Package: golang-1.14 Version: 1.14.4-3 Architecture: all Maintainer: Go Compiler Team Installed-Size: 56 Depends: golang-1.14-doc (>= 1.14.4-3), golang-1.14-go (>= 1.14.4-3), golang-1.14-src (>= 1.14.4-3) Filename: all/golang-1.14_1.14.4-3_all.deb Size: 25668 MD5sum: de55c574e1effb14c3ee7f292189d360 SHA1: 26629c66fdaa3006adc5afc46abb1d6c5fc19c1f SHA256: 205451f7660ebc36d0ad7572940e63d9648177f1e5e102969b3eed114140c597 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler - metapackage The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package is a metapackage that, when installed, guarantees that (most of) a full Go development environment is installed. Package: golang-1.14-doc Source: golang-1.14 Version: 1.14.4-3 Architecture: all Maintainer: Go Compiler Team Installed-Size: 4016 Depends: golang-1.14-go Filename: all/golang-1.14-doc_1.14.4-3_all.deb Size: 2444044 MD5sum: deb88ee2f43f7ce8b894a6318c31c8cf SHA1: 9d3795c8c711d1cb1e1ac28e406019653033380b SHA256: 74b3e12e4f454ba3b7d6344f8479d9185fc1e3bd6cd2ddf32a1e30474a34c19f Section: doc Priority: optional Homepage: https://golang.org Description: Go programming language - documentation The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the documentation for the Go programming language. You can view the formatted documentation by running "godoc --http=:6060", and then visiting http://localhost:6060/doc/install.html. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: s390x Maintainer: Go Compiler Team Installed-Size: 227886 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.4) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: s390x/golang-1.14-go_1.14.4-3_s390x.deb Size: 47791212 MD5sum: 233ff878ddaf14e6d375fb5f0d6270f6 SHA1: 4938d6e7bb875cf145bc916340c0f4043cb36b33 SHA256: 474284d94ef3e11b3e44ad8cea02475bf80b801e082155c4271eb422ba05c35d Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: ppc64el Maintainer: Go Compiler Team Installed-Size: 221285 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.17) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: ppc64el/golang-1.14-go_1.14.4-3_ppc64el.deb Size: 44752648 MD5sum: 9b890c1517f202b282415c1179ebb3b3 SHA1: 52665fe3fbc5f263959fe7f413d39b085d49d048 SHA256: aed024a937fb4de12d5d0e53d48d0fd57655c2decd526edbe3a80324c3fa822e Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: i386 Maintainer: Go Compiler Team Installed-Size: 200334 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.3.6-6~) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: i386/golang-1.14-go_1.14.4-3_i386.deb Size: 48625664 MD5sum: 420252a1e172f3a36d66f7c542a186d5 SHA1: c38813f7db2deece23060cc0a86686dcb16cff5e SHA256: fe6e9496546732673be91643afbafe3134a5791c25540dfe98b7ed995e254e7d Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: armhf Maintainer: Go Compiler Team Installed-Size: 201734 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.4) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: armhf/golang-1.14-go_1.14.4-3_armhf.deb Size: 45725344 MD5sum: 1c5da98e0626a16eab0ec354bc8b88f3 SHA1: c9951c8facef2a320f1f24cc82006dc71cdc62be SHA256: 284b6b3b3ff461e9556119bad15a742d58e1247ff9969fbebd7da5666a5dfc9d Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 220343 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.17) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: arm64/golang-1.14-go_1.14.4-3_arm64.deb Size: 45014668 MD5sum: 2b6d4ad6925da13c2c23e07720858e1d SHA1: 23867484810f80622bf1482664a52b65bb1b753e SHA256: 25efceb5aef49c6ec81a436c1c84d7be5710011b21410a9036b16e033d9fb2cd Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-go Source: golang-1.14 Version: 1.14.4-3 Architecture: amd64 Maintainer: Go Compiler Team Installed-Size: 225670 Depends: golang-1.14-src (>= 1.14.4-3), libc6 (>= 2.3.2) Recommends: g++, gcc, libc6-dev, pkg-config Suggests: bzr | brz, ca-certificates, git, mercurial, subversion Breaks: dh-golang (<< 1.43~) Filename: amd64/golang-1.14-go_1.14.4-3_amd64.deb Size: 49797696 MD5sum: c543a1e1ec7bd12940a5be73f7742466 SHA1: 556880a83914cea4aa44cb45a7aa5c5417d6e3c4 SHA256: 87acaec2d90acac18e477e537fa35bec7c357e8641ec1b4629f7913a131eb641 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides an assembler, compiler, linker, and compiled libraries for the Go programming language. . Go supports cross-compilation, but as of Go 1.5, it is no longer necessary to pre-compile the standard library inside GOROOT for cross-compilation to work. Package: golang-1.14-go-dbgsym Source: golang-1.14 Version: 1.14.4-3 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Go Compiler Team Installed-Size: 9870 Depends: golang-1.14-go (= 1.14.4-3) Filename: ppc64el/golang-1.14-go-dbgsym_1.14.4-3_ppc64el.deb Size: 7562144 MD5sum: acc1afd256bbbc072201f628e73d0d52 SHA1: f6d43fe2198c76a95c7d8ca8c0dc6f642fc6e61f SHA256: d31128bd751f10680ee53bc30c5845040111597e40c0f77642a1c62b1c7f2749 Section: debug Priority: optional Description: debug symbols for golang-1.14-go Build-Ids: 05a3091d2cd4ff15cb214d66f22c920e99d2d779 1d9314b41bd619a7bfb4c79ba9a04b6d06cb7545 c310688ad08d6fe67d2eaa2d0f94abc0871706f3 Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: s390x Maintainer: Go Compiler Team Installed-Size: 93758 Filename: s390x/golang-1.14-src_1.14.4-3_s390x.deb Size: 13408364 MD5sum: 8c7e6bdf79947d42152f7529bcbbd6c7 SHA1: e989356caf6838b19af551f6848a93973ef639fc SHA256: c3f375eb8086328edc143e5fade4416bb69e35acca3c12bb9db070e497ebb4ad Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: ppc64el Maintainer: Go Compiler Team Installed-Size: 93758 Filename: ppc64el/golang-1.14-src_1.14.4-3_ppc64el.deb Size: 13408328 MD5sum: 9d181778586cf9e77c52da81b4bda890 SHA1: 0876ad4345b4867eefc851858b785201eed19b15 SHA256: d9483bd4c18a0ab73f49afd42756608652687fe81cc9fa5016e3c948d6551710 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: i386 Maintainer: Go Compiler Team Installed-Size: 93758 Filename: i386/golang-1.14-src_1.14.4-3_i386.deb Size: 13408436 MD5sum: d013b8f4a980a1fb6851f0294c1dcbd7 SHA1: 7f1785c2a0c5f564584828958aac864bed4ec982 SHA256: 12da16985ebb6f1132e9115adca0a32acca7110568be2ecdf99e8cf286ac06d2 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: armhf Maintainer: Go Compiler Team Installed-Size: 93758 Filename: armhf/golang-1.14-src_1.14.4-3_armhf.deb Size: 13408836 MD5sum: 2917064c704b4775325f2374cacbc6a7 SHA1: 928db1cc5692f5d0d465b4ceb4d4265fa0ff4755 SHA256: 89646e121b7119c56566284845e8698df07049d45e22e3a25e17437c6e05c17c Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 93758 Filename: arm64/golang-1.14-src_1.14.4-3_arm64.deb Size: 13408352 MD5sum: 117543a15438a1afc2db4cc73ade61fe SHA1: 1c780ddbbeaa4533ac6b6202ae698b9429302391 SHA256: 2cebeb0284072a8c131707fc6156abfb3e6aa439617c363cda00bfad6151d085 Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: golang-1.14-src Source: golang-1.14 Version: 1.14.4-3 Architecture: amd64 Maintainer: Go Compiler Team Installed-Size: 93758 Filename: amd64/golang-1.14-src_1.14.4-3_amd64.deb Size: 13408368 MD5sum: 0f04e75f2349c3fc1e1b3ae788100bc6 SHA1: dd98546b8e3f8e9822b4614081ed5a198ab063c7 SHA256: ba710bfb632362ba540015c7be34015637cdc2b0b5022d1035852dd267f8915c Section: devel Priority: optional Homepage: https://golang.org Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for cross-compilation. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: s390x Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: s390x/libopenscap-dev_1.3.4-1_s390x.deb Size: 162236 MD5sum: ac88dfb62345b501cbaa54a1ed90c21b SHA1: ea78f8f11292fe4a46bc7f938319ae56f8ae28fc SHA256: b583d4b6951653cef259b1e9a705bd677111551b5966160a5b19839f520e4384 Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: ppc64el Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: ppc64el/libopenscap-dev_1.3.4-1_ppc64el.deb Size: 162244 MD5sum: 89060bf244124dbe6cd0ea737f96eb69 SHA1: fd6c0c94defd2dfdcd5053f29966e6ead0e2327d SHA256: ced4103c36d016798b6e9145a1547129d05b33f207cfa6a6eec19344cbb2f7c8 Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: i386 Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: i386/libopenscap-dev_1.3.4-1_i386.deb Size: 162228 MD5sum: 35771998b5eb113db05589a0096910c3 SHA1: 1282454789c95db368af477da633ea75295f5358 SHA256: 64091fba33a49977fb5b5881cded6f3f4173417e21b421a546cf2cae35713d42 Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: armhf Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: armhf/libopenscap-dev_1.3.4-1_armhf.deb Size: 162240 MD5sum: 50951fe9d6da6dac9b7cf5b65a593d2d SHA1: f977f0a8f3127af2aa9f11f4c55d15b58e5c3eaa SHA256: 222955a3cc9648c28357113c71df283e5c0ec80580912a4d6e8bac7cc164c7b7 Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: arm64 Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: arm64/libopenscap-dev_1.3.4-1_arm64.deb Size: 162232 MD5sum: 2dc5791aeecbb14e638811c436acb87b SHA1: 504119e6672d4cb7f945ebeb3f8a94428596b5b4 SHA256: fdc4947633d4bf1e733e593d73119e9bc4f6d8cc27161f3a0ffe33178163a957 Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-dev Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 779 Depends: libopenscap8 (= 1.3.4-1), libjs-jquery Filename: amd64/libopenscap-dev_1.3.4-1_amd64.deb Size: 162244 MD5sum: 056185e715c09c5683799a22fa08f3e6 SHA1: a69e3ed1ccf8857eeb1d55c6bb048df46757b799 SHA256: f420f0f6b50cb4dedf7f72310952ce2d65420fda6636fd9c3d18519a52d7970e Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: s390x Maintainer: Pierre Chifflier Installed-Size: 2819 Depends: libc6 (>= 2.4), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: s390x/libopenscap-perl_1.3.4-1_s390x.deb Size: 317540 MD5sum: 44484cd1d3e1fa0816a6c46c87154cc8 SHA1: 2d487d5c8fba8170bbf8271efcc21ea85f843900 SHA256: 8e75da09febd36c3837500c74eebac3d1fe6a94cb99216fcc88af70c4f7dc4ea Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: ppc64el Maintainer: Pierre Chifflier Installed-Size: 3023 Depends: libc6 (>= 2.17), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: ppc64el/libopenscap-perl_1.3.4-1_ppc64el.deb Size: 312044 MD5sum: 026e60a10f75964242ea08a2fab950fb SHA1: 55e5887bfd0a17b9803909fa9f599e97daebce81 SHA256: 7d6290985fe7c6149d75245230d65b72e16b0fdc18d7c4117707761f6e5a4b80 Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: i386 Maintainer: Pierre Chifflier Installed-Size: 2712 Depends: libc6 (>= 2.4), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: i386/libopenscap-perl_1.3.4-1_i386.deb Size: 288484 MD5sum: ab932ca793e55283d96253f186ccdf38 SHA1: 4f2e6047c3240aec1afff0aebc2521955a252af5 SHA256: c3701be617cf2e0ca993a7340ba8c141f32c03142708b36cbbf4329c09008c84 Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: armhf Maintainer: Pierre Chifflier Installed-Size: 1960 Depends: libc6 (>= 2.4), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: armhf/libopenscap-perl_1.3.4-1_armhf.deb Size: 308016 MD5sum: d73d75825f1ec6182cd5b466ca0f714e SHA1: 984b40a21ba45796ed54b263ee216ac5b10d5ba2 SHA256: 3149216fb206681a5512401aab18534ac38b9f299ddab03cf307ca39e93c54ca Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: arm64 Maintainer: Pierre Chifflier Installed-Size: 2667 Depends: libc6 (>= 2.17), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: arm64/libopenscap-perl_1.3.4-1_arm64.deb Size: 289980 MD5sum: aa7d5a871fe31b7964ee5794ec960dd6 SHA1: adf836bc234c6424a112198f4fbfdb6a6c27ad06 SHA256: b1fcdeceb84d5f5eaea7e41dfcacadbd0138bc14fc0380a7c04beb06d1ea63a2 Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap-perl Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 2627 Depends: libc6 (>= 2.14), libopenscap8 (= 1.3.4-1), libperl5.32 (>= 5.32.0~rc1), perl, perlapi-5.32.1 Filename: amd64/libopenscap-perl_1.3.4-1_amd64.deb Size: 310100 MD5sum: 3ea8f38a102bb849ebcdb6eb3e32e02c SHA1: 302a01f971e6a3db6c276d0892f0de655f9b8ed9 SHA256: 308c8041bdb4f750f4a60f5411aecbf7e6bb692f84dd76c4e80c3250ae6814ef Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: s390x Maintainer: Pierre Chifflier Installed-Size: 67471 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.12), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: s390x/libopenscap8_1.3.4-1_s390x.deb Size: 2159360 MD5sum: 5675a7c883508f5a3565eb050ba526ff SHA1: 5f62ef0242c36784571fe270544961cb1c2d3f9a SHA256: 07136695baa3f8fab60e20fcce9212d507d071c9e3375b3b0505bb3dcf2e63a9 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: ppc64el Maintainer: Pierre Chifflier Installed-Size: 68043 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.17), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: ppc64el/libopenscap8_1.3.4-1_ppc64el.deb Size: 2252196 MD5sum: 441ec824ed2694981f16dc1d267b92ff SHA1: fe0b0614cfb773d3ef50fb38ddf7a2cbc91d62d3 SHA256: 573b29c095dd7cd3aeacc65da296d7ff0b9135cc8e77191e0ab3f2c9944c91ff Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: i386 Maintainer: Pierre Chifflier Installed-Size: 67571 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.28), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 4.2), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: i386/libopenscap8_1.3.4-1_i386.deb Size: 2251928 MD5sum: e66620622ec75a8e638901242213aa1d SHA1: 3f3dbfefd0db973094b0f7b6c417344484e61d56 SHA256: 0e7c54919502ff7cb8fa42e6eeeb230355b03e468a630e16f3d7ae9800e211c1 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: armhf Maintainer: Pierre Chifflier Installed-Size: 66812 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.28), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 3.5), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: armhf/libopenscap8_1.3.4-1_armhf.deb Size: 2127968 MD5sum: 83e3f36bd9f46ae8e22b5433efd6bc57 SHA1: aade43822915ba8501921d7a07b3475abcdd5c5d SHA256: 89e073886208fa12f8859f662ebd468385b63db3129847c02a3b274826310698 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: arm64 Maintainer: Pierre Chifflier Installed-Size: 67395 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.17), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: arm64/libopenscap8_1.3.4-1_arm64.deb Size: 2164772 MD5sum: 2cf02cdf1d75241ade65740e80f657dc SHA1: 6892dc3c6cce805f54f9997f54b0a6c5854e1c6e SHA256: c51eeca1cfc2ce7a0f0b217517152afe5fb44d5c3e84b88e9bd60d192608f1e6 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8 Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 67396 Depends: libapt-pkg6.0 (>= 1.9~), libbz2-1.0, libc6 (>= 2.14), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.8.0), libpcre3, libselinux1 (>= 3.1~), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), python3:any (>= 3.9~) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Filename: amd64/libopenscap8_1.3.4-1_amd64.deb Size: 2202820 MD5sum: f04a65cfca9b9e6298e0ad924b31b7d3 SHA1: 7c8e5edb6350a753040497f075dce957db40e253 SHA256: b7a5171364eb2fae52de89d029926e12b21836437b2033d66ba631d8258a79d4 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: s390x Maintainer: Pierre Chifflier Installed-Size: 5562 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: s390x/libopenscap8-dbg_1.3.4-1_s390x.deb Size: 4830620 MD5sum: a4bff3d1e5d37c6be1cae859371dc086 SHA1: 493ed51b3b35e9d887fa111419f64ac20b50ba8c SHA256: 2f5808cb556764c04bf14a79d2d91d92471f645ec510b64aec872d9df345370f Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: 148b53bda7532713bd3f9ba35b116615ef1c7ca8 a631243ec8f8d87d54a501f366472dc9e2400018 a723b36274da735add1b4c9313b99b46518d2e7d 1c6b5839227843bbee9846446838e8de3db6e9e6 053202022b45f3d83d49cf2b32d6606e4b0bb803 Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: ppc64el Maintainer: Pierre Chifflier Installed-Size: 6037 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: ppc64el/libopenscap8-dbg_1.3.4-1_ppc64el.deb Size: 4822680 MD5sum: e03b566dac88ac832fe51e5675518c8f SHA1: 894575c8c0317d3381b4188e95d07b95e11f9a56 SHA256: 566745e540cd173e60db80d8c28f783661e9a8a14d579b1c3fda5ab6faac7b83 Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: 18c0101d827b90cd7364de6abd21361804707c7e 4e95759837839561ddc1fb2582e80744b19f14f1 55ed3b73d79d972330007677e2631d05953b1c93 2053a7d0b703f060d17afcf6d95eb936d1b54614 19bee58bae69de437b97a2824ee3e4d56e045534 Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: i386 Maintainer: Pierre Chifflier Installed-Size: 4596 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: i386/libopenscap8-dbg_1.3.4-1_i386.deb Size: 3988560 MD5sum: 4f16c2bff1682b972a3957a640d627db SHA1: aaa2d83c4469387dd3109c73f4a2e6c694652631 SHA256: 11eab65e000aea872567c7523f00658ad5c075a916933988215e3bdf482f88db Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: 579c833e1ed02f984475b2dd7923dbfbdb584ab0 7f0ca1afd6ef92e120c1b3501c56493650f5abd2 8cec50d3639ce5ea7f6df65ab468b39d1225537e 3a71090bd3bc7eea2a3994c820d93229a5f1b72a f19040dccc193e7ebd618d7ca48f7cc932f84e9c Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: armhf Maintainer: Pierre Chifflier Installed-Size: 5494 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: armhf/libopenscap8-dbg_1.3.4-1_armhf.deb Size: 4668920 MD5sum: ac98805b5cefde0b3c026b389284a4ea SHA1: c99e722f845511dfce583ae109ee5ef99a290749 SHA256: 217c812f33f12d27d1a22484918e35a00c07607b2aa14b226fdcabc791c40a56 Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: 64059f12b4fc33b9dbb570a6f82368cac66fd154 70694837d93c3b339bb90fa0c2db5c68b0a9eae6 ecaf22fa136f45c9703ada067f6db5d66cfae640 21cf19888bbdf545ce9486228975df40e320afcd fcef4b672c83a22307863f15a9e0e9aa700ff6ba Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: arm64 Maintainer: Pierre Chifflier Installed-Size: 5599 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: arm64/libopenscap8-dbg_1.3.4-1_arm64.deb Size: 4724428 MD5sum: 00645af0ed14fbb228497ea949080712 SHA1: fd59d039f8295074abeaa5fe18110b49482ccba7 SHA256: 0d96d5d0280ea938ae4536fdd0b955e31a337d2f3edc18dd3609ac218f296798 Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: 380d8cfbf55bcb56bdfaca5db30b080c30b56607 39b3a6bb9a83a0db30c70da708f0c809ec2592e0 bcca2df391e849c3bfbc99557572c0afa4b110c9 6682ef496cbf0eb773bb37fa3046419bb8317deb f76367ab3ce22a8c26661de15ca7f7b160424fb7 Package: libopenscap8-dbg Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 5522 Depends: libopenscap8 (= 1.3.4-1) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Filename: amd64/libopenscap8-dbg_1.3.4-1_amd64.deb Size: 4671156 MD5sum: 91193d479f9e1a23f891b753a5536cfb SHA1: e0af563605291153a48df5909fa13a0ef8de2170 SHA256: 1a3539d18076c52495fce3177d022457fca9ba76c2d490bb22dad302caf4ee9b Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: a4e5e6c4ff53023b190c571f96e015d32c2c5cb7 c08da6ba5606641f316741f2bc59dc6c48e26c91 def1c02ab70745eedccc83062511a2061fbd8f78 1e127d2255ec6915cf33b05cc41b7f413729e779 3d771e45730d9a61690f3944b7a4658d1597ddbd Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: s390x Maintainer: Debian Go Packaging Team Installed-Size: 9495 Depends: daemon | systemd-sysv, libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: s390x/prometheus-exporter-exporter_0.4.0-1_s390x.deb Size: 2741832 MD5sum: e6460d985d19067e371dfe15d88d7053 SHA1: f77fc234999c0abc44050a29f3