth-0, vyatta-dataplane-cfg-link-0, vyatta-dataplane-cfg-mode-0, vyatta-dataplane-cfg-mpls-0, vyatta-dataplane-cfg-mstp-0, vyatta-dataplane-cfg-nat-cfg-0, vyatta-dataplane-cfg-neigh-0, vyatta-dataplane-cfg-netconf-0, vyatta-dataplane-cfg-npf-cfg-2, vyatta-dataplane-cfg-pathmonitor-0, vyatta-dataplane-cfg-pb-vyatta:pppoe-0, vyatta-dataplane-cfg-pb-vyatta:lag-0, vyatta-dataplane-cfg-pb-vyatta:xconnect-0, vyatta-dataplane-cfg-pb-vyatta:nd6-0, vyatta-dataplane-cfg-pb-vyatta:synce-0, vyatta-dataplane-cfg-pb-vyatta:cpp-rate-limiter-cfg-0, vyatta-dataplane-cfg-pb-vyatta:tcp-mss-0, vyatta-dataplane-cfg-pb-vyatta:maclimit-0, vyatta-dataplane-cfg-pb-vyatta:speed-0, vyatta-dataplane-cfg-pb-vyatta:crypto-policy-0, vyatta-dataplane-cfg-pb-vyatta:feature-affinity-0, vyatta-dataplane-cfg-pb-vyatta:arp-0, vyatta-dataplane-cfg-pb-vyatta:gpc-config-0, vyatta-dataplane-cfg-pb-vyatta:pause-0, vyatta-dataplane-cfg-pb-vyatta:vfp-set-0, vyatta-dataplane-cfg-pb-vyatta:ip6-0, vyatta-dataplane-cfg-pb-vyatta:breakout-0, vyatta-dataplane-cfg-pb-vyatta:pipeline-stats-0, vyatta-dataplane-cfg-pb-vyatta:garp-0, vyatta-dataplane-cfg-pl-framework-0, vyatta-dataplane-cfg-pl-npf-op-0, vyatta-dataplane-cfg-pl-pppoe-0, vyatta-dataplane-cfg-pl-show-0, vyatta-dataplane-cfg-pl-xconnect-0, vyatta-dataplane-cfg-poe-0, vyatta-dataplane-cfg-portmonitor-0, vyatta-dataplane-cfg-portmonitor-1, vyatta-dataplane-cfg-protobuf-0, vyatta-dataplane-cfg-ptp-0, vyatta-dataplane-cfg-qos-14, vyatta-dataplane-cfg-qos-15, vyatta-dataplane-cfg-qos-16, vyatta-dataplane-cfg-route-0, vyatta-dataplane-cfg-saxfrm-0, vyatta-dataplane-cfg-session-cfg-0, vyatta-dataplane-cfg-storm-ctl-3, vyatta-dataplane-cfg-switchport-0, vyatta-dataplane-cfg-tablemap-0, vyatta-dataplane-cfg-tc-chain-0, vyatta-dataplane-cfg-tc-filter-0, vyatta-dataplane-cfg-tc-qdisc-0, vyatta-dataplane-cfg-team-0, vyatta-dataplane-cfg-tracker-ut-0, vyatta-dataplane-cfg-tunnel-0, vyatta-dataplane-cfg-vfp-0, vyatta-dataplane-cfg-vhost-1, vyatta-dataplane-cfg-vhost-client-0, vyatta-dataplane-cfg-vhost-client-1, vyatta-dataplane-cfg-vhost-client-2, vyatta-dataplane-cfg-vhost-client-3, vyatta-dataplane-cfg-vplane-0, vyatta-dataplane-cfg-vrf-0, vyatta-dataplane-cfg-vxlan-0, vyatta-dataplane-cfg-xfrm-0, vyatta-dataplane-op-affinity-0, vyatta-dataplane-op-app-op-0, vyatta-dataplane-op-arp-0, vyatta-dataplane-op-arp-1, vyatta-dataplane-op-backplane-0, vyatta-dataplane-op-bridge-0, vyatta-dataplane-op-capture-0, vyatta-dataplane-op-cgn-op-0, vyatta-dataplane-op-cgn-ut-0, vyatta-dataplane-op-cpp-rl-op-0, vyatta-dataplane-op-cpu-0, vyatta-dataplane-op-debug-0, vyatta-dataplane-op-ecmp-0, vyatta-dataplane-op-fal-0, vyatta-dataplane-op-feat-plugin-0, vyatta-dataplane-op-gpc-1, vyatta-dataplane-op-gre-0, vyatta-dataplane-op-help-0, vyatta-dataplane-op-hotplug-0, vyatta-dataplane-op-ifconfig-0, vyatta-dataplane-op-ifconfig-1, vyatta-dataplane-op-ifconfig-2, vyatta-dataplane-op-ifconfig-3, vyatta-dataplane-op-incomplete-0, vyatta-dataplane-op-ipsec-0, vyatta-dataplane-op-l2tpeth-0, vyatta-dataplane-op-lag-0, vyatta-dataplane-op-led-0, vyatta-dataplane-op-local-0, vyatta-dataplane-op-log-0, vyatta-dataplane-op-mac-limit-0, vyatta-dataplane-op-main-0, vyatta-dataplane-op-memory-0, vyatta-dataplane-op-mode-0, vyatta-dataplane-op-mpls-0, vyatta-dataplane-op-mpls-1, vyatta-dataplane-op-mstp-op-0, vyatta-dataplane-op-mstp-ut-0, vyatta-dataplane-op-multicast-0, vyatta-dataplane-op-nat-op-0, vyatta-dataplane-op-nat-ut-0, vyatta-dataplane-op-nd6-2, vyatta-dataplane-op-netstat-0, vyatta-dataplane-op-npf-op-1, vyatta-dataplane-op-npf-ut-1, vyatta-dataplane-op-pathmonitor-1, vyatta-dataplane-op-pd-1, vyatta-dataplane-op-pipeline-0, vyatta-dataplane-op-poe-0, vyatta-dataplane-op-poe-ut-0, vyatta-dataplane-op-portmonitor-0, vyatta-dataplane-op-portmonitor-1, vyatta-dataplane-op-ptp-0, vyatta-dataplane-op-ptp-ut-0, vyatta-dataplane-op-qos-9, vyatta-dataplane-op-reset-0, vyatta-dataplane-op-ring-0, vyatta-dataplane-op-route-0, vyatta-dataplane-op-route-1, vyatta-dataplane-op-route6-0, vyatta-dataplane-op-rt-tracker-0, vyatta-dataplane-op-session-op-0, vyatta-dataplane-op-session-ut-0, vyatta-dataplane-op-slowpath-0, vyatta-dataplane-op-snmp-0, vyatta-dataplane-op-storm-ctl-2, vyatta-dataplane-op-switch-0, vyatta-dataplane-op-vhost-1, vyatta-dataplane-op-vhost-client-0, vyatta-dataplane-op-vhost-client-2, vyatta-dataplane-op-vlan-mod-0, vyatta-dataplane-op-vrf-0, vyatta-dataplane-op-vxlan-0 Filename: ./all/vyatta-dataplane-protocols-versions_3.12.54_all.deb Size: 43284 MD5sum: 4bbfdc0125df3efe97e63be7489aa261 SHA1: 20f06f78b3289834e6891f0a4ec4cabc4a358ca8 SHA256: 126e7e2d555960ec943eabd76b2c3c9b8d3286eddc369e87d0f6116f584f5c62 Section: non-free/net Priority: optional Description: dataplane runtime protocols versions tracking meta-package This meta-package will provide a virtual package for each of the runtime protocols spoken by vyatta-dataplane, including their versions. Package: vyatta-dataplane-routing-instance Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 77 Depends: vyatta-interfaces-dataplane-v1-yang (>= 2.95) Filename: ./all/vyatta-dataplane-routing-instance_2.95_all.deb Size: 8644 MD5sum: 5383016d9c88eefae9efe71f9a975ffe SHA1: 4b8d216985764d6db5b5a54ca1524b64fe87346b SHA256: 83759b14217d375242b678b270ac3de68bd476cb6018999015028b29fe969586 Section: contrib/net Priority: extra Description: vyatta dataplane routing-instance package Vyatta dataplane routing-instance specific template scripts. Package: vyatta-dataplane-sample-plugin Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 89 Depends: vyatta-dataplane | vyatta-dataplane-test, libc6 (>= 2.2.5) Filename: ./amd64/vyatta-dataplane-sample-plugin_3.12.54_amd64.deb Size: 47128 MD5sum: 562ae30d84c2ea0107c5490a981b5c6c SHA1: 9e5e7b4a684fa6c40df470351b764d83a4875ed6 SHA256: 794130d0137a3696dae91803d8212622668a173d329e40bb2e2598676aa26b6d Section: non-free/net Priority: optional Description: Vyatta dataplane sample plugin library A sample pipeline plugin for the Vyatta dataplane that illustrates how a plugin can work. Package: vyatta-dataplane-sample-plugin-dbgsym Source: vyatta-dataplane Version: 3.12.54 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 45 Depends: vyatta-dataplane-sample-plugin (= 3.12.54) Filename: ./amd64/vyatta-dataplane-sample-plugin-dbgsym_3.12.54_amd64.deb Size: 10676 MD5sum: 2dd695b43f5bddfe66f1d0886e45adff SHA1: 707fe97a79e2c8324b6735842a4cbc11f199cd5a SHA256: 3c34aff71e80df173bb4cc5652af32936061599d7b0598ca82472099ed2b9cc7 Section: non-free/debug Priority: optional Description: debug symbols for vyatta-dataplane-sample-plugin Build-Ids: e2194bfa866379934ec31a2680ac15dfa41fe0d4 Package: vyatta-dataplane-stats-npf-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: configd-v1-yang, vyatta-types-v1-yang, vplane-config-npf (= 4.4.6), vyatta-op-dataplane-stats-npf-v1-yang Filename: ./all/vyatta-dataplane-stats-npf-v1-yang_4.4.6_all.deb Size: 8628 MD5sum: c8e54571ce356b8896e0f07beee4c945 SHA1: 56694089805700ea9ebff0e5d82328612b5014cb SHA256: 89840aeef5a86d065061e1cbee6611e896fae86c3326f92b2d5f06321060a051 Section: contrib/net Priority: optional Description: RPC YANG for vyatta-dataplane-stats-npf The Vyatta RPC YANG for NPF dataplane statistics state Package: vyatta-dataplane-test Source: vyatta-dataplane Version: 3.12.54 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 22937 Depends: librte-meta-allpmds, libc6 (>= 2.14), libcap2 (>= 1:2.10), libczmq4 (>= 3.0.2), libinih1 (>= 40), libjson-c3 (>= 0.11), libmnl0 (>= 1.0.3-4~), libndpi3.4 (>= 3.4), libosip2-11, libprotobuf-c1 (>= 1.0.1), librte-acl20.0 (>= 19.11), librte-bus-vdev20.0 (>= 19.11), librte-cryptodev20.0 (>= 19.11), librte-eal20.0 (>= 19.11), librte-ethdev20.0 (>= 19.11), librte-hash20.0 (>= 19.11), librte-ip-frag20.0 (>= 19.11), librte-mbuf20.0 (>= 19.11), librte-mempool20.0 (>= 19.11), librte-meter20.0 (>= 19.11), librte-pci20.0 (>= 19.11), librte-pmd-bond20.0 (>= 19.11), librte-pmd-ring20.0 (>= 19.11), librte-pmd-vhost20.0 (>= 19.11), librte-rcu0.200, librte-ring20.0 (>= 19.11), librte-sched20.0 (>= 19.11.4-0vyatta20), librte-timer20.0 (>= 19.11), libssl1.1 (>= 1.1.0), libsubunit0, libsystemd0, liburcu6 (>= 0.10.0), libvyatta-dpdk-swport1 (>= 0.1.21), libvyatta-jsonw1, libzmq5 (>= 4.0.1+dfsg) Filename: ./amd64/vyatta-dataplane-test_3.12.54_amd64.deb Size: 1635388 MD5sum: 6febcc227eee2aedcd395721c929b299 SHA1: 11d0c67054d6b061e99532b087742f1cf4e8158a SHA256: 03dd5d00be2ab886ee9fe1035c7f7f70af5d9f8c72d37bddefca1be2a8eb367f Section: non-free/devel Priority: optional Description: Vyatta dataplane test binary A test binary used for running unit tests Package: vyatta-dataplane-test-dbgsym Source: vyatta-dataplane Version: 3.12.54 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 27714 Depends: vyatta-dataplane-test (= 3.12.54) Filename: ./amd64/vyatta-dataplane-test-dbgsym_3.12.54_amd64.deb Size: 5232544 MD5sum: 689874f95475fcf1781ef777a90d2868 SHA1: 51a43de9c3ee438bffceedce8d81cbb36240bcf2 SHA256: 359f493629ab801bfe4243ec68bb1f4e98828e01dbf5af8104b34cf4c6071e62 Section: non-free/debug Priority: optional Description: debug symbols for vyatta-dataplane-test Build-Ids: 581accbac1168fab2c62b49a0ed5c6c677345c6f f5ae1eed081163765999202e720429724fded999 Package: vyatta-debian-lldpd-config Version: 1.0.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Pre-Depends: lldpd Depends: adduser Filename: ./all/vyatta-debian-lldpd-config_1.0.6_all.deb Size: 2732 MD5sum: efccbebab5ecf731a05032a2eaf0913c SHA1: f3098f82fc6b33806c8713bc6cebd4c5971aafe5 SHA256: 75b5c67e71a5f3ad1661ecaeefdf0f3ae0bbf0f2fb5998912f23db814e2b2df7 Section: contrib/net Priority: optional Description: Vyatta changes to the Debian default configuration This package includes the Vyatta changes to the Debian default configuration. Those changes are performed duuring postinst only. The package itself is an empty package. Package: vyatta-debian-pam-configs-config Version: 1.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Pre-Depends: at, auditd, cron, openssh-server Filename: ./all/vyatta-debian-pam-configs-config_1.10_all.deb Size: 6856 MD5sum: f39b51690eda70c5c3f6ca6d911763e7 SHA1: be8994f4ad910aacd3ee6f78a4d6f70d355e5a83 SHA256: 9cfc685734722d6ccab7cdb9f13ffff2ebdf4f36093655f31d579ff070544c00 Section: contrib/net Priority: optional Description: Vyatta changes to the Debian default configuration This package includes the Vyatta changes to the Debian default configuration. Package: vyatta-debian-passwd-config Version: 1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Pre-Depends: passwd Filename: ./all/vyatta-debian-passwd-config_1.2_all.deb Size: 3180 MD5sum: aaa2a8f6efd74ed3da3dc816a4b86564 SHA1: 432b709238aee83f2ecea43b2a4a89510521da00 SHA256: 09e8ff4891050c01b5d841af4df76479f413cbfc587849434abbb37df0f5988b Section: contrib/net Priority: optional Description: Vyatta changes to the Debian default configuration This package includes the Vyatta changes to the Debian default configuration. Package: vyatta-debian-ssh-server-config Version: 1.4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 10 Depends: openssh-server Filename: ./all/vyatta-debian-ssh-server-config_1.4_all.deb Size: 2280 MD5sum: 815b9bd258cccee37671568f56518499 SHA1: 9ff80d9400e6e5fe2d20a1fa64caa6a31478bfb0 SHA256: 22b36fc9de492aa8b2c48b8dd953f53ce3c0c242261c8252bd11f7af7926c72e Section: contrib/net Priority: extra Description: Vyatta changes to the Debian default configuration This package includes the Vyatta changes to the Debian default configuration. Package: vyatta-debian-system-config Version: 1.21 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: adduser, apt, auditd, ddclient, dnsmasq, ipvsadm, isc-dhcp-relay, isc-dhcp-server, man-db, ntp, radvd, rsyslog, snmpd, sudo, systemd, udev Conflicts: diverts-usr++lib++tmpfiles.d++systemd.conf, diverts-usr++lib++tmpfiles.d++var.conf Provides: diverts-usr++lib++tmpfiles.d++systemd.conf, diverts-usr++lib++tmpfiles.d++var.conf Filename: ./all/vyatta-debian-system-config_1.21_all.deb Size: 6008 MD5sum: 68be0aaabbd84340c5868714173c4f3a SHA1: 5242fee186bdeb7f7cc3bb25bf00ce292dd3bbef SHA256: d73d846b1aec1624ec0953f86f363875e6273f2aaae32e9358afcd24646d0374 Section: contrib/net Priority: extra Description: Vyatta changes to the Debian default configuration This package includes the Vyatta changes to the Debian default configuration. Package: vyatta-debian-systemd-config Version: 5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 12 Pre-Depends: systemd Depends: vyatta-debian-system-config (>= 1.8) Filename: ./all/vyatta-debian-systemd-config_5_all.deb Size: 1980 MD5sum: ec571883c6a0536e10c52ae9826647a0 SHA1: 99e4531ead8e06da00e4c7e47e1a9bffb5fb71f8 SHA256: 66afc0cf869847459bf470e9c3d09468ac7b980bff684b7e4617745161d172d7 Section: contrib/net Priority: extra Description: Vyatta changes to the Debian default configuration This package includes the Vyatta changes to the Debian default configuration. Package: vyatta-debug Version: 0.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8 Depends: cscope, dpkg-dev, emacs-nox | emacs23-nox, gdb, libc6-dbg, libczmq-dbg, libstdc++6-7-dbg | libstdc++6-6-dbg | libstdc++6-5-dbg | libstdc++6-4.9-dbg | libstdc++6-4.8-dbg, libzmq5-dbg | libzmq3-dbg, mgen, strace, valgrind, vim Filename: ./amd64/vyatta-debug_0.6_amd64.deb Size: 1848 MD5sum: 2544812770f82ed4d0fd9a70e8b6bb63 SHA1: a6b193edfa11c468922968190c40ba89ca8d5269 SHA256: cc1b9d83c6c5c10ebcd064ec0a9e9d298c658f6384d36f22403e23094f5deb58 Section: debug Priority: extra Description: Debug Utils This metapackage depends on common libraries and debug utilities such as gdb and valgrind. Package: vyatta-debug-controller Source: vyatta-debug Version: 0.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8 Depends: libjson-c3-dbgsym | libjson-c2-dbg | libc6-dbg, libmnl0-dbgsym | libc6-dbg, vplane-controller-dbg, vyatta-debug Filename: ./amd64/vyatta-debug-controller_0.6_amd64.deb Size: 1804 MD5sum: 55b99555e7a1e6730f678bb6f4bef2a1 SHA1: 02c6c2ebc8e1de594b18e3e09a0a69e1ffb8cfb2 SHA256: 077abf97b5e5aa6338080b6d7d4ea276798ac2411207413498067eda37e23796 Section: debug Priority: extra Description: Debug metapackage for controller This metapackage depends on the debugging symbols for the controller and for the libraries used by it. Package: vyatta-debug-dataplane Source: vyatta-debug Version: 0.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8 Depends: libjson-c3-dbgsym | libjson-c2-dbg | libc6-dbg, libmnl0-dbgsym | libc6-dbg, liburcu4-dbgsym | libc6-dbg, libfal-bcm1-dbgsym, libfal-mvl1-dbgsym, libvyatta-dpdk-swport1-dbgsym, vyatta-dataplane-dbg, vyatta-debug Filename: ./amd64/vyatta-debug-dataplane_0.6_amd64.deb Size: 1844 MD5sum: 0f590994ce400a41f3a6de24402adbd3 SHA1: e4673daef3a56dd9bace0d361287976b44db3746 SHA256: e7c75d7ac988be1d61168c8aecec8fa0c73e1da28402559afff6a6d7e61a6871 Section: debug Priority: extra Description: Debug metapackage for dataplane This metapackage depends on the debugging symbols for the dataplane and for the libraries used by it. Package: vyatta-debug-kernel Source: vyatta-debug Version: 0.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8 Depends: linux-image-vyatta-amd64-dbgsym Filename: ./amd64/vyatta-debug-kernel_0.6_amd64.deb Size: 1768 MD5sum: 65f4d41ad17c4c170b1d476f4cc07df1 SHA1: 6994daff152984dd497587958cc98d1a17400e0b SHA256: cfc375aed2b4431c68e2aa897e3339d9fb049729b3ae17afc613a66f70224bda Section: debug Priority: extra Description: Debug metapackage for kernel This metapackage depends on the debugging symbols for the kernel. Package: vyatta-debug-routing Source: vyatta-debug Version: 0.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 8 Depends: vyatta-debug, vyatta-routing-dbg Filename: ./amd64/vyatta-debug-routing_0.6_amd64.deb Size: 1784 MD5sum: 3f645e1b43c0a4548e34505d526cc861 SHA1: af546f930616f883cc402053b3372db1a8ade8b7 SHA256: 3d9de60e2eb92ed2ab95d36fc3b691b9014424f95ac0b99b3b3c94f873267316 Section: debug Priority: extra Description: Debug metapackage for routing This metapackage depends on the debugging symbols for the routing stack and for the libraries used by it. Package: vyatta-demo-hardware-diagnostics Source: vyatta-hwdiag Version: 0.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Filename: ./all/vyatta-demo-hardware-diagnostics_0.5_all.deb Size: 2928 MD5sum: 8b11f2269af0aadf423ce8b746a5dcc9 SHA1: 1cfebf1682f1262bd2c0c471562c50faa9e4a3e3 SHA256: 0c36e12c4e423eb98484fccdb7123af601987d264a0e3cb38a5ef598e13b0805 Section: contrib/net Priority: optional Description: Provides a imple hardware diagnotics module A demo hardware diagnotics module for testing Package: vyatta-dhcp-client-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-service-dhcp-client (= 0.23), configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang Filename: ./all/vyatta-dhcp-client-v1-yang_0.23_all.deb Size: 3792 MD5sum: 77df027f876962fb5d4abf697475f90b SHA1: 96a8ce208a22235b4c514f31ae4951be8b930ab1 SHA256: 08b6bafd8e0006a10011e9705d6126877359121e6a1ed47a05f4638119302d7c Section: contrib/admin Priority: optional Description: vyatta-dhcp-client-v1 module The YANG module for vyatta-dhcp-client-v1 Package: vyatta-dhcp-client-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-dhcp-client (= 0.23), configd-yang, vyatta-interfaces-yang, vyatta-interfaces-bridge-yang, vyatta-interfaces-dataplane-yang, vyatta-interfaces-bonding-yang Filename: ./all/vyatta-dhcp-client-yang_0.23_all.deb Size: 3872 MD5sum: 2ebc3425d27253977a568b316f5c0a60 SHA1: c8bf53f5fa094349b95bfa861ff5c1cdeb20b0ab SHA256: b8e83b66fd188da166f50a5bf619b845fccd513cbfbfec45aae2b0cddb07f35e Section: contrib/admin Priority: optional Description: vyatta-dhcp-client module The YANG module for vyatta-dhcp-client Package: vyatta-dhcpv6-client-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-service-dhcp-client (= 0.23), configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang Filename: ./all/vyatta-dhcpv6-client-v1-yang_0.23_all.deb Size: 3820 MD5sum: 213c724b04c1d9eefa7d602a978b863a SHA1: eb4610125cb74c71a73ed7022464a3001477a389 SHA256: 69dff26f0b8f3f715d9fa58edd9cffa1001975f5494592cb3cf01131e146ca3d Section: contrib/admin Priority: optional Description: vyatta-dhcpv6-client-v1 module The YANG module for vyatta-dhcpv6-client-v1 Package: vyatta-dhcpv6-client-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-dhcp-client (= 0.23), configd-yang, vyatta-interfaces-yang, vyatta-interfaces-bridge-yang, vyatta-interfaces-dataplane-yang, vyatta-interfaces-bonding-yang Filename: ./all/vyatta-dhcpv6-client-yang_0.23_all.deb Size: 3900 MD5sum: 4b432901e6c586dc55e6db8518fa2513 SHA1: 456ddfa22c012593abe29610ba08cd38f7ead976 SHA256: b42d2e245498315b69ca7d15af610920613f94860456809abcd75ce6639822b2 Section: contrib/admin Priority: optional Description: vyatta-dhcpv6-client module The YANG module for vyatta-dhcpv6-client Package: vyatta-dpi-application-names-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 445 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-dpi-application-names-v1-yang_2.17_all.deb Size: 77136 MD5sum: fbe658ab05ea1f9047aa2673e1a42918 SHA1: 9c5435bdfa7711ec96a000dfdeba702e0bc2414a SHA256: 8beb378450095217ddfa64de288147837e59907ba60ef4a0ebd6b15ae7f0165c Section: contrib/admin Priority: optional Description: application name yang definitions The Vyatta DPI application name YANG definitions Package: vyatta-dpi-application-types-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-dpi-application-types-v1-yang_2.17_all.deb Size: 3968 MD5sum: 0fdfb6988afb568a66f928c96cce9bf5 SHA1: 59cd9d3a490c8a5245f4ff26c8d564915e052498 SHA256: 221f1091c0db466092dbc95888fa19c2b79e66654e0b8e9280860f044bc30eae Section: contrib/admin Priority: optional Description: application type yang definitions The Vyatta DPI application type YANG definitions Package: vyatta-dpi-user-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: configd-v1-yang, vyatta-security-v1-yang, vyatta-security-application-v1-yang, vyatta-services-v1-yang, vyatta-service-application-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, vyatta-resource-group-application-v1-yang Filename: ./all/vyatta-dpi-user-v1-yang_2.17_all.deb Size: 3872 MD5sum: 6666057e40f00f99f012841b3915f558 SHA1: f4267d96e05cf73127204aae068a3f4975beb9cb SHA256: 1b79f920947ad369d4ed2e72b9234aaa8b31371b2571116aa0727161f3f2ea04 Section: contrib/admin Priority: optional Description: config yang for user-defined DPI The Vyatta configuration YANG for user-defined DPI Package: vyatta-dpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: configd-v1-yang, vyatta-dpi-application-names-v1-yang, vyatta-dpi-application-types-v1-yang Filename: ./all/vyatta-dpi-v1-yang_2.17_all.deb Size: 5216 MD5sum: 18cf2b7698442b270a0609a0463a89dd SHA1: 0878ce604b771bfd2d7924a5ef1ca586dacdc64c SHA256: e20722e553b1f417c149275a742b8cb135acf00c99553503c369fd096409c88b Section: contrib/admin Priority: optional Description: config and op-mode yang for DPI The Vyatta configuration and op-mode YANG for DPI Package: vyatta-dscp-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: ietf-inet-types-yang, configd-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./all/vyatta-dscp-v1-yang_1.28.1_all.deb Size: 4492 MD5sum: cae8a96c310982c8d39e8c0d693d7ce7 SHA1: 7019bde98d3841cfad28e2175e7eb06faa8950fc SHA256: 3097ad20e09755f1f5d1e77e0955fe0d2ab704ddf852f8782fd2803a30cd02b1 Section: contrib/net Priority: optional Description: vyatta-dscp-v1 module The YANG module for vyatta-dscp-v1 Package: vyatta-entity-sensor-subagent Source: vyatta-service-snmp Version: 0.47 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 56 Depends: perl:any, libc6 (>= 2.4), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg) Filename: ./amd64/vyatta-entity-sensor-subagent_0.47_amd64.deb Size: 12824 MD5sum: 5e1c5bd674773ba903bcae77ec699165 SHA1: 007ea5e2483f27b59a0747a6a1be580f9457835e SHA256: fa7b69dbe84c3c86f3c501b3a1c2c8db5f35f0ff0b461e7c4a2f65268d9845ac Section: contrib/net Priority: optional Description: vyatta-entity-sensor_subagent module SNMP subagent for sending Entity Sensor traps Package: vyatta-entity-sensor-subagent-dbgsym Source: vyatta-service-snmp Version: 0.47 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-entity-sensor-subagent (= 0.47) Filename: ./amd64/vyatta-entity-sensor-subagent-dbgsym_0.47_amd64.deb Size: 10852 MD5sum: 684cc23c255a86a1883cbc2b6b60186e SHA1: ad8be2b5d797cdd4b5fb6c24550dab52e905a5e3 SHA256: 50b58423839f02e4eb721aadaf38c765fd4c64a253905d40702a6ceeaf28c347 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-entity-sensor-subagent Build-Ids: 2cc716674a37402e14cd81e65492f8c1d13d5d78 Package: vyatta-frr-vci Source: vyatta-protocols-frr Version: 1.15.3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5348 Pre-Depends: adduser Depends: frr-pythontools (>= 7.3.1-0vyatta3), python3 (>= 3.6), deb-vci-helper, libc6 (>= 2.3.2) Conflicts: vyatta-bgp-vci, vyatta-isis-vci, vyatta-ospf-vci, vyatta-policy-route-vci, vyatta-rib-vci Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-hashicorp-errwrap (= 1.0.0-1), golang-github-hashicorp-go-multierror (= 1.0.0-1), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-go.crypto (= 1:0.0~git20181203.505ab14-1), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), golang-logrus (= 1.3.0-1), vyatta-component-infra (= 4.11), vyatta-protocols-common (= 1.15.1) Filename: ./amd64/vyatta-frr-vci_1.15.3_amd64.deb Size: 1484800 MD5sum: d1a665af8c4655d1d01270dd819284ff SHA1: d5c0ed74c84a7b41049916214d7ec8e823fcff80 SHA256: 48dc773556e1b225aa6fe2161a3c8cf0cc51c48f203a5e29d1b5f98c5044bb1e Section: contrib/net Priority: optional Description: FRR Service Service for FRR using the Vyatta Component Infrastructure Package: vyatta-fw-types-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-types-v1-yang, configd-v1-yang Filename: ./all/vyatta-fw-types-v1-yang_4.4.6_all.deb Size: 9588 MD5sum: 282d3ff0da92790786859892ebbd2b27 SHA1: 0e21026d36b1f5afc7fc3f34d14044438dd66d62 SHA256: 8716d35b5a09e508cd7a84eb71783f8633296ad0fd40238076e5a98d24359188 Section: contrib/net Priority: optional Description: vyatta firewall yang types YANG modules for common types used by firewall-related Vyatta YANG files Package: vyatta-hardware-binding-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: configd-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-hardware-binding-v1-yang_2.95_all.deb Size: 7800 MD5sum: 6023c934e413c757c0286dd192559d55 SHA1: 0dca4eab2616eb5bd4278c73617e36d7817ee5da SHA256: d77081f5d146642b4870315de95fe2870b52fae15c9670b834cf967351257958 Section: contrib/net Priority: extra Description: vyatta hardware binding yang package Vyatta dataplane interface hardware binding specific yang file and related template scripts. Package: vyatta-hotplug Version: 0.1.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-dataplane, libvyatta-dataplane-perl | vplane-config, libconfig-tiny-perl Filename: ./all/vyatta-hotplug_0.1.11_all.deb Size: 2852 MD5sum: 534c62ad45ba29ee7fe40966e9dff7c5 SHA1: 04e5fa3afd4dcdecb951e46939155d57ff784083 SHA256: b53287b8c051e185f509d2a288f6d4c6be0fe2b3aaa581e90d599f6e0ecfc8c5 Section: contrib/net Priority: extra Description: vyatta dataplane hotplug This package has scripts supporting Vyatta dataplane hotplug feature. Package: vyatta-hwdiag Version: 0.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: python3, python3-yaml Filename: ./all/vyatta-hwdiag_0.5_all.deb Size: 3384 MD5sum: 0daa66e7ee323fc4d19226c06fa30680 SHA1: 3a3d18107e0c808d471f089dd1d069aa3de7bc80 SHA256: f286ba2c50a52ee2316214e22838758671ec4b876320a1208d356b35f69d2b4b Section: contrib/net Priority: optional Description: Vyatta Hardware Diagnostics integration Provides scripts and files necessary to run hardware diagnostics with the Vyatta configuration system. Package: vyatta-ifmgr-v1-yang Source: golang-github-danos-ifmgrd Version: 1:1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Filename: ./all/vyatta-ifmgr-v1-yang_1.6_all.deb Size: 3416 MD5sum: e0a30c6dd0f56f773208de57e75a5781 SHA1: f8f4cd5295d597d654831b17418a2fbd57bddd3b SHA256: 2d9e85dc65b856a8c9f4229f153cb5ce0ae03c34bf37379603596f49f24354d6 Section: admin Priority: optional Description: Interface Manager yang definitions The YANG module for vyatta-ifmgr-v1 Package: vyatta-ike-sa-daemon Source: vyatta-security-vpn Version: 2.12 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 139 Depends: python3, python3-dbus, python3-gi, python3-pyinotify, python3-pysnmp4, python3-vici (>= 5.8.2), vyatta-security-vpn-ipsec-feature Conflicts: vyatta-ipsec-trapd (<< 0.0.16) Replaces: vyatta-ipsec-trapd (<< 0.0.16) Provides: vyatta-ipsec-trapd Filename: ./amd64/vyatta-ike-sa-daemon_2.12_amd64.deb Size: 25368 MD5sum: b1efe95cdb496a7f585fcc59de6b4ebb SHA1: a9b4f791e287d0d2ab3b10c6845bbee867a7480e SHA256: 3fa2e77cdd7010262a65dc2862392f6f1ac3a17d9ee8409801ab9d9490347c4a Section: net Priority: optional Description: Vyatta IKE SA management daemon Vyatta IKE SA management of the IKE control-plane implementation Package: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 267 Pre-Depends: bash-completion Depends: bc, bsdmainutils, cpio, curl, dmidecode, dpkg-dev, dosfstools, efibootmgr, file, gnupg, grub-efi-amd64-bin, grub-efi-ia32-bin, grub-pc-bin, grub2-common, libio-prompt-perl, libipc-run-perl, libipc-run3-perl, libnumber-bytes-human-perl, libsys-syslog-perl, libvyatta-live-perl, lsof, mdadm, mtools, openssh-client (>= 1:5.1p1-5), parted, procps (>= 1:3.2.7-3), rsync, tshark, vyatta-base-systemd (>= 1.3), vyatta-curl-wrapper (>= 0.6), vyatta-image-tools-initramfs-tools, vyatta-security-ssh-known-hosts-v1-yang (>= 0.10), vyatta-system (>= 2.22), perl:any Conflicts: vyatta-cfg-system (<< 1.5.24), vyatta-op (<= 0.15.21) Replaces: vyatta-cfg-system (<< 1.5.24) Filename: ./all/vyatta-image-tools_5.44_all.deb Size: 56460 MD5sum: a41fe595011648d7c881847557f09d59 SHA1: dde37ecbd4f9f29b233e67a815e8c01bc2b7790d SHA256: b5ca8a36e73979fdeeaea7960ef41b5596f2704c2c7905b10fdfa307bfb25293 Section: contrib/net Priority: optional Description: Vyatta image management tools Vyatta tools to manage system images Package: vyatta-image-tools-initramfs-tools Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: live-boot-initramfs-tools Conflicts: live-boot-vyatta (<< 0.4) Filename: ./all/vyatta-image-tools-initramfs-tools_5.44_all.deb Size: 4944 MD5sum: 189f79d89f640b1c2984b605d0bc549e SHA1: 9122ee942b46fae9b1aeba058ae07b54e3553e44 SHA256: 983763ff536d1f7c242a1ab73f417d3f9383d86df6300eeade03f4f87f4e050f Section: contrib/net Priority: optional Description: Vyatta autoinstall initramfs-tools components. Vyatta tools to manage initramfs-tools components Package: vyatta-image-tools-routing-instance Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 61 Depends: chvrf, libvyatta-vrfmanager-sh, vyatta-image-tools Filename: ./all/vyatta-image-tools-routing-instance_5.44_all.deb Size: 6284 MD5sum: 38239e1d068ca4899e2688bd534ae0a9 SHA1: df6195f7ab48c35fe62fef827aea7a6eb0532d31 SHA256: 87f3f4202e2a0396654b9335ff1784981efa3f000f3dbf22326f5273afcf83b4 Section: contrib/net Priority: optional Description: Vyatta routing-instance image management tools Vyatta tools to manage system images with routing-instance options Package: vyatta-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: libvyatta-cfgclient-perl, libvyatta-live-perl, vyatta-restclient-perl, perl:any Breaks: vyatta-image-tools (<< 4.7) Replaces: vyatta-image-tools (<< 4.7) Filename: ./all/vyatta-image-v1-yang_5.44_all.deb Size: 12308 MD5sum: e1ac64e54033964b376db81662c4eaca SHA1: c36655d8846d2a56d169d11437eadb8e737841cb SHA256: c03ca017c66c31ca8c28aface64f6fda7e1e183deb8b605d78a72953058fdd73 Section: contrib/net Priority: optional Description: vyatta-image-v1 module The YANG module for vyatta-image-v1 Package: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 452 Depends: ebtables, vyatta-interfaces-base, vplane-config, vyatta-cfg (>= 1.17), vyatta-op (>= 1.0), vyatta-system (>= 1.6.1), iproute2 (>= 4.12.0-0vyatta4) Breaks: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Replaces: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Provides: vyatta-tunnel-deferred.pl Filename: ./all/vyatta-interfaces_2.1.2_all.deb Size: 26052 MD5sum: 8ffb0bf89b28afdca90ae8fcaefd0841 SHA1: 4cc895bc393f7cfa492148f40cb5e7f3c7d0d9cf SHA256: 841d1b53593b78d30bcf69fd9e1a901c4a95bc24ae3cc5fa3c8d779630aa3656 Section: contrib/net Priority: optional Description: Interface command helper scripts Scripts to handle configuration of some virtual interfaces Package: vyatta-interfaces-backplane-deviation-s9500-30xs-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-cfg, vyatta-interfaces-v1-yang, vyatta-interfaces-backplane-v1-yang Filename: ./all/vyatta-interfaces-backplane-deviation-s9500-30xs-v1-yang_2.95_all.deb Size: 7148 MD5sum: d5bb4fbdcd539d6364d00a92534af488 SHA1: a63cff46190f99917d7ad122c6c9fdc882a76c9c SHA256: 89e6c10a096cba360cc90979128a65fc25756da113f52ac0b1b783b5edf1c21e Section: contrib/net Priority: extra Description: Backplane interface YANG deviations for s9500-30xs platform Deviations to the backplane interfaces YANG for s9500-30xs platform Package: vyatta-interfaces-backplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 41 Depends: vyatta-dataplane-cfg-backplane-0, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, libarray-utils-perl, libvyatta-dataplane-perl Filename: ./all/vyatta-interfaces-backplane-v1-yang_2.95_all.deb Size: 10848 MD5sum: 7d22ae2e58e51226fd40f84132e5e6a2 SHA1: cc7636a4508a7b2e19384aafd6408b28debbd21a SHA256: 7520e7c413bdbdc019a48be1cd850c614e0b54d8f878039d1c90c08964cd0127 Section: contrib/net Priority: extra Description: Backplane management Backplane interface configuration. Commands to bind dataplane interfaces to backplane interfaces, configure cpu affinity for backplane interfaces, etc. Package: vyatta-interfaces-base Source: vyatta-interfaces Version: 2.1.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 123 Depends: bmon, ethtool, iftop, libfile-slurp-perl, libfile-remove-perl, libipc-run3-perl, libtry-tiny-perl, libvyatta-cfgclient-perl, libvyatta-dataplane-perl (>= 2.85), libvyatta-dscp-perl, libvyatta-interface-perl, libvyatta-misc-perl, libvyatta-vifconfig-perl, vplane-config, vyatta-service-dhcp-client, vyatta-cfg (>= 0.105.3), vyatta-op (>= 1.0), vyatta-system (>= 1.6.1), vyatta-dataplane-cfg-pb-vyatta:breakout-0, vyatta-dataplane-cfg-pb-vyatta:garp-0, libvyatta-dataplane-proto-support (>= 3.11.2), perl:any Provides: vyatta-intf-create, vyatta-update-vifs Filename: ./amd64/vyatta-interfaces-base_2.1.2_amd64.deb Size: 28352 MD5sum: 6716156492b4c09d82a35969c4a45365 SHA1: 68d6443a5dd2697348f40f8b71706120d82f01c9 SHA256: 6bed71d4d4e6de54b6bab1e422c1cb79c95bf0cb98d46ba9484744ab3ea63098 Section: contrib/net Priority: optional Description: Core interface command helper scripts Core set of scripts to handle configuration of interfaces Package: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 124 Depends: python3, libvci-perl, libvyatta-cfgclient-perl, vplane-config (>> 2.19), vyatta-cfg (>= 0.105.3), vyatta-interfaces (>= 0.5), vyatta-dataplane (>= 3.12.6), vyatta-system, libteam-utils (>= 1.11-1vyatta18), libgoogle-protocolbuffers-perl, libipc-system-simple-perl, libvyatta-dataplane-proto-support (>= 3.10.55), libvyatta-interface-perl (>= 1.44), libvyatta-config-perl Conflicts: vyatta-cfg-bonding Replaces: vyatta-cfg-bonding Provides: vyatta-cfg-bonding Filename: ./all/vyatta-interfaces-bonding_0.54_all.deb Size: 15052 MD5sum: 194efe333386fdb3c434ba47943c1b4d SHA1: a628dbcc8f920fa1acc74a826219703954c47d4c SHA256: d546edf6b295c5e015cd4a7d2a06932d51827228fe83f60edbbaffa11a647abf Section: contrib/net Priority: extra Description: Vyatta interface link aggregation configuration Vyatta interface link aggregation configuration utilities, templates and scripts. Package: vyatta-interfaces-bonding-deviation-broadcom-stratadnx-v1-yang Source: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-dataplane-v1-yang Filename: ./all/vyatta-interfaces-bonding-deviation-broadcom-stratadnx-v1-yang_0.54_all.deb Size: 4712 MD5sum: 3d2e1b833d4270a92d6d7251253ed95e SHA1: 3cba25976004831f80204cb6f2146d5b22368a64 SHA256: 1ae08d4944165bff991c62d2f19e64440afadabe53c85008f895534ea4da0e18 Section: contrib/net Priority: extra Description: Bonding interface YANG deviations for Broadcom StrataDNX platforms Deviations to the bonding interfaces YANG for Broadcom StrataDNX platforms Package: vyatta-interfaces-bonding-qos-v1-yang Source: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vplane-config-qos (>= 1.2.0), vyatta-cfg, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-policy-v1-yang, vyatta-policy-qos-v1-yang, vyatta-interfaces-policy-v1-yang, vyatta-interfaces-bonding-v1-yang Filename: ./all/vyatta-interfaces-bonding-qos-v1-yang_0.54_all.deb Size: 4716 MD5sum: d6afc55f3bf26180112b1e21a0fe870b SHA1: 514c73ea0d5b15f5a3f32a05fe84ded1344f8230 SHA256: 2c21d549a8c2c2728ef747eeb1364e4486be827b28ef666fc844c025dc4dfe1a Section: contrib/net Priority: extra Description: Yang module for bonding interface qos configuration The YANG module for vyatta-interfaces-bonding-qos-v1 Package: vyatta-interfaces-bonding-storm-control-v1-yang Source: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-security-storm-control-v1-yang Filename: ./all/vyatta-interfaces-bonding-storm-control-v1-yang_0.54_all.deb Size: 4468 MD5sum: 5e3d75a0dc1202dd59c7760ec52b011d SHA1: f9f5d58ef447f5110f4f1b71410a5b1d2465517d SHA256: e5512b33f724188f7da4227988167cf543a8c2ad49e8632fde2d6437eb3b96df Section: contrib/net Priority: extra Description: YANG module for bonding interface storm-control configuration This package adds support for storm-control on bonding interfaces. Package: vyatta-interfaces-bonding-switch-v1-yang Source: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-interfaces-bonding-switch-v1-yang_0.54_all.deb Size: 4880 MD5sum: 562071c9d4cfde9fd41e2c20e00ce2e6 SHA1: f48ea9fe2c9e0bcde2c5aff58e3047f5f90fe54a SHA256: 8c41da09ad4baba158332eb4c64881f014ade32a1154f0380a40c5bfc6f6bab8 Section: contrib/net Priority: extra Description: YANG module for bonding interface switch configuration This package adds support for bonding interfaces in switch groups. Package: vyatta-interfaces-bonding-v1-yang Source: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-interfaces-bonding (= 0.54), vyatta-interfaces-dataplane-v1-yang (>= 2.13), vyatta-update-vifs, vyatta-interfaces-bonding-deviation-broadcom-stratadnx-v1-yang, vyatta-interfaces-vif-v2-yang, vyatta-interfaces-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-dataplane-unnumbered-v1-yang Filename: ./all/vyatta-interfaces-bonding-v1-yang_0.54_all.deb Size: 6768 MD5sum: 1864142c1bf0a3b425acccae5eafbdbb SHA1: 95a330b382c1cebdb3010def6b0f7574ba2e6e54 SHA256: 8b92230e1e592d77a773dd1b0c9dd0915901a5ba89f396b58c4b6d7f22b90dc4 Section: contrib/net Priority: extra Description: Vyatta interface bonding (LAG) type Yang model version 1 Vyatta interface bonding type (LAG) type Yang model version 1 package. Package: vyatta-interfaces-bridge-mstp-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-service-bridge (>= 2.13), vyatta-interfaces-bridge-spanning-tree-v1-yang, vyatta-interfaces-bridge-rstp-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bridge-state-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-bridge-mstp-v1-yang_2.13_all.deb Size: 5500 MD5sum: 4b88dc4c396293eca78666645a41d5bc SHA1: 3f89cec52dfe09c19be6e2d04bc65d252c65119f SHA256: b5ba4333c5ade8c9d1e0528ff822a0503a6145f6d271172337fa27a86e4e64cb Section: contrib/admin Priority: optional Description: vyatta-interfaces-bridge-mstp-v1 module The YANG module for vyatta-interfaces-bridge-mstp-v1 Package: vyatta-interfaces-bridge-policy-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-service-bridge (>= 2.13), vyatta-policy-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang Filename: ./all/vyatta-interfaces-bridge-policy-v1-yang_2.13_all.deb Size: 3460 MD5sum: 3df201de35672b2b196a65a0800e4e89 SHA1: f214d422d4d2987254d77ba3e08090c5de2b436d SHA256: 4a66c6cff4f630e4d7ed09e275d19b772d756e2b9dfaf9b1819aab9f06bdb883 Section: contrib/admin Priority: optional Description: vyatta-interfaces-bridge-policy-v1 module The YANG module for vyatta-interfaces-bridge-policy-v1 Package: vyatta-interfaces-bridge-rstp-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-service-bridge (>= 2.13), vyatta-interfaces-bridge-spanning-tree-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, configd-v1-yang, vyatta-interfaces-bonding-switch-v1-yang Conflicts: vyatta-interfaces-bridge-rstp-yang Replaces: vyatta-interfaces-bridge-rstp-yang Provides: vyatta-interfaces-bridge-rstp-yang Filename: ./all/vyatta-interfaces-bridge-rstp-v1-yang_2.13_all.deb Size: 4632 MD5sum: fb9afc38712b2da9c89519941e353bca SHA1: e5f2bfea2b1debdf629cfa81d29aa49dc7511e05 SHA256: 9015c36d62c18bce2cd1c3ad82b1e0af2ba43a1b5da942d7187cfd35e0145a8f Section: contrib/admin Priority: optional Description: vyatta-interfaces-bridge-rstp-v1 module The YANG module for vyatta-interfaces-bridge-rstp-v1 Package: vyatta-interfaces-bridge-spanning-tree-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: vyatta-service-bridge (>= 2.13), vyatta-service-bridge-mstp, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-bonding-switch-v1-yang, configd-v1-yang Conflicts: vyatta-interfaces-bridge-spanning-tree-yang Replaces: vyatta-interfaces-bridge-spanning-tree-yang Provides: vyatta-interfaces-bridge-spanning-tree-yang Filename: ./all/vyatta-interfaces-bridge-spanning-tree-v1-yang_2.13_all.deb Size: 5524 MD5sum: 561d43756e9f9346115482d8c58bd407 SHA1: 9e27c7b9e59bdd98af2fba4bc7eff29d9aca35db SHA256: 8ecf48b5825a0351c74a06a694683b101297371f5442da63d79ab2abe7b8d0ea Section: contrib/admin Priority: optional Description: vyatta-interfaces-bridge-spanning-tree-v1 module The YANG module for vyatta-interfaces-bridge-spanning-tree-v1 Package: vyatta-interfaces-bridge-state-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: vyatta-service-bridge (>= 2.13), libvyatta-bridge-state-perl, vyatta-types-v1-yang Filename: ./all/vyatta-interfaces-bridge-state-v1-yang_2.13_all.deb Size: 5800 MD5sum: 84b67d9b5ad16794ec45b0be2352aac6 SHA1: 0d2814acac33fd9313a324f9a40f4be786b891c0 SHA256: f9e596402a8a17e4937d5a2ba28d4cb49cc3ece2b7bcae636cdf97b5dcd980d3 Section: contrib/admin Priority: optional Description: vyatta-interfaces-bridge-state-v1 module The YANG module for vyatta-interfaces-bridge-state-v1 (shared operational state) Package: vyatta-interfaces-bridge-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-service-bridge (>= 2.13), vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-bridge-state-v1-yang Filename: ./all/vyatta-interfaces-bridge-v1-yang_2.13_all.deb Size: 4972 MD5sum: c322658761fe2f5c5e3a546918c2a6fe SHA1: 1ba4b920548ba31c9833af5fd24ee5bb341a40ab SHA256: dd9cf6938233063293beab9ffd65385210ed6473e6ae6d56458cb0abe0b8118a Section: contrib/admin Priority: optional Description: vyatta-interfaces-bridge-v1 module The YANG module for vyatta-interfaces-bridge-v1 Package: vyatta-interfaces-dataplane-deviation-ufi-apollo-ncp1-1-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: vyatta-cfg, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang Filename: ./all/vyatta-interfaces-dataplane-deviation-ufi-apollo-ncp1-1-v1-yang_2.95_all.deb Size: 9036 MD5sum: 54fd7047669d1689d3a24fbdd7ab5eda SHA1: 35d175dd883db5206227403ff1d89750dcfc47e3 SHA256: 5d3fe517fb7c27d6a64891e2386ffd109a5b3a6780dc8df3706f991ecb3694c5 Section: contrib/net Priority: extra Description: Dataplane interface YANG deviations for Ufi Apollo NCP1-1 platform Deviations to the dataplane interfaces YANG for the Ufi Apollo NCP1-1 platform Package: vyatta-interfaces-dataplane-ethernet-info-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: configd-v1-yang, vyatta-types-v1-yang, vyatta-interfaces-dataplane-v1-yang Filename: ./all/vyatta-interfaces-dataplane-ethernet-info-v1-yang_2.95_all.deb Size: 8696 MD5sum: 235e5a5bd8ede2cc88fd1e9de384fbeb SHA1: 2eb659cf859cd2fc3ffb7a2a7e5d301cf088c58a SHA256: 7acd6712af9ca88ed63758c5658d8c708a26c92c061318ca51675dad759fb98c Section: contrib/net Priority: extra Description: vyatta-interfaces-dataplane-ethernet-info package adds pause-frame leaf to the dataplane interfaces YANG for Pause frame feature. Package: vyatta-interfaces-dataplane-mac-limit-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 14 Depends: python3 Filename: ./all/vyatta-interfaces-dataplane-mac-limit-v1-yang_2.95_all.deb Size: 6520 MD5sum: ca55c3fb9086996dc36199844a92cb63 SHA1: bcf0fe82d6f6c7ee4e33a2d50242abb1bdbc5764 SHA256: ac0556a8f5785b6d0f332ae59bcf75f3fea4b9801cdab8b41a7e00ad0bbb4bfc Section: contrib/net Priority: extra Description: vyatta-interfaces-dataplane-mac-limit-v1 yang package MAC Address limit configuration on dataplane interfaces Package: vyatta-interfaces-dataplane-pause-deviations-siad-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang Filename: ./all/vyatta-interfaces-dataplane-pause-deviations-siad-v1-yang_2.95_all.deb Size: 7360 MD5sum: dbc5760f78ebc873c0f38173f0353d3d SHA1: edd24343289ced1464d63745622b82e61ba16538 SHA256: cebc0b2d8b082da14eac370059360d5fc0b0bf299b032ba934d233a54f741ed0 Section: contrib/net Priority: extra Description: vyatta-interfaces-dataplane-pause-deviations-siad package Deviations to the dataplane interfaces YANG for Pause frame feature on SIAD platform. Package: vyatta-interfaces-dataplane-poe-v1-yang Source: vyatta-poe Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-poe, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-poe-v1-yang Filename: ./all/vyatta-interfaces-dataplane-poe-v1-yang_0.3_all.deb Size: 3108 MD5sum: 13a736839f3a84206cd108cdc4b19c53 SHA1: 610e40d8d9406f95c19977bdcb5d62f04590166d SHA256: 09572f83968feaca3a94ba7fdba156f8c8b67e78adba621d1ed168712bf8026a Section: contrib/net Priority: optional Description: vyatta-interfaces-dataplane-poe-v1 module PoE YANG support for dataplane interfaces Package: vyatta-interfaces-dataplane-rpc-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: configd-v1-yang, vyatta-types-v1-yang, vplane-config-backend (>= 2.95), vyatta-interfaces-base Filename: ./all/vyatta-interfaces-dataplane-rpc-v1-yang_2.95_all.deb Size: 7776 MD5sum: b7f47924cb8929f32c66904127fb805e SHA1: 50e34969e14fd753f720e452d00f654cd6fe0bc8 SHA256: eefbfb0d83ec0c1723c3ec5687eed26d5713977cc5c9476ca2c882c36a60afcf Section: contrib/net Priority: extra Description: vyatta-interfaces-dataplane-rpc-v1 module RPC for retrieving per interface dataplane information Package: vyatta-interfaces-dataplane-speed-deviations-siad-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-dataplane-speed-deviations-siad-v1-yang_2.95_all.deb Size: 8816 MD5sum: 5f5dd73489aecff3c1c7dfdd6548ea02 SHA1: 2cc1efb113bf919bc990bd124d6d15c59081ea2d SHA256: 61078e1f0a9b4bbf55997cc5e3a82b19ebececa1dfdf122e11dd49c7dd400742 Section: contrib/net Priority: extra Description: vyatta-interfaces-dataplane-speed-deviations-siad-yang package Deviations to the dataplane interfaces YANG for interfaces within PM25 interface module on SIAD platform. Package: vyatta-interfaces-dataplane-switch-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-interfaces-dataplane-switch-v1-yang_2.1.2_all.deb Size: 6680 MD5sum: e104f9ac36a711743fa59436ef2c7f5b SHA1: f7d0950f590c8331bdca4701e3893603681145c9 SHA256: 84c1f3f1aeae6f65384e58db78a04d358d5a6d1469ec366e5e24e50f0e1048cb Section: contrib/net Priority: optional Description: vyatta-interfaces-dataplane-switch-v1 module VLAN aware bridging interface assignment configuration Package: vyatta-interfaces-dataplane-transceiver-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 89 Depends: vyatta-optical-transport-types-v1-yang, vyatta-dataplane-op-ifconfig-2, configd-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-interfaces-dataplane-transceiver-v1-yang_2.95_all.deb Size: 16228 MD5sum: 4edeb2b37577ceaca22751ae523d1ccc SHA1: 247409eaffe629981fa1bd2364f8648cb91a8577 SHA256: a1c14e5113dfe4948b76e00d54b19b434839e9dd7e1a096c5bda686bde46bb4a Section: contrib/net Priority: extra Description: vyatta-interfaces-dataplane-transceiver-v1 module Commands to show dataplane transceiver information Package: vyatta-interfaces-dataplane-unnumbered-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: vplane-config (>= 2.95), vyatta-cfg (>= 0.104.32), vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-loopback-v1-yang Conflicts: vplane-config (<< 2.1.4) Replaces: vplane-config (<< 2.1.4) Filename: ./all/vyatta-interfaces-dataplane-unnumbered-v1-yang_2.95_all.deb Size: 9176 MD5sum: ede7b421e59551a26f8ea838627a0c8b SHA1: 918e398f3dc95ae149f6eb29379a80304f9ea7e7 SHA256: c2810889de6277855e004cf9d2f5ebaf07a59b650bd1f587e396fd5f6d294aef Section: contrib/net Priority: extra Description: vyatta unnumbered yang package Vyatta dataplane interface unnumbered specific yang file and related template scripts. Package: vyatta-interfaces-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 251 Depends: vplane-config (>= 2.95), vyatta-cfg (>= 0.104.32), vyatta-interfaces (>= 1.83), vyatta-op (>= 0.13), vyatta-system, vyatta-update-vifs, vyatta-dataplane-op-ifconfig-1, vyatta-interfaces-switch-v1-yang, python3, vyatta-interfaces-v1-yang, configd-v1-yang, vyatta-hardware-binding-v1-yang, vyatta-interfaces-vif-v2-yang, vyatta-types-v1-yang Conflicts: vplane-config (<< 2.1.4) Replaces: vplane-config (<< 2.1.4) Filename: ./all/vyatta-interfaces-dataplane-v1-yang_2.95_all.deb Size: 17336 MD5sum: 389333e2b0b9dc21ac6f9b94f7a010f2 SHA1: 626f879b0e8a62fc10436ba7fa1879b00c7f8dcb SHA256: 88a543c2d185e51a9e27e7ed3dd656b842512f9dcd50aa7c3a7252c450375d0c Section: contrib/net Priority: extra Description: vyatta interfaces dataplane yang package Vyatta dataplane interface specific yang file and related template scripts. Package: vyatta-interfaces-erspan-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-interfaces, vyatta-dscp-v1-yang, vyatta-interfaces-v1-yang, vyatta-types-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-interfaces-erspan-v1-yang_2.1.2_all.deb Size: 6260 MD5sum: 728b8dd0d4733c86c5255673e5234ccb SHA1: 4e8d7cf7bd800c3f9dc3a27ca18b6143e15b9c86 SHA256: 6e3bedc7788c808530cc9eeaccbdec82bb493e358b309d7bf7c3345b7aa24f84 Section: contrib/net Priority: optional Description: vyatta-interfaces-erspan-v1 module ERSPAN interface configuration Package: vyatta-interfaces-l2tpeth Version: 0.1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 148 Depends: bmon (>= 3.5), vyatta-cfg, vyatta-interfaces (>= 0.5), vyatta-op-network, perl:any, libvyatta-dataplane-proto-support Conflicts: vyatta-interfaces-l2tpeth-v1-yang (<< 0.1.0), vyatta-interfaces-vhost-xconnect-v1-yang (<< 0.1.0), vyatta-op (<< 1.0), vyatta-xconnect-v1-yang (<< 0.1.0) Replaces: vyatta-interfaces-l2tpeth-v1-yang (<< 0.1.0), vyatta-interfaces-vhost-xconnect-v1-yang (<< 0.1.0), vyatta-op (<< 1.0), vyatta-xconnect-v1-yang (<< 0.1.0) Filename: ./all/vyatta-interfaces-l2tpeth_0.1.13_all.deb Size: 10588 MD5sum: 9f046eee8fbe9840704fe6a64dc1c7af SHA1: c0c3bb5cb54dae19bfa78fbc92f804d50ad81127 SHA256: 9680570e1f708d2ce241b68d1909bd694048324cdc375cffc7afe617f335fb82 Section: contrib/net Priority: extra Description: Vyatta L2TPETH dataplane interface Layer 2 Tunnel Protocol Version 3 (L2TPv3) tunnel interfaces system. Package: vyatta-interfaces-l2tpeth-v1-yang Source: vyatta-interfaces-l2tpeth Version: 0.1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: ifmgrd, vyatta-interfaces-l2tpeth (>= 0.1.13), vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-xconnect-v1-yang Filename: ./all/vyatta-interfaces-l2tpeth-v1-yang_0.1.13_all.deb Size: 4692 MD5sum: ba78ceaa6d98894318f4f862c0952c0a SHA1: 6653a72e7de89c5f2ca16b72bf9b1b94daf0bf43 SHA256: cdcd22b1d42177fa64732b5240e2a4b015b35f9ee9b2ab8bdc5e31fa8034a768 Section: contrib/net Priority: extra Description: Vyatta L2TPETH dataplane interface The YANG module for Layer 2 Tunnel Protocol Version 3 (L2TPv3) interfaces. Package: vyatta-interfaces-loopback-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-interfaces, vyatta-interfaces-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-interfaces-loopback-v1-yang_2.1.2_all.deb Size: 6084 MD5sum: 7afe7a35b435082a628cecc5a12335ed SHA1: 9db72ad10a8f7d4de3de5ae2b31b164afc7c639a SHA256: 6993a6a83176326451c4a5355f6c3da497b33dc1eb358c9473c60dfd3162f54d Section: contrib/net Priority: optional Description: vyatta-interfaces-loopback-v1 module Loopback interface configuration Package: vyatta-interfaces-openvpn-v1-yang Source: vyatta-openvpn-yang Version: 1.4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-interfaces-v1-yang, vyatta-types-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-openvpn-v1-yang_1.4_all.deb Size: 5044 MD5sum: eba588c4634bab67443d551136f308a0 SHA1: 5cd110a1897294e8c45c61cd637403b7d4a16888 SHA256: 1f3377981bf409f1c5fbfac3bf62886da63ab09e3580833a168150da3da7ad07 Section: admin Priority: optional Description: vyatta-interfaces-openvpn-v1 module The YANG module for vyatta-interfaces-openvpn-v1 Package: vyatta-interfaces-policy-uplink-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-policy-v1-yang, vyatta-interfaces-uplink-v1-yang, vyatta-interfaces-v1-yang Filename: ./all/vyatta-interfaces-policy-uplink-v1-yang_2.1.2_all.deb Size: 5700 MD5sum: 07725cacf2d2b1be0ebc4b098e87f928 SHA1: ee298a805a2b57135c9a418706028bc4c84bccc0 SHA256: 1e467df18f5629d86430f99b6e86fb09ce196050460e894c5052b4f75eae009e Section: contrib/net Priority: optional Description: Uplink policy configuration module The YANG module providing policy configuration for the uplink interface type Package: vyatta-interfaces-policy-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-policy-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-pppoe-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-interfaces-vfp-v1-yang Filename: ./all/vyatta-interfaces-policy-v1-yang_2.1.2_all.deb Size: 5964 MD5sum: 73374eb61433b77e574a86ba3634c2af SHA1: 1adf6b8ce3b1551f960c08e7e85157ecc555c5db SHA256: 26682eba22e650d4572058ae5738edc1391eae551cacbaf4cf0b18c9fb794c36 Section: contrib/net Priority: optional Description: vyatta-interfaces-policy-v1 module The YANG module for vyatta-interfaces-policy-v1 Package: vyatta-interfaces-pppoe Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 55 Depends: vyatta-interfaces, vyatta-resources-chap-v1-yang, ppp (>= 2.4.7-1+4vyatta0), libtemplate-perl, libjson-perl Filename: ./all/vyatta-interfaces-pppoe_2.1.2_all.deb Size: 11084 MD5sum: 6d75a7de4a5881e2d243eee5867a1361 SHA1: 33f61f8652c7d7ba98d01367e593c83965d4cf3b SHA256: e67f2ccd5c39e2403254573e2b805cc534c13396089984f90a9b57aab4f38ad2 Section: contrib/net Priority: optional Description: Vyatta PPPoE Package: vyatta-interfaces-pppoe-resources-chap-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces, vyatta-interfaces-pppoe, libtemplate-perl, libjson-perl, configd-v1-yang, vyatta-resources-v1-yang, vyatta-resources-chap-v1-yang, vyatta-interfaces-pppoe-v1-yang, vyatta-interfaces-v1-yang Filename: ./all/vyatta-interfaces-pppoe-resources-chap-v1-yang_2.1.2_all.deb Size: 5812 MD5sum: e6aa42576369d1482ffe280146d39ba0 SHA1: 5009dc1118483793b1f790594a4742e5fc3a6ef3 SHA256: 119c28543b03ee32613f9a7148a5a59c6d85b019ceb53affde2937f2958cf7a1 Section: contrib/net Priority: optional Description: Vyatta PPPoE chap configuration templates/scripts Package: vyatta-interfaces-pppoe-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: vyatta-interfaces, vyatta-interfaces-pppoe, libtemplate-perl, libjson-perl, vyatta-interfaces-v1-yang, configd-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-interfaces-pppoe-v1-yang_2.1.2_all.deb Size: 7092 MD5sum: 4b66e16b23dd0a3227d8c490c5e61ed4 SHA1: 05861e2ea0f3890463c6bee27ce7e7a5ce0b287a SHA256: aa4cd2c80349df5debaa6508ac2065213582c1e46f23f2b2c4c0e1030718cdc2 Section: contrib/net Priority: optional Description: Vyatta PPPoE interface definition Package: vyatta-interfaces-routing-instance Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: chvrf, libvyatta-config-perl, libvyatta-interface-perl, libvyatta-vrfinterface-perl, libvyatta-vrfmanager-perl, libvyatta-vrfmanager-sh (>= 0.4), perl:any Provides: vrf-bind-interface Filename: ./all/vyatta-interfaces-routing-instance_2.1.2_all.deb Size: 7780 MD5sum: 9bd1ff2dd6d1c4f12c7e17209efbfcc0 SHA1: dd89f0990b4bb897f6ec5ca2e084478977c3215a SHA256: fd17ae80ec7970430b8b09cc00d6f4f89e8e761794a6dbcfe4562c9afa5ad218 Section: contrib/net Priority: optional Description: routing-instance related interface commands and templates. Package: vyatta-interfaces-switch-deviations-siad-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-interfaces, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-switch-deviations-siad-v1-yang_2.1.2_all.deb Size: 5996 MD5sum: 0ef0aaa28bfb4851d186c32e8cecb94d SHA1: c8fa134c07b1f21c0e640cfaba19cff89053df66 SHA256: d0011d4c128b14d0bfe648af2354538fd527c6c5697a0c10c2ee93d805b97251 Section: contrib/net Priority: optional Description: vyatta-interfaces-switch-v1-deviations-siad module VLAN aware bridging interface configuration deviations on siad platforms Package: vyatta-interfaces-switch-policy-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-policy-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-bonding-switch-v1-yang Filename: ./all/vyatta-interfaces-switch-policy-v1-yang_2.1.2_all.deb Size: 6080 MD5sum: 633cf4f2402d9ec0e2f22c657a7fed4b SHA1: 13a303fd96034344789876f8681c45decb1ec206 SHA256: fae481247f1410a5ee5cb29e4dc36ba5b0ef51de3c580e3e37470ce9d52f4e5c Section: contrib/net Priority: optional Description: Yang module vyatta-interfaces-switch-policy-v1 The YANG module for enabling policy configuration on switch interfaces Package: vyatta-interfaces-switch-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 84 Depends: libvyatta-bridge-perl, liblist-moreutils-perl, vyatta-update-vifs, vyatta-platform-util, vyatta-service-bridge (>= 2.4), vyatta-policy-qos-vci, plat-util-hw-router-intf-cap, vyatta-interfaces-v1-yang, configd-v1-yang, vyatta-types-v1-yang, vyatta-interfaces-vif-v2-yang, vyatta-system-v1-yang, vyatta-system-platform-v1-yang, vyatta-interfaces-bridge-state-v1-yang, vyatta-services-v1-yang, vyatta-service-portmonitor-v1-yang Filename: ./all/vyatta-interfaces-switch-v1-yang_2.1.2_all.deb Size: 17392 MD5sum: 87d624bb2027cfd944ea3263cad68dde SHA1: 227efc6cee82bb97221fcfc1b3d83b20e1ed6b0a SHA256: dc59595f5ae9cf9bc8e3e3d89284d47d28f3444bdcca09e273e4143468c6cea8 Section: contrib/net Priority: optional Description: vyatta-interfaces-switch-v1 module VLAN aware bridging interface configuration Package: vyatta-interfaces-switch-vif-dhcp-client-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-dhcp-client-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-interfaces-switch-vif-dhcp-client-v1-yang_0.23_all.deb Size: 3548 MD5sum: 4d94570f2a14ec540e2135f77c025a79 SHA1: 9300b519c471da3ea79e6eb061b95f048220c526 SHA256: 121006424bcc7f316ebfc005f1e2588399654c0811ad63b116718baa5509cb62 Section: contrib/net Priority: optional Description: vyatta-interfaces-switch-vif-dhcp-client-v1 module DHCP client ethernet switch vif interface configuration Package: vyatta-interfaces-switch-vif-dhcpv6-client-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-dhcpv6-client-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-interfaces-switch-vif-dhcpv6-client-v1-yang_0.23_all.deb Size: 3544 MD5sum: 7d62b7ac597f638c494d991c443dd25d SHA1: 91d2a6c2a96a49931ef157e9b88bfbd7eb29439d SHA256: 1a6c1ce7732de2d8704f90c055f0f2b0a9c4ac5859a8035815cce095a1ae0340 Section: contrib/net Priority: optional Description: vyatta-interfaces-switch-vif-dhcpv6-client-v1 module DHCPv6 client ethernet switch vif interface configuration Package: vyatta-interfaces-switch-vif-firewall-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-security-firewall-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-interfaces-switch-vif-firewall-v1-yang_4.4.6_all.deb Size: 7968 MD5sum: d89e612f67e92e83f7c98664203a1902 SHA1: 61edfc778225316b1894cdb0259293c72b9b22f5 SHA256: a2e84d1cb3545fbc72dd1387ad49b5596c00b4d69a4f47dccdbde706e7332bb5 Section: contrib/net Priority: optional Description: vyatta firewall yang for switch vlan interfaces YANG module for enabling firewall on switch VLAN interfaces Package: vyatta-interfaces-switch-vif-policy-pbr-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-switch-vif-policy-v1-yang, vyatta-policy-pbr-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-interfaces-switch-vif-policy-pbr-v1-yang_4.4.6_all.deb Size: 7960 MD5sum: 23aa3ed345e2a006e229080c2e245bbe SHA1: aec85cc2eb80b8c58f933aa41de9a40f1b4ed47d SHA256: 4186f8e2327ed2ea934203b7bca4866fa9eac89949f9f750c3d46c4a981deb9b Section: contrib/net Priority: optional Description: vyatta pbr yang for switch vlan interfaces YANG module for enabling PBR on switch VLAN interfaces Package: vyatta-interfaces-switch-vif-policy-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-policy-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-interfaces-switch-vif-policy-v1-yang_2.1.2_all.deb Size: 5708 MD5sum: 16e1fa47f86179e42a81d3e259834015 SHA1: b6239b362c44dfde17da3a3651f15cf0181784bd SHA256: d42b4cca88ec9eba71bd135b88ca9b4157016c70d01cf9113610aaf5e1b801e7 Section: contrib/net Priority: optional Description: Yang module vyatta-interfaces-switch-vif-policy-v1 The YANG module for enabling policy configuration on switch VLAN interfaces Package: vyatta-interfaces-switch-vif-sflow-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-service-sflow-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-interfaces-switch-vif-sflow-v1-yang_2.1.2_all.deb Size: 5812 MD5sum: a3624aaed290e6633391006844b0f825 SHA1: db154d0cd20ed540d38954c62c262bd514b2c376 SHA256: a6608a758f1a9d0dd2fd16612fe496acf37b1a0780c081802a1b227dea58e33f Section: contrib/admin Priority: optional Description: vyatta-interfaces-switch-vif-sflow-v1 module The YANG module for enabling sflow config on switch VLAN interfaces Package: vyatta-interfaces-switch-vif-tcp-mss-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-tcp-mss-v1-yang Filename: ./all/vyatta-interfaces-switch-vif-tcp-mss-v1-yang_2.1.2_all.deb Size: 5712 MD5sum: fbfb21bbdac177bff3cc1bc38fe02d6f SHA1: 62a5642be7a7e5bda60f9504dfd2f6547ba9bab0 SHA256: dda8618b7cae6c68896cb04965136ed98387b365b07e615238c1203c1207540e Section: contrib/admin Priority: optional Description: vyatta-interfaces-switch-vif-tcp-mss-v1 module The YANG module for enabling TCP MSS config on switch VLAN interfaces Package: vyatta-interfaces-system-bridge-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces-system-v1-yang, vyatta-service-bridge, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang Filename: ./all/vyatta-interfaces-system-bridge-v1-yang_2.1.2_all.deb Size: 5776 MD5sum: f740539febb41cbaa38a9e2bbf19d172 SHA1: 98e8b5fed34a63c82e571cf440840d08745e0674 SHA256: 19a454c36a2a6f6ffa2664e8030857bd968bc7f4d670f9020b836ddd78877d14 Section: contrib/net Priority: optional Description: vyatta-interfaces-system-bridge-v1 module System ethernet bridging interface configuration Package: vyatta-interfaces-system-groups-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-interfaces-base, vyatta-ipv6-rtradv-groups-v1-yang, vyatta-interfaces-system-support, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang Filename: ./all/vyatta-interfaces-system-groups-v1-yang_2.1.2_all.deb Size: 6312 MD5sum: 2bfa2b52b67bf9f2a16d7eaf469b9267 SHA1: 106c262ca900b968c5f0800ad68c3481c008b5bc SHA256: ee26200347612fadfed7bcc4cc65a225373f9f870bfa77d255013756eb703438 Section: contrib/net Priority: optional Description: vyatta-interfaces-system-groups-v1 module Support groupings for administrative interface configuration Package: vyatta-interfaces-system-support Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Filename: ./all/vyatta-interfaces-system-support_2.1.2_all.deb Size: 6572 MD5sum: b2d4f1b9c24ba40fb4abcfbe6cc8880a SHA1: 44f6ca4eeffe6630ed48916b4fc0a547884af9a4 SHA256: 2e310a26b6f7557bb44ea8f76767cfacdc7f9b54f27fa1aae818c57f413d3a49 Section: contrib/net Priority: optional Description: Support package for system interfaces Common support files for administrative interfaces Package: vyatta-interfaces-system-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-interfaces-system-groups-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang Filename: ./all/vyatta-interfaces-system-v1-yang_2.1.2_all.deb Size: 6152 MD5sum: f4e78000a9eaec3e05fd5d68aa58528f SHA1: db9c51ea495a2fd18dc049ed30c8393dd64b97e5 SHA256: 3712e22ff09de40f08071eb240d846168daa7707cc39d7c7698b0d66dff660fe Section: contrib/net Priority: optional Description: vyatta-interfaces-system-v1 module System ethernet interface configuration Package: vyatta-interfaces-tcp-mss-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: libvyatta-dataplane-proto-support, vyatta-dataplane-cfg-pb-vyatta:tcp-mss-0, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-pppoe-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-interfaces-bonding-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-tcp-mss-v1-yang_2.95_all.deb Size: 9188 MD5sum: a960953e346f1bde2fb4d03f9a9749eb SHA1: e398087e262a3fc492fa563c2c574677da00de83 SHA256: a523013d8306e05f4954a9170078acb9843725ddd7b3ef8e5743153e63099d6d Section: contrib/net Priority: extra Description: vyatta-interfaces-tcp-mss-v1 module The YANG module for vyatta-interfaces-tcp-mss-v1 to provide support for TCP MSS clamping. Package: vyatta-interfaces-tunnel-deviations-broadcom-dpp-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-interfaces, vyatta-interfaces-v1-yang, vyatta-interfaces-tunnel-v1-yang Provides: vyatta-interfaces-tunnel-deviations-siad-v1-yang Filename: ./all/vyatta-interfaces-tunnel-deviations-broadcom-dpp-v1-yang_2.1.2_all.deb Size: 5744 MD5sum: 53dcde0bb76bafe75b3c4df284c8c0be SHA1: bf9d9f98abdade8148f1cb930e9d2feada09afd2 SHA256: 03045c9c988a6d145342adcf2c64ce198cf16e37022e33538d087241da9f5d52 Section: contrib/net Priority: optional Description: vyatta-interfaces-tunnel-deviations-broadcom-dpp-v1 module Tunnel interface configuration deviations on Broadcom DPP platforms Package: vyatta-interfaces-tunnel-transport-routing-instance-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces-v1-yang, configd-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-interfaces-tunnel-transport-routing-instance-v1-yang_2.1.2_all.deb Size: 5872 MD5sum: 0ae3acdd7c98436bc5517d470e7edb9e SHA1: 6e5d71f7975323115fe211815c090e3737bd6869 SHA256: e7fba66b9d801cef5fc47ee6b0fa8082b95b1fd566cbf2f92590ebcec8a93573 Section: contrib/net Priority: optional Description: vyatta-interfaces-tunnel-transport-routing-instance-v1 module The YANG module for configuring transport routing instance for VXLAN tunnels. Package: vyatta-interfaces-tunnel-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-interfaces, vyatta-dscp-v1-yang, vyatta-interfaces-v1-yang, vyatta-types-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-interfaces-tunnel-v1-yang_2.1.2_all.deb Size: 8344 MD5sum: 8e3d1d06a83ef6e6c8966bcb34301c2d SHA1: 5442691b4967a70c2d74bcd44da640c41cfc5dc0 SHA256: 7801539038098eb77956a93325a40fe41c4cc93d1175e0a0bdd71cd60c0da9c1 Section: contrib/net Priority: optional Description: vyatta-interfaces-tunnel-v1 module Tunnel interface configuration Package: vyatta-interfaces-uplink-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-interfaces-base, configd-v1-yang, vyatta-hardware-binding-v1-yang, vyatta-ipv6-rtradv-groups-v1-yang, vyatta-interfaces-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-interfaces-uplink-v1-yang_2.95_all.deb Size: 8020 MD5sum: 98bbd2357f3399691d2042c65c5482b7 SHA1: 7464953c6b343e51ac2ce9de281e67605138f3e5 SHA256: 2920f17470c1e850e2831cb367badfff93ef56136eed41562326199390708005 Section: contrib/net Priority: extra Description: vyatta interfaces uplink yang package Vyatta uplink interface specific yang file and related template scripts. Package: vyatta-interfaces-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 4638 Depends: vyatta-interfaces, libc6 (>= 2.3.2), configd-v1-yang, vyatta-types-v1-yang, vyatta-system-network-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./amd64/vyatta-interfaces-v1-yang_2.1.2_amd64.deb Size: 1320340 MD5sum: e30ebbb09d02b7a5b0c973f4fb64d2b7 SHA1: c40ccdd1356d0ecbb296f5cb2ef7d70c98d569d3 SHA256: 56fbe85bab27730e190497ca02bfb92fe7ea60192627c64d5c999c88259a6e34 Section: contrib/net Priority: optional Description: vyatta-interfaces-v1 module The YANG module for vyatta-interfaces-v1 Package: vyatta-interfaces-vfp-unnumbered-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-vfp-v1-yang, vyatta-interfaces-dataplane-unnumbered-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-vfp-unnumbered-v1-yang_2.1.2_all.deb Size: 5888 MD5sum: 88ff0480699d02019d76335e77d14066 SHA1: 48e1e9857fa43f7a966312d1ea4670242d855188 SHA256: 768a96838da98ce9d0843c5666e7b4dca720ea74dba4db12842c762db0a66cfc Section: contrib/net Priority: optional Description: Yang module vyatta-interfaces-vfp-unnumbered-v1 The YANG module for vyatta-interfaces-vfp-unnumbered-v1-yang. Package: vyatta-interfaces-vfp-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-interfaces-v1-yang, configd-v1-yang, vyatta-interfaces-tcp-mss-v1-yang Filename: ./all/vyatta-interfaces-vfp-v1-yang_2.1.2_all.deb Size: 7788 MD5sum: 5b66d0b6fc3cb3e7d1bd10e94dc71d6e SHA1: 6df41d79e88bb0c52d91b0cdc3a19789a7c97726 SHA256: 2d34cc81f40097e92327fec91168a5852dad7a1986ea1d250837a39853776da4 Section: contrib/net Priority: optional Description: Yang module vyatta-interfaces-vfp-v1 The YANG module for vyatta-interfaces-vfp-v1-yang. Package: vyatta-interfaces-vhost-xconnect-v1-yang Source: vyatta-interfaces-l2tpeth Version: 0.1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-interfaces-l2tpeth (>= 0.1.13), configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-vhost-v1-yang, vyatta-interfaces-vhost-vif-v1-yang, vyatta-xconnect-v1-yang Filename: ./all/vyatta-interfaces-vhost-xconnect-v1-yang_0.1.13_all.deb Size: 3348 MD5sum: 9cfde576fecb41376b9fcaecc2245849 SHA1: 83be5ade1915818d59d1976a475b99240c0984e6 SHA256: 25d779ce5b0867f06da03dd66cda2ee7445e10f07a340ed31739ef7ac8222451 Section: contrib/net Priority: extra Description: Yang module for vhost interface xconnect configuration The YANG module for vyatta-interfaces-vhost-xconnect-v1 Package: vyatta-interfaces-vif-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-interfaces, vyatta-interfaces-bridge-yang, vyatta-interfaces-yang, configd-yang Filename: ./all/vyatta-interfaces-vif-v1-yang_2.1.2_all.deb Size: 6352 MD5sum: bdc4fe0f9f09fb8b02a4fd30518b3b85 SHA1: 2fd02142b4d740e7a712ad37025968700a3df571 SHA256: 78a6960a7c59631e252c44f65de30a49dfcccc3fea2c9d8360c1eef92812968d Section: contrib/net Priority: optional Description: Vyatta system-level configuration version 1 Vyatta system-level configuration utiliites, templates and scripts. Package: vyatta-interfaces-vif-v2-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: vyatta-interfaces, vyatta-interfaces-v1-yang, configd-v1-yang Filename: ./all/vyatta-interfaces-vif-v2-yang_2.1.2_all.deb Size: 7488 MD5sum: 02ebb13a1b29adb86e255e03fa049524 SHA1: bd44c9ff38ee20ab7725b5c66b9fbae101a6f789 SHA256: 51579aca95f1a0fd9a52559ec1164eae62ccba3ca5f1cc98d3949bee27ff1b7b Section: contrib/net Priority: optional Description: Vyatta system-level configuration version 2 Vyatta system-level configuration utiliites, templates and scripts. Package: vyatta-interfaces-vti-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 38 Depends: vyatta-cfg (>= 0.117), vyatta-interfaces, vyatta-interfaces-v1-yang, vyatta-types-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-interfaces-vti-v1-yang_2.12_all.deb Size: 7456 MD5sum: e74e6f98ea09f29aca1e1ed3f036ddf6 SHA1: a707416121ba49073078da2f398d6ea6f868d72d SHA256: e485bbf79a36769f3b0be997ee7d6515a48d90e8ee4f6bd5d811bcce221a340c Section: net Priority: optional Description: vyatta-interfaces-vti-v1 module VTI interface configuration Package: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: ipmitool, dmidecode, vyatta-platform-util, freeipmi-tools Filename: ./all/vyatta-ipmi_0.12_all.deb Size: 4212 MD5sum: e20839f6bbbd781d5a8f87b420ea8d23 SHA1: ea635375cbf11bae7f293fac1b7f30ff9e3c155e SHA256: ece9d55c0ea2d8186c2d4da6c4120a82e556fb17aadac35ec5cd9236e473b45f Section: admin Priority: optional Description: ipmitool customization for Vyatta Customization for the ipmitool upstream package Package: vyatta-ippf-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 111 Depends: vyatta-security-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-types-v1-yang, vyatta-dscp-v1-yang, ietf-inet-types-yang, vyatta-npf-v1-yang, vplane-config-npf (= 4.4.6), vplane-config, vyatta-cfg, vyatta-system (>= 1.6.1), vyatta-interfaces (>= 0.5), python3:any Filename: ./all/vyatta-ippf-v1-yang_4.4.6_all.deb Size: 22644 MD5sum: 5dafa1ad7e1426e20e754d2bf16d3818 SHA1: bf5e6dc1b1b8b484872813be484e0753f4d344c5 SHA256: f7e1f4ff4467bce9c2d81509cb8416529e21151b8e4d982293fd29493a048005 Section: contrib/net Priority: optional Description: vyatta IP Packet Filter yang and scripts YANG module for Vyatta IP packet filter configuration Package: vyatta-ipsec-remote-access-server-feature Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-security-vpn-ipsec-remote-access-server-v1-yang (>= 2.12), vyatta-op-reset-vpn-ipsec-remote-access-server-v1-yang (>= 2.12), vyatta-op-clear-vpn-x509-v1-yang (>= 2.12), vyatta-security-vpn-ipsec-feature Filename: ./all/vyatta-ipsec-remote-access-server-feature_2.12_all.deb Size: 5508 MD5sum: 8169627ee23a2e1081f8a2518c188bfd SHA1: a6bd32d869c8242bf5404641eec92b7b460c7940 SHA256: df03954e3744d3e2c87ae50c98002a849478f69576ba3b37f1c70673b6636126 Section: contrib/net Priority: optional Description: Vyatta IPsec remote access server feature flag The feature flag for the IPsec remote access server feature Package: vyatta-ipv6-rtradv Version: 1.34 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 52 Depends: sed (>= 4.1.5), perl (>= 5.8.8), libnet-ip-perl, procps (>= 1:3.2.7-3), vyatta-cfg (>= 0.15.33), radvd Suggests: util-linux (>= 2.13-5) Filename: ./all/vyatta-ipv6-rtradv_1.34_all.deb Size: 10424 MD5sum: a985239e2d245b69aca814bebd4a2ca3 SHA1: 45e7ff5ac437710af04160495332d311b4af2bb4 SHA256: b91fa07c94df22a3d5347513621f57272607009bb57b128f4d1452605dc42e45 Section: contrib/net Priority: optional Description: Vyatta config and op mode templates for IPv6 Router Advertisements Vyatta config and op mode templates for Router Advertisements Package: vyatta-ipv6-rtradv-groups-v1-yang Source: vyatta-ipv6-rtradv Version: 1.34 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: vyatta-ipv6-rtradv Filename: ./all/vyatta-ipv6-rtradv-groups-v1-yang_1.34_all.deb Size: 5040 MD5sum: 8db784925caa2d447d5d3bc2eeaddc63 SHA1: 732b9b2b0845a4ac5a74594f63a7e3176e686a7c SHA256: 42ec56ca4c483b718413b92dbc9d8aca579df9dfee45529b711a34c9512d34f2 Section: contrib/net Priority: optional Description: vyatta-ipv6-rtradv-groups-v1 module Support groupings for vyatta-ipv6-rtradv-v1 Package: vyatta-ipv6-rtradv-v1-yang Source: vyatta-ipv6-rtradv Version: 1.34 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-ipv6-rtradv-groups-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-loopback-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-v1-yang, vyatta-ipv6-rtradv (>= 1.34) Filename: ./all/vyatta-ipv6-rtradv-v1-yang_1.34_all.deb Size: 3844 MD5sum: 3123a2bfd4d623406de949d1e48a5e96 SHA1: 82f009f1fdfe455b3704ebda41e1fad82b2b0788 SHA256: 34096dc0257b059f4f58a93e1687c586bbdfc7a37c96c92de144beb984f592da Section: contrib/net Priority: optional Description: vyatta-ipv6-rtradv-v1 module The YANG module for vyatta-ipv6-rtradv-v1 Package: vyatta-lldp Version: 0.44 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 74 Depends: dmidecode, vyatta-debian-lldpd-config, perl (>= 5.8.8), libvyatta-dataplane-perl, libxml-simple-perl, procps, vyatta-cfg Filename: ./amd64/vyatta-lldp_0.44_amd64.deb Size: 8380 MD5sum: 6cdeb90ca8ff68f12e0b5b4947cb4fc5 SHA1: ab3f1c65d0d74be7c9ab6ea5d216ad1d53c43dbc SHA256: 5ba419f6109c61be6737b7b86757dd86c4f0490d307a9fb561f88e7e8d211654 Section: contrib/net Priority: optional Description: Vyatta LLDP package This package has the vyatta-lldp programs, and vyatta configureation/operational templates and scripts. Package: vyatta-log-journald-config Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Pre-Depends: systemd Depends: vyatta-service-snmp (>= 0.40) Filename: ./all/vyatta-log-journald-config_8_all.deb Size: 3512 MD5sum: a874110534f24eac42eadfac74219941 SHA1: e48d1709bf3e2e737899d8c5b7783ea5140475af SHA256: e64fe81d15d09ddbdde0558cbd82c7240ca2b01e0af9f946c96aa9ffcbdf2f2b Section: contrib/net Priority: optional Description: Vyatta logging service Vyatta logging service, provide ability to view system logs Package: vyatta-login Version: 2.35 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 182 Depends: adduser, libpam-runtime (>= 1.0.1-5), libfile-temp-perl, libipc-run3-perl, libnetaddr-ip-perl, libtemplate-perl, libjson-perl, libvyatta-cfgclient-perl, util-linux (>= 2.20.1-5), vyatta-debian-pam-configs-config, vyatta-debian-passwd-config, vyatta-debian-system-config, vyatta-debian-systemd-config, vyatta-util (>= 0.16), vyatta-cfg, vyatta-password-renewal, libc6 (>= 2.8), perl:any Breaks: vyatta-system (<< 2.33) Replaces: vyatta-system (<< 2.33) Filename: ./amd64/vyatta-login_2.35_amd64.deb Size: 25448 MD5sum: 1ccb566b7485b4bcab9ae867f27eb9b4 SHA1: 59937a029f769062ddb3ba96ff1fd17f3119419a SHA256: 415485abf6da445549520332eebf48ae4eda7a4f378c3484b3eba8296d923f74 Section: contrib/net Priority: optional Description: System login command helper scripts Scripts to help with all system login functions Package: vyatta-login-dbgsym Source: vyatta-login Version: 2.35 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-login (= 2.35) Filename: ./amd64/vyatta-login-dbgsym_2.35_amd64.deb Size: 6820 MD5sum: 78a166fee69fd0515724f4f63d76c3d5 SHA1: ffcca4a7d0b115d20f8514536c2b8b72751f01a7 SHA256: 31b2180803e9a9f37b0ed32724aaa64225146528de4e4d17ca69fe042ffe4934 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-login Build-Ids: 9dd8804195a459e3293feed6e470f63580172189 Package: vyatta-mac-limit-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Filename: ./all/vyatta-mac-limit-v1-yang_2.1.2_all.deb Size: 5096 MD5sum: 6381db5a7662b17524e6af78d31273d1 SHA1: 319fa4b2b01a519d64774fa760a7ea3ebc8ab38c SHA256: fc631a17f2ff9b138d460e4bb09473a2db6f0c56de21eb97fad000be49036a6e Section: contrib/net Priority: optional Description: vyatta-mac-limit-v1 module MAC address limit configuration for interfaces Package: vyatta-mibs-misc Version: 0.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-snmp-mibs-misc Conflicts: libsnmp-base (<< 5.7.2.1+dfsg-1+vyatta4) Replaces: libsnmp-base (<< 5.7.2.1+dfsg-1+vyatta4) Filename: ./all/vyatta-mibs-misc_0.14_all.deb Size: 3480 MD5sum: c3a4e22617c1beb827c462b5c6cdf3a2 SHA1: 17cf7705371708dea7e756f03ce5c8372fa7d3a7 SHA256: ba597995a2e19b50bffeb83b303a9d792faf23db45c993b4e87b78871a101aa9 Section: contrib/net Priority: optional Description: Miscellaneous Brocade MIBs Brocade and SNMP MIBs added by vRouter Package: vyatta-ndpi-application-names-v1-yang Source: ndpi Version: 3.4-1vyatta2 Architecture: all Maintainer: Ludovico Cavedon Installed-Size: 36 Filename: ./all/vyatta-ndpi-application-names-v1-yang_3.4-1vyatta2_all.deb Size: 15788 MD5sum: 6f7057a14eba7bb0eff8a00432b280c1 SHA1: 1fd916cf3085c2c76b57e6fe5cb305dfefe01405 SHA256: f6b4647e4c0925a6461292076b698f61c3041319765d3dcb7cea3fd32c60213d Section: contrib/admin Priority: optional Homepage: http://www.ntop.org/products/ndpi/ Description: ndpi application name yang definitions The nDPI application name YANG definitions Package: vyatta-ndpi-application-types-v1-yang Source: ndpi Version: 3.4-1vyatta2 Architecture: all Maintainer: Ludovico Cavedon Installed-Size: 31 Filename: ./all/vyatta-ndpi-application-types-v1-yang_3.4-1vyatta2_all.deb Size: 14688 MD5sum: 90e5f2deca2ee880ae9f1b1eb62943b4 SHA1: 6fddc5e492f015d6ef337b28ca702e5305dc411c SHA256: a33f738f2be598159d36e9af4464fd7f4f157840bd81c1b22ce5fcba0a0bdc8c Section: contrib/admin Priority: optional Homepage: http://www.ntop.org/products/ndpi/ Description: ndpi application type yang definitions The nDPI application type YANG definitions Package: vyatta-ndpi-show-name Source: ndpi Version: 3.4-1vyatta2 Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 972 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Filename: ./amd64/vyatta-ndpi-show-name_3.4-1vyatta2_amd64.deb Size: 227952 MD5sum: f95d0dcc3755ad89b90fcf8aa006e786 SHA1: de5c7462a4a852f41bcf9f7416699f337b4ce021 SHA256: 9d765b7159ea1121c2188f95ab395156f673d8482a5dd7b3eab559834fa10e1a Section: contrib/admin Priority: optional Homepage: http://www.ntop.org/products/ndpi/ Description: show information about nDPI names Show nDPI name/type mapping information Package: vyatta-ndpi-show-name-dbgsym Source: ndpi Version: 3.4-1vyatta2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Ludovico Cavedon Installed-Size: 487 Depends: vyatta-ndpi-show-name (= 3.4-1vyatta2) Breaks: libndpi-dbg (<< 1.8-1~) Replaces: libndpi-dbg (<< 1.8-1~) Filename: ./amd64/vyatta-ndpi-show-name-dbgsym_3.4-1vyatta2_amd64.deb Size: 445304 MD5sum: 027a7b4990bafbb816e02112b3212900 SHA1: f8f833d81170b841a74d155fbdc19793ac21b2c9 SHA256: e505390381913bb53545f2297417214fab78a3ac0d367a208c2bf8c9c86eaaa8 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-ndpi-show-name Build-Ids: a7357146c64aa4716741e19cbbfb0b579fb37179 Package: vyatta-ndpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: configd-v1-yang, vyatta-security-v1-yang, vyatta-security-application-v1-yang, vyatta-ndpi-application-names-v1-yang, vyatta-ndpi-application-types-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, vyatta-resource-group-application-v1-yang Filename: ./all/vyatta-ndpi-v1-yang_2.17_all.deb Size: 3796 MD5sum: e1a13c15e990682132549fbe46d0a6b6 SHA1: a81272fdf5c34b58a5b035e260c49d8b4be29387 SHA256: 4946ed93482710baafda206bdb55ef69e01c3fa65b852bb4932c3f9286897d18 Section: contrib/admin Priority: optional Description: config yang for nDPI The Vyatta configuration YANG for nDPI Package: vyatta-netconf-agent Source: netconfd Version: 0.26.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 54 Depends: libc6 (>= 2.8), libevent-2.1-6 (>= 2.1.8-stable), libnetconf0, liburiparser1 (>= 0.6.0), libvyatta-config2, libvyatta-util1, libxml2 (>= 2.7.4) Conflicts: netconfd Filename: ./amd64/vyatta-netconf-agent_0.26.1_amd64.deb Size: 14676 MD5sum: e5068ba7f1b3c27a9bd2ab33e7d4c36d SHA1: b98ac32460648deaab29b6e24fe30c65315b95db SHA256: f17703956b4a5ebe0ecbebd43b7c6b33fab8609445fd55779b5b6de21c1391d0 Section: contrib/net Priority: optional Description: Netconf daemon A Netconf server built on libnetconf. Package: vyatta-netconf-agent-dbgsym Source: netconfd Version: 0.26.1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: vyatta-netconf-agent (= 0.26.1) Filename: ./amd64/vyatta-netconf-agent-dbgsym_0.26.1_amd64.deb Size: 43060 MD5sum: d2ecd36d6a09438b714b7e42dc3ad022 SHA1: 60bc831d06d2329452f15594b762a6b1f786b276 SHA256: 4e14666c9dd90858bc3e298fedc496af15560ca77e99403356516ff292afb80b Section: contrib/debug Priority: optional Description: debug symbols for vyatta-netconf-agent Build-Ids: 6c7fb953d8239ec37466ea7548ac8dcc6f58c73b Package: vyatta-npf-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: configd-v1-yang, vyatta-types-v1-yang, vyatta-fw-types-v1-yang, vyatta-dscp-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, perl:any, vplane-config-npf (= 4.4.6), libvyatta-rate-perl, vyatta-util, vyatta-cfg Filename: ./all/vyatta-npf-v1-yang_4.4.6_all.deb Size: 12040 MD5sum: d0192d154100207a0156f509b2dbd590 SHA1: d850719a641a8b7a373785ede273eafe32113c89 SHA256: 1e0af49547fd79cf336d75dc60eee9413eb31fe7ca9cb7732c425fff8ab36cac Section: contrib/net Priority: optional Description: vyatta firewall yang groups YANG module and scripts for groups used by firewall-related Vyatta YANG files Package: vyatta-omrfc5676 Source: vyatta-service-snmp Version: 0.47 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: libc6 (>= 2.4), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg) Filename: ./amd64/vyatta-omrfc5676_0.47_amd64.deb Size: 7908 MD5sum: d6a09502d636d71a757adda7dcb6d7a0 SHA1: 2679196d5b5c994775a2401aa4a655cbc8c236bc SHA256: 0625225a39120e5663630d6d138e0a0c4497669d75c9276de4239e20e2f848a2 Section: contrib/net Priority: optional Description: rsyslogd helper for RFC5676 support omrfc5676 is a helper for rsyslogd that provides RFC5676 notifications Package: vyatta-omrfc5676-dbgsym Source: vyatta-service-snmp Version: 0.47 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-omrfc5676 (= 0.47) Filename: ./amd64/vyatta-omrfc5676-dbgsym_0.47_amd64.deb Size: 11456 MD5sum: 3cefaabfe199293317a7ce4d2c3380ee SHA1: d9701358a901188f2e3008671e0747aa35b68a5e SHA256: 1d8a663c543019823b7c155eefc2c7e5f5c8339937783fccb64f5cedae81ff15 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-omrfc5676 Build-Ids: 5219ca831d67728e88737c86a30dac28764453bf Package: vyatta-op Version: 2.19 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: libjansson4, mail-transport-agent, vyatta-bash, vyatta-cfg (>= 0.107), vyatta-op-shell, vyatta-system Suggests: dialog, ncurses-bin (>= 5.5-5), util-linux (>= 2.13-5) Conflicts: diverts-etc++bash+-+completion.d++10vyatta-op, diverts-usr++sbin++sendmail Replaces: vyatta-serial Provides: diverts-etc++bash+-+completion.d++10vyatta-op, diverts-usr++sbin++sendmail Filename: ./amd64/vyatta-op_2.19_amd64.deb Size: 7848 MD5sum: c5bfa482802f75a3cfb7599fe2414693 SHA1: 2de1bc2450762a8ae3069807688eae5bc8c9cafa SHA256: 4eab635560487a0763170b5d500b584ec97fa29689a021ac0a81a354d66cd5d9 Section: contrib/net Priority: extra Description: bash operational command completion Vyatta operational command bash completion script and base templates Package: vyatta-op-add-system-image-routing-instance-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-add-system-image-routing-instance-v1-yang_5.44_all.deb Size: 5496 MD5sum: dc585eb3c14d228f4cadc42666a2b1c6 SHA1: de775ffacd10a659719e8606fa959b798852fc98 SHA256: e0ed518f40b841a96ff37d227c3fb5e613d046ce2e4e22028ed29848ee0913af Section: contrib/net Priority: optional Description: vyatta-op-add-system-image-routing-instance-v1 module Add system image routing-instance command yang definitions Package: vyatta-op-add-system-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-add-system-image-v1-yang_5.44_all.deb Size: 5500 MD5sum: 09797806cd72daac59b72bafdf4a126d SHA1: f1ccb9558dc71787fbec956e683365294af50c41 SHA256: 5d1c4ce01495cc2bd73ecd850073346cd66343d8f1b9f5023dcb0ff456051329 Section: contrib/net Priority: optional Description: vyatta-op-add-system-image-v1 module Top level add system image command definitions Package: vyatta-op-add-system-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-add-system-v1-yang_5.44_all.deb Size: 5044 MD5sum: 9b57f92274b58f6fd570dce79d4bedc3 SHA1: 184c86828e6a460d76262737636be926b4ab0aab SHA256: d18a2ac74f1f259d55af32ef2ee12a88549e991c66829f921385ff730256fbaa Section: contrib/net Priority: optional Description: vyatta-op-add-system-v1 module Top level add system command definitions Package: vyatta-op-add-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-add-v1-yang_2.19_all.deb Size: 3804 MD5sum: d3d4e416f92ba66157084bccb012334e SHA1: ea37b0927884a190191fe034d4286d0b3af69ee2 SHA256: 17140d33b35cd45e34fddbebf464c6366cda37dcf206df5479637457876f6b33 Section: contrib/net Priority: extra Description: Yang module for operational add command The YANG module for vyatta-op's add command Package: vyatta-op-clear-block-device-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang Filename: ./all/vyatta-op-clear-block-device-v1-yang_2.34.2_all.deb Size: 5728 MD5sum: 84d6c31efe7681a9dc97c89efb38e7b1 SHA1: 09b4c9b2aecef1ee579a5ff532cd4f037a2a1ccb SHA256: edf8d02089ca6314d264ba89b7f05c08073d3569693f3e4109040686dde32e99 Section: contrib/net Priority: optional Description: vyatta-op-clear-block-device-v1 module The YANG module for clear block-device operational commands Package: vyatta-op-clear-bmc-v1-yang Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-bmc, vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang Filename: ./all/vyatta-op-clear-bmc-v1-yang_0.12_all.deb Size: 3588 MD5sum: b0566dd53c56a53b2f417b62b7d2de9a SHA1: 6afe1f2b5c99bcc7d77f45a322e134e4cc648433 SHA256: 766f91c6f6a438449f5640c05a1e0d69265a762c7506593484179a76a20fea3b Section: admin Priority: optional Description: Yang for BMC operational commands Implements operational mode bmc sel clear command Package: vyatta-op-clear-bridge-spanning-tree-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-service-bridge (>= 2.13), vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-clear-bridge-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-clear-bridge-spanning-tree-v1-yang_2.13_all.deb Size: 3688 MD5sum: 8b3cbf39aa92e1f0ce749bfcde7b9d75 SHA1: 68c4cfaf3698e38d065b3b6803de23aae5feac75 SHA256: d7b534b13a8d8f88ede5f735ddededdc4cea08f54784d11690a9a69561cfa3df Section: contrib/net Priority: optional Description: vyatta-op-clear-bridge-spanning-tree-v1 module Operational mode integration for clearing bridge spanning-tree state Package: vyatta-op-clear-bridge-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-service-bridge (>= 2.13), vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-clear-bridge-v1-yang_2.13_all.deb Size: 3812 MD5sum: 180d52a31dd119712008e000abf0f3ec SHA1: 1d971f72b64a45cf730673585875debbfa5653c3 SHA256: 62e18205c48d75560e6354711834bee714164c22ec18641e5591525c91c22cef Section: contrib/net Priority: optional Description: vyatta-op-clear-bridge-v1 module Operational mode integration for clearing bridge state Package: vyatta-op-clear-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang Filename: ./all/vyatta-op-clear-dataplane-v1-yang_2.95_all.deb Size: 7128 MD5sum: 89b8159276cc06c9eb470792309eeccc SHA1: e2cd213ec7302c4be129bad50c8eafc18767d8fe SHA256: 7837e10ff53a0f6711169a3ff574829da23c3fe0077d3709e3cf16e1c2ce2d2c Section: contrib/net Priority: extra Description: vyatta-op-clear-dataplane-v1 module The YANG module for clear dataplane operational commands Package: vyatta-op-clear-interfaces-bridge-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-clear-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-clear-interfaces-bridge-v1-yang_2.13_all.deb Size: 3776 MD5sum: 4ccbef962bd3bc65c3b8c6cf272e3ca0 SHA1: d6e76a477305fd74102a1853719ea2ba891bc8a8 SHA256: 18b8c9b7bbe91e988b7a22dda53769682a287939b75e9dbf3511a837be56e70a Section: contrib/net Priority: optional Description: vyatta-op-clear-interfaces-bridge-v1 module Operational mode integration for clearing bridge interface configuration Package: vyatta-op-clear-interfaces-switch-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-clear-interfaces-v1-yang, vyatta-types-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-clear-interfaces-switch-v1-yang_2.1.2_all.deb Size: 6000 MD5sum: 80b04bed5de0885ca5dd10c356b0e575 SHA1: 918506a77c85bc19c9729b083da22f535f719d9f SHA256: 810b7f43f2e081fda181158454f3a33bf2a5faef3a0920e51668595472e314ac Section: contrib/net Priority: optional Description: vyatta-op-clear-interfaces-switch-v1 module Operational mode integration for clearing switch interface information Package: vyatta-op-clear-interfaces-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-clear-interfaces-v1-yang_2.1.2_all.deb Size: 5704 MD5sum: a7da8110e72b7f4bc2cbbdec75485218 SHA1: 1cc41e7c5eaffbd811030d1c24cab875b3bd4306 SHA256: 56a543cb68a4e9712b680b5aba6fe51049fe62f7bc5c40e587942cce70947364 Section: contrib/net Priority: optional Description: vyatta-op-clear-interfaces-v1 module Operational mode integration for clearing interface information Package: vyatta-op-clear-interfaces-vti-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-security-vpn-ipsec-feature, vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-clear-interfaces-v1-yang Filename: ./all/vyatta-op-clear-interfaces-vti-v1-yang_2.12_all.deb Size: 6072 MD5sum: 51b9f2c83e8da35c6e14c2eaec72bae4 SHA1: 86b284d9d95b143f43b5157b7686f749a1962064 SHA256: 87b4f24ce71db845b9f29c9408067e38fb4e250aaffed4346dfb67cf53ad655c Section: net Priority: optional Description: vyatta-op-clear-interfaces-vti-v1 module Operational mode integration for clearing virtual tunnel interface counters Package: vyatta-op-clear-log-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, systemd Filename: ./all/vyatta-op-clear-log-v1-yang_8_all.deb Size: 3760 MD5sum: 67801f0d332f6c628e3d7c557ade38cb SHA1: 59c9c5c81345a37cf3e617c042b0c5a210a712ec SHA256: d8ac3f312ff3170e901dfcb56a0240c8940e32d8a7e1e0c82f92f9df84bafbc6 Section: contrib/net Priority: optional Description: Vyatta clear log yang Yang modules to clear system logs Package: vyatta-op-clear-protocols-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang Filename: ./all/vyatta-op-clear-protocols-v1-yang_1.15.1_all.deb Size: 8192 MD5sum: b879cac84b60fa91969ff2fbf0d97a13 SHA1: 1073090c2ccce2c6862ced71c217f66b361836c1 SHA256: 5259ccf1e354f234c840c74557bab90adf76622f46edf94b09356fd0488711d7 Section: contrib/net Priority: optional Description: "clear protocols" operational YANG module The YANG module package for vyatta-op-clear-protocols-v1-yang Package: vyatta-op-clear-security-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang Filename: ./all/vyatta-op-clear-security-v1-yang_2.34.2_all.deb Size: 5640 MD5sum: 231c6b35f6c5ce7e7aef96f971878892 SHA1: c409b5ea152738e8fa7cc096e71e223950097d06 SHA256: 49812ccb3366cec449fd61fb444c4e179d82652f7a68c8320999432af6ac011e Section: contrib/net Priority: optional Description: vyatta-op-clear-security-v1 module The YANG module for clear security operational commands Package: vyatta-op-clear-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-clear-v1-yang_2.19_all.deb Size: 4052 MD5sum: 379ec13fc071baac25100b090ba91392 SHA1: e9748d25e683acfcf5e51e7f421823ae3102f33a SHA256: c6202963b0c095fbc0d605d1d2ebedfba5e0d88c87588560224ac9a01f46f200 Section: contrib/net Priority: extra Description: Yang module for operational clear command The YANG module for vyatta-op's clear command Package: vyatta-op-clear-vpn-x509-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-security-vpn-ipsec-feature, vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang Filename: ./all/vyatta-op-clear-vpn-x509-v1-yang_2.12_all.deb Size: 5908 MD5sum: a0dae90654edacd15a9f9b3dc605ead6 SHA1: c98466228622fb19d6c37ac6b2e1186d7899c975 SHA256: 8890b392488286fa97055a4e352e5d08b3daf3a10510e79bd3bb49d7fd5436ce Section: net Priority: optional Description: vyatta-op-clear-vpn-x509-v1 module The YANG module for vyatta-op-clear-vpn-x509-v1 Package: vyatta-op-clone-system-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-clone-system-image-v1-yang_5.44_all.deb Size: 5312 MD5sum: b9e083d9da6f84799a07106b39f81dc9 SHA1: 546637b722bd9d6360d4468c9b7d2d0ef105c047 SHA256: c1ea895017dcb96b6a06ca014dcfafac657ac0dad06a3787e8f24fca239122d0 Section: contrib/net Priority: optional Description: vyatta-op-clone-system-image-v1 module Top level clone system image command definitions Package: vyatta-op-clone-system-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-clone-system-v1-yang_5.44_all.deb Size: 5044 MD5sum: 5ba08453b54fb92d648625b2efb6c260 SHA1: c9c84bd6256b021e56f653e8ae0486a23ca4d767 SHA256: 7705a56c8fabd54e8cedfba67e226345816da0852fc3748b82447327d76f126d Section: contrib/net Priority: optional Description: vyatta-op-clone-system-v1 module Top level clone system command definitions Package: vyatta-op-clone-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-clone-v1-yang_2.19_all.deb Size: 3804 MD5sum: 5b5549ade9fe48ae7cb9ce55c44c110b SHA1: a6da506ac137fd775bcdd7ab9b3659a8891df098 SHA256: fb43c2fc75cd86a146b35b152354811535b12e268727d5ce8df7f7923cb301b2 Section: contrib/net Priority: extra Description: Yang module for operational clone command The YANG module for vyatta-op's clone command Package: vyatta-op-common-protocols-bgp-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-op-common-protocols-bgp-v1-yang Filename: ./all/vyatta-op-common-protocols-bgp-routing-instance-v1-yang_1.15.1_all.deb Size: 8336 MD5sum: 7b0bf7262d907c654d11ece8c627ec91 SHA1: 548a5b4c9569e9050a06ccd95bd414e51549bc6b SHA256: f153fc922beba5f7469ef22335c0c10b4e9bf8f62be691788c227bdca5d74af8 Section: contrib/net Priority: optional Description: YANG modules for common BGP routing instance op commands The YANG module package for vyatta-op-common-protocols-bgp-routing-instance-v1 Package: vyatta-op-common-protocols-bgp-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang Filename: ./all/vyatta-op-common-protocols-bgp-v1-yang_1.15.1_all.deb Size: 8296 MD5sum: e2fe9c93bbe44024b1fb6f90187695b3 SHA1: acb6f4f8e2a9610659fae06b26b9ce024a9bb71c SHA256: fff1af9ab329323f5a4a1f5b7b82314761bdbb785b5a293d486c94ba1fc92e81 Section: contrib/net Priority: optional Description: YANG modules for common BGP op commands The YANG module package for vyatta-op-common-protocols-bgp-v1 Package: vyatta-op-common-protocols-ospf-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-op-common-protocols-ospf-v1-yang Filename: ./all/vyatta-op-common-protocols-ospf-routing-instance-v1-yang_1.15.1_all.deb Size: 8324 MD5sum: 17fbc619752caac5579dbb44fb98e400 SHA1: ed81c4a2ed28b5964e9eb6d7033c617bf370894e SHA256: 7a12f8d4c4a76a481935e45b2e580fe452c66795da01f309f799bdbe33891d1b Section: contrib/net Priority: optional Description: YANG modules for common OSPFv2 routing instance op commands The YANG module package for vyatta-op-common-protocols-ospf-routing-instance-v1 Package: vyatta-op-common-protocols-ospf-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang Filename: ./all/vyatta-op-common-protocols-ospf-v1-yang_1.15.1_all.deb Size: 8280 MD5sum: 155daf42bae807156bb151d7a165706b SHA1: 4f58cb3fff35e2d2d7b777ca0a8626849bd24d6b SHA256: 64df1587d0627bf4c6cdcfdd6674a87da611ae022fb4cc21781102728f27d930 Section: contrib/net Priority: optional Description: YANG modules for common OSPFv2 op commands The YANG module package for vyatta-op-common-protocols-ospf-v1 Package: vyatta-op-common-protocols-ospfv3-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-op-common-protocols-ospfv3-v1-yang Filename: ./all/vyatta-op-common-protocols-ospfv3-routing-instance-v1-yang_1.15.1_all.deb Size: 8336 MD5sum: aefe9f06d3f49c890f8aa442dc4dbdb8 SHA1: 0c793d0dce64db8f1147471048a3723fc114b6d7 SHA256: 3f6594643dc0f09620cc88eb25e4c20453907a2135714651174be6b59b4be583 Section: contrib/net Priority: optional Description: YANG modules for common OSPFv3 routing instance op commands The YANG module package for vyatta-op-common-protocols-ospfv3-routing-instance-v1 Package: vyatta-op-common-protocols-ospfv3-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang Filename: ./all/vyatta-op-common-protocols-ospfv3-v1-yang_1.15.1_all.deb Size: 8288 MD5sum: 08ddced30c5567689ee19d194205a07d SHA1: 8cfe7a9ffc747f137e92482c5235821e703fc15a SHA256: c307c54ca617a7f7c54b579bd4c2c4a60c2f64a324cb9c05325abfb3166fc2e2 Section: contrib/net Priority: optional Description: YANG modules for common OSPFv3 op commands The YANG module package for vyatta-op-common-protocols-ospfv3-v1 Package: vyatta-op-common-protocols-policy-route-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 62 Depends: vyatta-policy-route-v1-yang, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang Filename: ./all/vyatta-op-common-protocols-policy-route-v1-yang_1.15.1_all.deb Size: 9696 MD5sum: ab63cf28d809282305f0641d01ab865f SHA1: e345c59c6ff91940e883ba34b73f6c6997f5e100 SHA256: eb7f395733204b783ba260f2a6edd094430190e07edb10c169f81dab379b5f19 Section: contrib/net Priority: optional Description: YANG modules for common policy route op commands The YANG module package for vyatta-op-common-protocols-policy-route-v1 Package: vyatta-op-common-protocols-rip-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-op-common-protocols-rip-v1-yang Filename: ./all/vyatta-op-common-protocols-rip-routing-instance-v1-yang_1.15.1_all.deb Size: 8324 MD5sum: dca03fcb8a92792aa7cd058e4a7389c4 SHA1: dd91bbcea12b8afd17f0fb21ca613d5058e9ab10 SHA256: a3ee8dcb5847d247f4733d5f4fb07d274a0e47f658025ac750f45aea39ebbb9b Section: contrib/net Priority: optional Description: YANG modules for common RIP routing instance op commands The YANG module package for vyatta-op-common-protocols-rip-routing-instance-v1 Package: vyatta-op-common-protocols-rip-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang Filename: ./all/vyatta-op-common-protocols-rip-v1-yang_1.15.1_all.deb Size: 8276 MD5sum: 6d131e50e0f613892e91ad1758320e93 SHA1: 5f130b862a5a44e31a9dbad3dc44ae7cb2ccc462 SHA256: 920880d7794b753b06c058bff91f49d99b6cea0d457967154b28be4f0b3a3c93 Section: contrib/net Priority: optional Description: YANG modules for common RIP op commands The YANG module package for vyatta-op-common-protocols-rip-v1 Package: vyatta-op-common-protocols-ripng-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-op-common-protocols-ripng-v1-yang Filename: ./all/vyatta-op-common-protocols-ripng-routing-instance-v1-yang_1.15.1_all.deb Size: 8336 MD5sum: 7240355c5ad6f0e002989d69d8dec6ff SHA1: 8de36c5fa55cd0550063f178c53a9ee29ffa5132 SHA256: 228f828d7dfe2d7f5deacca57c8954fd42eaea2e788bb6ee4ed856e0ede59922 Section: contrib/net Priority: optional Description: YANG modules for common RIPNG routing instance op commands The YANG module package for vyatta-op-common-protocols-ripng-routing-instance-v1 Package: vyatta-op-common-protocols-ripng-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang Filename: ./all/vyatta-op-common-protocols-ripng-v1-yang_1.15.1_all.deb Size: 8288 MD5sum: 0d52ea00917b07682db81358ea77b3c5 SHA1: 91a12088d7f216cec7b472cf5b9c1afc228f77c2 SHA256: e82804733dc337adc862d3de0da3578533b05897a4b9dbd28a7524ece9d7682a Section: contrib/net Priority: optional Description: YANG modules for common RIPNG op commands The YANG module package for vyatta-op-common-protocols-ripng-v1 Package: vyatta-op-common-protocols-static-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-op-common-protocols-static-v1-yang Filename: ./all/vyatta-op-common-protocols-static-routing-instance-v1-yang_1.15.1_all.deb Size: 8348 MD5sum: ab8d148db81060e63c1d3c91e80babe5 SHA1: 8956c5d9e4f0383ffed17286889047d648c3706a SHA256: 62750d60c3a8fee8cafceb917a4cad8f3c963542ae52da1618f7c10c666fad2e Section: contrib/net Priority: optional Description: YANG modules for common "static" routing instance op commands The YANG module package for vyatta-op-common-protocols-static-routing-instance-v1 Package: vyatta-op-common-protocols-static-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang Filename: ./all/vyatta-op-common-protocols-static-v1-yang_1.15.1_all.deb Size: 8296 MD5sum: 0eaf56a08d9fbd01499b77ca65241f82 SHA1: a06c2f26d881d7f0fa76a18924b44bccebe8e7d3 SHA256: b86e408853405d18c9c8d6c1eafda4ce7116acbce8dbc5449e893b06ee331f27 Section: contrib/net Priority: optional Description: YANG modules for common "static" op commands The YANG module package for vyatta-op-common-protocols-static-v1 Package: vyatta-op-config-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: cli-shell-api, vyatta-config-shell, yang-utils, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-config-v1-yang_1.28.1_all.deb Size: 4736 MD5sum: e89bba2389a1f89ef4d997e9242e528b SHA1: 4bd7502343329574862fb57b36708bc3c17c2fd3 SHA256: 61d3b29a02496b9216652779fc4a64911c64a2aa31950ebe3fd5dee52f23e07e Section: contrib/net Priority: optional Description: Yang module for operational configure command The YANG module for vyatta's configure command Package: vyatta-op-copy-file-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-system Filename: ./all/vyatta-op-copy-file-v1-yang_5.44_all.deb Size: 5596 MD5sum: 0eb266e51d0aea79b5abf6905425a1ee SHA1: b4ac84eaa607f6a047d7580a68a5cd09b6e5e351 SHA256: dff5f8eee07773e90b6ed6f4e7fa683a16b113eb47a118e53824d3226cfbcead Section: contrib/net Priority: optional Description: vyatta-op-copy-file-v1 module Top level clone system command definitions Package: vyatta-op-copy-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-copy-v1-yang_2.19_all.deb Size: 3808 MD5sum: 75cbe7cace1552715b5886749f97d8c2 SHA1: 9f587860b350e2b443fe29598414aad5bb41bd03 SHA256: f167f03885e49320332fc4016cd8d82523cfb53f41653198b27069a798ce8baf Section: contrib/net Priority: extra Description: Yang module for operational copy command The YANG module for vyatta-op's copy command Package: vyatta-op-dataplane-mpls Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 73 Depends: vyatta-interfaces-dataplane-v1-yang (>= 2.95), vyatta-dataplane-op-mpls-1, perl:any Filename: ./all/vyatta-op-dataplane-mpls_2.95_all.deb Size: 9748 MD5sum: 1abe66ae0bae478dc58e5d4ca8bfc6a5 SHA1: ab781ca6427f280e700c156db4f1c1e8a92a27de SHA256: 4b2bbf376bbd18a2e0ce119be2f01f44a247dc9037460186a3c92f9170337312 Section: contrib/net Priority: extra Description: vyatta dataplane mpls package Vyatta dataplane mpls template scripts. Package: vyatta-op-dataplane-session-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 75 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-clear-v1-yang, ietf-inet-types-yang, vyatta-op-npf-types-v1-yang, vyatta-op-show-dataplane-v1-yang, vyatta-op-clear-dataplane-v1-yang, python3:any, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-dataplane-session-v1-yang_4.4.6_all.deb Size: 19480 MD5sum: d1783e4e7f8f1d9a46c4a0a1ec3df88c SHA1: dab10e1d1af79fd33e1c6f65b6ba8c877665d142 SHA256: d65d33d1beafef96585a55d0559340b7e80876e9a107dd10bab6e42ed3ce4fae Section: contrib/net Priority: optional Description: operational CLI YANG for dataplane sessions The Vyatta operation YANG for dataplane session commands Package: vyatta-op-dataplane-stats-npf-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-npf-types-v1-yang, vyatta-op-show-dataplane-v1-yang, vyatta-op-clear-dataplane-v1-yang, vplane-config-npf (= 4.4.6), python3 Filename: ./all/vyatta-op-dataplane-stats-npf-v1-yang_4.4.6_all.deb Size: 13212 MD5sum: 49da816bcf2cdbccb89b1b1e3856279c SHA1: 04c3bad087ec9fee2e404c241d07cd1b401fb0e4 SHA256: b3661d66b74fc13d6e8303f39db4cd4f1709d7deab82351c1d18022089be2e1b Section: contrib/net Priority: optional Description: operational CLI YANG for vyatta-op-dataplane-stats-npf The Vyatta operational YANG for npf dataplane statistics commands Package: vyatta-op-delete-file-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-delete-file-v1-yang_5.44_all.deb Size: 5048 MD5sum: 54885c572408e44539df5b0d4da4becb SHA1: 108de3386043979f0073725f5f83a0101eb5265c SHA256: 400573ec172960c9af010edbef27759f69f9962ba8f12acae7ad2265e65829cf Section: contrib/net Priority: optional Description: vyatta-op-delete-file-v1 module Top level delete file command definitions Package: vyatta-op-delete-log-file-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-delete-v1-yang, vyatta-system Filename: ./all/vyatta-op-delete-log-file-v1-yang_8_all.deb Size: 3876 MD5sum: bb2fb1a9537136000f00970e362ae409 SHA1: 2754e360e0396ee5bd735694ddf02675b7b5357e SHA256: 98c27d0c9fc14b33babef4194ff26a6d94fb3a11cec51679f2749033f5968c53 Section: contrib/net Priority: optional Description: OBSOLETE vyatta delete log file yang Legacy yang for syslog based logging Package: vyatta-op-delete-system-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-delete-system-image-v1-yang_5.44_all.deb Size: 5180 MD5sum: ed6f8903f2669ca9cafd67df41bf5307 SHA1: af6fa577c44fe8416a02272ee72da9871b345b3b SHA256: 6f34b21e5ee22ec02771da59fef5f1bcf635949c38eccddfaa8577927b311489 Section: contrib/net Priority: optional Description: vyatta-op-delete-system-image-v1 module Top level delete system image command definitions Package: vyatta-op-delete-system-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-delete-system-v1-yang_5.44_all.deb Size: 5032 MD5sum: 8354e265350b11c9bcd37da1d5a3a533 SHA1: f286075b67d4920cdcbf732f48a92351dbc65691 SHA256: 26e83158a81d615e74cc7b9b2121df58daaf3f21a8a465d46c1d73d193e2f7f7 Section: contrib/net Priority: optional Description: vyatta-op-delete-system-v1 module Top level delete system command definitions Package: vyatta-op-delete-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-delete-v1-yang_2.19_all.deb Size: 4044 MD5sum: b75850009135815e31e99cf475c128fd SHA1: b50ed23036ef184a2e9313eabdfa52190f2bdf12 SHA256: 0fac9709e88e4c2f32cab7d67434b287b6850bdf98f58fed187bc1e3aff2ef72 Section: contrib/net Priority: extra Description: Yang module for operational delete command The YANG module for vyatta-op's delete command Package: vyatta-op-generate-syslog-v1-yang Source: vyatta-syslog Version: 1.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-cfg (>= 1.16), vyatta-syslog, vyatta-opd-extensions-v1-yang, vyatta-op-generate-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-op-generate-syslog-v1-yang_1.19_all.deb Size: 5076 MD5sum: 64d508cbf51ab829385c7a880401bd12 SHA1: 90a7850ee6d9fc2dbbc90b6da4f7e31ab01b6ebe SHA256: 02b9bbb179cc2e92af9b53f406dc590789605cbe2dfb3d5a0edfbb1ffc12ca42 Section: contrib/net Priority: optional Description: vyatta-op-generate-syslog-v1 module Syslog self-signed x509 certificate generator Package: vyatta-op-generate-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-generate-v1-yang_2.19_all.deb Size: 4044 MD5sum: 57191938c13a741083157100b8b1dddc SHA1: f37e4f18b66913c2c1f22e18c22d1a7529c930c0 SHA256: 15a31f01dbb42a4064bf0b3d149b57dad35507b31200f2df7a935c3218b6360c Section: contrib/net Priority: extra Description: Yang module for operational generate command The YANG module for vyatta-op's generate command Package: vyatta-op-install-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-install-image-v1-yang_5.44_all.deb Size: 5116 MD5sum: bc1101112db20bfe7837c4e431e106bd SHA1: e078049f3b32e227ea15df3b7f2672d17ae093ff SHA256: 4d500121a77e48aab1809610796a7b0b06d1767a7c0711e7614b8686006a8c43 Section: contrib/net Priority: optional Description: vyatta-op-install-image-v1 module Top level install image command definitions. This package is only available for the live-cd. Package: vyatta-op-install-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-install-v1-yang_2.19_all.deb Size: 3840 MD5sum: 4c75c8a407175b9055d0f7e22ecb04b6 SHA1: 800038454db05ddfcde05bc5e0f487f452acda14 SHA256: 80e4572c6113257f2dcd6c28fd614b8b22a68dd005cc855e201b130ea591d0bf Section: contrib/net Priority: extra Description: Yang module for operational install command The YANG module for vyatta-op's install command Package: vyatta-op-interfaces-backplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-backplane-v1-yang Filename: ./all/vyatta-op-interfaces-backplane-v1-yang_2.95_all.deb Size: 8272 MD5sum: 4c3e724a8f1ce85f234a631e73c553f4 SHA1: f6016947d3b34ff6f952cddf53a2e365e01d4ca7 SHA256: 74b6fd42733b43381c41968986264d3d89035de76aa574887cbd6e59975481e9 Section: contrib/net Priority: extra Description: Backplane management op mode Commands to show backplane interfaces Package: vyatta-op-ippf-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-security-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-clear-security-v1-yang, vyatta-fw-types-v1-yang, python3:any, vyatta-ippf-v1-yang Filename: ./all/vyatta-op-ippf-v1-yang_4.4.6_all.deb Size: 9872 MD5sum: eae0b1e07e8088369211938f0a78fc6e SHA1: a40d1bc4bbceef26256b5de58262435858ed6326 SHA256: f494cf3bc57272d53636a1f079cdbef040747597bc5726f621dd5b33beac69cb Section: contrib/net Priority: optional Description: vyatta IP Packet Filter op-mode yang and scripts YANG module for Vyatta IP packet filter op-mode Package: vyatta-op-ipsec-danos-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-security-vpn, vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-clear-vpn-x509-v1-yang Filename: ./all/vyatta-op-ipsec-danos-v1-yang_2.12_all.deb Size: 5940 MD5sum: cbcaff49b4bac7932709dbe65c888f64 SHA1: aaea0404fdfb5885c05d049e90beda97c0492693 SHA256: 4792a48cd9625433894b1ff6a549502af8c79dc16bc1150eb7f63a279d7fe55d Section: net Priority: optional Description: vyatta-op-ipsec-danos-v1 module The YANG module for vyatta-op-ipsec-danos-v1, holding DANOS specific glue-code implementation hooks. Package: vyatta-op-mode-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: vyatta-op-monitor-interfaces-vrrp-v1-yang, vyatta-op-monitor-vrrp-v1-yang, vyatta-op-reset-vrrp-v1-yang, vyatta-op-restart-vrrp-v1-yang, vyatta-op-show-vrrp-v1-yang, vyatta-op-update-vrrp-v1-yang, vyatta-vrrp-vci (>= 3.6) Breaks: vyatta-vrrp-dataplane (<< 3.1) Replaces: vyatta-vrrp-dataplane (<< 3.1) Filename: ./all/vyatta-op-mode-vrrp-v1-yang_3.6_all.deb Size: 6884 MD5sum: 7002fe974ebb680de9c531f4c4897499 SHA1: 81f1091b735b56f60bd41166fa168dd526178267 SHA256: 1fd29afda8338e376715006969f59da98f004dc36f8e2e4bf4c6d6514be8b84a Section: contrib/net Priority: optional Description: Dummy module to install VRRP op mode YANG commands Operational mode YANG for viewing and modifying VRRP state Package: vyatta-op-monitor-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang Filename: ./all/vyatta-op-monitor-dataplane-v1-yang_2.95_all.deb Size: 7156 MD5sum: 8eadce2b58d818178482b5e846f1f754 SHA1: 441da7501fac1898edfed678211bb8293490acab SHA256: 9d3b203493831487f9516bb5d3c31145d4ea129f5bf92d7f8b3774bcd319093b Section: contrib/net Priority: extra Description: vyatta-op-monitor-dataplane-v1 module The YANG module for monitor dataplane operational commands Package: vyatta-op-monitor-interfaces-dataplane-traffic-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-interfaces-v1-yang, vyatta-op-monitor-interfaces-dataplane-v1-yang Breaks: vyatta-interfaces-dataplane-v1-yang (<< 2.52) Replaces: vyatta-interfaces-dataplane-v1-yang (<< 2.52) Filename: ./all/vyatta-op-monitor-interfaces-dataplane-traffic-v1-yang_2.95_all.deb Size: 7964 MD5sum: 12fff3322e847bb2fecf37fed7786f9d SHA1: 0ebbd2b0b7095a8485876323f0a171d5decc643f SHA256: 6f601375b605c9bf2764973797742a2ad77e5fed144a6d3a3048f2591df88479 Section: contrib/net Priority: extra Description: vyatta-op-monitor-interfaces-dataplane-traffic-v1 module Operational mode integration to monitor captured dataplane traffic Package: vyatta-op-monitor-interfaces-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-interfaces-v1-yang Breaks: vyatta-interfaces-dataplane-v1-yang (<< 2.52) Replaces: vyatta-interfaces-dataplane-v1-yang (<< 2.52) Filename: ./all/vyatta-op-monitor-interfaces-dataplane-v1-yang_2.95_all.deb Size: 7300 MD5sum: dcd5f1fc719cdd896a8b26e95f96c56f SHA1: 9e555d25465f41082392ae003033bba044745f8b SHA256: a9fa2e1735e6b6a744e806391bb3174752302b3fdcd0f32249a257abb479155a Section: contrib/net Priority: extra Description: vyatta-op-monitor-interfaces-dataplane-v1 module Operational mode integration for monitoring dataplane interfaces Package: vyatta-op-monitor-interfaces-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-interfaces-base Breaks: vyatta-interfaces (<< 1.79) Replaces: vyatta-interfaces (<< 1.79) Filename: ./all/vyatta-op-monitor-interfaces-v1-yang_2.1.2_all.deb Size: 6052 MD5sum: 81ee34c589b51987196fc0d12490309c SHA1: be5dc1033fc3d7e7cab5a7313dce5627627a77a7 SHA256: 4ac3afa6bec87222f3cf05481acdc326ed36804a1c61d86d9754eac4b4b7a6e1 Section: contrib/net Priority: optional Description: vyatta-op-monitor-interfaces-v1 module Operational mode integration for monitoring interfaces Package: vyatta-op-monitor-interfaces-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-interfaces-v1-yang Filename: ./all/vyatta-op-monitor-interfaces-vrrp-v1-yang_3.6_all.deb Size: 8580 MD5sum: 237b48e7bb28dfa0d727fa9c79c3081e SHA1: 9215faee8c5daa63a88793f7bafb219ef51c8a07 SHA256: cc861704700bcba7e08312999c58f720b9317c1c5db018ae90e92eedc2bcf352 Section: contrib/net Priority: optional Description: vyatta-op-monitor-interface-vrrp-v1 module Monitor interface commands for VRRP interfaces Package: vyatta-op-monitor-interfaces-vti-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-security-vpn-ipsec-feature, vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-interfaces-v1-yang Filename: ./all/vyatta-op-monitor-interfaces-vti-v1-yang_2.12_all.deb Size: 6404 MD5sum: b32a784bc72fa2c5d439ce2f83974428 SHA1: 5651cce7dbda6c325f085153f8092dc416cbaa17 SHA256: 4fc0cc14afda40be15f4064fdb1a07b10d644bf3607680a02a2880ebb5f41c21 Section: net Priority: optional Description: vyatta-op-monitor-interfaces-vti-v1 module Operational mode integration for monitoring virtual tunnel interfaces Package: vyatta-op-monitor-log-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, systemd Filename: ./all/vyatta-op-monitor-log-v1-yang_8_all.deb Size: 3760 MD5sum: 0f253e6b6c09e33cbfb38b579dd87026 SHA1: 5f68de579a88bd892c0e91f7fe98fbeb8020d69f SHA256: f75ae86d785bad331de9d0118aee09ef6e3e5684cf496aadc4d97d36c14b6037 Section: contrib/net Priority: optional Description: Vyatta monitor log yang Yang module to monitor system logs Package: vyatta-op-monitor-protocols-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang Filename: ./all/vyatta-op-monitor-protocols-v1-yang_1.15.1_all.deb Size: 8196 MD5sum: 8ea12079d3b0f95bd926d3214af6fa0a SHA1: dead29d49c858a40b3844d679750a1ce2a26e361 SHA256: 890608d2608535ec979cde41b0bc0e7a7f15c65c6ce453f95905faffb16da344 Section: contrib/net Priority: optional Description: "monitor protocols" operational YANG module The YANG module package for vyatta-op-monitor-protocols-v1-yang Package: vyatta-op-monitor-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-monitor-v1-yang_2.19_all.deb Size: 4052 MD5sum: 79e7cd67831ebb049c744d8150ab0646 SHA1: dbc07f7085e1744f8a4f9de97737163da19a57cd SHA256: e6088140647e2028615dce0028c0decbae0458cdd3d393acd076f719ec051051 Section: contrib/net Priority: extra Description: Yang module for operational monitor command The YANG module for vyatta-op's monitor command Package: vyatta-op-monitor-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang Filename: ./all/vyatta-op-monitor-vrrp-v1-yang_3.6_all.deb Size: 7980 MD5sum: a20f521b764ea309358daf0303c3af33 SHA1: a6aa3127e6cae5552afb437685e2240720df049a SHA256: 0d2d3f7ddc01150c1251247aa5dee376d4204621a711bebc826469bf28691ce8 Section: contrib/net Priority: optional Description: vyatta-op-monitor-vrrp-v1 module Monitor commands for vyatta-vrrp Package: vyatta-op-ndpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-op-show-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-show-application-v1-yang, vyatta-ndpi-application-names-v1-yang, vyatta-ndpi-application-types-v1-yang Filename: ./all/vyatta-op-ndpi-v1-yang_2.17_all.deb Size: 3516 MD5sum: 60f638f325b8b40b134f85d61b8c4bac SHA1: b2575a34c094b103550861098dff84443ee1a00d SHA256: d014e0da50b0858bd87bb2a1a06813127b34c50a03bb1d1628383e3c2833102b Section: contrib/admin Priority: optional Description: operational CLI yang for DPI The Vyatta operational YANG for nDPI Package: vyatta-op-network Source: vyatta-op Version: 2.19 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 128 Depends: iptraf-ng, iputils-ping (>= 3:20161105-1vyatta2), libnetaddr-ip-perl, net-tools, traceroute, vplane-config (>= 0.21.20), vyatta-op, vyatta-ping, libc6 (>= 2.4), libjansson4 (>= 2.0.1), libmnl0 (>= 1.0.3-4~) Breaks: vyatta-op (<< 1.0) Replaces: vyatta-op (<< 1.0) Filename: ./amd64/vyatta-op-network_2.19_amd64.deb Size: 19296 MD5sum: ea3cdf8b5be9b625656cbeb31cfc7a1d SHA1: 17440ab52283b977cca216964c9273d84fad17a7 SHA256: ebf8fdab11934080228020cfab9a97fd13221e7f3c9fb668daaa5f3e9c3c4e32 Section: contrib/net Priority: extra Description: Op mode network commands Operational mode commands for general networking functions Package: vyatta-op-network-dbgsym Source: vyatta-op Version: 2.19 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 45 Depends: vyatta-op-network (= 2.19) Filename: ./amd64/vyatta-op-network-dbgsym_2.19_amd64.deb Size: 28524 MD5sum: 29d8f8d350e4fbbd23be239586c122a3 SHA1: 60a26deeeb051015464e9eeb3bf947c66d3a83df SHA256: 6be14218e3764df733cdd1c48f0575618276307e873f1d01471486b2a530749a Section: contrib/debug Priority: optional Description: debug symbols for vyatta-op-network Build-Ids: ff2f81aac81f504fe5a1face97420d1ed0b4eecd Package: vyatta-op-network-routing-instance Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: chvrf, libvyatta-vrfmanager-perl, vrf-manager (>= 2.0), vyatta-op-network Filename: ./all/vyatta-op-network-routing-instance_2.19_all.deb Size: 3972 MD5sum: a9267ad627b74aed215e3957dce6397d SHA1: d642596fb3ae532096d2a22346d443a6d68c6b4f SHA256: 5ad5756169790c3f1001be7dc0c360f891c392d23b890e1e3b334af77bc83e75 Section: contrib/net Priority: extra Description: Op mode network commands with VRF support Operational mode commands with VRF support having 'routing-instance' option for general networking functions Package: vyatta-op-npf-types-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-npf-types-v1-yang_4.4.6_all.deb Size: 8268 MD5sum: f53bf88c5ff43d9c9ea6c5bfffe3ac77 SHA1: 54777cfa5a2d7fae58483a7fbd07f2cd501cf0e2 SHA256: f392b9f3b0005b9389bcf561ae1b3cfdfce30bceb277d21d59e0ded86ba52d2e Section: contrib/net Priority: optional Description: vyatta npf operational yang types YANG modules for common types used by npf-related op-mode Vyatta YANG files Package: vyatta-op-ping-routing-instance-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-routing-v1-yang, vyatta-op-ping-v1-yang Filename: ./all/vyatta-op-ping-routing-instance-v1-yang_2.19_all.deb Size: 3884 MD5sum: 9b492775e256ef6b98b3f23a7886f1cf SHA1: 272c25409d0de4fc00bcbf6010113e21641b8eed SHA256: 2eea4ae84a96f8c58789a5fd076f8699408a92e4390cdf0a549a05b2b133adf1 Section: contrib/net Priority: extra Description: Yang module for operational ping routing-instance command The YANG module for vyatta-op's ping routing-instance command Package: vyatta-op-ping-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-op-network, vyatta-opd-extensions-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-ping-v1-yang_2.19_all.deb Size: 4580 MD5sum: f73f8c8e891a3764dd43146cb9658159 SHA1: 4baea13b9e3210f67d6dde31316b170083391421 SHA256: 62b11109355136960502459342642afaf90d900e5c0992b9f8f63cbfa1b107b4 Section: contrib/net Priority: extra Description: Yang module for operational ping command The YANG module for vyatta-op's ping command Package: vyatta-op-policy-pbr-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-npf-types-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-policy-pbr-v1-yang_4.4.6_all.deb Size: 8500 MD5sum: 708cf736dc069a2c9c43e193989df7c1 SHA1: b9f42652511074ce17354c8e8ab11f21a6c8e028 SHA256: da5234fb382e5623bd3e23f5936bb9527222d7eaad2650a3badcfa777d1e7c30 Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-policy-pbr The Vyatta operation YANG for PBR commands Package: vyatta-op-policy-qos-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: vplane-config-qos, vyatta-opd-extensions-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-show-v1-yang, vyatta-op-policy-pbr-v1-yang, vyatta-op-monitor-v1-yang Filename: ./all/vyatta-op-policy-qos-v1-yang_6.0.9_all.deb Size: 9004 MD5sum: 4b767e76ba35517b5ecdc16f0b1e4861 SHA1: 29351028587f9ebd071a67114380c92ed500d7f9 SHA256: 3a793fcbe09d7a6db60f76d396927a5f437b3b8862ef9e144e6a1545f38cfc2e Section: contrib/net Priority: extra Description: Dataplane QoS op-mode YANG This YANG module provides the quality of service operational-mode commands. Package: vyatta-op-protocols-frr-bgp-routing-instance-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 41 Depends: vyatta-op-common-protocols-bgp-routing-instance-v1-yang, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-routing-instance-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-protocols-frr-bgp-v1-yang, vyatta-routing-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-bgp-routing-instance-v1-yang_1.15.3_all.deb Size: 6720 MD5sum: adc09fa7bb7a9b750fd4bdb1515ad656 SHA1: c617b082be5b79099ccb2a72a9a358b69c384a59 SHA256: a2b69dc16ff9d3053e8a2186833c634d6458e2533ac9d112a521ce52e00ce78c Section: contrib/net Priority: optional Description: BGP routing instance operational YANG module The YANG module package for vyatta-op-frr-bgp-routing-instance-v1-yang Package: vyatta-op-protocols-frr-bgp-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: vyatta-op-common-protocols-bgp-v1-yang, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-protocols-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-bgp-v1-yang_1.15.3_all.deb Size: 7160 MD5sum: 6c8212825f40e38979821a85bf70f2bc SHA1: f89b3fb33cd29c4d7e0b324374a6437adeab7314 SHA256: b565c111cacbe23dbbaac97605e0540cbe82111e8b1fba5cf198e492621c6628 Section: contrib/net Priority: optional Description: BGP operational YANG module The YANG module package for vyatta-op-frr-bgp-v1-yang Package: vyatta-op-protocols-frr-isis-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-protocols-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-isis-v1-yang_1.15.3_all.deb Size: 6192 MD5sum: 6f61e0258412f0caaf26e137bb4a156c SHA1: 27123cee50b14e9191cef5c841cba05609342ab1 SHA256: 9d718d77c4a3c66072acaca6f9ac4bf1176db1db6a5c069929f402d4e5c6b329 Section: contrib/net Priority: optional Description: ISIS operational YANG module The YANG module package for vyatta-op-frr-isis-v1-yang Package: vyatta-op-protocols-frr-ldp-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-protocols-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-ldp-v1-yang_1.15.3_all.deb Size: 5968 MD5sum: 8851030f12fbcaed792baf754738d740 SHA1: 0d27a31fa03b86b722bf78a0ca3a4d9b1ad5aaf0 SHA256: a15bac184e0b65b899c12ec5cf85f52d62af35ae1e1f82b4248643d61802cda2 Section: contrib/net Priority: optional Description: LDP operational YANG module The YANG module package for vyatta-op-frr-ldp-v1-yang Package: vyatta-op-protocols-frr-ospf-routing-instance-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-op-common-protocols-ospf-routing-instance-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-routing-instance-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-protocols-frr-ospf-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-op-protocols-frr-ospf-routing-instance-v1-yang_1.15.3_all.deb Size: 5528 MD5sum: 2ff04a42369ed8aa6beb9a9206910f9b SHA1: df5d32a349fd22e5c4d9a4979301629c471491b9 SHA256: a2e2289ec20dcc3dbf8d14c5e67e0deba1b63053b8c10c9994394b217ea1628f Section: contrib/net Priority: optional Description: OSPF routing instance operational YANG module The YANG module package for vyatta-op-protocols-frr-ospf-routing-instance-v1-yang Package: vyatta-op-protocols-frr-ospf-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: vyatta-op-common-protocols-ospf-v1-yang, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-protocols-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-ospf-v1-yang_1.15.3_all.deb Size: 6440 MD5sum: ae7e04b3687a711fa00b2d350257c1a8 SHA1: 5877b572915c932f8a36a23908b6cf846c58481d SHA256: 00c26b2b0a0f50d26c967f916fb9aebf7bca9bba8312e7466642968355dd255a Section: contrib/net Priority: optional Description: OSPF operational YANG module The YANG module package for vyatta-op-protocols-frr-ospf-v1-yang Package: vyatta-op-protocols-frr-ospfv3-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: vyatta-op-common-protocols-ospfv3-v1-yang, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-protocols-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-protocols-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-ospfv3-v1-yang_1.15.3_all.deb Size: 6632 MD5sum: b35a3c8c801e9bed56f701552bdd54a7 SHA1: ace280288de0304685bedfdd42635c937e3f43bd SHA256: dbf89ef5a79bad298e5cd694bd436c5648bb64fcab21b5ddb6e62fa856c8959b Section: contrib/net Priority: optional Description: OSPFv3 operational YANG module The YANG module package for vyatta-op-protocols-frr-ospfv3-v1-yang Package: vyatta-op-protocols-frr-zebra-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-monitor-protocols-v1-yang Filename: ./all/vyatta-op-protocols-frr-zebra-v1-yang_1.15.3_all.deb Size: 5740 MD5sum: c2b02f778224f31a431dff7da987c5f2 SHA1: 6e7e6941231a06144f9b9d0b5971c5b4477eddba SHA256: 8f503c95f7dfe67be7b842473a8f5c927a5a3c2acfcd09d945b67a08cd21f12a Section: contrib/net Priority: optional Description: Zebra operational YANG module The YANG module package for vyatta-op-protocols-frr-zebra-v1-yang Package: vyatta-op-qa-notify-v1-yang Source: golang-github-danos-ifmgrd Version: 1:1.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Filename: ./all/vyatta-op-qa-notify-v1-yang_1.6_all.deb Size: 3560 MD5sum: a5607a1872d1d576da393f0061c5db05 SHA1: b3676d31414bb27a22a7afdbcf334b15d0dd05c6 SHA256: 0c7f6f9f6829d4cba4f0d95d042d5cbc222606bcbaeb29bab50a0ad884a23635 Section: admin Priority: optional Description: Interface Manager operational yang Interface Manager operational command definitions Package: vyatta-op-rename-system-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-rename-system-image-v1-yang_5.44_all.deb Size: 5212 MD5sum: 250773c77ff85b9c7983acc397cea1c9 SHA1: 86fa903286428ef502bc0b7439c88eec56a73ba8 SHA256: a4c2a53707c2dbce056f8a1b0fc6ab9865dc3c01687ed87c7963d7feea2b198a Section: contrib/net Priority: optional Description: vyatta-op-rename-system-image-v1 module Top level rename system image command definitions Package: vyatta-op-rename-system-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-rename-system-v1-yang_5.44_all.deb Size: 5036 MD5sum: e3efd9e6f48bc465956d4d3bc6a75989 SHA1: 5c47dca9d1ca64f3b9f6535d1e151d1d9b352073 SHA256: cff6331378cc0e26bd78347351e69dd917e7624496711029ac6ee1f3d27cf059 Section: contrib/net Priority: optional Description: vyatta-op-rename-system-v1 module Top level rename system command definitions Package: vyatta-op-rename-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-rename-v1-yang_2.19_all.deb Size: 3812 MD5sum: a06b6bb63d556c9674d11198ef672145 SHA1: ea13db13b41a91f65bb1fced4936d6b9c92c48af SHA256: e08f59331e80f516200aec02686138a5db60a1af86350ba72a6635bdde9da1a9 Section: contrib/net Priority: extra Description: Yang module for operational rename command The YANG module for vyatta-op's rename command Package: vyatta-op-request-hardware-diagnostic-v1-yang Source: vyatta-hwdiag Version: 0.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-hwdiag, vyatta-opd-extensions-v1-yang, vyatta-op-request-v1-yang Filename: ./all/vyatta-op-request-hardware-diagnostic-v1-yang_0.5_all.deb Size: 3132 MD5sum: ac782ed4ee18cc228276fa6c97d75bb3 SHA1: 3416a786ef00126ec35dbd786e3265300dfaff4c SHA256: 4bd7c8ce2a7ae461785d3887e0925cbec44f5340969670f00e8e9d5f3bfc1686 Section: contrib/net Priority: optional Description: vyatta-op-request-hardware-diagnostic-v1 module Vyatta hardware diagnostics YANG Package: vyatta-op-request-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-request-v1-yang_2.19_all.deb Size: 4048 MD5sum: 49298e4ce1cdcf4efc345ab1bd7b70e1 SHA1: 40bd59d7e44da0a70bfa5d1fc15b33c3c12978b6 SHA256: c3116f45a55a3a132ce8f276f0c277b7c1c5416624dd89ffbcea8820f11077cd Section: contrib/net Priority: extra Description: Yang module for operational request command The YANG module for vyatta-op's request command Package: vyatta-op-reset-protocols-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang Filename: ./all/vyatta-op-reset-protocols-v1-yang_1.15.1_all.deb Size: 8200 MD5sum: d743e7403da56f25a04696ae862cb253 SHA1: 3cc0e8b104ef8e18978d82344a578db872d427c7 SHA256: dd8a8dddb469b9d20a9145a0461acad8f228a7d4e2c83f0d61c4166c3e353536 Section: contrib/net Priority: optional Description: "reset protocols" operational YANG module The YANG module package for vyatta-op-reset-protocols-v1-yang Package: vyatta-op-reset-system-login-v1-yang Source: vyatta-login Version: 2.35 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-login, vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-system-v1-yang Breaks: vyatta-op-reset-system-v1-yang (<< 2.29) Replaces: vyatta-op-reset-system-v1-yang (<< 2.29) Filename: ./all/vyatta-op-reset-system-login-v1-yang_2.35_all.deb Size: 3824 MD5sum: 13f1a73195a63bc6e2e5c8d26228e41e SHA1: 73691a49ec94c8c4b89d06d724ed0f26406f5909 SHA256: eadaae8967f9d6e2cb4f6c53e336569427efdaa018aa629b05f6cdf6262b2f8e Section: contrib/net Priority: optional Description: vyatta-op-reset-system-login-v1 module The YANG module for reset system login operational commands Package: vyatta-op-reset-system-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang Filename: ./all/vyatta-op-reset-system-v1-yang_2.34.2_all.deb Size: 5636 MD5sum: 6401359c5deda0fc274c2b243181e2bf SHA1: f94507aadc1dbe010f68108ff685a4f689037321 SHA256: 928b417ee335aa5a00cf8b752d8af0d18ca1dc50c17da8d33e6001d7448544a2 Section: contrib/net Priority: optional Description: vyatta-op-reset-system-v1 module The YANG module for reset system operational commands Package: vyatta-op-reset-tacplus-v1-yang Source: vyatta-tacacs Version: 1.30 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: procps, vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-reset-system-v1-yang, vyatta-op-reset-system-login-v1-yang Filename: ./all/vyatta-op-reset-tacplus-v1-yang_1.30_all.deb Size: 4608 MD5sum: 5eb65f220a0117a30d387f27f3d0353f SHA1: ae1ace211f74f0498c9c2d771319d84c28637fec SHA256: 324014e765b0be99ac4c306fd826aead35818eec3d426540955480fd894956af Section: contrib/net Priority: extra Description: vyatta-op-reset-tacplus-v1 YANG module Operational reset CLI for TACACS+ Package: vyatta-op-reset-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-reset-v1-yang_2.19_all.deb Size: 4032 MD5sum: 240d4265cab61c19e4733d2e3f3d61ac SHA1: 1434a9b16ab42ce0918c2646c4221300fded237c SHA256: ba5cc30304c7ec7c5ac248d43c3e1cd2261fdf73298b6fa770f77c789b960103 Section: contrib/net Priority: extra Description: Yang module for operational reset command The YANG module for vyatta-op's reset command Package: vyatta-op-reset-vpn-ipsec-remote-access-server-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-security-vpn-ipsec-feature, vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang Filename: ./all/vyatta-op-reset-vpn-ipsec-remote-access-server-v1-yang_2.12_all.deb Size: 6132 MD5sum: 6d54a1a9cc59aec30b4131e77ee8a770 SHA1: 0da24ee3cc14561a7f0505175e050c09e49c05d2 SHA256: 1414a0fb4b558203778479bf2ce1b8b1593a05ab1a79aeec1f27356fdf6e2e3a Section: net Priority: optional Description: vyatta-op-reset-vpn-ipsec-remote-access-server-v1 module The YANG module for vyatta-op-reset-vpn-ipsec-remote-access-server-v1 Package: vyatta-op-reset-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang Filename: ./all/vyatta-op-reset-vrrp-v1-yang_3.6_all.deb Size: 8156 MD5sum: 376a14a83b39a43f98572c13b74b9b27 SHA1: e561be0a30afcbc03a61912ffcbe95e1c354e75d SHA256: 29a051d9de771d98f3216c4e02acb1a0cb62604993a60341b1a73d608566b1fb Section: contrib/net Priority: optional Description: vyatta-op-reset-vrrp-v1 module Reset commands for vyatta-vrrp Package: vyatta-op-resources-group-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, python3:any, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-resources-group-v1-yang_4.4.6_all.deb Size: 9184 MD5sum: 46b53849c21d8f028767de6ecd267f34 SHA1: eb4a9499e4b8ccee25212b7fa1c70e1659684665 SHA256: 677c3bb0e69a45e964955616651fab38f745a86c19215df196d3d4783a81da7e Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-resources-group The Vyatta operation YANG for resources group commands Package: vyatta-op-restart-protocols-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-restart-v1-yang Filename: ./all/vyatta-op-restart-protocols-v1-yang_1.15.1_all.deb Size: 8208 MD5sum: b2ed57fdffa74f8eecc1ce8db1281196 SHA1: 2fc3fb02ccc9088d6f6b9f8f05a58cce6496d503 SHA256: d7209f54e242de6ba16e56ab3871b6788c00115aa9f95fa6f3c945ce482126af Section: contrib/net Priority: optional Description: "restart protocols" operational YANG module The YANG module package for vyatta-op-restart-protocols-v1-yang Package: vyatta-op-restart-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-restart-v1-yang_2.19_all.deb Size: 3948 MD5sum: 2c5abb5f7eea5725a022a4ba1b60eda9 SHA1: a0d81f515d3a08e67f8d2ac8e6c4eb3cd08fb7d3 SHA256: 37d33079a7e43e840caa3b96b47357de21b0bc711cbf2c886b5baf0d2a46f24f Section: contrib/net Priority: extra Description: Yang module for operational restart command The YANG module for vyatta-op's restart command Package: vyatta-op-restart-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-restart-v1-yang Filename: ./all/vyatta-op-restart-vrrp-v1-yang_3.6_all.deb Size: 7972 MD5sum: 20b227c1f1d3aa430a58f496020558a4 SHA1: 052eaf1f7f89284f7357dbc7fed43847bd213aed SHA256: 023fd144082a7721ec336e3cee8db4742c728c13ac1c5aa71ae81a6937dc02e8 Section: contrib/net Priority: optional Description: vyatta-op-restart-vrrp-v1 module Restart commands for vyatta-vrrp Package: vyatta-op-routing-instance-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-op-network-routing-instance, vyatta-routing-v1-yang, vyatta-op-v1-yang Filename: ./all/vyatta-op-routing-instance-v1-yang_2.19_all.deb Size: 3920 MD5sum: 34ee926dc2ebd903a8ea2f728073d5b9 SHA1: 47e400e89f66bfa08a5fae5ad70f77adb2ad68c8 SHA256: 0a248205aa81dabc40e14cbe3a4af988095a995213b6bc16dde6089ded0695a5 Section: contrib/net Priority: extra Description: Yang module for routing-instance option to operational RPCs The YANG module for vyatta-op-routing-instance-v1-yang to augment 'routing-instance' option to vyatta-op's RPCs Package: vyatta-op-security-firewall-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-npf-types-v1-yang, vyatta-security-firewall-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-security-firewall-v1-yang_4.4.6_all.deb Size: 9004 MD5sum: 2bdb54b7f4d7edb59a136b9138855d1b SHA1: b969fb4a7c5bb7f4e11e621c8d85ac33578544b4 SHA256: 272c4e25983156c68364e256a8804d7b0a1d4ddf2f78c06a2202d3b56794036a Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-security-firewall The Vyatta operation YANG for firewall commands Package: vyatta-op-service-dns-routing-instance-v1-yang Source: vyatta-service-dns Version: 1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 40 Depends: vci-service-dns, vyatta-opd-extensions-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-show-v1-yang, vyatta-op-update-v1-yang, vyatta-op-service-dns-v1-yang Filename: ./all/vyatta-op-service-dns-routing-instance-v1-yang_1.13_all.deb Size: 9012 MD5sum: 9ad1843ee0322553f4a7af52302ef72f SHA1: bb3cdf0b98adf7e6996e59f4b172694c8f16514d SHA256: 1fc51683a5c6378133ae3f7da370c6cdc07ac3385785def54488ff26fc3a7356 Section: contrib/net Priority: optional Description: vyatta-op-service-dns-routing-instance-v1 module The YANG module for vyatta-op-service-dns-routing-instance-v1 Package: vyatta-op-service-dns-v1-yang Source: vyatta-service-dns Version: 1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 41 Depends: vci-service-dns, vyatta-opd-extensions-v1-yang, vyatta-op-monitor-v1-yang, vyatta-op-reset-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-update-v1-yang Filename: ./all/vyatta-op-service-dns-v1-yang_1.13_all.deb Size: 9184 MD5sum: c7cab7b344152d27cf3974d64d5ffde4 SHA1: 082a410680dd48089caa2dcb2e004b8c24e9f3a4 SHA256: 9f269be31f37d29d5d5ececf845578b931561faa5b7c05804c5554ff511f667b Section: contrib/net Priority: optional Description: vyatta-op-service-dns-v1 module DNS operational commands Package: vyatta-op-service-nat-cgnat-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 100 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-clear-v1-yang, ietf-inet-types-yang, vyatta-op-npf-types-v1-yang, vyatta-op-update-v1-yang, python3:any, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-service-nat-cgnat-v1-yang_4.4.6_all.deb Size: 21560 MD5sum: a856756798e9bedb6094daf230f88f1a SHA1: 0bcc798c18357d974b8176855fef9a5aedc981aa SHA256: 791b2b4b18fee47eeacbd7aa2aa585a3abe5e231c88d9a0c69c0477a13a86edc Section: contrib/net Priority: optional Description: vyatta operational CGNAT yang and scripts Vyatta operation YANG module and scripts for Vyatta CGNAT Package: vyatta-op-service-nat-nptv6-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-service-nat-v1-yang, vyatta-op-npf-types-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-service-nat-nptv6-v1-yang_4.4.6_all.deb Size: 8188 MD5sum: 09c6f93460cae56187fc7293767b6e1a SHA1: 0b0b6b51f4a82db0cd962330e942440ff07f10ef SHA256: 110caf1ab718d1a576f7b7014dd2a2c779a16a2c13262f4e88b0c7b924989799 Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-service-nat-nptv6 The Vyatta operation YANG for NPTv6 commands Package: vyatta-op-service-nat-pool-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-service-nat-v1-yang, vyatta-op-npf-types-v1-yang, python3:any, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-service-nat-pool-v1-yang_4.4.6_all.deb Size: 9884 MD5sum: 33fe71307d837d1063c92740f0338d56 SHA1: 73b9db357f03bc9662c5d0b7a38b3652bb10b35c SHA256: b53fc0422036f9e82ff858780f9da4e5c48223b871ec3b726e2fc1487d10b1e5 Section: contrib/net Priority: optional Description: vyatta operational NAT pool yang and scripts Vyatta operation YANG module and scripts for Vyatta NAT pool Package: vyatta-op-service-nat-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-npf-types-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-service-nat-v1-yang_4.4.6_all.deb Size: 8552 MD5sum: ae528a2343026520b6b3226254c7686e SHA1: 5f027dce0283b97b93e8337208df4622fee4d8e1 SHA256: 26d4d07814422b22207d27b0be67d3d0d367706f24ecee25d2cd294c70174851 Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-service-nat The Vyatta operation YANG for NAT commands Package: vyatta-op-service-nat64-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 48 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-service-nat-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-clear-v1-yang, vyatta-op-npf-types-v1-yang, vyatta-op-delete-v1-yang, vyatta-op-system-session-v1-yang, vplane-config-npf (= 4.4.6), python3:any Filename: ./all/vyatta-op-service-nat64-v1-yang_4.4.6_all.deb Size: 14432 MD5sum: bbfba33019d7c0b668ae8014dbca2fdb SHA1: 17089e346129442599bade4d74941f597088beb6 SHA256: 79d5b93e1bdf947f0ff7d88d6f514f6f9b72a0583b66c285687e864457c15db3 Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-service-nat64 The Vyatta operation YANG for NAT64 and NAT46 commands Package: vyatta-op-set-system-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-set-system-image-v1-yang_5.44_all.deb Size: 5184 MD5sum: bf3e12f05ca830a42964adb0296b94f1 SHA1: ce35ec330d8e233a69b51ee295c55808790c0ba9 SHA256: 1819ca3dd7925439d62396dfa7a2eaad30100391c1e1911087ee5b95be3a25b8 Section: contrib/net Priority: optional Description: vyatta-op-set-system-image-v1 module Top level set system image command definitions Package: vyatta-op-set-system-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-set-system-v1-yang_5.44_all.deb Size: 5032 MD5sum: d9ba6f2cf14a12e979663870a27380f4 SHA1: cc9eee6ff9a655999320054ae91963ecd17512ec SHA256: aed76ef6554056155bec0bbe8e19ba45c785b37ad1133de1498534ffe86c5892 Section: contrib/net Priority: optional Description: vyatta-op-set-system-v1 module Top level set system command definitions Package: vyatta-op-set-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-set-v1-yang_2.19_all.deb Size: 3796 MD5sum: d50925e6f9a16743538a12cb603b800e SHA1: ccb6b970d96afe49147a1661c816c8e35ecec6c0 SHA256: 7d0c955edd4848c2fc3f396ab9a09b96f315750627aae58a7c974489d7ab0c2c Section: contrib/net Priority: extra Description: Yang module for operational set command The YANG module for vyatta-op's set command Package: vyatta-op-shell Source: opd Version: 1.15 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: bash (>= 5~) | vyatta-bash (>= 1:4.4-1vyatta12), bash-completion, less, opc Recommends: vyatta-opd (>= 1.15) Filename: ./all/vyatta-op-shell_1.15_all.deb Size: 13332 MD5sum: 8f25ed563ce9193c6bdd2cb66825e109 SHA1: e001fe134c038bc36156c635b28c9204ff62ed03 SHA256: 31079a06de06eb451eb96c9d9a3fa93c4cb86a196345b2c52fed8cce7bc81da7 Section: admin Priority: optional Description: Operational mode CLI This package provides the CLI for the operational mode shell Package: vyatta-op-show-bmc-v1-yang Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-bmc, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-bmc-v1-yang_0.12_all.deb Size: 3716 MD5sum: f8d8e2eaa23273374aa02264a28ff42f SHA1: f09bfbcdcf46f32e2b0164dda28b67da4c1b1b9f SHA256: 579e5824a587ae0f3ed61f59cfe8e2d22fc4b542521a0e9ce6018e696e61ba1d Section: admin Priority: optional Description: Yang for BMC operation commands Implements operational mode show bmc command Package: vyatta-op-show-bridge-spanning-tree-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-bridge (>= 2.13), vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-bridge-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-bridge-spanning-tree-v1-yang_2.13_all.deb Size: 3808 MD5sum: 073b220e53684499b59a64072b89feec SHA1: e601d46323e8f7b62c8e82e33f011632547ff971 SHA256: 4ab7a16b4db22b0fa3b7170f91418790bacf18e8555081d518c4e884b4eb59e3 Section: contrib/net Priority: optional Description: vyatta-op-show-bridge-spanning-tree-v1 module Operational mode integration for showing bridge spanning-tree state Package: vyatta-op-show-bridge-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-service-bridge (>= 2.13), vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-bridge-v1-yang_2.13_all.deb Size: 3760 MD5sum: 92467e4ab3d513d2580077985e310c68 SHA1: 649df2070597e90d2c67df98655548caeca0c271 SHA256: fdcfe21f8a5458c7ff039413995d40f6e34d4ac7e1b0e604d345f63f175f2a19 Section: contrib/net Priority: optional Description: vyatta-op-show-bridge-v1 module Operational mode integration for showing bridge state Package: vyatta-op-show-confirmed-commit-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: cli-shell-api, vyatta-config-shell, yang-utils, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-system-v1-yang Filename: ./all/vyatta-op-show-confirmed-commit-v1-yang_1.28.1_all.deb Size: 4100 MD5sum: ce79d7892fa4dc25e21295c308f1040f SHA1: 8f5047d39e455a09ea27b1177d9e16f797ed9f6a SHA256: 93ec532ea729067b4e672a173e2e2309a92009497128d8bfedcf88085f8c6131 Section: contrib/net Priority: optional Description: Yang module for operational system confirmed-commit command The YANG module for vyatta's show system confirmed-commit command Package: vyatta-op-show-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, python3 Filename: ./all/vyatta-op-show-dataplane-v1-yang_2.95_all.deb Size: 10340 MD5sum: cdeefc3c34cdffcf17e0604b3c9480a4 SHA1: ffc7dc9a83a57d57dfb9c0da6487e5ef21273d05 SHA256: 41d0a0f259c88addac2eac2dee71ce6a2aa34767cfd25bf1c25a1d5eb9663ade Section: contrib/net Priority: extra Description: vyatta-op-show-dataplane-v1 module The YANG module for show dataplane operational commands Package: vyatta-op-show-file-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system Filename: ./all/vyatta-op-show-file-v1-yang_5.44_all.deb Size: 5140 MD5sum: 428d6237e44459fb8ed594694dc6244d SHA1: ef319eff1a7fb8294e44d5714b46f5f15eb28de2 SHA256: 7f82395128eea33af8ab03233e7105d93c4b3f60d365012bcad3856de2ee9d2e Section: contrib/net Priority: optional Description: vyatta-op-show-file-v1 module Top level show file command definitions Package: vyatta-op-show-hardware-cpu-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-hardware-v1-yang Filename: ./all/vyatta-op-show-hardware-cpu-v1-yang_2.34.2_all.deb Size: 5824 MD5sum: 30ccdd3840ec7d7829ee73018a82d1ac SHA1: 44d18839c5b074e111e8f2cdad85757fdbefaf41 SHA256: 03ac13ee71dec404cc567d8abe249751c91a1d1bcc6c11dfc1397a10d837a02d Section: contrib/net Priority: optional Description: vyatta-op-show-hardware-cpu-v1 module The YANG module for show hardware cpu operational commands Package: vyatta-op-show-hardware-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-system, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-hardware-v1-yang_2.34.2_all.deb Size: 5896 MD5sum: 3f89bc2abc686f5e3a64ca588e2e2315 SHA1: 461f9e7a682222f62e0dd9ebe068ade24d00c617 SHA256: f9df46aafd4d998a058971565c05f67958f172175b455eef2b5c8e527e1b0148 Section: contrib/net Priority: optional Description: vyatta-op-show-hardware-v1 module The YANG module for show hardware operational commands Package: vyatta-op-show-host-routing-instance-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-host-v1-yang Filename: ./all/vyatta-op-show-host-routing-instance-v1-yang_2.34.2_all.deb Size: 5800 MD5sum: ed4d3ef395bdcf2a3288183e987c552a SHA1: 21a7e8af944cce320bb066815894b971a1033e2e SHA256: e3489ee0f4f20b01cde8e775ee2ef7b0282e35fac86035eeff6e00ab3ad77d69 Section: contrib/net Priority: optional Description: vyatta-op-show-host-routing-instance-v1 module The YANG module for show host lookup routing instance operational command Package: vyatta-op-show-host-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-host-v1-yang_2.34.2_all.deb Size: 5820 MD5sum: c9d09bf27366030db3f53123df8ec929 SHA1: 62e94411970ac75514c03161147f6eb66e09edeb SHA256: 6d3b88509963ba7497493c41434b6d609be4218c3bf7cb3a6f719612d4da764f Section: contrib/net Priority: optional Description: vyatta-op-show-hardware-cpu-v1 module The YANG module for show host operational commands Package: vyatta-op-show-interfaces-bonding-v1-yang Source: vyatta-interfaces-bonding Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base, vyatta-interfaces-bonding Filename: ./all/vyatta-op-show-interfaces-bonding-v1-yang_0.54_all.deb Size: 4964 MD5sum: 35d1ddb206a443fc417c6b7728393e9e SHA1: 73ec7d9a8a129529fa00e4edde60d31865c1e772 SHA256: d0a7f6d1abaf4c0fc42febe4c4a1fa2000623c600950a9ae0ca624c7c0ab7bfc Section: contrib/net Priority: extra Description: vyatta-op-show-interfaces-bonding-v1 module Operational mode integration for viewing bonding interface configuration Package: vyatta-op-show-interfaces-bridge-v1-yang Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-bridge-v1-yang_2.13_all.deb Size: 3680 MD5sum: 45d7bf7d827ae3e312d99af493788ad1 SHA1: ed023b296b07228599179cc8c0bfe00508183f5e SHA256: 6be3184f3d0998f19fc4c63a645c938054406bdec62aa8d33b18bbc1020bb6c5 Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-bridge-v1 module Operational mode integration for viewing bridge interface configuration Package: vyatta-op-show-interfaces-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vplane-config, vyatta-interfaces-base (>= 1.100) Filename: ./all/vyatta-op-show-interfaces-dataplane-v1-yang_2.95_all.deb Size: 9088 MD5sum: c17626d1bdb94dd15f61e8dee9f53d7d SHA1: 7e6575702a0f31d2e53b42d3eae1005ac69c0346 SHA256: da8e441fe5e4377bfe5755a9afc8ba4b34afe949a0d831daa97c6f4c0a35a821 Section: contrib/net Priority: extra Description: vyatta-op-show-interfaces-dataplane-v1 module Operational mode integration for viewing dataplane interface configuration Package: vyatta-op-show-interfaces-erspan-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-erspan-v1-yang_2.1.2_all.deb Size: 5916 MD5sum: 78045625396386b8312d2e664beccd19 SHA1: d5838bd4d52ab6871f42f5cd3cb8b0df5b2a8735 SHA256: 115dedfba032f4e430c1a5693531ff677d75e3133c95c0da75f4dbddf75fa0ef Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-erspan-v1 module Operational mode integration for viewing erspan interface configuration Package: vyatta-op-show-interfaces-l2tpeth-v1-yang Source: vyatta-interfaces-l2tpeth Version: 0.1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Breaks: vyatta-ravpn (<< 0.16.6) Filename: ./all/vyatta-op-show-interfaces-l2tpeth-v1-yang_0.1.13_all.deb Size: 3476 MD5sum: 758e59234948d59d3fbd1c3a78031c32 SHA1: 49606aa8084431e51be27bf12b7132db9df1e968 SHA256: 693b3076c5e61e12a21ed60a2481b08cc6dfb03d60c52fa897225137f66f7d34 Section: contrib/net Priority: extra Description: vyatta-op-show-interfaces-l2tpeth-v1 module Operational mode integration for viewing L2TP interface configuration Package: vyatta-op-show-interfaces-loopback-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-loopback-v1-yang_2.1.2_all.deb Size: 5972 MD5sum: 8d1023d146e131776d9ed29a34aa8eb7 SHA1: d950019285214e2de27e3985f4a0cf51f593a718 SHA256: c1f015af9a222ea10e3ab4dbadc77e0c3f0770fdeadd6340e1de6be5610ce26b Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-loopback-v1 module Operational mode integration for viewing loopback interface configuration Package: vyatta-op-show-interfaces-openvpn-v1-yang Source: vyatta-openvpn-yang Version: 1.4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-openvpn-v1-yang_1.4_all.deb Size: 3444 MD5sum: 6afdbe719926ae4b02b01007f35181d7 SHA1: d1b01b29e8a8c5fa487c04112a222111c86e7f10 SHA256: 86316801cba0bd09741764996827bce26bfc158bc20f7f322c90ac87eec2ea37 Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-openvpn-v1 module Operational mode integration for viewing OpenVPN interface configuration Package: vyatta-op-show-interfaces-pppoe-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces, vyatta-interfaces-pppoe, libtemplate-perl, libjson-perl, libvyatta-dataplane-proto-support, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang Filename: ./all/vyatta-op-show-interfaces-pppoe-v1-yang_2.1.2_all.deb Size: 5896 MD5sum: 4c83fc9c59098360f9d9f1aca9a72ab5 SHA1: e5f5f3536c3622872d87e36aadf7f05c872c9b80 SHA256: 9c662e2fec363d4008c66556d589c3a07aa93cda4bfba4ac52a7f8406f8d1875 Section: contrib/net Priority: optional Description: Vyatta PPPoE op-show operational commands for PPPoE Package: vyatta-op-show-interfaces-routing-instance-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-routing-instance-v1-yang_2.1.2_all.deb Size: 5964 MD5sum: cfd1ac6380b7e6286b653d62851b6032 SHA1: 8d6c6a96084074c2dee6d5f19c4f0fa030174bbe SHA256: b44a178177b7358af81cced4f5988ed111fe24e88ec876a9ee5f054929e90d0e Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-routing-instance-v1 module Operational mode integration for viewing routing instance configuration Package: vyatta-op-show-interfaces-switch-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-types-v1-yang, vyatta-interfaces-base, libvyatta-bridge-state-perl Filename: ./all/vyatta-op-show-interfaces-switch-v1-yang_2.1.2_all.deb Size: 6096 MD5sum: 2d8cf6621a549b66c5b25d0be4be7690 SHA1: aa1a3b04b7e6ed84a69ca09f68e9ee98fe932f3d SHA256: 0bf31d8d4fee83cdeb1f6b1549cfb3a1f0d72e319ac28088ea809e9fc8857d9f Section: contrib/net Priority: optional Description: vyatta-op-show-interfaaces-switch-v1 module Operational mode integration for viewing switch interface configuration Package: vyatta-op-show-interfaces-system-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-system-v1-yang_2.1.2_all.deb Size: 5820 MD5sum: 9614f14f59b4bcf998e9f7148cbceba5 SHA1: 11afec83df42be331eb7faf331b75a27f353f317 SHA256: 9f9f1d3174038da5e8adf0b0d5869935eeca2e905d8aab0dd0dc4e4fbcc9b40c Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-system-v1 module Operational mode integration for viewing system interface configuration Package: vyatta-op-show-interfaces-tunnel-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-tunnel-v1-yang_2.1.2_all.deb Size: 5896 MD5sum: ee5a744eb96d7aa4d6d82a99a6bfc065 SHA1: 6ab5ed217de0453512b58ca6e5368100a88bfb7d SHA256: bcc3db165a77b2f4dfd84ca1b9ab607e3f4a57aad82f6a7db741155d07b26850 Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-tunnel-v1 module Operational mode integration for viewing tunnel interface configuration Package: vyatta-op-show-interfaces-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-interfaces-v1-yang_2.1.2_all.deb Size: 5896 MD5sum: 3b4a45567d34fb66f63716bebf7635f2 SHA1: a8c613421e417213fe0a54a74e02637c13dc4611 SHA256: ec7aa47e71a0163ca2089a364ecd67c9db1af969550b1f3470b613a4036dddf8 Section: contrib/net Priority: optional Description: vyatta-op-show-interfaaces-v1 module Operational mode integration for viewing interface configuration Package: vyatta-op-show-interfaces-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-interfaces-base, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang Filename: ./all/vyatta-op-show-interfaces-vrrp-v1-yang_3.6_all.deb Size: 8256 MD5sum: 03c1022b9942e7effbe9c954260356d7 SHA1: 45923e7a3861f8094b0209764bd1f0e51968e8f9 SHA256: f119126aa370685810a7c8afcd25f91d7a31ee37f925838cefff68c1d4795afa Section: contrib/net Priority: optional Description: vyatta-op-show-interfaces-vrrp-v1 module Operational mode integration for viewing VRRP interface configuration Package: vyatta-op-show-interfaces-vti-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-interfaces-v1-yang, vyatta-interfaces-base Filename: ./all/vyatta-op-show-interfaces-vti-v1-yang_2.12_all.deb Size: 6108 MD5sum: 1d97718a630dcf5dac5a20fe8734a5e0 SHA1: 28bdf2850fdcfeedd56e8ca3912718211044a354 SHA256: d49ccf17967ac21810c2bfc0aa5ffcb54cd22bb6b3ccb16e451191796bfd1924 Section: net Priority: optional Description: vyatta-op-show-interfaces-vti-v1 module Operational mode integration for viewing virtual interface configuration Package: vyatta-op-show-ip-ipv6-route-forward-routing-instance-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-op-network-routing-instance, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-ip-ipv6-route-forward-routing-instance-v1-yang_2.19_all.deb Size: 4160 MD5sum: 0898de18e17ea3bdf2dd9fdb5ea8be38 SHA1: 2f6ef67c622a4f88cc382d30dbd22885c55a844c SHA256: 6f862fe64a4e7bf2d1f405970a19d65c937427f0420fea4bd88987741be2c343 Section: contrib/net Priority: extra Description: YANG module for kernel route table in routing instances show command The YANG module for "show ip|ipv6 route routing-instance forward" Package: vyatta-op-show-ip-ipv6-route-forward-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-op-network, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-ip-ipv6-route-forward-v1-yang_2.19_all.deb Size: 4092 MD5sum: 259d59601e903ca3db67a7c84bdb84d2 SHA1: 63fa8386a1b030023c0c17a8336b733da66d0d98 SHA256: a115e8282078fd4487c894c65dea438bde6ec6a877ac0a0d091ff54bdfd69d95 Section: contrib/net Priority: extra Description: YANG module for kernel route table show command The YANG module for "show ip|ipv6 route forward" Package: vyatta-op-show-ip-ipv6-route-frr-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-protocols-static-v1-yang Filename: ./all/vyatta-op-show-ip-ipv6-route-frr-v1-yang_1.15.3_all.deb Size: 5412 MD5sum: 6d879c192a4a48fae39c23b764d1ec19 SHA1: 1fa8a76fcf50ca711fd1f3e34959ed86fe1c6916 SHA256: 6094a39df38d4de7422c04431093ac6f1a126f60434c02a1dd62ec351942b520 Section: contrib/net Priority: optional Description: Routing table show CLI for FRR The YANG module package for vyatta-op-show-ip-ipv6-route-frr-v1 Package: vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-op-show-ip-ipv6-route-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-op-show-ip-ipv6-route-routing-instance-v1-yang_1.15.1_all.deb Size: 8424 MD5sum: 551aaa18f1e8913ba189a330007cb496 SHA1: 08a4fd90394dd6c06bc7c7d36a300d909699f0e2 SHA256: c17b65f8747f2e72244b6257058e7a2ced671a6ee17f4fdd994340f11fb14cff Section: contrib/net Priority: optional Description: Vyatta "show ip|ipv6 route routing-instance" YANG module package The YANG module package for vyatta-op-show-ip-ipv6-route-routing-instance-v1 Package: vyatta-op-show-ip-ipv6-route-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: configd-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-ip-ipv6-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-ip-ipv6-route-v1-yang_1.15.1_all.deb Size: 8624 MD5sum: c9a265c83588f04feb97397a96be2ae6 SHA1: 84bc865b7ddfa619632719cb55a0805d8a909960 SHA256: 4bccd377b9802f9c1b009430ad63e3a6a60a777d2ad3ba729c2bd337df91b82e Section: contrib/net Priority: optional Description: Vyatta "show ip|ipv6 route" YANG module package The YANG module package for vyatta-op-show-ip-ipv6-route-v1 Package: vyatta-op-show-ip-ipv6-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-ip-ipv6-v1-yang_1.15.1_all.deb Size: 8224 MD5sum: d1095ea628a1f6efd30d661c1b56e157 SHA1: 360875b1ccb0648816aed3823030b6bc4255ed8a SHA256: b7b9719b22c48951bbdd8d08cb6a83ec2f2b0525655da5cf8533b266f6662a83 Section: contrib/net Priority: optional Description: Vyatta "show ip" and "show ipv6" YANG module package The YANG module package for vyatta-op-show-ip-ipv6-v1 Package: vyatta-op-show-journal-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, systemd Filename: ./all/vyatta-op-show-journal-v1-yang_8_all.deb Size: 4344 MD5sum: a049c1cfed4ac5402fbfa674fe807c67 SHA1: b282de83777274c4d8c02f337cf9357eba39e4e2 SHA256: 458889c476297066f54df15d496c001882c18798482dde55878d76566dd0fc07 Section: contrib/net Priority: optional Description: Vyatta show journal yang Yang modules to show system journal Package: vyatta-op-show-log-audit-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, auditd, vyatta-system Filename: ./all/vyatta-op-show-log-audit-v1-yang_8_all.deb Size: 4080 MD5sum: da00037d2787ce32cdd7868eaad88db5 SHA1: 2d9d72557cc6cf585aa11c087463fb7f834d9153 SHA256: eefd4806e792070c14f463016950a749fdb8048be0027e39a96eaa486e5239a5 Section: contrib/net Priority: optional Description: Vyatta show log audit yang Yang module to show audit logs Package: vyatta-op-show-log-auth-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, systemd Filename: ./all/vyatta-op-show-log-auth-v1-yang_8_all.deb Size: 3816 MD5sum: 950c228727079e97f60afe6e8b8a9f6c SHA1: f1831a8e4ec208aafef99572444543627f3d219e SHA256: 5f1cece1dd69db96b66218452fa7d1b9a5b185c10365f3530072d2d58e173bbe Section: contrib/net Priority: optional Description: Vyatta show log auth yang Yang module to show authentication logs Package: vyatta-op-show-log-file-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-system Filename: ./all/vyatta-op-show-log-file-v1-yang_8_all.deb Size: 3952 MD5sum: 3132e31f6d8a290b198d8cc81cc6eb43 SHA1: 673f3d7e04cacf6ce8978af87ef940cf054ecf09 SHA256: dd0156cd48f9f4e28616c090058c4d1fb4958200b9edc6e7176c8e8ff42182b9 Section: contrib/net Priority: optional Description: OBSOLETE vyatta show log file yang Legacy yang for syslog based logging Package: vyatta-op-show-log-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-show-log-image-v1-yang_5.44_all.deb Size: 5320 MD5sum: b093ce3f3b5d6677755b9396907aecb5 SHA1: b1e940a58ceee42877ed27fbd24977eebf521687 SHA256: e6c9c86031937903001fdbb9433a6a2f892ba50dae334e2b9945290497cd6ec7 Section: contrib/net Priority: optional Description: vyatta-op-show-log-image-v1 module Top level show log image command definitions Package: vyatta-op-show-log-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-system-syslog-v1-yang, ietf-yang-types-yang, systemd, python3-rfc3339-to-systemd-time Filename: ./all/vyatta-op-show-log-v1-yang_8_all.deb Size: 4472 MD5sum: 63efc3d1e166dfbed16093761738462b SHA1: e4884f286c1aff1f3176093e24fa9961aaabc144 SHA256: ebb111e5b71e08a917b6f3bfb88b414a3551a0bd4ec9c5d10d57c5377c8bcec1 Section: contrib/net Priority: optional Description: Vyatta show log yang Yang modules to show system logs Package: vyatta-op-show-monitoring-protocols-frr-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-monitoring-v1-yang Filename: ./all/vyatta-op-show-monitoring-protocols-frr-v1-yang_1.15.3_all.deb Size: 5260 MD5sum: f09776981b7e511f788c458cc8808399 SHA1: 4e507dd327c5247d884159b23b603830d3083ffd SHA256: 1e3bf1a0a3d35a643dcd374cfce7c46f56a75887a32ddd5cf424b5b5d98aac23 Section: contrib/net Priority: optional Description: "show monitoring protocols" operational YANG module The YANG module package for vyatta-op-show-monitoring-protocols-frr-yang Package: vyatta-op-show-monitoring-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-monitoring-v1-yang_2.19_all.deb Size: 4272 MD5sum: 92b80278f0408ac7f4fb7448c7f6132a SHA1: cbb12d76901c29fa0b57aab6dd32f80fdf44415b SHA256: 2df4842d8b0b5cbc3282ec6d93bb9e3d0ca3759d0372a905252e36a938c1706c Section: contrib/net Priority: extra Description: YANG module for "show monitoring" op command The YANG module for the "show monitoring" operational command. Package: vyatta-op-show-platform-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: python3, vyatta-dataplane-op-pd-1, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-platform-v1-yang Recommends: python3-vrfmanager Filename: ./all/vyatta-op-show-platform-dataplane-v1-yang_2.95_all.deb Size: 9172 MD5sum: dd1bfec20b78a13d99079b2ade7a8ef8 SHA1: 04b52059158f3c3e953b564e11f3c1c0d5cbb846 SHA256: 20084d07e422ff4100ac10cd74283414a5909d377669b7abd44bf7fda30f8d13 Section: contrib/net Priority: extra Description: vyatta-op-show-platform-dataplane-v1 module The YANG module for show platform dataplane operational commands Package: vyatta-op-show-platform-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-platform-v1-yang_2.34.2_all.deb Size: 5644 MD5sum: 4473c226ddcd26ce9b3f917bea34e7e1 SHA1: c1533011f02a1e4df20e97d9a5b90d9e5608e0b3 SHA256: f262b3e8b587589fac66c10d055e6edb52c31f7f87d514216befd1f5a8d56964 Section: contrib/net Priority: optional Description: vyatta-op-show-platform-v1 module The YANG module for show platform operational commands Package: vyatta-op-show-protocols-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-protocols-v1-yang_1.15.1_all.deb Size: 8208 MD5sum: 90ec4df58afa31f76f14e29ce2dc816a SHA1: 22c7d8f2e71f36f66f663d8ffd280e9910751d1c SHA256: becefd5695494561d388a9b127b70ea4549f1e16f7a812dd88833048332b2ff6 Section: contrib/net Priority: optional Description: "show protocols" operational YANG module The YANG module package for vyatta-op-show-protocols-v1-yang Package: vyatta-op-show-raid-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-show-raid-v1-yang_5.44_all.deb Size: 5360 MD5sum: 9695397503617c7e1f746ec50626183a SHA1: e467eecca354d5d150836286d8f367da7791aefd SHA256: 5ed6bbf85aec3f935fbb47788a763345afbe76dc62a0e2219efa89d4ac4283e6 Section: contrib/net Priority: optional Description: vyatta-op-show-raid-v1 module Top level show raid command definitions Package: vyatta-op-show-security-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-security-v1-yang_2.34.2_all.deb Size: 5640 MD5sum: 851a062f07d4da2131d696281dd25065 SHA1: 05cd4f340f988c6836ec6872619f5ee88822845b SHA256: f2a27a294bf7487bb7091fefc30f21f18fba241e5c1fb8d3d104cf648ef6f6d5 Section: contrib/net Priority: optional Description: vyatta-op-show-security-v1 module The YANG module for show security operational commands Package: vyatta-op-show-switch-spanning-tree-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: libvyatta-bridge-perl, libvyatta-bridge-state-perl, libvyatta-bridge-show-status-perl, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-switch-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-switch-spanning-tree-v1-yang_2.1.2_all.deb Size: 6604 MD5sum: 7951e1eaa8a37f87fd56e999083fe86d SHA1: 323a8567f227696706681140d47db93a7407c69d SHA256: 22d1452ca6a6a1f7a5edc03ab4b54aa7c5a8c80e9a8d880578880a08cf3e2924 Section: contrib/net Priority: optional Description: vyatta-op-show-switch-spanning-tree-v1 module Operational mode integration for VLAN aware spanning-tree Package: vyatta-op-show-switch-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: libvyatta-bridge-perl, libvyatta-bridge-state-perl, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-show-switch-v1-yang_2.1.2_all.deb Size: 8840 MD5sum: fe613c5c4ed5f462a6acb3889e35ac5b SHA1: 244a4bf51c5c34805ce27c0ccb93f0afc9e8d17c SHA256: 1a5ba88bc94d07f93022512a35d33322f67df894b78e1ef1aad516b010312faa Section: contrib/net Priority: optional Description: vyatta-op-show-switch-v1 module Operational mode integration for VLAN aware bridging interface configuration Package: vyatta-op-show-system-image-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-image-tools (>= 5.12) Filename: ./all/vyatta-op-show-system-image-v1-yang_5.44_all.deb Size: 5324 MD5sum: 958a90711816c01d0f868a8fa8283027 SHA1: f0c0ed6a6eb7da21c9bbb8dc1ca1ccf8bafd3fee SHA256: f21a0d6928a9cb4c3894ea30289ad475b2d9c498956d5536c5850c450657433f Section: contrib/net Priority: optional Description: vyatta-op-show-system-image-v1 module Top level show system image command definitions Package: vyatta-op-show-system-login-v1-yang Source: vyatta-login Version: 2.35 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-login, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-system-v1-yang Breaks: vyatta-op-show-system-v1-yang (<< 2.29) Replaces: vyatta-op-show-system-v1-yang (<< 2.29) Filename: ./all/vyatta-op-show-system-login-v1-yang_2.35_all.deb Size: 3844 MD5sum: 1a4fa562a1dfdaeb4684f6d00122280e SHA1: 885b783fdb93022cbdf06b6c74bce07dd66bdbd5 SHA256: fb81edea13be46c474efdcd89223e1117801230431a148a6c849f691483f8125 Section: contrib/net Priority: optional Description: vyatta-op-show-system-login-v1 module The YANG module for show system login operational commands Package: vyatta-op-show-system-storage-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-system, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-system-v1-yang Filename: ./all/vyatta-op-show-system-storage-v1-yang_2.34.2_all.deb Size: 5724 MD5sum: f92ccbf17aa5cb51b7b949610cec6eba SHA1: 8430658e75943fd1a81d7c1c53f689b7ce62700e SHA256: 260ca2ba9b1b0576c38b1324a3dcc54ed1bb6fb7e4e27bde81e01f6f67327eec Section: contrib/net Priority: optional Description: vyatta-op-show-system-storage-v1 module The YANG module for show system storage operational commands Package: vyatta-op-show-system-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-system-v1-yang_2.34.2_all.deb Size: 5640 MD5sum: 01c630aea7f21bac1a186098b8822897 SHA1: bb5a384ba9c4699213b743212dc799c3b97bb8b5 SHA256: da08d5a3f01c8f9b2c0cd9987291f7f830288b49e954975da96f9d63bcd27645 Section: contrib/net Priority: optional Description: vyatta-op-show-system-v1 module The YANG module for show system operational commands Package: vyatta-op-show-tacplus-v1-yang Source: vyatta-tacacs Version: 1.30 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-tacacs (>= 1.30), vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-system-v1-yang Filename: ./all/vyatta-op-show-tacplus-v1-yang_1.30_all.deb Size: 4232 MD5sum: 754b85720e5ba2019f0a2fc0349282ae SHA1: a739f4b469a1a47d6f774040301db5c56bad2f4c SHA256: 18f91b413127044d6c35e42aca477d35c254db36162772ce73c515127363efcb Section: contrib/net Priority: extra Description: vyatta-op-show-tacplus-v1 YANG module Operational show CLI for TACACS+ Package: vyatta-op-show-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-show-v1-yang_2.19_all.deb Size: 4060 MD5sum: 88b95facb7e87bf15af30dc14248d8a1 SHA1: 466191b3cef2dc9b310e3d16fa61d95832881721 SHA256: da763e6d1360eb01b91386aa591aed75288aec4845a99c709f9d245e083a2386 Section: contrib/net Priority: extra Description: Yang module for operational show command The YANG module for vyatta-op's show command Package: vyatta-op-show-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang Filename: ./all/vyatta-op-show-vrrp-v1-yang_3.6_all.deb Size: 8400 MD5sum: 995410ded1115881490db4b571ecb1d9 SHA1: be7690456836eee5b206b7f61773c75255b6c5da SHA256: 6f2fe1970d2368ca1f097faae2147a064c3913e55c97bc23764659d83e64a331 Section: contrib/net Priority: optional Description: vyatta-op-show-vrrp-v1 module Show commands for vyatta-vrrp Package: vyatta-op-show-watchdog-v1-yang Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-watchdog, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-show-watchdog-v1-yang_0.12_all.deb Size: 3592 MD5sum: b21e9c4d5412e7ccae6cfa1f6fd1fea2 SHA1: 12d297c0252415cf4855acaa5c95805643d08f36 SHA256: 23d8063985c76401ef0e66c2c5c5a3efc9efbb51b3a91cdbc8d22be03d623d2f Section: admin Priority: optional Description: Yang for watchdog operational commands Implements operational mode show watchdog command Package: vyatta-op-storm-control-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-dataplane-op-storm-ctl-2, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-clear-v1-yang, vyatta-interfaces-dataplane-v1-yang, libvyatta-interface-perl Filename: ./all/vyatta-op-storm-control-v1-yang_2.95_all.deb Size: 8692 MD5sum: 252bf6418a70e582cc634c579aa1c839 SHA1: fbb27abb34cd4601b054a5dd3514075da0272019 SHA256: 3997f777fb5b4f844035caca50278455ace0a667abc49397791d8cd1a106f3ed Section: contrib/net Priority: extra Description: vyatta storm control op mode Operational commands for traffic storm control Package: vyatta-op-system-alg-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, perl:any, vplane-config-npf Filename: ./all/vyatta-op-system-alg-v1-yang_4.4.6_all.deb Size: 9640 MD5sum: 41fccb73e10661572123635da3c7c4ba SHA1: 0db758aa960e0f0c459cdf27fbb5dd18d4bdbc70 SHA256: a448ef3baa6a9b3f2a4eebf2e9246469fc8147636ea7ae9be720cc1d68395509 Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-system-alg The Vyatta operation YANG for ALG commands Package: vyatta-op-system-session-dpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-system-session-v1-yang, vyatta-opd (>= 1.1), vplane-config-npf Filename: ./all/vyatta-op-system-session-dpi-v1-yang_2.17_all.deb Size: 3648 MD5sum: 8a5d9cd1940caf1c2760d5f1e249392a SHA1: 7e7619cf18dc6f3dbbf251466d9a67d92a551383 SHA256: 8f583841f927695feedf7cbefffd188bf5f9598346c4ee9aef6aca9e851f7210 Section: contrib/admin Priority: optional Description: operational CLI yang for DPI associated with a session The Vyatta operational YANG for DPI associated with a session Package: vyatta-op-system-session-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 69 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-delete-v1-yang, vyatta-op-clear-v1-yang, ietf-inet-types-yang, perl:any, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-op-system-session-v1-yang_4.4.6_all.deb Size: 16208 MD5sum: 33a13a53f3edaa41fd0e94b0ceb3e887 SHA1: df1e711e970d753ad11db61bb3d0fe533b192fd6 SHA256: 10c60900c9beb12c9e5e29bb99711f3c05878f87539a34aae05ab6aebf5a7b25 Section: contrib/net Priority: optional Description: operational CLI yang for vyatta-system-session The Vyatta operation YANG for session commands Package: vyatta-op-tech-support-v1-yang Source: vyatta-tech-support Version: 1.3.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-tech-support, vyatta-opd-extensions-v1-yang, vyatta-op-generate-v1-yang, vyatta-op-show-v1-yang Filename: ./all/vyatta-op-tech-support-v1-yang_1.3.3_all.deb Size: 4316 MD5sum: fe62bf0deb580b0734028965986c18bd SHA1: 5021ec449db8cee6425a5406530b5f8a096674f9 SHA256: 1c982734d64b68d574669260fea937f3c1e65282f7177b779c1f72c8c2528395 Section: contrib/net Priority: extra Description: YANG module for tech support op commands The YANG module for Vyatta tech support Package: vyatta-op-traceroute-routing-instance-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-opd-extensions-v1-yang, vyatta-routing-v1-yang, vyatta-op-traceroute-v1-yang Filename: ./all/vyatta-op-traceroute-routing-instance-v1-yang_2.19_all.deb Size: 3940 MD5sum: 1253d1bd212c0fea35dbbcddb57db0ce SHA1: b35f7728d82abe55391edd835ccaccff14fc8d18 SHA256: 8c05c3a009cca1d9680c7041c751a679a247e40d8797faf62c4d32972ba691f2 Section: contrib/net Priority: extra Description: Yang module for operational traceroute routing-instance command The YANG module for vyatta-op's traceroute routing-instance command Package: vyatta-op-traceroute-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-op-network, vyatta-opd-extensions-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-op-traceroute-v1-yang_2.19_all.deb Size: 4476 MD5sum: 6a3b6a8c705dd7ed2bc02b04d134fb47 SHA1: d76bf8117c50cd02389aa78eb56f5e013d70556a SHA256: 2fa4510ea6e29f6cbee66b50c3670ac7dfa986f32522ab60bb476cd473de4286 Section: contrib/net Priority: extra Description: Yang module for operational traceroute command The YANG module for vyatta-op's traceroute command Package: vyatta-op-update-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-opd-extensions-v1-yang Filename: ./all/vyatta-op-update-v1-yang_2.19_all.deb Size: 4040 MD5sum: 2c8307b1502c86ff890e9b9428a7c3ec SHA1: a499358028f47320d5e07f3bb53dfeb88cb75a44 SHA256: 8744e666d44cb702de547bd14bd3f234e2f23d2d61dd8492026d1df67b574c1d Section: contrib/net Priority: extra Description: Yang module for operational update command The YANG module for vyatta-op's update command Package: vyatta-op-update-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-update-v1-yang Filename: ./all/vyatta-op-update-vrrp-v1-yang_3.6_all.deb Size: 8200 MD5sum: 69cba50ff7199ed2d9eafb3de5629bfa SHA1: b52fa88fce07fb38a48a9302169a949f94d49ccf SHA256: 23cc6165fa431cd6fe7ac69d3e6addf44f7227cc2d1c10983ff57b9f16128a56 Section: contrib/net Priority: optional Description: vyatta-op-update-vrrp-v1 module Update commands for vyatta-vrrp Package: vyatta-op-v1-yang Source: vyatta-op Version: 2.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-op-network (>= 1.0), vyatta-types-v1-yang, configd-v1-yang Filename: ./all/vyatta-op-v1-yang_2.19_all.deb Size: 4568 MD5sum: ab1fd2fdef99a317a05fbac3d748a41c SHA1: 6d2e85bea3723a27369ec580390f4d9d118f8d18 SHA256: bce2095e464109f8dcd2eff811ffb75242600823b70fdf071e8ee742cf504f71 Section: contrib/net Priority: extra Description: Yang module for operational RPCs The YANG module for vyatta-op's RPCs Package: vyatta-opd Source: opd Version: 1.15 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 15372 Depends: adduser, libcap2-bin, lsb-base (>= 3.0-6), lu, libaudit1 (>= 1:2.2.1), libc6 (>= 2.3.2) Replaces: vyatta-op Filename: ./amd64/vyatta-opd_1.15_amd64.deb Size: 4455836 MD5sum: 2d3580695aa48bb9b12431f1c65317f9 SHA1: bb8f74d0459bd73695f893671d603e1782eb518c SHA256: a7c6dadeaacc1e3559085ee44f1088c5c1e4366c88a36f9a5e09b44fe7adeb49 Section: admin Priority: optional Description: Operational mode daemon Vyatta operational mode daemon provides operational mode commands and command authorization. Package: vyatta-opd-dev Source: opd Version: 1.15 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 84 Depends: golang (>= 2:1.1.2) Filename: ./amd64/vyatta-opd-dev_1.15_amd64.deb Size: 20460 MD5sum: f3abe1a40e0f9379577df7999aab8909 SHA1: c700dbaaa748daf1a19b1e7193c360b8b097a6fd SHA256: bdc98020830519476aa8d34eadb12769130202c32a5c9db085800de2758d8cc8 Section: admin Priority: optional Description: Development libraries for packages in the vyatta-opd package This package contains precompiled libraries that implement vyatta-opd. They can be used to work with the libraries outside of opd itself. Package: vyatta-opd-extensions-v1-yang Source: opd Version: 1.15 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 41 Depends: vyatta-opd Filename: ./all/vyatta-opd-extensions-v1-yang_1.15_all.deb Size: 10556 MD5sum: 472020fccac72ab39ad2f675fb265625 SHA1: de573a25b7a8a88704eaa27525904826a0512e79 SHA256: bd9acf857a55fd3064e6d054ef57d2600559d028e5fbfd4644884edc638b81e8 Section: admin Priority: optional Description: Yang module for opd's CLI definitions The YANG module for opd's YANG based operational command definitions Package: vyatta-opd-v1-yang Source: opd Version: 1.15 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: vyatta-opd, configd-v1-yang Filename: ./all/vyatta-opd-v1-yang_1.15_all.deb Size: 8796 MD5sum: 59c03c5060d8566d8d0bf9aaf4cd6ed7 SHA1: 0b02395f9f5556ecda2246f328c31ff68d265e49 SHA256: 9a5389e3bdbd6a2cdbfdda77c75505bcdcd14472782279d7b51239b7378fefa8 Section: admin Priority: optional Description: Yang module for opd RPCs The YANG module for vyatta-opd Package: vyatta-optical-transport-types-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Filename: ./all/vyatta-optical-transport-types-v1-yang_2.95_all.deb Size: 8664 MD5sum: 609d7f36576094ab0f1f8b2a286bc556 SHA1: 528a4d11e6c3393fbeaa6ecf499c53e17950815a SHA256: 9461b6d953e9f477e0cb4bf6d0c90af013fbb1b60a2019b1f46ae4add9c06285 Section: contrib/net Priority: extra Description: vyatta-optical-transport-types-v1 module Commands to show dataplane transceiver information Package: vyatta-package-tools Source: vyatta-base Version: 1.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: apt, bash (>= 3.1), dpkg (>= 1.14.16), expect, grep (>= 2.5), sed (>= 4.1.5) Filename: ./all/vyatta-package-tools_1.10_all.deb Size: 9504 MD5sum: 0c23349bbdf047a1581b9494115506a0 SHA1: 3aaaef0e9db0250b8c4d1351790be3b32eaa1828 SHA256: 553b744c2ba5a55017485ab95d187413478c699b7fd3a5823b29aeda04678f5d Section: admin Priority: optional Description: Vyatta full-upgrade script This script allows a full-upgrade all vyatta software using apt and pdkg. It will install all vyatta packages, regardless of whether the individual Vyatta package was previously installed. Package: vyatta-password-renewal Source: vyatta-login Version: 2.35 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: python3, libpam-pwquality, lu, python3-vyatta-cfgclient Filename: ./all/vyatta-password-renewal_2.35_all.deb Size: 4176 MD5sum: 87d2fdd9697a919184608c368a89fba2 SHA1: f8630a2407ce1b3642cf01e90d109213caf4db91 SHA256: 3e65f786e3f4d574cab761ddc952155988c6cee0e94fc869b4dd95e469150219 Section: contrib/net Priority: optional Description: Script for password renewal Script for renewing expired password Package: vyatta-pcp-vci Source: vyatta-service-pcp Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 42 Depends: python3, python3-vci, repcpd, deb-vci-helper, python3:any Filename: ./all/vyatta-pcp-vci_0.3_all.deb Size: 6552 MD5sum: c76ff9974dd40cfde880a7b57021bd24 SHA1: 1de8da48315a0d1f9f1a4fa46154c26a0e8f3d75 SHA256: 782b7d3275f4dc930635385e4cf1857daa0cc1db72451c53e8cc7a0d6ae340f7 Section: contrib/net Priority: optional Description: Port Control Protocol VCI component The VCI Component to handle Port Control Protocol configuration Package: vyatta-platform-util Source: vyatta-platform Version: 2.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: python3-vyatta-platform-detect, python3, detect-hw-router-intf-cap Provides: plat-util-hw-router-intf-cap Filename: ./all/vyatta-platform-util_2.11_all.deb Size: 4440 MD5sum: d5d052e8678cc6732deaa6bda2ac4ce4 SHA1: 033f61e1d1ef082679fa0153f5f2d57efbfc48b7 SHA256: 7e8a2f6c30257b9e3a4a17d6c6e1ea0d79499e1a0e83dd48d0a17eeb2c30be34 Section: contrib/net Priority: optional Description: Vyatta platform query and configure utility Tool for querying platform properties and system setup Package: vyatta-poe Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: python3, python3-vyatta-cfgclient Filename: ./all/vyatta-poe_0.3_all.deb Size: 3772 MD5sum: 64eea99d4fbab7d7a73805409ee759ef SHA1: d99fd65c9f041cc27d871d9127488e5c68628cca SHA256: 4aba430180ef913f29f9f4f84b2cc55e0623b707c5c0f564656b8ce0ae663ed1 Section: contrib/net Priority: optional Description: Vyatta PoE integration Provides scripts and files necessary to configure PoE with the Vyatta configuration system. Package: vyatta-poe-v1-yang Source: vyatta-poe Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-poe, python3, python3-vyatta-cfgclient, python3-vplaned, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-system-v1-yang Filename: ./all/vyatta-poe-v1-yang_0.3_all.deb Size: 4392 MD5sum: e8827e8dd6629941b49dd6423a2c0221 SHA1: 907d6e4c9451fe4954291f21fd63e9bb63117a28 SHA256: 1296f1ab36174c4315ecf97e43a0154cc3bed0d41611fddb188cb4317faf0fda Section: contrib/net Priority: optional Description: vyatta-poe-v1 module Base PoE YANG configuration Package: vyatta-policy-action-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vplane-config-qos, configd-v1-yang, vyatta-npf-v1-yang, vyatta-policy-v1-yang Filename: ./all/vyatta-policy-action-v1-yang_6.0.9_all.deb Size: 7792 MD5sum: 0f7918312cd1471fb32a618d46ffad22 SHA1: 63cf1f031d7be778b216c9872541c124a47b50c7 SHA256: 372e377b8af6192d91e910c9f469dfc673c4c5d7c3ec00da112614491ba51a03 Section: contrib/net Priority: extra Description: Action groups YANG This YANG module provides the action groups configuration for use by NPF components. Package: vyatta-policy-filter Source: vplane-config-qos Version: 6.0.9 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 58 Depends: python3 (>= 3.6), python3-vci, python3-systemd, deb-vci-helper, vyatta-policy-filter-classification-v1-yang, vyatta-resources-gpc, vyatta-dataplane-cfg-pb-vyatta:gpc-config-0 Filename: ./amd64/vyatta-policy-filter_6.0.9_amd64.deb Size: 14120 MD5sum: 6e3014fc071eef32e7a759016f4c2e06 SHA1: 4390c1c0dd1d186aedbf569f7ae11180b327e399 SHA256: cfaf7711eebd8cc3e0e295f48b1c4eab8e4f7c64580ec71c36c62c3bb1ea68a5 Section: contrib/net Priority: extra Description: QoS Filter Classification VCI component VCI component for QoS Filter Classification using the Generic Packet Classifier Package: vyatta-policy-filter-classification-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: vplane-config-qos, configd-v1-yang, vyatta-policy-v1-yang, vyatta-resources-v1-yang, vyatta-resources-packet-classifier-v1-yang, vyatta-types-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-policy-v1-yang, vyatta-npf-v1-yang, vyatta-fw-types-v1-yang Filename: ./all/vyatta-policy-filter-classification-v1-yang_6.0.9_all.deb Size: 9324 MD5sum: 6064dc264e4862fc7efd197e83034eb1 SHA1: 123cfc657d274af5978ee36e46a8b8fd16e46045 SHA256: a877832bd546ecbef9044b44cec47ceac561a5d6ed8e6605392c694be25ee466 Section: contrib/net Priority: extra Description: Filter based classification yang YANG module for filter based classification using the Vyatta Generic Packet Classifier Package: vyatta-policy-pbr-bridge-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-bridge-policy-v1-yang, vyatta-policy-pbr-v1-yang Filename: ./all/vyatta-policy-pbr-bridge-v1-yang_4.4.6_all.deb Size: 7908 MD5sum: 840d796682d3f7ce8888f29b178cd120 SHA1: 613670a88ecc1244596285caad8a6f3fd260edcc SHA256: 9726b5b4256a9d2ba0b3e57ebce71044c4a37bad4380d79c5196b30910fd8de5 Section: contrib/net Priority: optional Description: vyatta-policy-pbr-bridge-v1 module The YANG module for vyatta-policy-pbr-bridge-v1 Package: vyatta-policy-pbr-dpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-policy-v1-yang, vyatta-policy-route-v1-yang, vyatta-policy-pbr-v1-yang, vyatta-dpi-v1-yang Filename: ./all/vyatta-policy-pbr-dpi-v1-yang_2.17_all.deb Size: 3496 MD5sum: d2bd60373c7ea52463c4f5c885ad05aa SHA1: eb85a43ad8e5134219cbcb57c25cc68f8be49291 SHA256: 34bd685040e5ff97603c08739bf49702069a16679d4ebb18a6a47c7798ee238b Section: contrib/admin Priority: optional Description: config yang for policy-pbr-dpi The Vyatta configuration YANG for policy-pbr-dpi Package: vyatta-policy-pbr-routing-instance-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-policy-pbr-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang, vyatta-routing-v1-yang, libvyatta-vrfmanager-perl Conflicts: vyatta-policy-pbr-v1-yang (<< 1.2.5) Replaces: vyatta-policy-pbr-v1-yang (<< 1.2.5) Filename: ./all/vyatta-policy-pbr-routing-instance-v1-yang_4.4.6_all.deb Size: 8100 MD5sum: c4578c2f266d574dcda1384647d0c765 SHA1: dc45ce060b0e0c8b98af00426f2783dc54cb689e SHA256: e146e02de3e304abe85ca2caba6bb14b931f59381f973d2e393007b4d6497e70 Section: contrib/net Priority: optional Description: vyatta pbr yang for routing instances The YANG module for PBR routing instance configuration Package: vyatta-policy-pbr-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: vyatta-types-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-pppoe-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-interfaces-vfp-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang, vyatta-interfaces-policy-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang, perl:any, vplane-config-npf (= 4.4.6), vyatta-interfaces (>= 0.5), vyatta-cfg Breaks: vyatta-policy-route-v1-yang (<< 1.8.6) Replaces: vyatta-policy-route-v1-yang (<< 1.8.6) Filename: ./all/vyatta-policy-pbr-v1-yang_4.4.6_all.deb Size: 10612 MD5sum: b9e1c6f0e5d22175c85dd29fa72ff3b3 SHA1: 67bbee857acc9bad393f9ebe32393ac32a5a3b65 SHA256: 8003c36b456bc71efc2e5d34fb725174ce529a39ac3e055d1e9883d634fe099f Section: contrib/net Priority: optional Description: vyatta pbr yang and scripts YANG module and scripts for Vyatta Policy-based Routing (PBR) Package: vyatta-policy-qos-augment-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: configd-v1-yang, vyatta-policy-qos-groupings-v1-yang, vyatta-policy-v1-yang Conflicts: vyatta-policy-qos-v1-yang Filename: ./all/vyatta-policy-qos-augment-v1-yang_6.0.9_all.deb Size: 7700 MD5sum: 9ed240349f67e4c13a0cd837d4ecfc3f SHA1: 33fadec35164cab348de82995fa91d2dd9207f4f SHA256: 2034b5ec2738b68a4ac19f4dec8250e8125bdc539ab3685e4ee366449dea32c1 Section: contrib/net Priority: extra Description: QoS policy augment YANG This YANG module provides the qos augment under the policy configuration tree. Package: vyatta-policy-qos-dpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 15 Depends: vyatta-policy-v1-yang, vyatta-policy-qos-v1-yang, vyatta-dpi-v1-yang Filename: ./all/vyatta-policy-qos-dpi-v1-yang_2.17_all.deb Size: 3404 MD5sum: 2bd174c6fa84109fac6757909208f338 SHA1: 40aa7dd86f4069b15f988c16a2f6a1c527b32500 SHA256: 20c92d0dd67f24efc21cb41dbd24403bc840dbd9ec264f97cc7ecebdc9ba6bf7 Section: contrib/admin Priority: optional Description: config yang for policy-qos-dpi The Vyatta configuration YANG for policy-qos-dpi Package: vyatta-policy-qos-groupings-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: vplane-config-qos, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang, vyatta-policy-v1-yang, vyatta-policy-action-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang Filename: ./all/vyatta-policy-qos-groupings-v1-yang_6.0.9_all.deb Size: 13380 MD5sum: 59ea71249753a9c77a2f297880be7d25 SHA1: 0319e45d8b9147485fdcadf7b2e824335ce69217 SHA256: ac7f78a070fd33196d56937cf8a977ac6f2651129328b5edc6281d795b890dd5 Section: contrib/net Priority: extra Description: QoS YANG groupings This YANG module provides common groupings for quality of service configuration that can be used for a number of interface types. Package: vyatta-policy-qos-platform-support Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 43 Depends: vplane-config-qos, vyatta-policy-v1-yang, vyatta-policy-qos-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-policy-v1-yang, vyatta-interfaces-switch-policy-v1-yang, vyatta-policy-action-v1-yang Filename: ./all/vyatta-policy-qos-platform-support_6.0.9_all.deb Size: 9192 MD5sum: 30e0a70d8cc36854eebdd8edd1bc5547 SHA1: 52bc46288b9261aabd6f5dedc2d86156d75fe5ef SHA256: be192d20b911a4a7495becd671eaee07ec6511758e2d3cd122e4c8faa5ff3c86 Section: contrib/net Priority: extra Description: QoS platform specific support This package provides YANG deviations and features specific to the quality of service configuration on specific platforms. Package: vyatta-policy-qos-uplink-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vplane-config-qos, configd-v1-yang, vyatta-interfaces-policy-uplink-v1-yang, vyatta-interfaces-uplink-v1-yang, vyatta-interfaces-v1-yang, vyatta-policy-qos-augment-v1-yang, vyatta-policy-v1-yang Filename: ./all/vyatta-policy-qos-uplink-v1-yang_6.0.9_all.deb Size: 7712 MD5sum: 758480ac320e99b52c40ba733799adec SHA1: bee35a28d42d1bca32f5b1d4f970b60801441208 SHA256: 6f43232269f02d0b76d22f65f3f17154e47a6a9c85089362124c28f3c2aca39c Section: contrib/net Priority: extra Description: Uplink QoS YANG This YANG module provides the quality of service configuration for uplink interface types. Package: vyatta-policy-qos-v1-yang Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: vplane-config-qos, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-policy-v1-yang, vyatta-policy-qos-groupings-v1-yang, vyatta-interfaces-policy-v1-yang, configd-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-interfaces-switch-policy-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, vyatta-interfaces-switch-vif-policy-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-bonding-switch-v1-yang Filename: ./all/vyatta-policy-qos-v1-yang_6.0.9_all.deb Size: 11260 MD5sum: e1f79ec7527d2dac19ce2d34a1820bc2 SHA1: 33439987faed51d710d5627df59ed8dbb28e1ffe SHA256: 0c7b838b959adcb81de1c3d2daf8f09b0dbdfa0a1cf5bef5498dae04fef05cb1 Section: contrib/net Priority: extra Description: Dataplane QoS YANG This YANG module provides the quality of service configuration for dataplane interfaces. Package: vyatta-policy-qos-vci Source: vplane-config-qos Version: 6.0.9 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 227 Depends: python3 (>= 3.6), python3-vci, python3-systemd, deb-vci-helper, vyatta-resources-group-v1-yang (>= 4.1.0), vyatta-res-grp-vci, python3-vyatta-cfgclient, vyatta-interfaces-bonding (>= 0.52), vyatta-interfaces (>= 2.1) Filename: ./amd64/vyatta-policy-qos-vci_6.0.9_amd64.deb Size: 38588 MD5sum: 31fc57d12fce20ac7370192c9e212118 SHA1: 71d30430e087fcced7f63544376c35240d1417ec SHA256: 89ec4c018beabc6b9a67f9a64a352d5fe1cef70ac34ea759ddcfc19140e47ece Section: contrib/net Priority: extra Description: Policy QoS VCI Service Service for policy qos commands using the Vyatta Component Infrastructure. Package: vyatta-policy-route-deviation-danos-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: configd-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang Filename: ./all/vyatta-policy-route-deviation-danos-v1-yang_1.15.3_all.deb Size: 5760 MD5sum: 7ab6817442f15e66b2268f87ca235f08 SHA1: f1d815262f68039d4f017ee809b10af44368104d SHA256: e5ed2b8b08e8a8db89cf96165cf01baef0031c02cee06d719274a1b639a7f393 Section: contrib/net Priority: optional Description: DANOS specific routing policy module The YANG module package for vyatta-policy-route-deviation-danos-v1 Package: vyatta-policy-route-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 104 Depends: vyatta-cfg (>= 0.18.56), vyatta-policy-route-vci | vyatta-frr-vci, vyatta-system (>= 1.6.1), perl:any, vyatta-types-v1-yang, vyatta-policy-v1-yang, configd-v1-yang, vyatta-protocols-interface-validation-v1-yang Breaks: vyatta-op (<< 1.0), vyatta-op-policy-pbr-v1-yang (<< 1.8.2) Replaces: vyatta-op (<< 1.0) Filename: ./all/vyatta-policy-route-v1-yang_1.15.1_all.deb Size: 15296 MD5sum: 6873a7de3e71f0a85bded655f3a9a815 SHA1: 424e6a8e9a716d6d1dce8e6b9703520ca7ae4511 SHA256: 83fc35998c9df4bd821426e08b7005c74e93d1b5f5c98bb21da839dee6c7f224 Section: contrib/net Priority: optional Description: policy yang module package The YANG module package for vyatta-protocols-policy-v1 Package: vyatta-policy-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-cfg (>= 1.28.1), configd-v1-yang Filename: ./all/vyatta-policy-v1-yang_1.28.1_all.deb Size: 3968 MD5sum: b26f29dbbd1d7e713fc8814677e7e346 SHA1: c53239df9e130c06dbfb8307def37a044a7493d1 SHA256: 37b55ece9eed4692c6c6535d12a2afe509ad85f4eca3d147a71ba17bfff3eee4 Section: contrib/net Priority: optional Description: vyatta-policy-v1 module The YANG module for vyatta-policy-v1 Package: vyatta-policy-vlan-modify-v1-yang Source: vyatta-service-switch Version: 0.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 47 Depends: python3, python3-vyatta-cfgclient, python3-vplaned, vyatta-dataplane-op-vlan-mod-0, vyatta-policy-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-switch-policy-v1-yang, vyatta-types-v1-yang, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-policy-pbr-v1-yang Filename: ./all/vyatta-policy-vlan-modify-v1-yang_0.8_all.deb Size: 8444 MD5sum: deb7b03bd34364c9a2bb2d4dba374a0f SHA1: d73c3d538e0689faae84e981df36410942b90e0d SHA256: b51ec964e700ab6223a1d03f8ef87eb0a64db592d1a5d7dc60b7cdd925f2ee7b Section: contrib/net Priority: optional Description: Vyatta switch vlan-modify yang Provides scripts and files necessary for switch vlan-modify feature Package: vyatta-protocols-common Version: 1.15.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: python3, vyatta-cfg (>= 0.18.56), vyatta-interfaces, vyatta-op, vyatta-system, perl:any Suggests: ethtool, ncurses-bin (>= 5.5-5), net-tools, ntpdate, util-linux (>= 2.13-5) Breaks: vyatta-protocols (<< 1.12.0), vyatta-service-snmp (<< 0.31) Replaces: vyatta-protocols (<< 1.12.0) Filename: ./amd64/vyatta-protocols-common_1.15.1_amd64.deb Size: 10600 MD5sum: 7bd796054a636696685009cbb3c1669b SHA1: 33161cf0896c414eec033a1be02286246b97f824 SHA256: afa604dc171bfbaafa2eaa8dffec7d278b8ce5933065efcfc2818f9ee4aca53f Section: contrib/net Priority: optional Description: common package Configuration for vyatta-protocols, common scripts, tmplscripts template and migration scripts Package: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 49 Depends: frr (>= 7.5-0danos1), frr-snmp, vyatta-protocols-common Conflicts: vyatta-protocols-ipi Breaks: frr (<< 7.3.1-0vyatta4), vyatta-protocols (<< 1.12.0) Replaces: frr (<< 7.3.1-0vyatta4), vyatta-protocols (<< 1.12.0) Provides: vyatta-protocols Filename: ./all/vyatta-protocols-frr_1.15.3_all.deb Size: 8624 MD5sum: f6a21e682d4cdffad82c8d62f6bfbba4 SHA1: 96e27c20acf6e763991da25d35d5ab4ebf4ef54c SHA256: dbdade4202ff07260e8cbaaa0e6d6ad04db1d5bc79ec43e994ce94a5584cf763 Section: contrib/net Priority: optional Description: common package for FRR Common scripts & libraries for FRR on Vyatta Package: vyatta-protocols-frr-bgp-routing-instance-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: frr, vyatta-frr-vci, vyatta-protocols-v1-yang, vyatta-protocols-frr-bgp-v1-yang, configd-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-protocols-frr-bgp-routing-instance-v1-yang_1.15.3_all.deb Size: 6624 MD5sum: dceb407094ce6eb73efddac4264a71b8 SHA1: 421444487bd745082a3f92c940bea5fe75afc902 SHA256: 2f3c526880dee32f3dcd4cd5abd818b4ad8186ae6a9342878f3a974fb7d4fffb Section: contrib/net Priority: optional Description: BGP Yang module which supports Routing Instance The YANG module for vyatta-protocols-frr-bgp-routing-instance-v1 Package: vyatta-protocols-frr-bgp-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 77 Pre-Depends: frr Depends: vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), vyatta-vrrp-v1-yang, vyatta-types-v1-yang, vyatta-protocols-v1-yang, vyatta-services-v1-yang, vyatta-service-snmp-v1-yang, configd-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang Filename: ./all/vyatta-protocols-frr-bgp-v1-yang_1.15.3_all.deb Size: 12536 MD5sum: a04397c694af87ef01b4bcae92ad2f9c SHA1: 60d01c86d20f94f35c8ca4e6f1be372d64e17b25 SHA256: d84c8fe1e38663c74245f01ddba4029214e8066523054834965b5555d3bae82b Section: contrib/net Priority: optional Description: bgp yang module package The YANG module package for vyatta-protocols-bgp-v1 Package: vyatta-protocols-frr-isis-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), vyatta-protocols-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-loopback-v1-yang, vyatta-interfaces-switch-v1-yang Conflicts: vyatta-protocols-isis-v1-yang Filename: ./all/vyatta-protocols-frr-isis-v1-yang_1.15.3_all.deb Size: 8256 MD5sum: 840b62a1ae1b47424293493f8e19e168 SHA1: 62514bd1f885217c9ed6526fe8bb1109d7a118df SHA256: 1efc5a317c28c9d1042b265aa07b9bcbee8da56aef721ef7eaab44b784833fd5 Section: contrib/net Priority: optional Description: FRR ISIS yang module package The YANG module package for vyatta-protocols-frr-isis-v1 Package: vyatta-protocols-frr-ldp-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), configd-v1-yang, vyatta-types-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang, vyatta-protocols-v1-yang, vyatta-protocols-interface-validation-mpls-v1-yang Conflicts: vyatta-protocols-mpls-ldp-v1-yang Filename: ./all/vyatta-protocols-frr-ldp-v1-yang_1.15.3_all.deb Size: 6676 MD5sum: 95b67b71a64731cb26f88bf43f593f56 SHA1: 31e66051f705ae247ef3df9b2d980c514a5fa270 SHA256: d63cd9277c5a290c71b7b69d840b7f948b4ab4a519baa1ba343ff09f8b1034bb Section: contrib/net Priority: optional Description: FRR ldp yang module package The YANG module package for vyatta-protocols-frr-ldp-v1 Package: vyatta-protocols-frr-next-hop-routing-instance-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), vyatta-protocols-frr-next-hop-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-protocols-frr-next-hop-routing-instance-v1-yang_1.15.3_all.deb Size: 5256 MD5sum: 7ab1598bade75817d55c537dc0723e8a SHA1: 7e236e9807822e3b2dfd356e72cca6d901fd0f41 SHA256: d6531ec4764974299b964261cfd45c8ad8a1591cb82362e2412ee9b1683c770a Section: contrib/net Priority: optional Description: FRR next hop parameters for routing instances YANG package The YANG module package for vyatta-protocols-frr-next-hop-routing-instance-v1 Package: vyatta-protocols-frr-next-hop-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), configd-v1-yang, vyatta-protocols-v1-yang Filename: ./all/vyatta-protocols-frr-next-hop-v1-yang_1.15.3_all.deb Size: 5508 MD5sum: 5d806caff75ced86a16fd02cea035f39 SHA1: fc8554bbf3aaa10cba3f6305e72a3eff62ff8b54 SHA256: 1f2d92dee59c5cfa60d032db34486e343a14bca2e4e2333e195d955791c2a051 Section: contrib/net Priority: optional Description: FRR next hop parameters YANG package The YANG module package for vyatta-protocols-frr-next-hop-v1 Package: vyatta-protocols-frr-ospf-routing-instance-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), vyatta-protocols-v1-yang, configd-v1-yang, vyatta-routing-v1-yang, vyatta-protocols-interface-validation-routing-instance-v1-yang, vyatta-protocols-frr-ospf-v1-yang Filename: ./all/vyatta-protocols-frr-ospf-routing-instance-v1-yang_1.15.3_all.deb Size: 5608 MD5sum: 970ad8c1761ff9f2230ddc07aa580b41 SHA1: 6b357feb4d4e650ab550919a2fcb44e6928d07e4 SHA256: 5624fdfb9017917071fe82354d6c0b95ee5720f68b7f49bc12a77333f922687a Section: contrib/net Priority: optional Description: ospf yang module package for routing-instance support The YANG module package for vyatta-protocols-frr-ospf-routing-instance-v1 Package: vyatta-protocols-frr-ospf-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 44 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), vyatta-protocols-v1-yang, vyatta-services-v1-yang, vyatta-service-snmp-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-dataplane-unnumbered-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-loopback-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang, vyatta-protocols-interface-validation-v1-yang Conflicts: vyatta-protocols-ospf-v1-yang Filename: ./all/vyatta-protocols-frr-ospf-v1-yang_1.15.3_all.deb Size: 9600 MD5sum: 1d09f65ef63852054c1e5f6fc72a6b70 SHA1: 19b2755c1f59f97bd4682199c1bb350c9d835638 SHA256: 1c02b0c2ce88cd2a6581cf9c88acd7f881edd486db3531266167362625b8cd63 Section: contrib/net Priority: optional Description: FRR ospf yang module package The YANG module package for vyatta-protocols-frr-ospf-v1 Package: vyatta-protocols-frr-ospfv3-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: frr, vyatta-cfg (>= 0.18.56), vyatta-frr-vci, vyatta-protocols-frr (>= 1.15.3), vyatta-types-v1-yang, vyatta-protocols-v1-yang, configd-v1-yang, vyatta-policy-v1-yang, vyatta-policy-route-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-loopback-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-interfaces-bonding-v1-yang Conflicts: vyatta-protocols-ospfv3-v1-yang Filename: ./all/vyatta-protocols-frr-ospfv3-v1-yang_1.15.3_all.deb Size: 7372 MD5sum: dcafd9a77e6d09e000a6fb8100af6ee8 SHA1: 52b5afd253500d176546ef423be57f13eeb992f0 SHA256: 235f799915481ea9e011d5b1648efc760f30e31e3f37cc001d162a6020f43739 Section: contrib/net Priority: optional Description: FRR ospfv3 yang module package The YANG module package for vyatta-protocols-frr-ospfv3-v1 Package: vyatta-protocols-frr-switch-vif-ospf-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-protocols-frr-ospf-v1-yang Filename: ./amd64/vyatta-protocols-frr-switch-vif-ospf-v1-yang_1.15.3_amd64.deb Size: 5228 MD5sum: 6ada38a19c37e35a2bd4bcd2a0a613a6 SHA1: 6c895797faa1766f39f7d51760f152ace16a71be SHA256: abb0ebebfaa5bff0e10c5912faf86fbd818454e9255cb3c5b30fb613675b8bba Section: contrib/net Priority: optional Description: switch VLAN ospf yang module package The YANG module for enabling ospf on switch VLAN interfaces Package: vyatta-protocols-frr-switch-vif-ospfv3-v1-yang Source: vyatta-protocols-frr Version: 1.15.3 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-protocols-frr-ospfv3-v1-yang Filename: ./amd64/vyatta-protocols-frr-switch-vif-ospfv3-v1-yang_1.15.3_amd64.deb Size: 5224 MD5sum: 067f52640138fc24a4dfc9e9621e2aee SHA1: 307d4d0f4e00e17d129d454cf02194ac992523b8 SHA256: 2d317a1df7a4d8e2ca842ee3282e3310313bba0d49c65bc1cb5177f671ca1967 Section: contrib/net Priority: optional Description: switch VLAN ospfv3 yang module package The YANG module for enabling ospfv3 on switch VLAN interfaces Package: vyatta-protocols-interface-validation-mpls-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang, configd-v1-yang Filename: ./all/vyatta-protocols-interface-validation-mpls-v1-yang_1.15.1_all.deb Size: 8464 MD5sum: c79c794a499d10e114336f469b601f66 SHA1: 023798e4fb72eb4ffa0a5718c41f409d7eb448b3 SHA256: 8e5645ceee0f7385a7b066acb26691847ed3361a22d978e2e999bad944997786 Section: contrib/net Priority: optional Description: interface validation yang module package The YANG module package for vyatta-protocols-interface-validation-mpls-v1 Package: vyatta-protocols-interface-validation-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: vyatta-interfaces-v1-yang, vyatta-routing-instance-interfaces-v1-yang, configd-v1-yang Filename: ./all/vyatta-protocols-interface-validation-routing-instance-v1-yang_1.15.1_all.deb Size: 8760 MD5sum: fd416850dbb7c024c68a0d4732330c0d SHA1: 679ed95bf01243177efca743be0302d833628270 SHA256: a9d9bd1dc566fc2ccb036b0a9b37275bdd2e28830ea7c9e5f124ac409e38c807 Section: contrib/net Priority: optional Description: interface validation yang module package The YANG module package for vyatta-protocols-interface-validation-routing-instance-v1 Package: vyatta-protocols-interface-validation-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: vyatta-interfaces-v1-yang, configd-v1-yang Filename: ./all/vyatta-protocols-interface-validation-v1-yang_1.15.1_all.deb Size: 8756 MD5sum: cd44cd1a18bc107b351f78e68570d1c5 SHA1: 501e4bacde396abefb0d5d1ccb91081cc859bc04 SHA256: c9a3e4c340df95b1a8527350f3fe50d593e8d6b26e0cae9e914bfb54e8808224 Section: contrib/net Priority: optional Description: interface validation yang module package The YANG module package for vyatta-protocols-interface-validation-v1 Package: vyatta-protocols-static-routing-instance-inter-vrf-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: vyatta-protocols-static-routing-instance-v1-yang, vyatta-routing-v1-yang, vyatta-protocols-static-v1-yang, vyatta-protocols-v1-yang, configd-v1-yang, vyatta-routing-instance-interfaces-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-protocols-static-routing-instance-inter-vrf-v1-yang_1.15.1_all.deb Size: 9648 MD5sum: c3411a60ca4439458e62bcd24a3f5186 SHA1: 630cdffb6df6cbe2c936b8a21aaf27820f9a5e35 SHA256: 1e5f9ab1eea0e8bcfac9cb220d014b100058cceeb18a085550b01905d713f488 Section: contrib/net Priority: optional Description: routing-instance inter-vrf static route yang module package The YANG module package for vyatta-protocols-static-route-routing-instance-inter-vrf-v1 Package: vyatta-protocols-static-routing-instance-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-routing-v1-yang, vyatta-protocols-static-v1-yang, vyatta-routing-instance-interfaces-v1-yang Filename: ./all/vyatta-protocols-static-routing-instance-v1-yang_1.15.1_all.deb Size: 8444 MD5sum: c01354e1f4620009aea00f76f3f61efb SHA1: f64e126283ca0487c71fdacb3d9dee7b17e54621 SHA256: 2c23e9458e6799c48baadfbe1c12a3a00da4de0662eb9a50ae38c23a8524fe12 Section: contrib/net Priority: optional Description: routing-instance static route yang module package The YANG module package for vyatta-protocols-static-route-routing-instance-v1 Package: vyatta-protocols-static-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: vyatta-rib-vci | vyatta-frr-vci, vyatta-static-arp, vyatta-types-v1-yang, vyatta-protocols-v1-yang, configd-v1-yang Filename: ./amd64/vyatta-protocols-static-v1-yang_1.15.1_amd64.deb Size: 10800 MD5sum: 60e4989d1406202ab8008f9ee30c4ea7 SHA1: ccabb642097592c417f48c8b4b97661e1c3fbdcc SHA256: 5babe50f5845fe3df73087eb96142f39918431824c3f564e561ee7e5b3403569 Section: contrib/net Priority: optional Description: static yang module package The YANG module package for vyatta-protocols-static-v1 Package: vyatta-protocols-v1-yang Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: configd-v1-yang Filename: ./all/vyatta-protocols-v1-yang_1.15.1_all.deb Size: 8156 MD5sum: 55f4da02527e6674fc1422537c8e9006 SHA1: c5637ff9df6ca50117f171acad8786723ceaca99 SHA256: 114733b6412d439bbd87861bd7d4271705c00f33f9d3e2a46c0a108ba750e550 Section: contrib/net Priority: optional Description: vyatta protocols yang module package The YANG module package for vyatta-protocols-v1 Package: vyatta-radius-system-user-login-feature Source: vyatta-login Version: 2.35 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: vyatta-cfg-system, libpam-radius-auth, libvyatta-config-perl Breaks: vyatta-cfg-system (<< 2.20) Replaces: vyatta-cfg-system (<< 2.20) Filename: ./all/vyatta-radius-system-user-login-feature_2.35_all.deb Size: 5260 MD5sum: 3debbe35721b849c1d1f955713462bbe SHA1: 28e771587302f9d403deed94f6d5b48a7b6b70cd SHA256: b22fd6d8a4de1a952a7ffa774f1dcfaa3d1a44be390747ac126769ed37814f6d Section: contrib/net Priority: optional Description: Vyatta RADIUS system-user login feature flag The feature flag for RADIUS system-user login feature Package: vyatta-res-grp-vci Source: vplane-config-npf Version: 4.4.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 42 Depends: ephemerad, python3, python3-vci, python3-systemd, deb-vci-helper, vyatta-resources-group-v1-yang (>= 4.1.0), python3:any (>= 3.5~) Filename: ./amd64/vyatta-res-grp-vci_4.4.6_amd64.deb Size: 11336 MD5sum: 9b89dedf96988c3f98e10e36c1901db0 SHA1: 308ed3c0813495d6cf91046a3681f960ff260d09 SHA256: dd2833e5632174e277c8360f193b2cc8ce84e46efcbf7b46e39d0863ab03a57c Section: contrib/net Priority: optional Description: Resources Group ephemeral VCI component The ephemeral VCI component for Resources Group Package: vyatta-resource-group-application-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: configd-v1-yang, vyatta-resources-group-v1-yang, vyatta-resources-v1-yang, vyatta-fw-types-v1-yang, python3 Filename: ./all/vyatta-resource-group-application-v1-yang_2.17_all.deb Size: 4732 MD5sum: 7dd732fd6a8a27b79b8b0d04d18edc85 SHA1: ce5157c6ace1052a470d2ee917669db70bfa6492 SHA256: 0a387dc97a5550f62e8b5bbcc27c8f29e9cd71e2a3c146be9d5782c3dc083712 Section: contrib/admin Priority: optional Description: config yang for application groups The Vyatta configuration YANG for application groups Package: vyatta-resources-chap-v1-yang Source: vyatta-interfaces Version: 2.1.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: configd-v1-yang, vyatta-resources-v1-yang, ietf-inet-types-yang Filename: ./all/vyatta-resources-chap-v1-yang_2.1.2_all.deb Size: 7212 MD5sum: 9fb6edefa5d14357fb2224be56c2f959 SHA1: 818ea729afc4094dbe45c1edf4a55a6fabbff428 SHA256: 2b9f021c45d27875b6fbefbf529247ee9d10c2cee135e06559014843de3c217e Section: contrib/net Priority: optional Description: Utility for adding and removing chap entries to the chap-secrets file. Models chap authentication under "resources chap-secrets". Package: vyatta-resources-gpc Source: vplane-config-npf Version: 4.4.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: python3 (>= 3.6), python3-vci, python3-systemd, deb-vci-helper, vyatta-resources-packet-classifier-v1-yang, vyatta-dataplane-cfg-pb-vyatta:gpc-config-0 Filename: ./amd64/vyatta-resources-gpc_4.4.6_amd64.deb Size: 12556 MD5sum: 34635374d7a49afb8b8dd6d013847be3 SHA1: 3b0ea14fcdf647792c65d8016f760ebeb1bc243b SHA256: 5c3f634757cfe7af26d88c7b9507f0be1316790e30400133369b5838a34900c4 Section: contrib/net Priority: optional Description: Generic packet classifier VCI component VCI component for the Generic Packet Classifier Package: vyatta-resources-group-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 70 Depends: vyatta-resources-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-dscp-v1-yang, vyatta-types-v1-yang, vplane-config-npf (= 4.4.6), python3-vplane-config-npf (= 4.4.6), vyatta-util, libvyatta-file-perl, vyatta-cfg, python3:any, python3-netaddr Filename: ./all/vyatta-resources-group-v1-yang_4.4.6_all.deb Size: 14664 MD5sum: 71792187dd3b898f62fd62336d7692c7 SHA1: 9b21a784086f9359573f4fec39ee3f4af0c0e935 SHA256: 60f623eb2d73905a12c1d69bacf106d1c6b45096f87248e02a236b96994eb723 Section: contrib/net Priority: optional Description: vyatta resource groups yang and scripts YANG module and scripts for Vyatta resource group configuration Package: vyatta-resources-packet-classifier-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: vplane-config-npf (= 4.4.6), vyatta-resources-v1-yang, vyatta-ippf-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-resources-packet-classifier-v1-yang_4.4.6_all.deb Size: 9636 MD5sum: 53a622d860022407c8fd4cdd1850733b SHA1: ba2427b031586231f32517d0d4ef895b5bad07db SHA256: ab95c36d2cc572565478333f26bc8e3ca8016054574bfff1f45fcf1977c613ac Section: contrib/net Priority: optional Description: Generic packet classifier yang YANG module for the Vyatta Generic Packet Classifier Package: vyatta-resources-service-users-v1-yang Source: vyatta-openvpn-yang Version: 1.4 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-resources-v1-yang, configd-v1-yang, vyatta-sssd-cfg, vyatta-cfg Conflicts: vyatta-sssd-cfg (<< 0.31) Replaces: vyatta-sssd-cfg (<< 0.31) Filename: ./all/vyatta-resources-service-users-v1-yang_1.4_all.deb Size: 4180 MD5sum: 0e81191aa1f44a37cdc857b9f3371270 SHA1: faea15ec79be4426333c60c311ef7361f3865162 SHA256: 9767ce151bbad1f58b6b40ec688206d9cab097a72393c562fe93d8e08d9f4560 Section: contrib/net Priority: optional Description: vyatta-resources-service-users-v1 module The YANG module for vyatta-resources-service-users Package: vyatta-resources-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: configd-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./all/vyatta-resources-v1-yang_1.28.1_all.deb Size: 3972 MD5sum: 3557adb73ab6e57532aa824465549a8d SHA1: 7501bde79ee20161ffabda8613292f2477be44fd SHA256: 959a5b831493588003e65c82e495f2db08f03c8c1d432d6ec243aef72e7ad340 Section: contrib/net Priority: optional Description: vyatta-resources-v1 module The YANG module for vyatta-resources-v1 Package: vyatta-rest Version: 1.8 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 556 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcurl4 (>= 7.16.2), libfcgi0ldbl, libgcc1 (>= 1:3.0), libjansson4 (>= 2.3), libpam0g (>= 0.99.7.1), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2), libvyatta-config2, libvyatta-util1, perl:any, lighttpd, libjson-perl, lsb-base (>= 3.0-6), adduser, sysstat, vyatta-cfg (>= 0.104.24), vyatta-op, vyatta-restclient-perl, vyatta-service-dhcp-client, vyatta-system (>= 1.6.1), spawn-fcgi Conflicts: diverts-etc++cron.daily++lighttpd Breaks: vyatta-op (<< 1.0), vyatta-webgui2 (<< 1.0) Replaces: vyatta-op (<< 1.0), vyatta-webgui, vyatta-webgui2 (<< 1.0) Provides: diverts-etc++cron.daily++lighttpd Filename: ./amd64/vyatta-rest_1.8_amd64.deb Size: 132972 MD5sum: 9a5e14f1a4a490f280f04c439c07f45b SHA1: 9d132544793eaa2c2d8aec5fa95d411531d7e8dd SHA256: 2e5ab44355e16371a9315ac90f13d633c1adb8c221bc6d877eb6c5c8f7fe7dcb Section: contrib/net Priority: extra Description: Vyatta Rest interface This package provides the Vyatta Rest interface. Package: vyatta-rest-dbgsym Source: vyatta-rest Version: 1.8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 2884 Depends: vyatta-rest (= 1.8) Filename: ./amd64/vyatta-rest-dbgsym_1.8_amd64.deb Size: 2834860 MD5sum: b69adbf7702163f0c18af9ac6eb40d94 SHA1: f736017be84369ff2eb0c67c3b7e440c0bce4448 SHA256: c86e738fefaf3f40fd58ca867a2d6425155c67ab19af712e01081954561840e9 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-rest Build-Ids: a5975633a0d2cafb48eff100c9ae66dfd17006f3 a81edf185cb406591355700d33509fbce4213949 Package: vyatta-restclient-perl Source: vyatta-rest Version: 1.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: perl:any Filename: ./all/vyatta-restclient-perl_1.8_all.deb Size: 7212 MD5sum: c2757f965867d065cbdda48bb8b50acc SHA1: 9e72a9f8f2a770b4098611769241502ff6d38031 SHA256: dc97355314a332c98ef354dc3b985e415290e09655c91086b7f95ae15452e532 Section: contrib/net Priority: extra Description: Perl module Vyatta:RestVlient The PM implementing Vyatta:RestClient Package: vyatta-route-broker-frr Source: vyatta-route-broker Version: 1.0.4 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 92 Depends: frr, libc6 (>= 2.17), libczmq4 (>= 3.0.2), libinih1 (>= 40), libmnl0 (>= 1.0.3-4~) Filename: ./amd64/vyatta-route-broker-frr_1.0.4_amd64.deb Size: 23648 MD5sum: cd587bbb0fdb66479196304b5d3e24b8 SHA1: 97f951126e59c6100225390d4f6ea983011d871d SHA256: 7d0f6d777f6be5900b2b812846b9c68a12837522445f6b395bc77a1cb0892099 Section: contrib/net Priority: optional Description: Vyatta route broker daemon for FRR Daemon which listens to FRR FPM API to program Vyatta dataplane Package: vyatta-route-broker-frr-dbgsym Source: vyatta-route-broker Version: 1.0.4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 78 Depends: vyatta-route-broker-frr (= 1.0.4) Filename: ./amd64/vyatta-route-broker-frr-dbgsym_1.0.4_amd64.deb Size: 58856 MD5sum: e32106153fb1111f4186ccec2d5503a2 SHA1: a7c3c3eba4ed6f1ca087d18d827ecf8a6699262a SHA256: 297f74677c3cc85d30308004bca172081d159da6cc6831b243f2266fafde2ea6 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-route-broker-frr Build-Ids: 93e29ddf4a78d995e85ba35c08bbe945bda5d3a5 Package: vyatta-routing-instance-interfaces-v1-yang Source: vyatta-routing-instance Version: 1.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vrf-bind-interface, vyatta-interfaces-routing-instance (<< 1.32) | vyatta-interfaces-routing-instance (>= 1.37), vyatta-interfaces-routing-instance (>= 1.31.7), configd-v1-yang, vyatta-routing-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-routing-instance-interfaces-v1-yang_1.9_all.deb Size: 3580 MD5sum: cdf9ab0b491951161885d4bf8dfe11ba SHA1: 869339adf65083ab9562e92c68e2b3a5f992717a SHA256: 74d7544331b949cb07606276fabf8cbbf02e50f2749aab2503e45d61706660b9 Section: contrib/net Priority: extra Description: vyatta-routing-instance-interfaces-v1 module The YANG module for vyatta-routing-instance-interfaces-v1 Package: vyatta-routing-v1-yang Source: vyatta-routing-instance Version: 1.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: python3, python3-vci, vrf-manager, vyatta-cfg (>= 0.18.56), vyatta-system, vyatta-types-v1-yang, configd-v1-yang Filename: ./all/vyatta-routing-v1-yang_1.9_all.deb Size: 4276 MD5sum: c3babca6e63af68487c3bc726051fd2d SHA1: a64f072ebdc20cec9baf363eb7882e7dff82e8b9 SHA256: 55257c9a4a6c75698adc4ea26166e9a0c9b6a2fbb4ddcf4984981c59925a7b3f Section: contrib/net Priority: extra Description: vyatta-routing-v1 module Routing Instance configuration Package: vyatta-security-application-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-security-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang, vyatta-dpi-v1-yang, configd-v1-yang, vyatta-resource-group-application-v1-yang, vplane-config-npf, vyatta-security-firewall-v1-yang Filename: ./all/vyatta-security-application-v1-yang_2.17_all.deb Size: 4200 MD5sum: c4c51dc1d798284d0870f5cc40d2fa53 SHA1: 029ad2ec0e63c3eba8648b1113128cb57dda563f SHA256: 3c045cc3bda8323f0cd04cb1f0971d76b5f6fe978c7aa59eb923961f6eba5324 Section: contrib/admin Priority: optional Description: config yang for security-application The Vyatta configuration YANG for security-application Package: vyatta-security-firewall-dpi-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-security-v1-yang, vyatta-security-firewall-v1-yang, vyatta-security-application-v1-yang, vyatta-dpi-v1-yang, configd-v1-yang Filename: ./all/vyatta-security-firewall-dpi-v1-yang_2.17_all.deb Size: 3844 MD5sum: 060201f27162310787e7f8e86ff65cd9 SHA1: 3f7e188e3c68b5c0c6c6ee12136a2b65feb30f21 SHA256: a754f534a13f16790b92770c49623a6ea0e30761b19978ce3fddc798874ac5fd Section: contrib/admin Priority: optional Description: config yang for security-firewall-dpi The Vyatta configuration YANG for security-firewall-dpi Package: vyatta-security-firewall-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 60 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-loopback-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-l2tpeth-v1-yang, vyatta-interfaces-openvpn-v1-yang, vyatta-interfaces-pppoe-v1-yang, vyatta-interfaces-tunnel-v1-yang, vyatta-interfaces-vti-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-interfaces-vfp-v1-yang, vyatta-security-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang, perl:any, vplane-config-npf (= 4.4.6), vplane-config, vyatta-cfg, libvyatta-config-perl, vyatta-system (>= 1.6.1), vyatta-interfaces (>= 0.5) Breaks: vyatta-op (<< 1.0), vyatta-system-alg-v1-yang (<< 1.11.4) Replaces: vyatta-op (<< 1.0), vyatta-system-alg-v1-yang (<< 1.11.4) Filename: ./all/vyatta-security-firewall-v1-yang_4.4.6_all.deb Size: 13120 MD5sum: 6c984f2f390dfbcc205918d60012ba1d SHA1: e0009829051e54e3b0cc196b249f386ff3825206 SHA256: 7517e53dcfafbedb1239db47210d2c94cbe26002bca3b152882b90b9e227c575 Section: contrib/net Priority: optional Description: vyatta firewall yang and scripts YANG module and scripts for Vyatta firewall configuration Package: vyatta-security-mac-limit-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: python3, vyatta-dataplane-cfg-pb-vyatta:maclimit-0, vyatta-security-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-switch-v1-yang, configd-v1-yang Filename: ./all/vyatta-security-mac-limit-v1-yang_2.95_all.deb Size: 8404 MD5sum: 434806e9d3877e7c370364d697f343c0 SHA1: 30ec5f150ecffc8b93afb97a5685dbb049b5b225 SHA256: 196682e685fe58acb4ae123c525711faf05600f44407046b9193b2894ef6e32d Section: contrib/net Priority: extra Description: vyatta MAC limiting YANG module for configuring MAC limiting Package: vyatta-security-ssh-client-v1-yang Source: vyatta-client-ssh Version: 0.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: python3, vyatta-service-ssh, vyatta-cfg (>= 1.16), vyatta-security-v1-yang, vyatta-interfaces-v1-yang, configd-v1-yang Filename: ./all/vyatta-security-ssh-client-v1-yang_0.10_all.deb Size: 5364 MD5sum: c0d533a3e44159a263d7c09d1b292f1e SHA1: a36d592fff87031d2a3f098ad33510b06fe69ef1 SHA256: 3dcca6927fd793a3f5e15715ac9e23b73376a6d92e4546fa54c5ebbc2f6636ec Section: contrib/net Priority: optional Description: vyatta-security-ssh-client-v1 module SSH client configuration Package: vyatta-security-ssh-known-hosts-routing-instance-v1-yang Source: vyatta-client-ssh Version: 0.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-security-ssh-known-hosts-v1-yang, vyatta-cfg, libvyatta-vrfmanager-sh, chvrf, vyatta-routing-v1-yang, configd-v1-yang Conflicts: vyatta-cfg-system (<< 2.0), vyatta-service-ssh (<< 0.2) Replaces: vyatta-cfg-system (<< 2.0), vyatta-service-ssh (<< 0.2) Filename: ./all/vyatta-security-ssh-known-hosts-routing-instance-v1-yang_0.10_all.deb Size: 3980 MD5sum: 0de09626b9527c79f45b2c45f0b3be2d SHA1: f7dcbb1cdc23dfa83312225db1eb43baace582cf SHA256: 10848c750b41084b0dcd5ae6d11ed711cca07aefe82bd4026dd6dbcfffeb1c41 Section: contrib/net Priority: optional Description: vyatta-security-ssh-known-hosts-routing-instance-v1 module routing-instance SSH known hosts configuration Package: vyatta-security-ssh-known-hosts-v1-yang Source: vyatta-client-ssh Version: 0.10 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 46 Depends: vyatta-service-ssh, vyatta-cfg, vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-security-v1-yang, vyatta-types-v1-yang, vyatta-security-v1-yang, configd-v1-yang Conflicts: vyatta-cfg-system (<< 2.0), vyatta-service-ssh (<< 0.2) Replaces: vyatta-cfg-system (<< 2.0), vyatta-service-ssh (<< 0.2) Filename: ./all/vyatta-security-ssh-known-hosts-v1-yang_0.10_all.deb Size: 7876 MD5sum: 723db51b5023becb6562e28e5428e936 SHA1: 437a14c3a6e054bc53b0ff18cc8eb51ad2d7974c SHA256: 82aa8095e34f33d34f9c04e431f0e5d3da66c1227cda9566ca1fca1e38075542 Section: contrib/net Priority: optional Description: vyatta-security-ssh-known-hosts-v1 module SSH known hosts configuration Package: vyatta-security-storm-control-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 46 Depends: python3, vyatta-dataplane-cfg-storm-ctl-3, vyatta-security-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-dataplane-switch-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-services-v1-yang, vyatta-service-snmp-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-security-storm-control-v1-yang_2.95_all.deb Size: 11216 MD5sum: b5a4819ab944d3a95604264d998efc14 SHA1: 830b79184162faef9263569c7a685940a7771877 SHA256: 4ffb6c2d3db7a46c0426c8e75d3052552ea71aa833e1a5ec0a3ba9aa37ef486e Section: contrib/net Priority: extra Description: vyatta storm control YANG module for configuring traffic storm control Package: vyatta-security-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: configd-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./all/vyatta-security-v1-yang_1.28.1_all.deb Size: 4244 MD5sum: 3361b36982567eae9653ea7c665a56c6 SHA1: 6a83a4838ec8ccbd9d92e1499874bbec2b10bfe3 SHA256: 7fcc34f6d1570a3e43a0d26cc58352274cc53c85ccf68cc5515e35c104b3a217 Section: contrib/net Priority: optional Description: vyatta-security-v1 module The YANG module for vyatta-security-v1 Package: vyatta-security-vpn Version: 2.12 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 541 Depends: chvrf, curl, iproute2 (>= 3.16.0), libconvert-asn1-perl, libcrypt-openssl-rsa-perl, libcrypt-openssl-x509-perl, libfile-slurp-perl, libipc-system-simple-perl, libjson-perl, libreadonly-perl, libstrongswan-standard-plugins, libstrongswan-extra-plugins (>= 5.6.3-0vyatta5), libcharon-extra-plugins, python3, python3-dbus, python3-vci, python3-vici (>= 5.3.0), python3-sdnotify, python3-vplaned, strongswan-starter, strongswan-swanctl, vyatta-cfg (>= 0.117), vyatta-op, vyatta-op-ipsec-danos-v1-yang (>= 2.12), vyatta-service-dhcp-client, vyatta-ike-sa-daemon, vci-security-vpn-ipsec, xtables-addons-bypass, perl:any, libvyatta-dataplane-proto-support Suggests: ethtool, ncurses-bin (>= 5.5-5), net-tools, ntpdate, util-linux (>= 2.13-5) Conflicts: vyatta-cfg-vpn, vyatta-op (<< 0.21), vyatta-op-vpn Replaces: vyatta-cfg-vpn, vyatta-op (<< 0.21), vyatta-op-vpn Provides: vyatta-security-vpn-ipsec-feature Filename: ./amd64/vyatta-security-vpn_2.12_amd64.deb Size: 72748 MD5sum: 3846da17677422cab7b6b6e8dec3c711 SHA1: b96b76b7769bf658b963e0e30afa910bcff7a13e SHA256: e231cbaa970d112f7857eb46f04c62877eb4d6af8b28b4b4cd6d6846048b5eed Section: net Priority: optional Description: Vyatta VPN configuration templates and scripts. Vyatta operational commands for VPN Vyatta commands to operate openswan VPN. Package: vyatta-security-vpn-ipsec-path-monitor-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-security-vpn-ipsec-feature, monitord-feature-dbus (>= 6.5.0), vyatta-security-v1-yang, vyatta-security-vpn-ipsec-v1-yang, configd-v1-yang, vyatta-service-path-monitor-v1-yang Filename: ./all/vyatta-security-vpn-ipsec-path-monitor-v1-yang_2.12_all.deb Size: 6432 MD5sum: ee1470d8c7e66cfb64d4949bc56282c6 SHA1: 1a69ee88e1f7028f6a980c2079c7580e4b14b673 SHA256: b9103312d855d52d0a7d69ea5261f659426e34fa4b080c366aa60a4c68d94fe2 Section: net Priority: optional Description: vyatta-security-vpn-ipsec-path-monitor-v1 module The YANG module for vyatta-security-vpn-ipsec-path-monitor-v1 Package: vyatta-security-vpn-ipsec-remote-access-server-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-security-vpn-ipsec-feature, vyatta-security-v1-yang, vyatta-security-vpn-ipsec-v1-yang, vyatta-types-v1-yang, configd-v1-yang Filename: ./all/vyatta-security-vpn-ipsec-remote-access-server-v1-yang_2.12_all.deb Size: 8008 MD5sum: 914588d5fb6b7240f4d042e6ea73244f SHA1: 10e24133b856072f1a9a75b340c7cd57e0e83082 SHA256: 7ccf768401ee7f9089ec311567f8824c366716221cf8b5ede96726fb6374aede Section: net Priority: optional Description: vyatta-security-vpn-ipsec-remote-access-server-v1 module The YANG module for vyatta-security-vpn-ipsec-remote-access-server-v1 Package: vyatta-security-vpn-ipsec-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 143 Depends: vyatta-cfg (>= 0.117), vyatta-security-vpn-ipsec-feature, vyatta-security-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang Breaks: vyatta-security-vpn (<< 0.4) Replaces: vyatta-security-vpn (<< 0.4) Filename: ./all/vyatta-security-vpn-ipsec-v1-yang_2.12_all.deb Size: 18336 MD5sum: d513eb62935d7cd8c98b56c4d98af2f0 SHA1: 6b4236d6633ea69f72f53f961921402646bcb7a9 SHA256: da9e53e85905911d5b7c00bba49abcff7c2c0e17020c93d3cad66fdb040bf3c7 Section: net Priority: optional Description: vyatta-security-vpn-ipsec-v1 module The YANG module for vyatta-security-vpn-ipsec-v1 Package: vyatta-security-vpn-ipsec-vfp-v1-yang Source: vyatta-security-vpn Version: 2.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-security-vpn-ipsec-feature, vyatta-security-v1-yang, vyatta-security-vpn-ipsec-v1-yang, vyatta-security-vpn-ipsec-remote-access-server-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-vfp-v1-yang, configd-v1-yang Filename: ./all/vyatta-security-vpn-ipsec-vfp-v1-yang_2.12_all.deb Size: 6156 MD5sum: e24d771f790c6e1015785931ec4b5f0f SHA1: c9986bd91c77704c2c688741edf438f5ec928dd5 SHA256: bda2cba5ab8838bb6214f273dac9c99b5e90a5e4e82fcf2ffbaec56b733fe2cb Section: net Priority: optional Description: vyatta-security-vpn-ipsec-vfp-v1 module The YANG module for vyatta-security-vpn-ipsec-vfp-v1 Package: vyatta-service-application-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-services-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang Filename: ./all/vyatta-service-application-v1-yang_4.4.6_all.deb Size: 8380 MD5sum: 4aabdbe824cc80eb4b35d4587b09bc99 SHA1: bc1db461925ca6db961d5de68801439fd4af726f SHA256: 897a952be5e6404026c8f6c6de3e7d711b57335962dd277908986cb84d2a629d Section: contrib/net Priority: optional Description: vyatta application service yang YANG module for Vyatta application service Package: vyatta-service-bridge Version: 2.13 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 79 Depends: bridge-utils, busybox, libvyatta-bridge-perl (>= 2.13), vplane-config, vplane-config-npf, vyatta-cfg, vyatta-interfaces (>= 0.5), vyatta-intf-create, perl:any Filename: ./amd64/vyatta-service-bridge_2.13_amd64.deb Size: 14304 MD5sum: 9f12178148ee7218e395388a282d5208 SHA1: 5213ff4e10c7666a6ed53fd90c250aa005c311e5 SHA256: f86c5aa94c40b42a149628cc9576e83b0d994b058c73ffde9061674a5dba7a95 Section: contrib/net Priority: optional Description: Vyatta bridge configuration templates and scripts Vyatta bridge CLI configuration and operational templates and scripts. Package: vyatta-service-bridge-mstp Source: vyatta-service-bridge Version: 2.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-service-bridge (>= 2.13), mstpd, perl:any Filename: ./all/vyatta-service-bridge-mstp_2.13_all.deb Size: 5208 MD5sum: 29c0f0c71cbe1ef86e3e0a9c0abd233f SHA1: da4be3a66d19103c43d924c4ce6b8096af942646 SHA256: 520940ba937b34fa64ea0e7a067759eb7efee51b7f3187abb722170961cf0bd4 Section: contrib/admin Priority: optional Description: Support script for MSTP The reload support script for the MSTP daemon together with the associated service file Package: vyatta-service-dhcp-client Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 149 Depends: isc-dhcp-client (>= 4.3.5-3+vyatta1), netplug, libhtml-parser-perl (>= 3.66-1), libhtml-tagset-perl (>= 3.20-2), libnetaddr-ip-perl (>= 4.007+dfsg-1), perl (>= 5.8.8), python3 (>= 3.4), procps (>= 1:3.2.7-3), rsyslog | system-log-daemon, sed (>= 4.1.5), snmpd, vyatta-cfg (>= 0.15.33) Suggests: ethtool, ncurses-bin (>= 5.5-5), net-tools, util-linux (>= 2.13-5) Breaks: vrf-manager (<< 2.0), vyatta-tech-support (<< 1.1.5) Replaces: vyatta-tech-support (<< 1.1.5) Provides: vyatta-service-dhcp-client Filename: ./all/vyatta-service-dhcp-client_0.23_all.deb Size: 18224 MD5sum: 8f2c83630083cf81a8dc1bdb9c79d7b3 SHA1: 7f3d3b4788929fbb104e33a8daf6145e54a2493f SHA256: 4daa44174c7ddba83760e7be44ea4affd1874004fa0592e1524648dbf79a738a Section: contrib/net Priority: optional Description: Vyatta DHCP-client-level configuration templates and scripts Vyatta DHCP client CLI configuration and operational templates and scripts. Package: vyatta-service-dhcp-relay Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 84 Depends: isc-dhcp-relay, libnetaddr-ip-perl (>= 4.007+dfsg-1), perl (>= 5.8.8), procps (>= 1:3.2.7-3), sed (>= 4.1.5), vyatta-cfg (>= 0.15.33) Conflicts: vyatta-cfg-dhcp-relay Breaks: vyatta-tech-support (<< 1.1.5) Replaces: vyatta-cfg-dhcp-relay, vyatta-tech-support (<< 1.1.5) Provides: vyatta-service-dhcp-relay Filename: ./all/vyatta-service-dhcp-relay_0.23_all.deb Size: 10368 MD5sum: 0ebf3416f52872135bdb5a9b83050a9e SHA1: 8ea0d07545e04644792ebda6eb28a0c9641abfa3 SHA256: b70e01aabe09fa7b21300805ae7d9a1b3ea1ebf9a38f24228312a17d92c79068 Section: contrib/net Priority: optional Description: Vyatta DHCP relay level configuration Vyatta DHCP relay level configuration templates and scripts. Package: vyatta-service-dhcp-relay-routing-instance-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-service-dhcp-relay (= 0.23), libvyatta-vrfmanager-sh, chvrf-utility, vyatta-service-dhcp-relay-v1-yang, vyatta-routing-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-routing-instance-interfaces-v1-yang Filename: ./all/vyatta-service-dhcp-relay-routing-instance-v1-yang_0.23_all.deb Size: 4020 MD5sum: bff75231dc925b0db213245af66890f9 SHA1: f611c4bc86ad0fa85fd82e07c051ec4589459caa SHA256: 926a985d7497b339e56ba743f2c142d1de1ed4443955b2eaf2f80e873fdece24 Section: contrib/admin Priority: optional Description: vyatta-service-dhcp-relay-routing-instance-v1 module The YANG module for vyatta-service-dhcp-relay-routing-instance-v1 Package: vyatta-service-dhcp-relay-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-dhcp-relay (= 0.23), vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang Filename: ./all/vyatta-service-dhcp-relay-v1-yang_0.23_all.deb Size: 4180 MD5sum: 03db45168d1ef4308508e4be92fbe984 SHA1: fc8006e3dd9d621c91180421ec497a664922526d SHA256: e62dedaf89176fe8b2988738d878a74b42dc79870a60594970defab898a8e2a2 Section: contrib/admin Priority: optional Description: vyatta-service-dhcp-relay-v1 module The YANG module for vyatta-service-dhcp-relay-v1 Package: vyatta-service-dhcp-relay-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-dhcp-relay (= 0.23), vyatta-types-yang, vyatta-services-yang, configd-yang Filename: ./all/vyatta-service-dhcp-relay-yang_0.23_all.deb Size: 4152 MD5sum: f861b432d74c4250f77ff09b354b12f4 SHA1: 0512d1d51a0c01c0e056c9e01fbb351a30010e91 SHA256: a42d504d4f4b8a37fb6785797618e9d937b06244d581d3d2a8b549b09f07d78a Section: contrib/admin Priority: optional Description: vyatta-service-dhcp-relay module The YANG module for vyatta-service-dhcp-relay Package: vyatta-service-dhcp-server Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 353 Depends: isc-dhcp-server (>= 4.3.1), netplug, libhtml-parser-perl (>= 3.66-1), libhtml-tagset-perl (>= 3.20-2), liburi-encode-perl (>= 1.1.1-1), libjson-perl, libdatetime-format-strptime-perl, libnetaddr-ip-perl (>= 4.007+dfsg-1), libvyatta-interface-perl (>= 1.26), perl (>= 5.8.8), procps (>= 1:3.2.7-3), rsyslog | system-log-daemon, sed (>= 4.1.5), snmpd, vyatta-cfg (>= 0.15.33), vyatta-system (>= 1.6.1) Suggests: ethtool, ncurses-bin (>= 5.5-5), net-tools, util-linux (>= 2.13-5) Conflicts: vyatta-cfg-dhcp-server, vyatta-op-dhcp-server Breaks: vyatta-op (<< 1.0), vyatta-tech-support (<< 1.1.5) Replaces: vyatta-cfg-dhcp-server, vyatta-op (<< 1.0), vyatta-op-dhcp-server, vyatta-tech-support (<< 1.1.5) Provides: vyatta-service-dhcp-server Filename: ./all/vyatta-service-dhcp-server_0.23_all.deb Size: 35176 MD5sum: 1d6766b3c260c084295bc666ed4ced94 SHA1: 9576ef8870897398cbae556d7ce72ee2ca5e558d SHA256: 1c4d4e294d0f7ab123b1930bb6f09f36388e710caaea13b3e061b285f1cd59cc Section: contrib/net Priority: optional Description: Vyatta DHCP-server-level configuration templates and scripts Vyatta DHCP server CLI configuration and operational templates and scripts. Package: vyatta-service-dhcp-server-routing-instance-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: vyatta-service-dhcp-server (= 0.23), libvyatta-vrfmanager-sh, chvrf-utility, configd-v1-yang, vyatta-service-dhcp-server-v1-yang, vyatta-routing-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-routing-instance-interfaces-v1-yang Breaks: vyatta-tech-support (<< 1.1.5) Replaces: vyatta-tech-support (<< 1.1.5) Filename: ./all/vyatta-service-dhcp-server-routing-instance-v1-yang_0.23_all.deb Size: 4752 MD5sum: b8a314ce2f4f5718e9e8f87a4129b557 SHA1: db6c012b706da3e9c4661f0c2beb120c8a53b4a9 SHA256: 1ee1585b93c10c6b32ea3978512bc1aa5c0179dffd2bc54627c5e670bef8b4ba Section: contrib/admin Priority: optional Description: vyatta-service-dhcp-server-routing-instance-v1 module The YANG module for vyatta-service-dhcp-server-routing-instance-v1 Package: vyatta-service-dhcp-server-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 24 Depends: vyatta-service-dhcp-server (= 0.23), vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang, ietf-yang-types-yang Filename: ./all/vyatta-service-dhcp-server-v1-yang_0.23_all.deb Size: 5500 MD5sum: a77269498b7a072e86bda52eec83c6d9 SHA1: f659895b2f3819a889e0ca380ad42c68a416ea12 SHA256: 3c97cf63691ac61b43206f036bbf3c4c82620ff65fadcbae3d18c83e14a4c730 Section: contrib/admin Priority: optional Description: vyatta-service-dhcp-server-v1 module The YANG module for vyatta-service-dhcp-server-v1 Package: vyatta-service-dhcp-server-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-service-dhcp-server (= 0.23), vyatta-types-yang, vyatta-services-yang, configd-yang Filename: ./all/vyatta-service-dhcp-server-yang_0.23_all.deb Size: 5240 MD5sum: 66bd0b6b19b88348f4be66927166cc97 SHA1: edcc38feeb092ac9ae70765d34f9c472b4846279 SHA256: 3069faeacd0095195290d85f651f3be5df1994b5e5a4e96c868c9b4d6a114494 Section: contrib/admin Priority: optional Description: vyatta-service-dhcp-server module The YANG module for vyatta-service-dhcp-server Package: vyatta-service-dhcpv6-relay-routing-instance-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 25 Depends: vyatta-service-dhcp-relay (= 0.23), libvyatta-vrfmanager-sh, chvrf-utility, vyatta-service-dhcpv6-relay-v1-yang, vyatta-routing-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-routing-instance-interfaces-v1-yang Breaks: vyatta-tech-support (<< 1.1.5) Replaces: vyatta-tech-support (<< 1.1.5) Filename: ./all/vyatta-service-dhcpv6-relay-routing-instance-v1-yang_0.23_all.deb Size: 4556 MD5sum: 18720f6a6e476692a6619140556d853c SHA1: d7ae8f2a99d24904462e9ba88c74e584627beaca SHA256: dbedecf3527473ee6aba7a3a3a98ca2232edc3b00367b3255d6b78e9f334a77c Section: contrib/admin Priority: optional Description: vyatta-service-dhcpv6-relay-routing-instance-v1 module The YANG module for vyatta-service-dhcpv6-relay-routing-instance-v1 Package: vyatta-service-dhcpv6-relay-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-dhcp-relay (= 0.23), vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang Filename: ./all/vyatta-service-dhcpv6-relay-v1-yang_0.23_all.deb Size: 3972 MD5sum: 64a548e1201e19c6115438ec7351d863 SHA1: 780c858d776532ce0679b75597ca77960ce07a48 SHA256: 5383dd9bde6bdb76f888ceadbbf07120f4e547dc6689fcfcbe139bfe423c3089 Section: contrib/admin Priority: optional Description: vyatta-service-dhcpv6-relay-v1 module The YANG module for vyatta-service-dhcpv6-relay-v1 Package: vyatta-service-dhcpv6-relay-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-dhcp-relay (= 0.23), vyatta-types-yang, vyatta-services-yang, configd-yang Filename: ./all/vyatta-service-dhcpv6-relay-yang_0.23_all.deb Size: 3924 MD5sum: 8a9fbf513736c80c7cb0e97a30341c13 SHA1: 0e1256f869f07a5faee0e06033e9566411608803 SHA256: 3aacd0a4942143a936062d849930acd05dce4f2e7a896fde9a4120902ff438e1 Section: contrib/admin Priority: optional Description: vyatta-service-dhcpv6-relay module The YANG module for vyatta-service-dhcpv6-relay Package: vyatta-service-dhcpv6-server-routing-instance-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-service-dhcp-server (= 0.23), libvyatta-vrfmanager-sh, chvrf-utility, configd-v1-yang, vyatta-service-dhcpv6-server-v1-yang, vyatta-routing-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bridge-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-routing-instance-interfaces-v1-yang Breaks: vyatta-tech-support (<< 1.1.5) Replaces: vyatta-tech-support (<< 1.1.5) Filename: ./all/vyatta-service-dhcpv6-server-routing-instance-v1-yang_0.23_all.deb Size: 4500 MD5sum: 2f9b02f86f2bda6c6e2db7820b831693 SHA1: be91fd319d85f64d8f3e52facf7eada4ce4d7b1f SHA256: 82f5829e87c68ae5492ce1ed471384776c9d996f20c5094d62a1f31fb347f1b2 Section: contrib/admin Priority: optional Description: vyatta-service-dhcpv6-server-routing-instance-v1 module The YANG module for vyatta-service-dhcpv6-server-routing-instance-v1 Package: vyatta-service-dhcpv6-server-v1-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-service-dhcp-server (= 0.23), vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang Filename: ./all/vyatta-service-dhcpv6-server-v1-yang_0.23_all.deb Size: 4720 MD5sum: 213f94f30600702f63cb4036afbc3028 SHA1: 54bb85c1042dc47a209b8f80c3153ef67dcea9db SHA256: 0f88f201abf6811d3c8e72f701427bfb5af78570846f03be34ba5941508f80ad Section: contrib/admin Priority: optional Description: vyatta-service-dhcpv6-server-v1 module The YANG module for vyatta-service-dhcpv6-server-v1 Package: vyatta-service-dhcpv6-server-yang Source: vyatta-service-dhcp Version: 0.23 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-service-dhcp-server (= 0.23), vyatta-types-yang, vyatta-services-yang, configd-yang Filename: ./all/vyatta-service-dhcpv6-server-yang_0.23_all.deb Size: 4708 MD5sum: 4ccd1a8f61cfe72ffb4d3b1dfc6ce002 SHA1: 446ef1007aa561a06131362c9e5a2ace1c40fc4c SHA256: 2bc5e437e85b222297950893f6c81f134ad8776871ae3d87ce8d1bdf1ce8183f Section: contrib/admin Priority: optional Description: vyatta-service-dhcpv6-server module The YANG module for vyatta-service-dhcpv6-server Package: vyatta-service-dns-routing-instance-v1-yang Source: vyatta-service-dns Version: 1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 33 Depends: vci-service-dns, configd-v1-yang, vyatta-system-network-routing-instance-v1-yang, vyatta-routing-v1-yang, vyatta-service-dns-v1-yang Conflicts: vyatta-service-dns (<< 0.2) Replaces: vyatta-service-dns (<< 0.2) Filename: ./all/vyatta-service-dns-routing-instance-v1-yang_1.13_all.deb Size: 8568 MD5sum: 97b9217a281810fecc77cb6e988ceb94 SHA1: c70b050816f64b46a68bfa024c13bb6bc65ce8c4 SHA256: e7b1285295ce440598d3dcfd7ac9788654bfe1be30d323d978f2cca6202fb6ff Section: contrib/net Priority: optional Description: vyatta-service-dns-routing-instance-v1 module The YANG module for vyatta-service-dns-routing-instance-v1 Package: vyatta-service-dns-v1-yang Source: vyatta-service-dns Version: 1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 40 Depends: vci-service-dns, vyatta-types-v1-yang, ietf-yang-types-yang, vyatta-services-v1-yang, vyatta-interfaces-v1-yang, configd-v1-yang, vyatta-system-v1-yang, vyatta-system-network-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-service-dns-v1-yang_1.13_all.deb Size: 10200 MD5sum: e87d3814da7843443c9b216c626a6d02 SHA1: 848f82ffc78065d8c086a4aaa6a04fdf1aff0597 SHA256: 07570ca6fefe1916648ea315e1174db7681927a866a611966764bc9352d23a85 Section: contrib/net Priority: optional Description: vyatta-service-dns-v1 module DNS configuration Package: vyatta-service-flow-monitoring-bonding-v1-yang Source: vyatta-service-export Version: 4.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: vyatta-service-flow-monitoring-v1-yang (>= 4.14), configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang Filename: ./all/vyatta-service-flow-monitoring-bonding-v1-yang_4.14_all.deb Size: 3032 MD5sum: d9fb9aaeb1b863c2d73b4bc8fece147b SHA1: 5bb8f2abeeb4ea550b8aa695dcec427af81ecaf0 SHA256: 98662bc32a09503e55259166403ed990dd0c694cda820400780a39d7f60bdf51 Section: contrib/admin Priority: extra Description: vyatta-service-flow-monitoring-bonding-v1 module The YANG module for vyatta-service-flow-monitoring-bonding-v1 Package: vyatta-service-flow-monitoring-dataplane-vif-v1-yang Source: vyatta-service-export Version: 4.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-service-flow-monitoring-v1-yang Filename: ./all/vyatta-service-flow-monitoring-dataplane-vif-v1-yang_4.14_all.deb Size: 3120 MD5sum: f3cb9b5a36b7e6d3bc97211bc0ba27c5 SHA1: ca24cc70949de2622013bb5729c00079c8642dc4 SHA256: 4acfd07f72fd880a1df7e542b05da9e93c0606588e8db4c96b3d8a8d2538ec24 Section: contrib/admin Priority: extra Description: vyatta-service-flow-monitoring-dataplane-vif-v1 module The YANG module for vyatta-service-flow-monitoring-dataplane-vif-v1 Package: vyatta-service-flow-monitoring-dpi-ipfix-option Source: vyatta-service-export Version: 4.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: adduser, vyatta-dpi-cache, python3, python3-ipfix, python3-zmq Filename: ./all/vyatta-service-flow-monitoring-dpi-ipfix-option_4.14_all.deb Size: 3808 MD5sum: 5b450e66d2ab935f4e4c817b2ee4fe82 SHA1: 016b7db09845bee2ec7d320762e79c5e80953004 SHA256: c1b87482827a05893774d225168fa639328fd8781db25fd1065f4c4a5433cc17 Section: contrib/net Priority: extra Description: DPI IPFIX Options service A systemd service that publishes DPI IPFIX Options over a ZMQ socket Package: vyatta-service-flow-monitoring-routing-instance-v1-yang Source: vyatta-service-export Version: 4.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: vyatta-services-v1-yang, configd-v1-yang, vyatta-service-flow-monitoring-v1-yang, vyatta-routing-v1-yang, libvyatta-vrfmanager-perl, vermont (>= 20151005-0vyatta7) Filename: ./all/vyatta-service-flow-monitoring-routing-instance-v1-yang_4.14_all.deb Size: 3156 MD5sum: e1d487d2a1335f8ed898544c8f2e90c1 SHA1: feb61eea2b6e19ddc0cfb77dfd2ed969cf16751c SHA256: 56ca1847eb963f850e2b99212435e2202d52267e60726778c4ba5cf150808f7b Section: contrib/admin Priority: extra Description: vyatta-service-flow-monitoring-routing-instance-v1 module The YANG module for vyatta-service-flow-monitoring-routing-instance-v1 Package: vyatta-service-flow-monitoring-v1-yang Source: vyatta-service-export Version: 4.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 79 Depends: vermont (>= 20190404-0vyatta3), vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-op-show-log-v1-yang, vyatta-op-clear-v1-yang, ietf-inet-types-yang, vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-system-syslog-v1-yang, perl:any, perl (>= 5.8.8), libmodule-load-conditional-perl, libxml-libxml-perl, python3, python3-vplaned, vyatta-cfg (>= 0.104), vyatta-op Conflicts: vyatta-op (<< 1.0), vyatta-service-flow-monitoring Replaces: vyatta-op (<< 1.0), vyatta-service-flow-monitoring Filename: ./all/vyatta-service-flow-monitoring-v1-yang_4.14_all.deb Size: 13800 MD5sum: 426c1c53f97acc7c9bb6648e78687dee SHA1: 354eb6b3776ce918911c1a342049de031b1b2d83 SHA256: fadfea1bb84001df57a1c1c592b364aa4fa2e8dadb0a65c275f27a5ec4199d80 Section: contrib/admin Priority: extra Description: config/op yang, templates and scripts for vermont The Vyatta configuration/operational YANG, templates and scripts for vermont Package: vyatta-service-flow-monitoring-vhost-v1-yang Source: vyatta-service-export Version: 4.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 13 Depends: vyatta-interfaces-v1-yang, vyatta-interfaces-vhost-v1-yang, vyatta-service-flow-monitoring-v1-yang Filename: ./all/vyatta-service-flow-monitoring-vhost-v1-yang_4.14_all.deb Size: 2972 MD5sum: 11b0c3fba7415d3c631ab1320687ae7c SHA1: 8316c2d96a73dbcaa2196e4d9e3b31ed4ce9e5fc SHA256: 6a29b025bf162510cc9ea37c7a09c93c9ed2e1116fde8f9fdb8f8ccfad373189 Section: contrib/admin Priority: extra Description: vyatta-service-flow-monitoring-vhost-v1 module The YANG module for vyatta-service-flow-monitoring-vhost-v1 Package: vyatta-service-https-v1-yang Source: vyatta-rest Version: 1.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang, vyatta-rest (>= 1.8) Replaces: vyatta-webgui2 (<= 0.3.370) Filename: ./all/vyatta-service-https-v1-yang_1.8_all.deb Size: 4024 MD5sum: 7bb881a7bae2700f0df398bc94b1e81b SHA1: b5c311e3bacaa71df16ab610b68175d382fe5bbf SHA256: fe2ae681a6232945b14826025cedcc2160cf2b2dc4a100d90d73380395bc335b Section: contrib/admin Priority: optional Description: vyatta-service-https-v1 module The YANG module for vyatta-service-https-v1 Package: vyatta-service-lldp-v1-yang Source: vyatta-lldp Version: 0.44 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-lldp (= 0.44) Filename: ./amd64/vyatta-service-lldp-v1-yang_0.44_amd64.deb Size: 4008 MD5sum: 15159b5a3c15cfce81d459debeee1f06 SHA1: e50bd389cabd902b513affbc227c7cf0996a18fa SHA256: b86f2d6344af8c333e59eec2d046f6cc81b06773b51f382cdeac9856bfc1f0fb Section: admin Priority: optional Description: vyatta-service-lldp-v1 module The YANG module for vyatta-service-lldp-v1 Package: vyatta-service-nat-cgnat-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 196 Depends: configd-v1-yang, ietf-inet-types-yang, vyatta-fw-types-v1-yang, vyatta-types-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, vyatta-services-v1-yang, vyatta-service-nat-v1-yang, vyatta-service-nat-pool-v1-yang, vyatta-routing-v1-yang, vyatta-system-v1-yang, python3:any, td-agent-bit, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-service-nat-cgnat-v1-yang_4.4.6_all.deb Size: 28928 MD5sum: 312e1527b523e4196d0c571c2d7c3031 SHA1: 1d40d7c95076299f668573d428358582105b485a SHA256: cc2a8ba6de363cbdcb35c8ad666a46e3a9c9866e673e48cc8807cc0e8bc4ced4 Section: contrib/net Priority: optional Description: vyatta CGNAT yang and scripts YANG module and scripts for Vyatta CGNAT configuration Package: vyatta-service-nat-nptv6-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: vyatta-services-v1-yang, vyatta-service-nat-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-types-v1-yang, perl:any, libset-scalar-perl, vplane-config-npf (= 4.4.6), vplane-config, vyatta-system (>= 1.6.1), vyatta-interfaces (>= 0.5), vyatta-util, vyatta-cfg, libvyatta-config-perl Filename: ./all/vyatta-service-nat-nptv6-v1-yang_4.4.6_all.deb Size: 9584 MD5sum: b64a283ccc66a927f149976b272dcfb1 SHA1: d5cb2fb3a2d120ce4d657aa4464798a35ed6fe0b SHA256: fd121f03c5d24e5d2dfe9b904069ef47b5252a98e6d8bf749e3e412005ef8841 Section: contrib/net Priority: optional Description: vyatta nat nptv6 yang and scripts YANG module and scripts for Vyatta NAT NPTv6 configuration Package: vyatta-service-nat-pool-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: configd-v1-yang, ietf-inet-types-yang, vyatta-fw-types-v1-yang, vyatta-types-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, vyatta-services-v1-yang, vyatta-service-nat-v1-yang, python3:any, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-service-nat-pool-v1-yang_4.4.6_all.deb Size: 12876 MD5sum: 382b57e1813f82e1b42aeb565b718596 SHA1: 465dc358331befa32307968947c3fe2d8186aa80 SHA256: 3ddf0ed86be1b7269162ca02399291d495cba94b30b606b76e1209fb35fe79d1 Section: contrib/net Priority: optional Description: vyatta NAT pool yang YANG module for Vyatta NAT pool configuration Package: vyatta-service-nat-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: vyatta-services-v1-yang, configd-v1-yang, vyatta-types-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, perl:any, libset-scalar-perl, vplane-config-npf (= 4.4.6), vplane-config, vyatta-system (>= 1.6.1), vyatta-interfaces (>= 0.5), vyatta-util, vyatta-cfg, libvyatta-config-perl, libvyatta-interface-perl (>= 1.46) Filename: ./all/vyatta-service-nat-v1-yang_4.4.6_all.deb Size: 14332 MD5sum: 14c5b867395bf8fd76fed5a1e28ccbea SHA1: ef5f10d8d0cd39b3473e11fcaf73be36d7f5f5e4 SHA256: 9afc4eae4192bbfbfc02bfeefaf4fb467e8f1d2f254e2350a8bb3af4a5601d5b Section: contrib/net Priority: optional Description: vyatta nat yang and scripts YANG module and scripts for Vyatta NAT configuration Package: vyatta-service-nat64-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 69 Depends: configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-resources-v1-yang, vyatta-resources-group-v1-yang, vyatta-services-v1-yang, vyatta-service-nat-v1-yang, vyatta-types-v1-yang, libset-scalar-perl, vplane-config-npf (= 4.4.6), vplane-config, vyatta-system (>= 1.6.1), vyatta-interfaces (>= 0.5), vyatta-util, vyatta-cfg, python3:any Filename: ./all/vyatta-service-nat64-v1-yang_4.4.6_all.deb Size: 14844 MD5sum: 61d54c973cf1b12c5b5253b873b71a93 SHA1: 1f17f065796823a4b7c809d25d9eda3f93273d03 SHA256: d153e3d110f6a3e987d1c1d0b83218a0368587332d2e060c0a0f34582d54cf28 Section: contrib/net Priority: optional Description: vyatta nat64 yang and scripts YANG module and scripts for Vyatta NAT64 configuration Package: vyatta-service-netconf-callhome-v1-yang Source: netconfd Version: 0.26.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: vyatta-types-v1-yang, vyatta-services-v1-yang, vyatta-service-netconf-v1-yang, configd-v1-yang, netconf-callhome-client, vyatta-cfg Filename: ./all/vyatta-service-netconf-callhome-v1-yang_0.26.1_all.deb Size: 4684 MD5sum: e884789f35d7afbb0e09d19cdb6a9cf7 SHA1: 141443911fa42faa4a7d7966b77662726b102d7b SHA256: 4f60e3a97c1a0eedac7a1d7ef7276601ea6cffde3dc522320f76fd243c9cee92 Section: contrib/net Priority: optional Description: vyatta-service-netconf-callhome module The YANG module for vyatta-service-netconf-callhome Package: vyatta-service-netconf-routing-instance-v1-yang Source: netconfd Version: 0.26.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-service-netconf-v1-yang (>= 0.26.1), configd-v1-yang, vyatta-routing-v1-yang, vyatta-cfg Filename: ./all/vyatta-service-netconf-routing-instance-v1-yang_0.26.1_all.deb Size: 3804 MD5sum: 811eb0136f134c56241057ed4267f080 SHA1: cc33bb84fcd3c7898b3fa40bca1af636bcfc90a1 SHA256: 3df0e69e1a2e04e78d120cc41011cded0457c9dc8d68bacdf0fe93d8e05c118b Section: contrib/net Priority: optional Description: vyatta-service-netconf-routing-instance module The YANG module for Vyatta NETCONF routing instance configuration and operation. Package: vyatta-service-netconf-v1-yang Source: netconfd Version: 0.26.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-services-v1-yang, configd-v1-yang, vyatta-netconf-agent (>= 0.26.1), vyatta-cfg Filename: ./all/vyatta-service-netconf-v1-yang_0.26.1_all.deb Size: 4440 MD5sum: 66d6e53b8d690b94194a64309207f45d SHA1: d23322d28b95d77a59d889ed41690835e8c0518c SHA256: 0edacf92fae1126b887ddad516d84178edde98e5e7941a42f8a9ffbd151a71d9 Section: contrib/net Priority: optional Description: vyatta-service-netconf module The YANG module for vyatta-service-netconf Package: vyatta-service-ntp Version: 0.21 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 90 Depends: vyatta-cfg (>= 1.16), libvyatta-interface-perl (>= 1.26), vyatta-system (>= 2.21.6), ntp (>= 1:4.2.7p22), ntpdate, netplug, perl:any Conflicts: vyatta-cfg-system (<< 2.5) Replaces: vyatta-cfg-system (<< 2.5) Filename: ./all/vyatta-service-ntp_0.21_all.deb Size: 12432 MD5sum: 9261156844538d72297c580b1ed805fd SHA1: 4aa819674cf5f0d97b574ae2ef4856f512b27e6a SHA256: e5a430f3bc9c400ba5329766cf7a8c4c2a76a136e748844c2448ca890d1c1b28 Section: contrib/net Priority: extra Description: Vyatta ntp integration Provides scripts and configurations files necessary to integrate ntpd with the Vyatta configuration system. Package: vyatta-service-pcp-routing-instance-v1-yang Source: vyatta-service-pcp Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-routing-v1-yang, vyatta-service-pcp-v1-yang Filename: ./all/vyatta-service-pcp-routing-instance-v1-yang_0.3_all.deb Size: 3252 MD5sum: bfda9ad2f157f147b430cc6d6ca4a60d SHA1: 8b68e3314f5e39f30402054f751fddf0287c1ef9 SHA256: f92e7069c893cb3f853096e47d4036c918e23b10deabe0d69eb7be3d57b290fd Section: contrib/net Priority: optional Description: Port Control Protocol routing instance YANG module package The YANG module package for vyatta-service-pcp-routing-instance-v1 Package: vyatta-service-pcp-v1-yang Source: vyatta-service-pcp Version: 0.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-pcp-vci, configd-v1-yang, vyatta-services-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-service-pcp-v1-yang_0.3_all.deb Size: 3976 MD5sum: 1f33035b3172e5b8c479562011b6c9a2 SHA1: 5762f1c04a567e91e3111fd1ed5ef79e77ef94ae SHA256: 84a51e89cd2769fade4b06a18561c5a60c0435611fe18ae664aa9b6108796fdf Section: contrib/net Priority: optional Description: Port Control Protocol YANG module package The YANG module package for vyatta-service-pcp-v1 Package: vyatta-service-portmonitor-deviation-broadcom-stratadnx-v1-yang Source: vyatta-service-portmonitor Version: 3.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-services-v1-yang, vyatta-service-portmonitor-v1-yang Filename: ./all/vyatta-service-portmonitor-deviation-broadcom-stratadnx-v1-yang_3.8_all.deb Size: 3696 MD5sum: 67452ca0ade61c45b6843443397a6c07 SHA1: 283534f0271736e81743200b90cd799d3571a94b SHA256: 230ae3a8e36e8094d1147de6620970b3645338e6037e50cd2e29d1f7d8e5e7d9 Section: contrib/net Priority: extra Description: Portmonitor service yang deviations for Broadcom StrataDNX platforms Vyatta configuration yang deviations for Broadcom StratadNX platforms Package: vyatta-service-portmonitor-v1-yang Source: vyatta-service-portmonitor Version: 3.8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 91 Depends: vyatta-cfg (>= 0.104.32), libconfig-tiny-perl, perl:any, vyatta-services-v1-yang, configd-v1-yang, vyatta-security-v1-yang, vyatta-security-firewall-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-erspan-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-types-v1-yang, libjson-perl, libmodule-load-conditional-perl, libvyatta-dataplane-perl, libvyatta-interface-perl (>= 1.49), vyatta-dataplane-cfg-npf-cfg-2, vyatta-dataplane-cfg-portmonitor-1, vplane-config-npf (>= 1.8.7) Filename: ./all/vyatta-service-portmonitor-v1-yang_3.8_all.deb Size: 13012 MD5sum: 6502a1583c671e5aa1de95a9f9b8e156 SHA1: f51ad518510305238a82d3db1721310a5d2f55c9 SHA256: bbf4040530f9be5b0fd70f1d6f248e72a0e32563ee461cc881918e3e79f829bb Section: contrib/net Priority: extra Description: Portmonitor scripts Vyatta configuration/operational commands for portmonitor service. Package: vyatta-service-snmp Version: 0.47 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 476 Depends: libsocket-perl, libsocket6-perl, snmp (>= 5.7.3+dfsg-2+vyatta7), snmpd (>= 5.7.3+dfsg-2+vyatta7), snmptrapd, libsnmp-extension-passpersist-perl, libsnmp-perl, libsnmp-vyatta-perl, vyatta-cfg, vyatta-system (>= 1.6.1), perl:any, python3, vyatta-dataplane-op-npf-op-0 | vyatta-dataplane-op-npf-op-1, vyatta-mibs-misc (>= 0.4), vyatta-omrfc5676, vyatta-platform-util, vyatta-entity-sensor-subagent Breaks: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Replaces: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Provides: libvyatta-ifmib-perl Filename: ./amd64/vyatta-service-snmp_0.47_amd64.deb Size: 57356 MD5sum: 8c9e02b4d9fcf061752a548a293a57ad SHA1: 7afc762f217a19d5784ee89a7759af66f43d410a SHA256: e7da2bcf301da754fa3f30bf07b706342ab107f12b749c604b4986ba626ca715 Section: contrib/net Priority: optional Description: SNMP helper scripts Scripts to handle configuration of SNMP Package: vyatta-service-snmp-routing-instance-op Source: vyatta-service-snmp Version: 0.47 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-service-snmp, chvrf Filename: ./all/vyatta-service-snmp-routing-instance-op_0.47_all.deb Size: 4024 MD5sum: dc5c389d7443430244bdb4ed83d1b000 SHA1: e5b7781c6d45fc6fc98bf4a490ab78d0f23d9325 SHA256: 6ab40d9f35e3084f61b80740955e1213e3f598ca20fe5813df4b66de52d56993 Section: contrib/net Priority: optional Description: SNMP routing instance template module SNMP routing-instance specific templates Package: vyatta-service-snmp-routing-instance-v1-yang Source: vyatta-service-snmp Version: 0.47 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-service-snmp, vyatta-services-v1-yang, configd-v1-yang, vyatta-service-snmp-v1-yang, vyatta-routing-v1-yang, libvyatta-vrfmanager-perl, vyatta-service-snmp-routing-instance-op, vyatta-snmp-vrf-agent (>= 1.8) Filename: ./all/vyatta-service-snmp-routing-instance-v1-yang_0.47_all.deb Size: 4616 MD5sum: 5c7d3c282d3212d17d18851d0444c57f SHA1: 2beea13ccf5ea6f9f19dad62f22f8f6087b7993b SHA256: cb8309b268cd19baeb497dfd25314ea18bb3f22d3a83eb1dd70f62f4beb8a679 Section: contrib/net Priority: optional Description: vyatta-service-snmp-routing-instance-v1 module SNMP routing-instance configuration Package: vyatta-service-snmp-v1-yang Source: vyatta-service-snmp Version: 0.47 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 40 Depends: vyatta-service-snmp, configd-v1-yang, vyatta-services-v1-yang, vyatta-system-syslog-v1-yang, vyatta-types-v1-yang, libmodule-load-conditional-perl Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-service-snmp-v1-yang_0.47_all.deb Size: 8248 MD5sum: e6f85750f3e73fe51dafb98b57dfbbbc SHA1: 0d13ec28febe1196cdf2f1d137a274f863ba54c9 SHA256: 67aecbf536444e43f78ad49bc98eaf45436d52beda8f2fba16ede44935a8e343 Section: contrib/net Priority: optional Description: vyatta-service-snmp-v1 module SNMP configuration Package: vyatta-service-ssh Version: 0.24 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 49 Depends: openssh-server, ssh, libpam-systemd, vyatta-cfg, vyatta-debian-ssh-server-config, perl:any Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./amd64/vyatta-service-ssh_0.24_amd64.deb Size: 10028 MD5sum: 46cb85bb97e92371024e204228a85eba SHA1: 85fb229e8918da4bfa9b12c9d56985e9e6f1b797 SHA256: 5eec164a1b26a67b2fe0720c37199c4e25c072b197e7804742490e23ac3fb496 Section: contrib/net Priority: optional Description: SSH helper scripts Scripts to handle configuration of SSH server Package: vyatta-service-ssh-routing-instance-v1-yang Source: vyatta-service-ssh Version: 0.24 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-service-ssh-v1-yang, chvrf, configd-v1-yang, vyatta-routing-v1-yang Conflicts: vyatta-cfg-system (<< 2.0) Replaces: vyatta-cfg-system (<< 2.0) Filename: ./all/vyatta-service-ssh-routing-instance-v1-yang_0.24_all.deb Size: 4232 MD5sum: eabcd72f498e6496351411894e852eb3 SHA1: 0e79c28e168c7596256b765982598675ed18540a SHA256: b1e208cc0793f9abe88308733a5e723b89cf17dec3bb8aaeba9dc14102364dc2 Section: contrib/net Priority: optional Description: vyatta-service-ssh-routing-instance-v1 module routing-instance SSH configuration Package: vyatta-service-ssh-v1-yang Source: vyatta-service-ssh Version: 0.24 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 46 Depends: vyatta-service-ssh, vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang, vyatta-system-v1-yang, vyatta-system-login-v1-yang Conflicts: vyatta-cfg-system (<< 1.6.0), vyatta-service-ssh-routing-instance-v1-yang (<< 0.10) Replaces: vyatta-cfg-system (<< 1.6.0), vyatta-service-ssh-routing-instance-v1-yang (<< 0.10) Filename: ./all/vyatta-service-ssh-v1-yang_0.24_all.deb Size: 7908 MD5sum: 4ed87428ab30d5659ad986415d574290 SHA1: 64a2a902342b5a6b2aae7e2a24789285efeb5003 SHA256: 8f60aeb58579ed1982538d392594fdb33f1b6a3ff66b0bc81dd61876690da46f Section: contrib/net Priority: optional Description: vyatta-service-ssh-v1 module SSH configuration Package: vyatta-service-telnet Version: 1.11 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 77 Depends: systemd, vyatta-cfg, telnetd, libpam-systemd, perl:any, libc6 (>= 2.4) Breaks: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Replaces: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Provides: openbsd-inetd Filename: ./amd64/vyatta-service-telnet_1.11_amd64.deb Size: 12276 MD5sum: f0e1af0412ef1d33bc0df9979e319646 SHA1: bb59c3f664c41f702fd2cff321a14bf161abeac1 SHA256: 7bdef2dfa75c55363bd88fc932e8ca2e5bf218c8faebbccf39bf8c8f330d27e9 Section: contrib/net Priority: extra Description: Telnet helper scripts Scripts to handle configuration of telnet Package: vyatta-service-telnet-dbgsym Source: vyatta-service-telnet Version: 1.11 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-service-telnet (= 1.11) Filename: ./amd64/vyatta-service-telnet-dbgsym_1.11_amd64.deb Size: 8416 MD5sum: 381417cea095726c84a94c91e982b9dd SHA1: 30ab797c4bd9f82e62417a13158e3d12716d15ee SHA256: 0beaf8ddafbd2b48fdc6f5e94fbb9abd86c0c3eda34f4c5ecc2c121f2e9e3dc8 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-service-telnet Build-Ids: adf6b0e43bb9317d32d443243a4ab82cd0f307a9 Package: vyatta-service-telnet-routing-instance-v1-yang Source: vyatta-service-telnet Version: 1.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: chvrf, vyatta-service-telnet, configd-v1-yang, vyatta-routing-v1-yang, vyatta-service-telnet-v1-yang Filename: ./all/vyatta-service-telnet-routing-instance-v1-yang_1.11_all.deb Size: 3920 MD5sum: c84c72d3233439ef71a936af18e61f55 SHA1: 39bd9ef67c7a98067022877af52f9506c271106e SHA256: c3e45a6f30fc6c4e832926df42f6c9af2bae67a06e115e33738bb832fbe0b164 Section: contrib/net Priority: extra Description: vyatta-service-telnet-routing-instance-v1 module Telnet configuration in VRF Package: vyatta-service-telnet-v1-yang Source: vyatta-service-telnet Version: 1.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-service-telnet, vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang, vyatta-system-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-service-telnet-v1-yang_1.11_all.deb Size: 3944 MD5sum: 4078044ea49883cb35fb87d7ee9946af SHA1: f7f80e56c4d575ef34717e11d01a12b61c94cf3c SHA256: 00f3105e315a2d91242b8e7ed357c0f419ae4d78f5e145fe7e7df2e6808b253f Section: contrib/net Priority: extra Description: vyatta-service-telnet-v1 module Telnet configuration Package: vyatta-service-twamp-client-v1-yang Source: vyatta-service-twamp Version: 1.33 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: ietf-inet-types-yang, vyatta-types-v1-yang, configd-v1-yang Provides: vyatta-service-twamp-client-yang Filename: ./all/vyatta-service-twamp-client-v1-yang_1.33_all.deb Size: 4048 MD5sum: bff18ae891fcabab1c88afa40fdd167c SHA1: c446d3923abb87b59a37ec9bf865b3d6428a703c SHA256: f2fef6fb9fc8e9f4c73957a0708371258ac7472bb337869042eb05cbddbb78ae Section: contrib/net Priority: extra Description: Vyatta common TWAMP client YANG Common Vyatta TWAMP client YANG Package: vyatta-service-twamp-routing-instance-v1-yang Source: vyatta-service-twamp Version: 1.33 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 59 Depends: chvrf-utility, systemd, configd-v1-yang, vyatta-routing-v1-yang, vyatta-service-twamp-v1-yang Provides: vyatta-service-twamp-routing-instance-yang Filename: ./all/vyatta-service-twamp-routing-instance-v1-yang_1.33_all.deb Size: 5576 MD5sum: a6de4e1125ad836ab566f83438d6713c SHA1: fc3c3a698b68e5f2417e8fe90cdf046839da4eff SHA256: 3d4b63e5336ae4803e18797c9038cf409497a04a0c7171ef59f5ed0e26ee3149 Section: contrib/net Priority: extra Description: Vyatta TWAMP YANG, scripts and templates for routing instances Vyatta TWAMP YANG, CLI configuration and operational templates and scripts for routing instances. Package: vyatta-service-twamp-v1-yang Source: vyatta-service-twamp Version: 1.33 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 159 Depends: i2util-tools (>= 1.6-1vyatta3), libjson-perl, libreadonly-perl, libset-scalar-perl, libvyatta-config-perl, libvyatta-interface-perl, python3, python3-vyatta-cfgclient, twamp-client (>= 4.2.1-1vyatta1), twamp-client-vyatta, twamp-server (>= 4.2.1-1vyatta2), twamp-server-vyatta, vyatta-cfg (>= 0.104.18.1), vyatta-twamp (= 1.33), perl:any, ietf-inet-types-yang, vyatta-types-v1-yang, vyatta-services-v1-yang, configd-v1-yang, ietf-yang-types-yang, vyatta-service-twamp-client-v1-yang Provides: vyatta-service-twamp Filename: ./all/vyatta-service-twamp-v1-yang_1.33_all.deb Size: 18468 MD5sum: a97d497479de4c1c79307d21ff0be917 SHA1: 1b50e971db3345634b0876f86318bdfdf3234d7b SHA256: e5081bcdecfe1a1205d30acc6efc225152a9bbaac3c2ef08fdd64f4fcca93649 Section: contrib/net Priority: extra Description: Vyatta TWAMP configuration and operational templates and scripts Vyatta TWAMP CLI configuration and operational templates and scripts. Package: vyatta-services-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: configd-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./all/vyatta-services-v1-yang_1.28.1_all.deb Size: 3956 MD5sum: 212c20899df887893bc6f2a9b012e0bf SHA1: a1e5e3b14608280d6b104623cd16f39e1cab2fad SHA256: c3928f3fc0df4577c1624b8da294ae24948640197ca5112b83fdf78a2663baec Section: contrib/net Priority: optional Description: vyatta-services-v1 module The YANG module for vyatta-services-v1 Package: vyatta-sfpd Source: vyatta-platform Version: 2.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: python3:any (>= 3.3~), python3-vyatta-platform-sfp, python3-vyatta-phy, python3-vyatta-platform-detect Conflicts: ufispace-bsp-sfp-logger Replaces: ufispace-bsp-sfp-logger Provides: ufispace-bsp-sfp-logger Filename: ./all/vyatta-sfpd_2.11_all.deb Size: 5872 MD5sum: ed5a13044594af20f4db000e38a60114 SHA1: a573eb40491861c43c5f68ad5093a271d2785b1d SHA256: 66cda75595d016ed6fdb45fc090a9913e9408d2d7a5e19c9760b34ca5ce53a1f Section: contrib/net Priority: optional Description: Vyatta SFP management daemon Daemon for SFP logging and state management and notification via ZMQ. Package: vyatta-show-application-v1-yang Source: vyatta-service-dpi Version: 2.17 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-opd-extensions-v1-yang, vyatta-op-show-v1-yang, vyatta-dpi-application-names-v1-yang, vyatta-dpi-application-types-v1-yang, vyatta-opd (>= 1.1) Filename: ./all/vyatta-show-application-v1-yang_2.17_all.deb Size: 3672 MD5sum: ad802fbda4e30f9e7ac4661838944896 SHA1: c1929e48e9090a85d334a2394edc481aff83a67f SHA256: c38ce7ad7e03361ed82a058612deefa29432eb6e84abab93617f074c7f9ee990 Section: contrib/admin Priority: optional Description: operational CLI yang for security-firewall-dpi The Vyatta operational YANG for security-firewall-dpi Package: vyatta-smartmontools-config Source: vyatta-debian-system-config Version: 1.21 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: smartmontools Filename: ./all/vyatta-smartmontools-config_1.21_all.deb Size: 3924 MD5sum: 7a594ed9f0da216f127c434512096ca4 SHA1: 68aca12fef5e39e61c7efb10da02e7e6352a3345 SHA256: 7e186b2e6a90f59994278f23129f27076383237813d3febcdd8187d62a73279c Section: contrib/net Priority: extra Description: Vyatta changes to the Smartmontools configuration This empty package that includes the Vyatta changes to the Smartmontools configuration. Package: vyatta-snmp-mibs-misc Source: vyatta-mibs-misc Version: 0.14 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 883 Conflicts: libsnmp-base (<< 5.7.2.1+dfsg-1+vyatta4) Replaces: libsnmp-base (<< 5.7.2.1+dfsg-1+vyatta4) Filename: ./all/vyatta-snmp-mibs-misc_0.14_all.deb Size: 114384 MD5sum: 5f5bda72fa2c4575473d1e692d2b9973 SHA1: 0d8004bc7a46b476264d8337915283b383422384 SHA256: 549586ba33476b8b3099c1f55b197a5251f67365b12f6206abef0728438ad7ac Section: contrib/net Priority: optional Description: Miscellaneous Brocade MIBs SNMP MIBs added by vRouter Package: vyatta-snmp-vrf-agent Version: 1.13 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 411 Depends: libc6 (>= 2.14), libsnmp-vyatta30 (>= 5.7.3+dfsg-5+vyatta10~dfsg), libsnmp30 (>= 5.7.3+dfsg-5+vyatta10~dfsg), lsb-base (>= 3.0-6) Filename: ./amd64/vyatta-snmp-vrf-agent_1.13_amd64.deb Size: 109556 MD5sum: f213898c80cb8ae36fbba6fdc709207b SHA1: df20fdc25427ec758080cc626a398771311782da SHA256: d6523ddd39257de61d85c53962375569f12df413ab58a4c213835af5bc022290 Section: net Priority: optional Description: Vyatta SNMP agentx module Provides routing instance aware versions of supports MIB's. Package: vyatta-snmp-vrf-agent-dbgsym Source: vyatta-snmp-vrf-agent Version: 1.13 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 389 Depends: vyatta-snmp-vrf-agent (= 1.13) Filename: ./amd64/vyatta-snmp-vrf-agent-dbgsym_1.13_amd64.deb Size: 326416 MD5sum: 26edc81c9f0889eaaad2b7ee425ecfc9 SHA1: 4ff7bf0bdb9048d3208d95f4075c78d54033fd00 SHA256: b220caafcad21bd1302a7e8c96956433580b1c3ed5e0cb8388b22d39419adabc Section: debug Priority: optional Description: debug symbols for vyatta-snmp-vrf-agent Build-Ids: eaacce8e0d50b4e6b79319109c2506e26e71f1cf Package: vyatta-sssd-cfg Source: vyatta-sssd Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 52 Pre-Depends: sssd-common (>= 1.16.3-3danos4) Depends: ldb-tools, libauthen-pam-perl, libnss-sss, libpam-runtime, lsb-base (>= 3.0-6), python3, python3-vyatta-sssd, sssd-ldap, sssd-tools | sssd, vyatta-cfg, perl:any Filename: ./all/vyatta-sssd-cfg_0.54_all.deb Size: 10704 MD5sum: 0a1282e4ebb630cb03cbb014b17f8d2e SHA1: 8f0a04a2ef7aa2830a41a3030c9e3588769cf0b3 SHA256: d7661a648d0fcb93985d58259ad3ecb41531074d768fa5a75cf3ee747abbe7e8 Section: python Priority: optional Description: Vyatta configuration template for SSSD Vyatta configuration tempalte for System Secure Services Daemon. Package: vyatta-sssd-cli-sandbox Source: vyatta-sssd Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Recommends: cli-sandbox (>= 0.23) Filename: ./all/vyatta-sssd-cli-sandbox_0.54_all.deb Size: 3860 MD5sum: 5344eddb30cc99f05f1b04d9ea2766ce SHA1: 0b15b491ae12a18c5b257454102f8c427271c562 SHA256: ffcd7e9ec9d50d083ef5eef5cff87756887c88228fde75878fb9d777c46093c4 Section: python Priority: optional Description: Vyatta SSSD support for user sandboxes Provides hooks to permit user sandboxes to interact with SSSD. Package: vyatta-static-arp Source: vyatta-protocols-common Version: 1.15.1 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 42 Depends: iproute2, python3 Filename: ./amd64/vyatta-static-arp_1.15.1_amd64.deb Size: 10424 MD5sum: 38e4d289dc70c6b66b40a9d5e9fe8b7a SHA1: 28e1adf375f3ddf40ba62c6bbba7588c90c14db2 SHA256: edd1066f7ae681d3b417d57b2490f1e3a135ca773f446e6f6ea0250456ddb030 Section: contrib/net Priority: optional Description: static arp service Service for maintaining static arp configuration Package: vyatta-static-pbr-tables-feature Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-protocols-static-v1-yang Filename: ./all/vyatta-static-pbr-tables-feature_1.15.1_all.deb Size: 7744 MD5sum: c2862467baa691ee25ff8aac8afdf4e2 SHA1: 2fa921150248cc5ee0a65eb0698ab8c1c98e94a7 SHA256: ec4d01fb4de85c3c64fcccc5ce62ab7c85841faffe94ccfdb1c0ee7c8d63bcd4 Section: contrib/net Priority: optional Description: Vyatta feature for static PBR tables The feature flag for static PBR table support. Package: vyatta-static-pbr-tables-routing-instance-feature Source: vyatta-protocols-common Version: 1.15.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 30 Depends: vyatta-protocols-static-routing-instance-v1-yang Filename: ./all/vyatta-static-pbr-tables-routing-instance-feature_1.15.1_all.deb Size: 7792 MD5sum: d411e8ed5741e1fabed9fdb697917bcf SHA1: 5a15d20c0ec7c22b0d66d59bac3262229b0f1697 SHA256: 64590c2a53b1ce06706dde796e9ec7586f73243ca673df3511c39a7c5600b02a Section: contrib/net Priority: optional Description: Vyatta feature for static PBR tables in routing instances The feature flag for static PBR table support in routing instances. Package: vyatta-syslog Version: 1.19 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 113 Depends: cron, libarray-utils-perl, libfile-slurp-perl, libfile-temp-perl, libnet-ip-perl, libnetaddr-ip-perl, libparse-syslog-perl, libsys-hostname-long-perl, libsys-syslog-perl, libtemplate-perl, libtie-ixhash-perl, libvyatta-cfgclient-perl, logrotate, rsyslog | system-log-daemon, vyatta-system, vyatta-util (>= 0.16), perl:any Conflicts: diverts-etc++logrotate.conf, diverts-etc++logrotate.d++rsyslog, diverts-etc++rsyslog.conf Breaks: vyatta-debian-system-config (<< 1.17), vyatta-system (<< 2.28) Provides: diverts-etc++logrotate.conf, diverts-etc++logrotate.d++rsyslog, diverts-etc++rsyslog.conf, libvyatta-syslog-perl Filename: ./amd64/vyatta-syslog_1.19_amd64.deb Size: 20440 MD5sum: cc24247fb7f8b6c49cc80b6a0786d031 SHA1: 53672212ba62987e75223e372d5254db52f0ec8d SHA256: 5abebe9cb539d24c6a025f60d25893fd3a909bb791f7ef6a0c7dbb133294db9e Section: contrib/net Priority: optional Description: Vyatta syslog integration Provides scripts and files necessary to configure syslog with the Vyatta configuration system. Package: vyatta-system Source: vyatta-cfg-system Version: 2.34.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 539 Depends: adduser, apt-transport-https, at, bash-completion, busybox, console-setup, console-terminus, cron, debsums, dmidecode, grub-common, host, ipmitool, iproute, iputils-arping, isc-dhcp-client, kbd (>= 1.12-14), less, libconfig-inifiles-perl, libfile-slurp-perl, libio-prompt-perl, libipc-system-simple-perl, libnetaddr-ip-perl, libpam-runtime (>= 1.0.1-5), libswitch-perl, libsys-hostname-long-perl, libtemplate-perl, libtime-duration-perl, libvyatta-cfgclient-perl, libvyatta-config-perl, libxml-bare-perl, lm-sensors, lsof, mgetty, pciutils, procps (>= 1:3.2.7-3), python3, radvd, sudo, systemd, systemd-journal-remote, util-linux (>= 2.20.1-5), vyatta-bash, vyatta-cfg, vyatta-debian-pam-configs-config, vyatta-debian-passwd-config, vyatta-debian-system-config, vyatta-debian-systemd-config, vyatta-login, vyatta-ipmi, vyatta-opd, vyatta-platform-util, vyatta-util (>= 0.16), whois, wireshark-common, yang-utils, perl:any Breaks: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0), vyatta-service-ntp (<< 0.3), vyatta-service-snmp (<< 0.40), vyatta-service-telnet (<< 1.3), vyatta-sssd-cfg (<< 0.38), vyatta-vrrp (<< 1.1.5) Replaces: vyatta-cfg-system (<< 1.6.0), vyatta-op (<< 1.0) Provides: libvyatta-file-perl, libvyatta-ioctl-perl, libvyatta-login-perl Filename: ./amd64/vyatta-system_2.34.2_amd64.deb Size: 64604 MD5sum: 83ee645b8d9d2fe583a72949bb7fa5d2 SHA1: ebf813addfc82e21c6923b1983fe0e0ef3333c2c SHA256: df18ea40b2d91516a4fabcb2c505098f6ebdc34dbf8367c33e8b9644d0682475 Section: contrib/net Priority: optional Description: System command helper scripts Scripts to help with all system management functions aligned with RFC 7317 (ietf-system) Package: vyatta-system-acm-configd-v1-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 53 Depends: acmd, configd (>= 2.11.2), vyatta-cfg, vyatta-system-v1-yang, vyatta-system-acm-v1-yang, configd-v1-yang Replaces: configd (<= 1.7) Filename: ./all/vyatta-system-acm-configd-v1-yang_2.11.2_all.deb Size: 11920 MD5sum: 17f970997dd3bb766dd30c83f1ad76da SHA1: 0e2af28990186b47bf01c858c500133bf54a1288 SHA256: fc7c20f16a5f3895353172c52f7b27cbcd21271eab9fc4412a8ecc1377031454 Section: admin Priority: optional Description: vyatta-system-acm-configd-v1 module The YANG module for vyatta-system-acm-configd-v1 Package: vyatta-system-acm-opd-v1-yang Source: opd Version: 1.15 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: vyatta-cfg, vyatta-opd, vyatta-system-v1-yang, vyatta-system-acm-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-acm-opd-v1-yang_1.15_all.deb Size: 10552 MD5sum: 3ca1db1af43fb246e44adc93cedc0b22 SHA1: 1b40e29b0a22c91f09fbecb9bbd511168d8c5710 SHA256: 228491f0ddda6c7f47b01908880f388c9fdb8a3feb7de4a0c541e24d028fff5a Section: admin Priority: optional Description: Yang module for opd's ACM The YANG module for opd's access control mechanism Package: vyatta-system-acm-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-system-v1-yang, configd-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./all/vyatta-system-acm-v1-yang_1.28.1_all.deb Size: 4044 MD5sum: 07aea5b77c03701f7c8ab732e7209fb3 SHA1: 6a7340caad6e58942a69cd7fc6cc158d113bf2a0 SHA256: 46e3760b218a9bb3621652d87d2e31ba5a69d990eea8c81d2725637398e61637 Section: contrib/net Priority: optional Description: vyatta-system-acm-v1 module The YANG module for vyatta-system-acm-v1 Package: vyatta-system-alg-routing-instance-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-routing-v1-yang, vyatta-system-alg-v1-yang Filename: ./all/vyatta-system-alg-routing-instance-v1-yang_4.4.6_all.deb Size: 7948 MD5sum: 7d04f197252f80a581e3c99e63c4714b SHA1: 0271204d9ab10ed708821f685c855dbb2ab053b9 SHA256: 13a5bafe2776848ee613773124b3278046b1541f74ea17a821f33c38777a4343 Section: contrib/net Priority: optional Description: vyatta alg yang and scripts for routing instances YANG module for Vyatta ALG configuration and operation Package: vyatta-system-alg-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 32 Depends: vyatta-system-v1-yang, configd-v1-yang, perl:any, vplane-config, libvyatta-config-perl, libmodule-load-conditional-perl Breaks: vyatta-security-firewall-v1.yang (<< 1.11.4) Filename: ./all/vyatta-system-alg-v1-yang_4.4.6_all.deb Size: 9688 MD5sum: 92e5ce27357a5f7279fd37a3ad667db0 SHA1: 3763d8a0f172821475806443cc1d0d1c95d51232 SHA256: 2b19085f9c60b9a0f64f9cb8f4815dcb16ce791eac8ed81f13f7f0e519dceeef Section: contrib/net Priority: optional Description: vyatta alg yang and scripts YANG module and scripts for Vyatta ALG configuration and operation Package: vyatta-system-bmc-v1-yang Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-bmc, vyatta-system-v1-yang, configd-v1-yang, ietf-yang-types-yang Filename: ./all/vyatta-system-bmc-v1-yang_0.12_all.deb Size: 4376 MD5sum: d1ede171352565958db7917f8d4d607c SHA1: 504fc1f892e4c1cc6dc9aa15e41d86639021258e SHA256: c25f577b9840ab81691bfc8f18613f2712d0f648cb243c40444d7c9ed52eb80d Section: admin Priority: optional Description: Data model yang for BMC configuratioan Baseboard Management Controller (BMC) health chceck configuration and operational states yang models Package: vyatta-system-boot-loader-reduced-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-system, vyatta-image-tools (>= 5.0) Filename: ./all/vyatta-system-boot-loader-reduced-v1-yang_5.44_all.deb Size: 5156 MD5sum: a6b74ad09f9646727540d93c6c630cee SHA1: 9ea51239a080dc1b99ec8c890f28ec4cb427920f SHA256: 963fa0efdb1abcd79dd05017043433899719353a24273bb1abb803853dbeb262 Section: contrib/net Priority: optional Description: vyatta-system-boot-loader-reduced-v1 module SIAD reduced boot-loader Package: vyatta-system-boot-loader-v1-yang Source: vyatta-image-tools Version: 5.44 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: vyatta-system, vyatta-image-tools (>= 5.0), vyatta-cfg Filename: ./all/vyatta-system-boot-loader-v1-yang_5.44_all.deb Size: 5960 MD5sum: 3fa3344358166ad823dbb650ac490bb2 SHA1: 832970e667115a86fb172bc61db104901f65005e SHA256: d37f7345ee3379d02c687b70732597d972bb76361ca0d95b4f766faf8eb900b8 Section: contrib/net Priority: optional Description: vyatta-system-boot-loader-v1 module Grub superuser configuration Package: vyatta-system-dataplane-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 37 Depends: vplane-config (>= 2.95), vyatta-cfg (>= 0.104.32), vyatta-types-v1-yang, configd-v1-yang, vyatta-system-v1-yang Conflicts: vplane-config (<< 2.1.4) Replaces: vplane-config (<< 2.1.4) Filename: ./all/vyatta-system-dataplane-v1-yang_2.95_all.deb Size: 9060 MD5sum: ae534b31b934db94285abc9e0fb30514 SHA1: 948aa6ddca501aac2189cf09cd1f668962033fe3 SHA256: c37d4be829e2071b66c1d8120ec94b2cf858a16027c78e5ed260458ec0f6e078 Section: contrib/net Priority: extra Description: vyatta system dataplane yang package Vyatta dataplane interface specific system yang file and related template scripts. Package: vyatta-system-fru-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: vyatta-system-sensor-v1-yang, vyatta-system-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-fru-v1-yang_2.34.2_all.deb Size: 6056 MD5sum: bd336142a5e1179c9cdb02fe1e419e79 SHA1: 6e79e42c9d811407284313067bde088c311cd65e SHA256: 56d6282a13968f308c086d2362d90ae699cd9ac809d46d1915512ead7152a6af Section: contrib/net Priority: optional Description: vyatta-system-fru-v1 module The YANG module for retrieving field-replaceable unit (FRU) information Package: vyatta-system-hardware-cpu-history-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-system, vyatta-system-v1-yang, configd-v1-yang, vyatta-op-show-hardware-cpu-v1-yang Filename: ./all/vyatta-system-hardware-cpu-history-v1-yang_2.34.2_all.deb Size: 6012 MD5sum: 80cc8625264a57370ce0b50f7cefbbac SHA1: 69bdfb530d5ad3966b94818eafca4642f9b9e1b9 SHA256: b5958fe1d5a8fce95a947cdabf7bac0cc8c9fa544842c48265a20f85b1fc4aaf Section: contrib/net Priority: optional Description: vyatta-system-hardware-cpu-history-v1 module The YANG module for retrieving CPU utilization information Package: vyatta-system-hugepages-v1-yang Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: vyatta-dataplane, vyatta-cfg (>= 0.104.32), configd-v1-yang, vyatta-system-v1-yang Filename: ./all/vyatta-system-hugepages-v1-yang_2.95_all.deb Size: 8244 MD5sum: 1c725187c282de7cdbc16b5b0db5b4ab SHA1: ed9efd9058e736576d1d450e5811f45ec7475389 SHA256: b56d185a9e53fd72e19c233058ff36e6d54a0ed1ba663494f2216d49924c2070 Section: contrib/admin Priority: extra Description: vyatta-system-hugepages-v1 module The YANG module for hugepages configuration Package: vyatta-system-iommu-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-image-tools, configd-v1-yang, vyatta-system-v1-yang Filename: ./all/vyatta-system-iommu-v1-yang_2.34.2_all.deb Size: 5804 MD5sum: c4388e2f18fd5246c2e84beb4e9431bd SHA1: 4aad82a2a5d9376ccb8c4895f59bf2338184638b SHA256: a9eab2e13a03f6bf902904713c674e14fc7b35e4be91d850e7c838357382f5d4 Section: contrib/net Priority: optional Description: vyatta-system-iommu-v1 module The YANG module for configuring system IOMMU options. Package: vyatta-system-journal-export-logstash-routing-instance-v1-yang Source: vyatta-cfg-journalbeat Version: 6.8.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-system-journal-export-logstash-v1-yang, vyatta-routing-v1-yang, vyatta-system-v1-yang, vyatta-system-journal-v1-yang Filename: ./all/vyatta-system-journal-export-logstash-routing-instance-v1-yang_6.8.3_all.deb Size: 3380 MD5sum: 858b724030cfdc26739a042759e65126 SHA1: ea8c2edf6dd720150560a16dc1b5dc03ccdcb984 SHA256: 57a18d18ee6521ffb121ffe728d4283df8c367a20bfb9d32ef9b7eb94dea7349 Section: utils Priority: optional Description: YANG for Journalbeat in Vyatta vRouter The YANG files defining the data model used to configure the install export mechanism to ship logs from systemd-journal's message logging system, to the configured Logstash endpoint. Package: vyatta-system-journal-export-logstash-v1-yang Source: vyatta-cfg-journalbeat Version: 6.8.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-cfg-journalbeat, vyatta-system-journal-v1-yang (>= 2.23.5), configd-v1-yang, ietf-inet-types-yang, vyatta-system-v1-yang Filename: ./all/vyatta-system-journal-export-logstash-v1-yang_6.8.3_all.deb Size: 3944 MD5sum: 6e8b0297f7b9b2ddf39945dd2d88e51a SHA1: c49a1a8902f22692e9992c1a929bf5f918764567 SHA256: 80b1570d49f97f7b83e2cad012b36872e95121140308fd2cc1d2bd42cfada232 Section: utils Priority: optional Description: YANG for Journalbeat in Vyatta vRouter The YANG files defining the data model used to configure the install export mechanism to ship logs from systemd-journal's message logging system, to the configured Logstash endpoint. Package: vyatta-system-journal-v1-yang Source: vyatta-log Version: 8 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: configd-v1-yang, vyatta-system-v1-yang, vyatta-types-v1-yang, systemd Filename: ./all/vyatta-system-journal-v1-yang_8_all.deb Size: 5776 MD5sum: f5551d8077de41892b779ad609ed7570 SHA1: 2e62e6d1050cf22ddc0ca2316add4a380b1f6907 SHA256: 174839f6608b2d141bd32ff949115c0937df8b4eac81a7182fc6af7a967928a2 Section: contrib/net Priority: optional Description: YANG root for systemd-journal config in Vyatta vRouter The YANG files defining the root of the data model for systemd-journal's configuration in the Vyatta Configd CLI, and the export child-node hosting journal log export configuration. Package: vyatta-system-login-radius-routing-instance-v1-yang Source: vyatta-login Version: 2.35 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-system-v1-yang, vyatta-system-login-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-system-login-radius-routing-instance-v1-yang_2.35_all.deb Size: 3824 MD5sum: 92c3b38bb275ae47fdde3c85ac6a6f2b SHA1: 17aaccafc8bc472ac2d44869371f4d154f4486be SHA256: 6ac23fa9e1425abf0cd0ae51253c893c065c0ab3349d135e3878189367fd2899 Section: contrib/net Priority: optional Description: vyatta-system-login-radius-routing-instance-v1 module The YANG module for vyatta-system-login-radius-routing-instance-v1 Package: vyatta-system-login-sssd-v1-yang Source: vyatta-sssd Version: 0.54 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-sssd-cfg (>= 0.54), vyatta-system-v1-yang, vyatta-system-login-v1-yang, configd-v1-yang Conflicts: vyatta-sssd-cfg (<< 0.31) Replaces: vyatta-sssd-cfg (<< 0.31) Filename: ./all/vyatta-system-login-sssd-v1-yang_0.54_all.deb Size: 4096 MD5sum: 8b28b040d17aecf15febbf9b3038fc2e SHA1: 3dc9a8f92e584d809b54fbf4a3debef8da2c2dc8 SHA256: 5623433899ebd4bf3dcd698719b2d6a9a73eb0613ebd3cebba59ef6d2c4e7c30 Section: python Priority: optional Description: vyatta-system-login-sssd-v1 module The YANG module for vyatta-system-login-sssd-v1 Package: vyatta-system-login-user-isolation-v1-yang Source: cli-sandbox Version: 0.25 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 27 Depends: pam-sandbox, cli-sandbox, vyatta-system-v1-yang, vyatta-system-login-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-login-user-isolation-v1-yang_0.25_all.deb Size: 5736 MD5sum: d3d42ef369b7e49191bea4073a704207 SHA1: 39de861d502a44d25e36ccf1cf197f2e60c8c6ca SHA256: 618211fd4ca8f756e17d04561be16c1c4097fb6a6a0042d1e0e908835939c2d5 Section: contrib/net Priority: optional Description: yang module for vyatta-user-isolation This package provides the user isolation configuration Package: vyatta-system-login-v1-yang Source: vyatta-login Version: 2.35 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 34 Depends: cracklib-runtime, libpwquality-tools, vyatta-login, vyatta-system-v1-yang, configd-v1-yang, vyatta-system-tacplus-v1-yang, vyatta-types-v1-yang, ietf-yang-types-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-system-login-v1-yang_2.35_all.deb Size: 6908 MD5sum: b26a3639cc55f4f0f2eb556fc625dd2b SHA1: 0dbca0339ccdbc2d2c4f7aaa7ed44b2331641fcf SHA256: 6dfa9c6f50f2d2168946c9212222a840e8b8299562633ad805f2a6eaab36c1f2 Section: contrib/net Priority: optional Description: vyatta-system-login-v1 module System login configuration. It also includes the systems minimum password standards. They are based on pwquality's password restrictions. Package: vyatta-system-mgmt-routing-instance-v1-yang Source: vyatta-config-mgmt Version: 0.57.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-system-mgmt-v1-yang, configd-v1-yang, vyatta-routing-v1-yang Filename: ./all/vyatta-system-mgmt-routing-instance-v1-yang_0.57.5_all.deb Size: 3504 MD5sum: 6a5a14cc51e2d4bc1155b9f99977ab03 SHA1: fa62f64dcd6b0710dc9046437e4f86fd9eb81441 SHA256: be3e0ee9fd378891b0589f9fc8ac361d91d784886b37a4bd584bd30d1783d7f7 Section: contrib/admin Priority: optional Description: vyatta-system-mgmt-routing-instance-v1 module The YANG module for vyatta-system-mgmt-routing-instance-v1 Package: vyatta-system-mgmt-v1-yang Source: vyatta-config-mgmt Version: 0.57.5 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: vyatta-cfg (>= 0.15.33), vyatta-config-mgmt (= 0.57.5), vyatta-system-v1-yang, configd-v1-yang Conflicts: vyatta-config-mgmt (<< 0.50), vyatta-system-mgmt-yang Replaces: vyatta-config-mgmt (<< 0.50) Filename: ./all/vyatta-system-mgmt-v1-yang_0.57.5_all.deb Size: 4496 MD5sum: f60f01b89558f262923e01dd221255e1 SHA1: 21197330d6cbf7fcffe7c0db950ae1e281b978c8 SHA256: f921d71101d42747ca77c367fcf619ba9f8bd4f660d7f3d1e821a3bfd3844033 Section: contrib/admin Priority: optional Description: vyatta-system-mgmt-v1 module The YANG module for vyatta-system-mgmt-v1 Package: vyatta-system-misc-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-system, vyatta-system-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-system-misc-v1-yang_2.34.2_all.deb Size: 6860 MD5sum: 45d263cf9fa42752cf9befd9b456e0ff SHA1: 662749113adbf1dc4a2f64aba77166c912ecaf4d SHA256: d56b65de6b0106c68ed0fc910c537b06ccbddc6fb1dfe50c42b39e5869d57219 Section: contrib/net Priority: optional Description: vyatta-system-misc-v1 module Miscallaneous system configuration Package: vyatta-system-network-routing-instance-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: libnss-vrfdns, configd-v1-yang, vyatta-routing-v1-yang, vyatta-system-network-v1-yang Filename: ./all/vyatta-system-network-routing-instance-v1-yang_2.34.2_all.deb Size: 5968 MD5sum: 47d7ff3f4134480e21a4f6e3828c868a SHA1: 6b796fb9bc8d95731a5d975192d43fc3fc4307ca SHA256: 2c2eccf641b14e9f76616b716a5697e2e2dc0261584c00e48917514421d1763e Section: contrib/net Priority: optional Description: vyatta-system-network-routing-instance-v1 module The YANG module for vyatta-system-network-routing-instance-v1 Package: vyatta-system-network-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 28 Depends: vplane-config (>= 2.47), vyatta-dataplane-cfg-ip4-0, vyatta-dataplane-cfg-pb-vyatta:arp-0, vyatta-dataplane-cfg-pb-vyatta:ip6-0, vyatta-dataplane-cfg-pb-vyatta:nd6-0, vyatta-interfaces (>= 1.32), vyatta-system, vyatta-types-v1-yang, vyatta-system-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-system-network-v1-yang_2.34.2_all.deb Size: 7776 MD5sum: e059736ba11d26e7bdcbf2066df9c3af SHA1: d1006093c3af912ebfcee48938ca8e1d464ae2ef SHA256: 15666b2b039a188e75cb722f947ecf01a6e922760fd823aafff8e21acaefe268 Section: contrib/net Priority: optional Description: vyatta-system-network-v1 module Global network parameter configuration Package: vyatta-system-package-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-system, vyatta-types-v1-yang, vyatta-system-v1-yang, configd-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-system-package-v1-yang_2.34.2_all.deb Size: 6188 MD5sum: 90ba803475d2072469afda2799ed0d5b SHA1: f3a0e96250270fecfb2d80ccc236223453205996 SHA256: f78ec8ce9e3fa15ac651fc415cc30568a09d1aa46a2302408ee8e8dcf32eea51 Section: contrib/net Priority: optional Description: vyatta-system-package-v1 module Package management configuration Package: vyatta-system-platform-deviation-danos-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-system-v1-yang, vyatta-system-platform-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-platform-deviation-danos-v1-yang_2.34.2_all.deb Size: 5900 MD5sum: 2e8fa7cfe3e80238895a12f9bc3f48d8 SHA1: d549987da9367e540e071be5d8171daffb0a7185 SHA256: ef4d5d632ef9e1769860b49c51d79c08b4e2bb5e789ddcedf848947707bbca13 Section: contrib/net Priority: optional Description: vyatta-system-platform-deviation-danos-v1 module The YANG module for DANOS platform deviations Package: vyatta-system-platform-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-system-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-platform-v1-yang_2.34.2_all.deb Size: 6188 MD5sum: 8b3c0e937a6ea31aad5837286ad389a6 SHA1: 07310a40b9dcf818a8fc27bd09670b6553ef0b64 SHA256: feb77d36c3fb0b3b67052c476506905d375576bc4de0cde893d97540e51b1f0d Section: contrib/net Priority: optional Description: vyatta-system-platform-v1 module The YANG module for platform configuration parameters Package: vyatta-system-sensor-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 29 Depends: ietf-yang-types-yang, vyatta-system-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-sensor-v1-yang_2.34.2_all.deb Size: 7640 MD5sum: 9083fc79f0f239844e5fd70035e78ccb SHA1: 6bce9c3bf7832789810fc9a16eccb97e458ff4c5 SHA256: fcfa835cbcbb696b7b2767355253fe23575c6e0d0d398c4fb26a177941dc5987 Section: contrib/net Priority: optional Description: vyatta-system-sensor-v1 module The YANG module for retrieving platform sensors information Package: vyatta-system-session-routing-instance-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-routing-v1-yang, vyatta-system-session-v1-yang, configd-v1-yang, vplane-config-npf (= 4.4.6) Filename: ./all/vyatta-system-session-routing-instance-v1-yang_4.4.6_all.deb Size: 8028 MD5sum: a55132e083a02d9e157c8981cd730d64 SHA1: 5283b6a26f7d7dba4ec9d3e6325d97321f73f32e SHA256: db30eb7009a6f5841bf45370a5937974ef010f0d4ea861e8bbbd432e43cf4c24 Section: contrib/net Priority: optional Description: vyatta session yang and scripts for routing instances YANG module for Vyatta firewall session configuration and operation Package: vyatta-system-session-v1-yang Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 66 Depends: vyatta-system-v1-yang, configd-v1-yang, vyatta-fw-types-v1-yang, vyatta-npf-v1-yang, perl:any, python3:any, vplane-config-npf (= 4.4.6), libvyatta-config-perl, vyatta-cfg, vyatta-util, libmodule-load-conditional-perl, libvyatta-interface-perl (>= 1.46) Filename: ./all/vyatta-system-session-v1-yang_4.4.6_all.deb Size: 15216 MD5sum: 74c2b37e3527064057a817aa5216ed99 SHA1: d9a24ab942295d1941b7d7813b1c70b943069329 SHA256: ca9b2b979324707673ef1bff6c8ecee3bc39d0b582f48244a06b3c2db1dbddd3 Section: contrib/net Priority: optional Description: vyatta session yang and scripts YANG module and scripts for Vyatta firewall session configuration Package: vyatta-system-storage-v1-yang Source: vyatta-cfg-system Version: 2.34.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 23 Depends: vyatta-system-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-storage-v1-yang_2.34.2_all.deb Size: 6424 MD5sum: 34323b1da18f0dd97c7a784037699ff8 SHA1: 27226c843c3dffa4311ab2662aff9885c750bc8e SHA256: 9c66a8223bd573bf3c072db7f930e1fd20807a7a01cc19173a4a50c06829bebf Section: contrib/net Priority: optional Description: vyatta-system-storage-v1 module The YANG module for retrieving system storage information Package: vyatta-system-syslog-enhanced-routing-instance-v1-yang Source: vyatta-syslog Version: 1.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 17 Depends: vyatta-syslog, vyatta-routing-instance-interfaces-v1-yang, vyatta-routing-v1-yang, vyatta-system-v1-yang, vyatta-system-syslog-enhanced-v1-yang Filename: ./all/vyatta-system-syslog-enhanced-routing-instance-v1-yang_1.19_all.deb Size: 4924 MD5sum: 692a4b380cd1ac94a8384dd0a11d8350 SHA1: d2c9c1bdba8f17ac6d8fe6a77219516b39c34f5c SHA256: 35d6bbed510069f1d7a1804acbf4a1df5d166946151e7bbfab5808a3b0cd23b9 Section: contrib/net Priority: optional Description: vyatta-system-syslog-enhanced-routing-instance-v1 module VRF support for Enhanced Syslog. Package: vyatta-system-syslog-enhanced-v1-yang Source: vyatta-syslog Version: 1.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: vyatta-syslog, vyatta-interfaces-v1-yang, vyatta-system-v1-yang, vyatta-system-syslog-v1-yang, vyatta-types-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-syslog-enhanced-v1-yang_1.19_all.deb Size: 9028 MD5sum: 86a5fe60e33eedf970b7594cf3f85e05 SHA1: 0238110c0aa291a0365c71d076016f60a7f6558b SHA256: 65fa445b95bd9a685f72407efb200e3ac5393a748593f31bf7be83267f58920f Section: contrib/net Priority: optional Description: vyatta-system-syslog-enhanced-v1 module Enhanced syslog is a match-action rule based approach to configuring syslog. Package: vyatta-system-syslog-routing-instance-v1-yang Source: vyatta-syslog Version: 1.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: libvyatta-vrfmanager-perl, rsyslog-czmq, vyatta-syslog, vyatta-system-syslog-v1-yang, vyatta-routing-v1-yang, vyatta-routing-instance-interfaces-v1-yang Filename: ./all/vyatta-system-syslog-routing-instance-v1-yang_1.19_all.deb Size: 5352 MD5sum: ddf7750dbbb3053ab5dfac6d5487eb5e SHA1: 60fc1d3d137c7fdd18a36a9134157aa82b07fb82 SHA256: e527888288679fee90a77356fc34b0b07cc9728a57eebf5b3a1d6cb6f61ec53a Section: contrib/net Priority: optional Description: vyatta-system-syslog-routing-instance-v1 module Syslog VRF configuration Package: vyatta-system-syslog-v1-yang Source: vyatta-syslog Version: 1.19 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 44 Depends: rsyslog-openssl (>= 8.1908.0), vyatta-cfg (>= 1.16), vyatta-service-snmp (>= 0.40), vyatta-syslog, vyatta-opd-extensions-v1-yang, vyatta-op-delete-v1-yang, vyatta-types-v1-yang, vyatta-system-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-op-show-v1-yang Breaks: vyatta-cfg-system (<< 1.6.0) Replaces: vyatta-cfg-system (<< 1.6.0) Filename: ./all/vyatta-system-syslog-v1-yang_1.19_all.deb Size: 8940 MD5sum: 6fe71e50b3f137a3d926c5ab6af90886 SHA1: 579a450d3f0424b363e83399fe021e06b0871f69 SHA256: cb1099b77112e59d60a62dd4f7edd1372c33f7d7054a61e6bf93f2e954bf24e9 Section: contrib/net Priority: optional Description: vyatta-system-syslog-v1 module Syslog configuration Package: vyatta-system-tacplus-broadcast-v1-yang Source: vyatta-tacacs Version: 1.30 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-tacacs (>= 1.30), vyatta-tacplus-aaa-plugin (>= 1.30), vyatta-system-v1-yang, vyatta-system-login-v1-yang, configd-v1-yang, vyatta-system-tacplus-v1-yang Filename: ./all/vyatta-system-tacplus-broadcast-v1-yang_1.30_all.deb Size: 4356 MD5sum: df5f68cd7eb6729ca5f9e41c232ecd08 SHA1: 6eb10e90bd9060a6b63df2e770d781ee86f350c1 SHA256: fb73a713497eca98cff6c3349ae3d0b624edd6046353832173b845f1ef664e1f Section: contrib/net Priority: extra Description: vyatta-system-tacplus-broadcast-v1 module The YANG module for vyatta-system-tacplus-broadcast-v1 Package: vyatta-system-tacplus-routing-instance-v1-yang Source: vyatta-tacacs Version: 1.30 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: chvrf, vyatta-tacacs (>= 1.30), vyatta-tacplus-aaa-plugin (>= 1.30), vyatta-system-v1-yang, vyatta-system-login-v1-yang, vyatta-routing-v1-yang, vyatta-routing-instance-interfaces-v1-yang, vyatta-system-tacplus-v1-yang, systemd Filename: ./all/vyatta-system-tacplus-routing-instance-v1-yang_1.30_all.deb Size: 4504 MD5sum: e749220f9df90b8697a0f4e88e561402 SHA1: e1d1dec28d1037be552f5754b4c6929ef5f31971 SHA256: b82f853bb14b9d5d6a87c97f51e092304e61df807ce5bd20be335847e9b7e593 Section: contrib/net Priority: extra Description: vyatta-system-tacplus-routing-instance-v1 module The YANG module for vyatta-system-tacplus-routing-instance-v1 Package: vyatta-system-tacplus-v1-yang Source: vyatta-tacacs Version: 1.30 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 26 Depends: vyatta-cfg (>= 1.16), vyatta-op-show-tacplus-v1-yang, vyatta-tacacs (>= 1.30), vyatta-tacplus-aaa-plugin (>= 1.30), vyatta-system-v1-yang, vyatta-system-login-v1-yang, vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-dscp-v1-yang Conflicts: vyatta-tacacs (<< 0.3.22) Replaces: vyatta-tacacs (<< 0.3.22) Filename: ./all/vyatta-system-tacplus-v1-yang_1.30_all.deb Size: 6632 MD5sum: 61e89e217a335264602821de97e634c9 SHA1: e0c07aca61e7c5e5cf312b7cfbc73f49d618677a SHA256: 49d3bb7facfea42b91ac861950b2ed0171051027915f554c3c737ebe8e15846b Section: contrib/net Priority: extra Description: vyatta-system-tacplus-v1 module The YANG module for vyatta-system-tacplus-v1 Package: vyatta-system-time-routing-instance-v1-yang Source: vyatta-service-ntp Version: 0.21 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: libvyatta-vrfmanager-sh, chvrf, vyatta-system-v1-yang, vyatta-system-time-v1-yang, vyatta-routing-v1-yang, configd-v1-yang Conflicts: vyatta-cfg-system (<< 2.5) Replaces: vyatta-cfg-system (<< 2.5) Filename: ./all/vyatta-system-time-routing-instance-v1-yang_0.21_all.deb Size: 3844 MD5sum: ae5302173604b68c6b2d44155c25711c SHA1: c34e20e149e4c7209b37e6c1558b70b099a7cc86 SHA256: b4516c2db3900bafe949afe0ccc65f303f649e8d07f2a75715c587548a40bf7d Section: contrib/net Priority: extra Description: vyatta-system-time-routing-instance-v1 module Routing Instance NTP configuration Package: vyatta-system-time-v1-yang Source: vyatta-service-ntp Version: 0.21 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: vyatta-service-ntp, vyatta-system-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang Filename: ./all/vyatta-system-time-v1-yang_0.21_all.deb Size: 4572 MD5sum: a8876de34a011a04d34649051cdabdac SHA1: 82afda4b0c245c25cb658a0fa55d83d087d362d4 SHA256: b4370581c4b6523e4d8b20643c1b5ddfa6e76a4a9f6dda41d78a6320adcbbc83 Section: contrib/net Priority: extra Description: vyatta-system-time-v1 module NTP configuration Package: vyatta-system-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 39 Depends: libdatetime-format-iso8601-perl, perl:any, configd-v1-yang, ietf-yang-types-yang Conflicts: vyatta-cfg (<< 0.117) Replaces: vyatta-cfg (<< 0.117) Filename: ./all/vyatta-system-v1-yang_1.28.1_all.deb Size: 8176 MD5sum: b51edd1b328d3af25cf24a11994c0031 SHA1: af8f5b9b82430184303b78e29972d70045ffcbd5 SHA256: 3295133ee2ddca95d7c7cfadbff1349630192f9673d68cd7545c8d2663bc0cc9 Section: contrib/net Priority: optional Description: vyatta-system-v1 module The YANG module for vyatta-system-v1-yang Package: vyatta-system-watchdog-v1-yang Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-watchdog, vyatta-system-v1-yang, configd-v1-yang Filename: ./all/vyatta-system-watchdog-v1-yang_0.12_all.deb Size: 4036 MD5sum: 91a78492d230f6c1dd5cb46db6fa5967 SHA1: 18241c6feb112768b6d2b13544c35c2e6e17b1a0 SHA256: abdd999c148465acb80fbca6ff95d4f8afd9001f95979ba470c2ed29b416db99 Section: admin Priority: optional Description: Data model yang for Watchdog configuratioan Yang models for System Watchdog configuration and operational states Package: vyatta-tacacs Version: 1.30 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 61 Depends: vyatta-system | vyatta-cfg-system, vyatta-cfg, vyatta-sssd-cfg, libipc-run3-perl, libnet-ip-perl, libpam-runtime (>= 1.0.5), libreadonly-perl, tacplusd (>= 1.25), libvyatta-interface-perl (>= 1.66), libvyatta-dscp-perl, python3-dbus, python3, perl:any, python3:any (>= 3.6~) Conflicts: tacplus Replaces: tacplus Provides: tacplus Filename: ./all/vyatta-tacacs_1.30_all.deb Size: 11472 MD5sum: 23877b0fea8081a5ca375cb2df2b65de SHA1: e71940517b56e43544fcadd829e31c7863158e29 SHA256: b57b536d4570e78b23948e992d7b24ec1e7f887f72b506a47551b53b8ea484f3 Section: contrib/net Priority: extra Description: TACACS+ service integration Libraries and scripts to support TACACS+ services. Package: vyatta-tacplus-aaa-plugin Source: vyatta-tacacs Version: 1.30 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 5539 Depends: libc6 (>= 2.3.2), configd, vyatta-opd Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-danos-aaa (= 2.0), golang-github-danos-utils (= 1.6) Filename: ./amd64/vyatta-tacplus-aaa-plugin_1.30_amd64.deb Size: 1424324 MD5sum: f646bd355f7b84677a7d2f0336d51c68 SHA1: f11df5ba94fbef9339efbb4b17c170b390e5b8b3 SHA256: 140a73d630f295baefaeced17debdc9529db1e489667757d19e3f5ee08792d86 Section: contrib/net Priority: extra Description: Vyatta TACACS+ AAA plugin for configd/opd AAA plugin of the TACACS+ subsystem for configd/opd. Package: vyatta-tacplus-aaa-plugin-dbgsym Source: vyatta-tacacs Version: 1.30 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 1019 Depends: vyatta-tacplus-aaa-plugin (= 1.30) Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-github-danos-aaa (= 2.0), golang-github-danos-utils (= 1.6) Filename: ./amd64/vyatta-tacplus-aaa-plugin-dbgsym_1.30_amd64.deb Size: 205872 MD5sum: 924b9634b2b2050c6914b60fc4efbdf2 SHA1: db3e2ecc12e5063d460b7cc91322b855dce30be8 SHA256: 81fc34a8b7b512e8a85aa3f70481abea18d396f61957fd808b4d3cdb5e3b44d1 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-tacplus-aaa-plugin Build-Ids: 39f115c5edee7a712295c7bb5e4124eb2530c4ff Package: vyatta-tech-support Version: 1.3.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 44 Depends: debsums, lsof, pciutils, procps (>= 1:3.2.7-3), python3, vyatta-cfg (>= 0.107), vyatta-curl-wrapper (>= 0.6), vyatta-op Breaks: vplane-config (<< 2.49), vplane-config-npf (<< 1.13.2), vplane-config-qos (<< 2.4.1), vyatta-bmc (<< 0.6), vyatta-dpi-v1-yang (<< 2.8), vyatta-image-tools (<< 5.18), vyatta-interfaces (<< 1.75), vyatta-interfaces-bonding (<< 0.37), vyatta-interfaces-routing-instance (<< 1.75), vyatta-multicast (<< 1:1.8.2), vyatta-op-network (<< 2.16), vyatta-op-service-dns-routing-instance-v1-yang (<< 1.8), vyatta-op-service-dns-v1-yang (<< 1.8), vyatta-op-show-switch-v1-yang (<< 1.75), vyatta-openvpn (<< 0.5.5), vyatta-protocols-bfd-v1-yang (<< 1.14.3), vyatta-protocols-bgp-routing-instance-v1-yang (<< 1.14.4), vyatta-protocols-bgp-v1-yang (<< 1.14.4), vyatta-protocols-common (<< 1.13.1), vyatta-protocols-ospf-routing-instance-v1-yang (<< 1.14.4), vyatta-protocols-ospf-v1-yang (<< 1.14.4), vyatta-protocols-ospfv3-routing-instance-v1-yang (<< 1.14.4), vyatta-protocols-ospfv3-v1-yang (<< 1.14.4), vyatta-protocols-rip-routing-instance-v1-yang (<< 1.14.4), vyatta-protocols-rip-v1-yang (<< 1.14.4), vyatta-protocols-ripng-routing-instance-v1-yang (<< 1.14.4), vyatta-protocols-ripng-v1-yang (<< 1.14.4), vyatta-security-vpn (<< 1.37), vyatta-service-bridge (<< 2.8), vyatta-service-dhcp-client (<< 0.13), vyatta-service-dhcp-relay (<< 0.13), vyatta-service-dhcp-server (<< 0.13), vyatta-service-dhcp-server-routing-instance-v1-yang (<< 0.13), vyatta-service-dhcpv6-relay-routing-instance-v1-yang (<< 0.13), vyatta-service-dhcpv6-server-routing-instance-v1-yang (<< 0.13), vyatta-system (<< 2.25), vyatta-vrrp (<< 2.18) Filename: ./all/vyatta-tech-support_1.3.3_all.deb Size: 10416 MD5sum: b77324cf1f34ce0bf713c8d6f28f0295 SHA1: f78cdee93e8e7936b02e3578a4fb03ee197945ae SHA256: 31d6be607319baa0e3587d7bcabe210e9bdf5471a68a1a52e5d109316b13a2d8 Section: contrib/net Priority: extra Description: Tech Support Infrastructure Infrastructure to support gathering of debugging information of system components to assist in technical support. Package: vyatta-tech-support-collection-feature Source: vyatta-tech-support Version: 1.3.3 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Filename: ./all/vyatta-tech-support-collection-feature_1.3.3_all.deb Size: 3248 MD5sum: 99620db72907222c4d1fdcd6d3fa488a SHA1: 2bb8adad8d43ec811a7ece02add7a60d926f63e8 SHA256: 62357a9d5122d381ccf2987379c8b74eea20a0eddcfe63edd96e0adba7af96d9 Section: contrib/net Priority: extra Description: Tech support collection feature Enables tech support collection functionality Package: vyatta-telnet-routing-instance Source: vyatta-service-telnet Version: 1.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: chvrf, vyatta-service-telnet Filename: ./all/vyatta-telnet-routing-instance_1.11_all.deb Size: 3260 MD5sum: aeea1b0e38a97cbd121c376a54700d46 SHA1: 3ca4c6b15b62bcc21de8228919532549f7b8d062 SHA256: f5b8dd092a149c8d2afa71145e53d3dae562cc885923f123a3187e6ab4ee4fc4 Section: contrib/net Priority: extra Description: Telnet op mode command with VRF support Telnet operational mode command with VRF support having 'routing-instance' option Package: vyatta-twamp Source: vyatta-service-twamp Version: 1.33 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 42 Depends: libjson-perl, python3, perl:any, python3:any Filename: ./all/vyatta-twamp_1.33_all.deb Size: 7708 MD5sum: de004f08d477723218c27c9781484ad3 SHA1: 1784883d8797975c9879d0cdd807da5042d197e4 SHA256: 2ef63c4f3666adf1389b185bb29d2bc64f4b4218f0b0bf76c322eb319cec2485 Section: contrib/net Priority: extra Description: Vyatta TWAMP support scripts and libraries Vyatta scripts and libraries supporting TWAMP Package: vyatta-types-v1-yang Source: vyatta-cfg Version: 1.28.1 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 22 Depends: ietf-inet-types-yang, ietf-yang-types-yang, configd-v1-yang Conflicts: vyatta-cfg (<< 1.20) Replaces: vyatta-cfg (<< 1.20) Filename: ./all/vyatta-types-v1-yang_1.28.1_all.deb Size: 5104 MD5sum: 0add655fd50e3a0347a3356e31af7d2f SHA1: 57dc6c2ed610e49ab3b5e384b14db634c4e9fda3 SHA256: 0187cb520a90bfa9f30d27efee09a7385c374441ac3303f6b69686add754290f Section: contrib/net Priority: optional Description: vyatta-types-v1 module The YANG module for vyatta-types-v1 Package: vyatta-util Version: 0.29 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 68 Depends: libvyatta-util1 (= 0.29), libc6 (>= 2.7) Filename: ./amd64/vyatta-util_0.29_amd64.deb Size: 7116 MD5sum: 3948680ea600211dd1b8b927cf2008de SHA1: 68f75280f1b242bac7aa200877e46d966bb482ac SHA256: 5aa488a648ace05858a82f59f5a4245b39e0c870f3e3b09d05fdf003535acd5f Section: contrib/net Priority: extra Description: Various utilities Utilities used for validation Package: vyatta-util-dbgsym Source: vyatta-util Version: 0.29 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: vyatta-util (= 0.29) Filename: ./amd64/vyatta-util-dbgsym_0.29_amd64.deb Size: 16820 MD5sum: 3ac28df3692985f3b1db357fe5f45077 SHA1: 366aa92719fd91ce902f69f16602a51803207156 SHA256: 618794fad5daf35a6eb70bed213c50a85c7c7b652d1eff0d1c6144697523f171 Section: contrib/debug Priority: optional Description: debug symbols for vyatta-util Build-Ids: 4b7a09ff0ec363681909288e4712032cfea08f35 78ba01761e9304535413db2feb3570706dda6359 8d94472ddb68a9cc4baf8af031b75788022aa5fd acaea17ee0a63b83e3b0e173f15253b881e45418 Package: vyatta-vci-bus Source: vyatta-component-infra Version: 4.11 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 51 Depends: dbus, ephemerad, lsb-base (>= 3.0-6), notifyd Filename: ./all/vyatta-vci-bus_4.11_all.deb Size: 10996 MD5sum: caf308d9079136570765b56f16280340 SHA1: ecd05d5c466a3c9a895e766c81e0a88187e7e565 SHA256: ccac98ec7ca2e6f7052d3e36c50a13dfd15c6fb0713746dbc2a975e8abc14a3f Section: admin Priority: optional Description: Vyatta Component Infrastructure Private Message Bus Private VCI message bus Package: vyatta-version Source: vyatta-version (1.3) Version: 2105 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 20 Replaces: devel-version, vc-version, vc2-version, vyatta-version Filename: ./amd64/vyatta-version_2105_amd64.deb Size: 2664 MD5sum: 5657143700df8c4ed0b418c21fdadc2e SHA1: 1d32536996f59ae731d8271f1da914ec4d7f7f88 SHA256: 64e065a7328e8cf41815d41572cc145411334cc1e09bb481ff3de7cafb9d4176 Section: base Description: Produces version and package file This package sets up the version file and a file containing the list of recommended packages (with recommended versions). Package: vyatta-vmware-tools Version: 0.0.16 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 20 Depends: open-vm-tools Filename: ./all/vyatta-vmware-tools_0.0.16_all.deb Size: 4036 MD5sum: ef1098291c3434cc9b015634ddbd6101 SHA1: f355d8971c9ed6c64e3bc4199305247b7b74b587 SHA256: 94a48cd3768e206dfb3f4770b818745378e9e6b8ffd3c9526c4fabe5c7cf9d07 Section: contrib/net Priority: extra Description: Used for provisioning using vmware tools. This package has scripts supporting extraction of configuration parameters from vmware .vmx files Package: vyatta-vplane-qos-tests Source: vplane-config-qos Version: 6.0.9 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 114 Depends: vplane-config-qos, python Filename: ./all/vyatta-vplane-qos-tests_6.0.9_all.deb Size: 16240 MD5sum: a489b8f04970699d72351377ff24124f SHA1: d695c01406384c5c328b61c6ba9c0baf2b16eb4c SHA256: ee844e0770855d27c77c1aa9e7c779b5f4df42ef4a3026970778826ef9ce8052 Section: contrib/net Priority: extra Description: Vplane QoS tests This package contains the vplane-config-qos tests. Package: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 67 Depends: bmon (>= 3.5), dbus, iftop, iproute2 (>= 4.4.0), keepalived (>= 1.2.24-git66c870aa+vyatta32), vyatta-cfg (>= 0.99.83), vyatta-interfaces (>= 0.5), vyatta-op-network, vyatta-system (>= 1.6.1), python3, python3-gi, python3-pydbus Breaks: vyatta-op (<< 1.0) Replaces: vyatta-op (<< 1.0) Filename: ./all/vyatta-vrrp_3.6_all.deb Size: 12320 MD5sum: 8c68b2a841279bf448b11f2f09fb7adc SHA1: 8d778871bc70314b966d19f669f411b335e03b99 SHA256: 7f834f403c7878127477de7e33a2aea84d41e9a7693210a329b77307fae53304 Section: contrib/net Priority: optional Description: Vyatta VRRP configuration/operational commands Vyatta configuration/operational templates and scripts for VRRP Package: vyatta-vrrp-interfaces-switch-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-v1-yang (>= 3.6), vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-vrrp-interfaces-switch-v1-yang_3.6_all.deb Size: 7912 MD5sum: e573cd8876c73adbdf5471147efe8792 SHA1: bc87937028ce645ac88eff36d845d7920b36609e SHA256: 967b5fff4631793432e6cac7da0085252fc7a7f3c8e532583f4b1d8654e83c5f Section: contrib/admin Priority: optional Description: vyatta-vrrp-interfaces-switch-v1 yang module The YANG module for vyatta-vrrp-interfaces-switch-v1. Package: vyatta-vrrp-path-monitor-track-interfaces-bonding-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-path-monitor-track-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-vrrp-path-monitor-track-interfaces-bonding-v1-yang_3.6_all.deb Size: 8020 MD5sum: 1da4c70d1afcb953803c4b8af13adf11 SHA1: adb1df196c9e037db1b75f78c6a80a6ff772778f SHA256: dde82abe3492e6622ec17a06fda1a2cb2e1fdba0ccc44f70467598f8aa1f0f3b Section: contrib/admin Priority: optional Description: vyatta-vrrp-path-monitor-track-interfaces-bonding-v1 yang module The YANG module that augments bonding interfaces with path monitor tracking. Package: vyatta-vrrp-path-monitor-track-interfaces-dataplane-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-path-monitor-track-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-vrrp-path-monitor-track-interfaces-dataplane-v1-yang_3.6_all.deb Size: 8028 MD5sum: f3e94f570f95a8e02aef90ea5d73e7c5 SHA1: ad7844e6a2a5c73a529cec55699bb817e095b424 SHA256: afe1fa6d89d991eb76c6d96abfcb1c25f7773e15b2c749d2766790f8c0828cb6 Section: contrib/admin Priority: optional Description: vyatta-vrrp-path-monitor-track-interfaces-dataplane-v1 yang module The YANG module that augments dataplane interfaces with path monitor tracking. Package: vyatta-vrrp-path-monitor-track-interfaces-switch-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-interfaces-switch-v1-yang, vyatta-vrrp-path-monitor-track-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-vrrp-path-monitor-track-interfaces-switch-v1-yang_3.6_all.deb Size: 8024 MD5sum: 27791b1e3c985e443283c5dcd9b7b47c SHA1: 692cd5ff54aeeef59d1d7ce7f3f89a87b6f02973 SHA256: 5ffa5ec377826d336a50245016f112a914cf97eb09a5edd2854671b95bee6c89 Section: contrib/admin Priority: optional Description: vyatta-vrrp-path-monitor-track-interfaces-switch-v1 yang module The YANG module that augments switch vif interfaces with path monitor tracking. Package: vyatta-vrrp-path-monitor-track-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: monitord-feature-dbus, vyatta-vrrp-v1-yang (>= 3.6), configd-v1-yang, vyatta-services-v1-yang, vyatta-service-path-monitor-v1-yang Filename: ./all/vyatta-vrrp-path-monitor-track-v1-yang_3.6_all.deb Size: 8280 MD5sum: 5d631eb97d5881e4a94ffc1a9915c424 SHA1: f155fbcb2573193d4b780d162985ad3105bae31a SHA256: df6c018e703a8289d3a26b0bb33ac55418f640a3c9ea65a8878585e0312c1f57 Section: contrib/admin Priority: optional Description: vyatta-vrrp-path-monitor-track-v1 yang module The YANG module that defines the grouping to track path monitor combinations. Package: vyatta-vrrp-route-to-track-interfaces-bonding-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-route-to-track-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-vrrp-route-to-track-interfaces-bonding-v1-yang_3.6_all.deb Size: 8012 MD5sum: 38e8ebd4cf2c2f7a9a96a3f408a6c0d2 SHA1: ae1841aadbbe0d345a1876ad86529a31c12851c6 SHA256: ddfaf1abbe80b7435006f136bca7a593acdbe7945157e18f7053395959ece7f8 Section: contrib/admin Priority: optional Description: vyatta-vrrp-route-to-track-interfaces-bonding-v1 yang module The YANG module that augments bonding interfaces with route-to tracking. Package: vyatta-vrrp-route-to-track-interfaces-dataplane-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-route-to-track-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-vrrp-route-to-track-interfaces-dataplane-v1-yang_3.6_all.deb Size: 8016 MD5sum: 57c6be553d6ac2c813a52761025d30d9 SHA1: 4aa25d62486a54cc045d2b134f8dd69e07290282 SHA256: 04292b3bc98ce13ac291d8494872b0fe94d1d652cb309afe87dbd85d079c6206 Section: contrib/admin Priority: optional Description: vyatta-vrrp-route-to-track-interfaces-dataplane-v1 yang module The YANG module that augments dataplane interfaces with route-to tracking. Package: vyatta-vrrp-route-to-track-interfaces-switch-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-interfaces-switch-v1-yang, vyatta-vrrp-route-to-track-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang Filename: ./all/vyatta-vrrp-route-to-track-interfaces-switch-v1-yang_3.6_all.deb Size: 8000 MD5sum: 35bd30db0fa62d93ed65ce3073512db8 SHA1: 717a0b825c7262cf0e866314dd976e3a6b504ca9 SHA256: e8012de61847f9172d869469026b36fc7733c274113fce641009602133854638 Section: contrib/admin Priority: optional Description: vyatta-vrrp-route-to-track-interfaces-switch-v1 yang module The YANG module that augments switch vif interfaces with route-to tracking. Package: vyatta-vrrp-route-to-track-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-v1-yang (>= 3.6), configd-v1-yang, vyatta-types-v1-yang Filename: ./all/vyatta-vrrp-route-to-track-v1-yang_3.6_all.deb Size: 8040 MD5sum: 4ec3529ae31464d968898a278e799d99 SHA1: c560b6e101d6b115530cf76e6ab1083840b0ceb9 SHA256: 9e4c4d0cd4b373f7be57a189eb4088bf07e3e1467aed6ae54b51e31ab1d4df72 Section: contrib/admin Priority: optional Description: vyatta-vrrp-route-to-track-v1 yang module The YANG module that defines the grouping to track routes. Package: vyatta-vrrp-state-interfaces-bonding-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-state-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-bonding-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-vrrp-state-interfaces-bonding-v1-yang_3.6_all.deb Size: 8048 MD5sum: 3934101fb46f2acb8c1274dfa61996d5 SHA1: 3a4a79bb9a65e1415c23f844503424fe76185d37 SHA256: ff3ecc91c063a1e26e9a06672910385ad14423949bc15b8441bc938695662b6f Section: contrib/admin Priority: optional Description: vyatta-vrrp-state-interfaces-bonding-v1 yang module The YANG module that augments bonding interfaces with state nodes. Package: vyatta-vrrp-state-interfaces-dataplane-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-state-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-vrrp-v1-yang Filename: ./all/vyatta-vrrp-state-interfaces-dataplane-v1-yang_3.6_all.deb Size: 8048 MD5sum: ffbbc9af7dea83b5032fc49fd13ad924 SHA1: c6dc88f0cc497e92f96c385d90c83fe86c5990fd SHA256: 2da65cbbdb395b566b59a8d2d9498bc47139838f8948cb5122fdd2d288ee9ff6 Section: contrib/admin Priority: optional Description: vyatta-vrrp-state-interfaces-dataplane-v1 yang module The YANG module that augments dataplane interfaces with state nodes. Package: vyatta-vrrp-state-interfaces-switch-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: vyatta-vrrp-state-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-switch-v1-yang, vyatta-vrrp-interfaces-switch-v1-yang Filename: ./all/vyatta-vrrp-state-interfaces-switch-v1-yang_3.6_all.deb Size: 8048 MD5sum: 9a7069f1e563328ea0fe97538e12f4b8 SHA1: 0aa9bb4bf491be771f83bd95f4aa688ea47a69a3 SHA256: d4c24d6d648acf1b85ce6c62c2f05ddcee5411e5290d630c5709d6f3d7f1655d Section: contrib/admin Priority: optional Description: vyatta-vrrp-state-interfaces-switch-v1 yang module The YANG module that augments switch vif interfaces with state nodes. Package: vyatta-vrrp-state-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 19 Depends: vyatta-vrrp-v1-yang (>= 3.6) Filename: ./all/vyatta-vrrp-state-v1-yang_3.6_all.deb Size: 8232 MD5sum: 1737da5bd2223dfd71bded00b5cecf28 SHA1: 00f09edd07e8cf24f8ffc57d30724428e7396ab5 SHA256: 98db97d1fcf42dbc8e16eca92bca71dac8b4ee8739c77b3209a6a115587a77e8 Section: contrib/admin Priority: optional Description: vyatta-vrrp-state-v1 yang module The YANG module that defines the state nodes for a VRRP instance. Package: vyatta-vrrp-v1-yang Source: vyatta-vrrp Version: 3.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: vyatta-vrrp (>= 3.6), vyatta-vrrp-vci (>= 3.6), vyatta-types-v1-yang, configd-v1-yang, vyatta-interfaces-v1-yang, vyatta-interfaces-dataplane-v1-yang, vyatta-interfaces-bonding-v1-yang Filename: ./all/vyatta-vrrp-v1-yang_3.6_all.deb Size: 10728 MD5sum: 482a9b70b0be505c05a70372aca8e841 SHA1: 1d2723ed286f3daebeffbfb16f5785941fcbef56 SHA256: 99223023171b7441ad3f6569e89196c6fb4f1e61d0d979e4545337f10bde91a4 Section: contrib/admin Priority: optional Description: vyatta-vrrp-v1 yang module The YANG module for vyatta-vrrp-v1. Package: vyatta-vrrp-vci Source: vyatta-vrrp Version: 3.6 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 210 Depends: python3, python3-vci, python3-pydbus, python3:any (>= 3.6~), deb-vci-helper Filename: ./amd64/vyatta-vrrp-vci_3.6_amd64.deb Size: 38104 MD5sum: 81da15852754069384a8bbf69f829920 SHA1: 89d072889f2c765a068667ba8841d2422a598fef SHA256: 681838f5c84c5185164c798562cbe0886d5a353200b180841805d76936a2aec0 Section: contrib/net Priority: optional Description: Vci Service for vyatta-vrrp config Service for vyatta vrrp using the Vyatta Component Infrastructure Package: vyatta-watchdog Source: vyatta-ipmi Version: 0.12 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 31 Depends: python3, python3-vyatta-cfgclient, vyatta-cfg, systemd, watchdog Filename: ./all/vyatta-watchdog_0.12_all.deb Size: 6724 MD5sum: eda1caf871b26f74d384559861c21192 SHA1: ce53e7b345b064fbe9062650895cb1dee9e04336 SHA256: 50ec3c37ccb14bdc8a6f948fd0db3fb86198d17fe4271aaa14f5e723b85a7d2f Section: admin Priority: optional Description: Vyatta wrappers for watchdog services Programs and system files for watchdog configuration and operational commands Package: vyatta-xconnect-v1-yang Source: vyatta-interfaces-l2tpeth Version: 0.1.13 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 16 Depends: vyatta-interfaces-l2tpeth (>= 0.1.13), configd-v1-yang, vyatta-interfaces-dataplane-v1-yang Filename: ./all/vyatta-xconnect-v1-yang_0.1.13_all.deb Size: 3560 MD5sum: b88125b4dadac398bdbb08435aceb1a5 SHA1: 85d962cd98ff6eb571d056e9bb70908d5b074951 SHA256: cbaa77e136f14cb66dbca7a105dc31fd6dfd2af171ef8c178546ca18f88bf615 Section: contrib/net Priority: extra Description: vyatta-xconnect-v1 module The YANG module for vyatta-xconnect-v1 Package: vyatta-zone-based-firewall-feature Source: vplane-config-npf Version: 4.4.6 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: perl:any, libvyatta-interface-perl (>= 1.46) Breaks: vyatta-op-security-firewall-v1-yang (<< 1.10.5), vyatta-security-firewall-v1-yang (<< 1.10.5) Replaces: vyatta-op-security-firewall-v1-yang (<< 1.10.5), vyatta-security-firewall-v1-yang (<< 1.10.5) Filename: ./all/vyatta-zone-based-firewall-feature_4.4.6_all.deb Size: 10232 MD5sum: 8f0ddd9ed61887fac4d9d5a7a4c6f9d8 SHA1: 37627c3481a4040363f87d51df9b0f05f0fb8e1e SHA256: 073b7c3171338a7ff7d42015eb999f489a94060b6e383dcca0ce07eb8e6d8a6e Section: contrib/net Priority: optional Description: Vyatta Zone-Based Firewall feature flag The feature flag for the Zone-Based Firewall feature Package: xtables-addons-bypass Source: vplane-config Version: 2.95 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 35 Depends: iptables, libc6 (>= 2.3.4) Filename: ./amd64/xtables-addons-bypass_2.95_amd64.deb Size: 8304 MD5sum: 99a0c5d36ed501f1028ab018d2770b43 SHA1: 65fa41380224ca2c36ba7bb4d150f1cbcd090fa0 SHA256: e572dc6712407482fa8ad3ff4aef86f8ebc9343949dd01327ce301fc91f24b0c Section: contrib/net Priority: extra Description: vyatta iptables bypass extension Vyatta extension to iptables to bypass normal forwarding rules. Package: xtables-addons-bypass-dbgsym Source: vplane-config Version: 2.95 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 21 Depends: xtables-addons-bypass (= 2.95) Filename: ./amd64/xtables-addons-bypass-dbgsym_2.95_amd64.deb Size: 8056 MD5sum: 6c2b3b0a50192e404cc8c66215b1a524 SHA1: be92acf707e3e9172f0ae78e72ac91b8419e305a SHA256: fb242ac13a829b9e150f159c2417c6e0561dcc5c6fbb3dd33f2ce47592478593 Section: contrib/debug Priority: optional Description: debug symbols for xtables-addons-bypass Build-Ids: 4ab46c134bc93a1b3a59a2c014a656e3333d49c3 Package: xtables-addons-bypass-dev Source: vplane-config Version: 2.95 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 18 Depends: xtables-addons-bypass (>= 2.95) Filename: ./all/xtables-addons-bypass-dev_2.95_all.deb Size: 6876 MD5sum: e12ee3d5777c6264c4c14e64f4d89920 SHA1: 0be90e5400ab31c3ba11f2ede8d71ef1c78313ff SHA256: 968229a93509eee15d172daff6c0bd367eabf0236ea00e897c1af3a9032759dc Section: contrib/net Priority: extra Description: vyatta iptables bypass extension headers Vyatta extension header files for the xtables bypass module. Package: yang-tools Source: libyang Version: 1.0.184-2 Architecture: all Maintainer: David Lamparter Installed-Size: 26 Depends: libyang-tools (>= 1.0.184-2) Filename: ./all/yang-tools_1.0.184-2_all.deb Size: 7740 MD5sum: 3b818e577825f42c62c45650bd7d52ed SHA1: 331966e137174144289c497b6e11eb71170bd933 SHA256: 4a16f77ac2de22117f34afff9ae0be9812728ef1e5c82795efcd7d5a84e45858 Section: oldlibs Priority: optional Homepage: https://netopeer.liberouter.org/ Description: parser toolkit for IETF YANG data modeling [dummy package] This is empty dependency package to pull the executable tools. It's safe to remove. Package: yang-utils Source: configd Version: 2.11.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 37203 Depends: libc6 (>= 2.3.2) Replaces: yang2path Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-go.crypto (= 1:0.0~git20181203.505ab14-1), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), golang-jsouthworth-dyn (= 1.0.1-1), golang-jsouthworth-hash (= 1.0-1), golang-jsouthworth-immutable (= 1.0.1-1), golang-jsouthworth-seq (= 1.0.1-1), golang-jsouthworth-transduce (= 1.0.1-1), golang-jsouthworth-try (= 1.0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/yang-utils_2.11.2_amd64.deb Size: 9341236 MD5sum: 8b023f8ffccf8770ad74be8fbe7162a7 SHA1: 4a04d05ef4d73e66135457856f864091ab935c7b SHA256: 0e4bb2ec81fb91410bfbd31d491a18115661179292e74ab621df526277a26ea1 Section: admin Priority: extra Description: Yang tools A set of tools that can be used to work with Yang definitions Package: yangd Source: configd Version: 2.11.2 Architecture: amd64 Maintainer: Vyatta Package Maintainers Installed-Size: 36 Depends: adduser, libcap2-bin, lu, yangd-v1-yang, deb-vci-helper Built-Using: golang-1.11 (= 1.11.6-1+deb10u4), golang-dbus (= 4.0.0~git20170308-0vyatta3), golang-fsnotify (= 1.4.7-2), golang-github-coreos-go-systemd (= 17-2), golang-github-danos-aaa (= 2.0), golang-github-danos-config (= 1.8), golang-github-danos-encoding (= 0.9), golang-github-danos-mgmterror (= 1:1.7), golang-github-danos-utils (= 1.6), golang-github-danos-yang (= 2.11.1), golang-github-danos-yangd (= 2.6), golang-github-go-ini-ini (= 1.32.0-2), golang-github-jsouthworth-objtree (= 1.0-0vyatta5), golang-go.crypto (= 1:0.0~git20181203.505ab14-1), golang-golang-x-sys (= 0.0~git20190412.9773273+really0.0~git20181228.9a3f9b0-1), golang-jsouthworth-dyn (= 1.0.1-1), golang-jsouthworth-hash (= 1.0-1), golang-jsouthworth-immutable (= 1.0.1-1), golang-jsouthworth-seq (= 1.0.1-1), golang-jsouthworth-transduce (= 1.0.1-1), golang-jsouthworth-try (= 1.0-1), vyatta-component-infra (= 4.11) Filename: ./amd64/yangd_2.11.2_amd64.deb Size: 10268 MD5sum: 3efdf5c92bac98ba8d3f0dbe0af75e42 SHA1: a7fd8a7e0e93356ea0570c3c6e9ef6559c34e8f3 SHA256: bf00edc1c3ea541d70da2a68fea568f79617fc8c68b2a7194dde28685749d5d5 Section: admin Priority: extra Description: YANG daemon YANG daemon for parsing YANG models Package: yangd-v1-yang Source: configd Version: 2.11.2 Architecture: all Maintainer: Vyatta Package Maintainers Installed-Size: 40 Filename: ./all/yangd-v1-yang_2.11.2_all.deb Size: 10900 MD5sum: 1d918370506b0d23bfb9942feceec797 SHA1: 9534e642af45cbc9bbc77adbe5dfe0da9c918bec SHA256: 490d91dfe743a2ebc04588cf7ced8502977329558f276f2c7757700c262062aa Section: admin Priority: optional Description: yangd-v1 module The YANG module for yangd-v1