Package: golang-1.14 Version: 1.14.4-3 Architecture: all Maintainer: Go Compiler Team Installed-Size: 56 Depends: golang-1.14-doc (>= 1.14.4-3), golang-1.14-go (>= 1.14.4-3), golang-1.14-src (>= 1.14.4-3) Filename: all/golang-1.14_1.14.4-3_all.deb Size: 25668 MD5sum: de55c574e1effb14c3ee7f292189d360 SHA1: 26629c66fdaa3006adc5afc46abb1d6c5fc19c1f SHA256: 205451f7660ebc36d0ad7572940e63d9648177f1e5e102969b3eed114140c597 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler - metapackage The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package is a metapackage that, when installed, guarantees that (most of) a full Go development environment is installed. Package: golang-1.14-doc Source: golang-1.14 Version: 1.14.4-3 Architecture: all Maintainer: Go Compiler Team Installed-Size: 4016 Depends: golang-1.14-go Filename: all/golang-1.14-doc_1.14.4-3_all.deb Size: 2444044 MD5sum: deb88ee2f43f7ce8b894a6318c31c8cf SHA1: 9d3795c8c711d1cb1e1ac28e406019653033380b SHA256: 74b3e12e4f454ba3b7d6344f8479d9185fc1e3bd6cd2ddf32a1e30474a34c19f Section: doc Priority: optional Homepage: https://golang.org Description: Go programming language - documentation The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the documentation for the Go programming language. You can view the formatted documentation by running "godoc --http=:6060", and then visiting http://localhost:6060/doc/install.html. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: amd64 Maintainer: Go Compiler Team Installed-Size: 225670 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.3.2) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: amd64/golang-1.14-go_1.14.4-3_amd64.deb Size: 49797696 MD5sum: c543a1e1ec7bd12940a5be73f7742466 SHA1: 556880a83914cea4aa44cb45a7aa5c5417d6e3c4 SHA256: 87acaec2d90acac18e477e537fa35bec7c357e8641ec1b4629f7913a131eb641 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: amd64 Maintainer: Go Compiler Team Installed-Size: 93758 Filename: amd64/golang-1.14-src_1.14.4-3_amd64.deb Size: 13408368 MD5sum: 0f04e75f2349c3fc1e1b3ae788100bc6 SHA1: dd98546b8e3f8e9822b4614081ed5a198ab063c7 SHA256: ba710bfb632362ba540015c7be34015637cdc2b0b5022d1035852dd267f8915c Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: amd64/libopenscap-dev_1.3.4-1_amd64.deb Size: 162244 MD5sum: 056185e715c09c5683799a22fa08f3e6 SHA1: a69e3ed1ccf8857eeb1d55c6bb048df46757b799 SHA256: f420f0f6b50cb4dedf7f72310952ce2d65420fda6636fd9c3d18519a52d7970e Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 2627 Depends: libc6 (>= 2.14), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: amd64/libopenscap-perl_1.3.4-1_amd64.deb Size: 310100 MD5sum: 3ea8f38a102bb849ebcdb6eb3e32e02c SHA1: 302a01f971e6a3db6c276d0892f0de655f9b8ed9 SHA256: 308c8041bdb4f750f4a60f5411aecbf7e6bb692f84dd76c4e80c3250ae6814ef Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 67396 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.14), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: amd64/libopenscap8_1.3.4-1_amd64.deb Size: 2202820 MD5sum: f04a65cfca9b9e6298e0ad924b31b7d3 SHA1: 7c8e5edb6350a753040497f075dce957db40e253 SHA256: b7a5171364eb2fae52de89d029926e12b21836437b2033d66ba631d8258a79d4 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 5522 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: amd64/libopenscap8-dbg_1.3.4-1_amd64.deb Size: 4671156 MD5sum: 91193d479f9e1a23f891b753a5536cfb SHA1: e0af563605291153a48df5909fa13a0ef8de2170 SHA256: 1a3539d18076c52495fce3177d022457fca9ba76c2d490bb22dad302caf4ee9b Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: a4e5e6c4ff53023b190c571f96e015d32c2c5cb7 c08da6ba5606641f316741f2bc59dc6c48e26c91 def1c02ab70745eedccc83062511a2061fbd8f78 1e127d2255ec6915cf33b05cc41b7f413729e779 3d771e45730d9a61690f3944b7a4658d1597ddbd Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: amd64 Maintainer: Debian Go Packaging Team Installed-Size: 9437 Depends: daemon | systemd-sysv, libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: amd64/prometheus-exporter-exporter_0.4.0-1_amd64.deb Size: 2918116 MD5sum: 009fdfcb6378196f595af5561181c357 SHA1: f6e0d1e8caa5028ee74020e81dd42f91578661b8 SHA256: 59640cd01c03c563adc45fa8917b711f8a1b8294f97f6dafe228dccafa5aabd7 Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 1967 Depends: libc6 (>= 2.14), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: amd64/python3-openscap_1.3.4-1_amd64.deb Size: 218812 MD5sum: ebc604a710ff8e2dba890e6b9eead408 SHA1: 12aca4a4ea33a12209370616933d77c503942543 SHA256: 3902ecdedce492f0835ce466a57fca2fe94ca6dacf8ff73b32272c1d41f29aff Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: scap-security-guide Version: 0.1.73-1.83.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 246865 Depends: coreutils,findutils,gawk,grep,sed,sudo,zypper Filename: all/scap-security-guide_0.1.73-1.83.2.uyuni_all.deb Size: 5573888 MD5sum: 0f203fb5f59838ec5cbe7ed2f3d79b94 SHA1: 8b8754a530754ec7b27740f2ed7ada0727aebf49 SHA256: da85ef3e4426b58d1240938e6aa7a25648270c3ca3e31dc0962facd9981c5d64 Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for SUSE Linux and openSUSE Security Content Automation Protocol (SCAP) Security Guide for SUSE Linux. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on SLE12, SLE15 and openSUSE . SUSE supported in this version of scap-security-guide: . - DISA STIG profile for SUSE Linux Enterprise Server 12 and 15 - ANSSI-BP-028 profile for SUSE Linux Enterprise Server 12 and 15 - PCI-DSS profile for SUSE Linux Enterprise Server 12 and 15 - HIPAA profile for SUSE Linux Enterprise Server 12 and 15 - CIS profile for SUSE Linux Enterprise Server 12 and 15 - Hardening for Public Cloud Image of SUSE Linux Enterprise Server for SAP Applications 15 - Public Cloud Hardening for SUSE Linux Enterprise 15 . Other profiles, like the Standard System Security Profile for SUSE Linux Enterprise 12 and 15, are community supplied and not officially supported by SUSE. Package: scap-security-guide-debian Version: 0.1.73-1.83.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 79883 Filename: all/scap-security-guide-debian_0.1.73-1.83.2.uyuni_all.deb Size: 1458784 MD5sum: f27ad3c4eb893de8cbc4f5e55e16042d SHA1: 1bd9b960c2508284a6e302d92513647a09144279 SHA256: 0ecf5060c8436dd81e257207509f347d79a13b9151d9afa7b5eab9020aee3c36 Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for Debian Security Content Automation Protocol (SCAP) Security Guide for Debian. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on Debian. . Note that the included profiles are community supplied and not officially supported by SUSE.. Package: scap-security-guide-redhat Version: 0.1.73-1.83.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 1711017 Filename: all/scap-security-guide-redhat_0.1.73-1.83.2.uyuni_all.deb Size: 39302956 MD5sum: 20ee17e2907978c08301da2b99f2b515 SHA1: 8dc7591eb1b9cf4f87ead39ca1ae86047d39b27a SHA256: cdd192caa3e7b18c8422d7b87157bbe6d18ce4199f8ab26c8387d07a7e1901b6 Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for RHEL, CentOS, Fedora and ScientificLinux Security Content Automation Protocol (SCAP) Security Guide for Redhat/Fedora/CentOS/OracleLinux/ScientificLinux. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on various Redhat products, CentOS, Oracle Linux, Fedora and ScientificLinux. . Note that the included profiles are community supplied and not officially supported by SUSE.. Package: scap-security-guide-ubuntu Version: 0.1.73-1.83.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 171626 Filename: all/scap-security-guide-ubuntu_0.1.73-1.83.2.uyuni_all.deb Size: 3881036 MD5sum: 0611384bcd59e4c361090c662427c832 SHA1: 4b0c12f3863c94d7cd1cd5cfc78bd0b2f16cf180 SHA256: 6eaa0fe9882604899f149e2f2029244a70f6ff7a24c3798b4f8e09955c9f4e06 Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for Ubuntu Security Content Automation Protocol (SCAP) Security Guide for Ubuntu. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on Ubuntu. . Note that the included profiles are community supplied and not officially supported by SUSE.. Package: spacecmd Version: 5.0.8-2.2.uyuni Architecture: all Maintainer: Uyuni packagers Installed-Size: 1717 Depends: python3,python3-dateutil,python3-rpm,file Filename: all/spacecmd_5.0.8-2.2.uyuni_all.deb Size: 205144 MD5sum: cd8f5feb47447beebb030707342828cb SHA1: 5a3fa07668b28e545c1488e9b93dcf16fafb7d06 SHA256: 56315bbb65db479e7a882df3113c6911bdba863fcd7e2f26586496a62dfb6092 Section: admin Priority: optional Homepage: https://github.com/uyuni-project/uyuni Description: Command-line interface to Spacewalk and Red Hat Satellite servers spacecmd is a command-line interface to Spacewalk and Red Hat Satellite servers Package: venv-salt-minion Version: 3006.0-32.109.uyuni Architecture: amd64 Maintainer: Uyuni packagers Installed-Size: 152329 Depends: gnupg,logrotate,systemd Filename: amd64/venv-salt-minion_3006.0-32.109.uyuni_amd64.deb Size: 30044376 MD5sum: 89f0a091da71844ef720b74eb22aecc3 SHA1: 18b916db982caa4812fefadd42be2f352c0952a4 SHA256: 06167080d4e832bcbe57a7e55734d454d93f48a4c5c6a63a6a84efaf81623dba Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands.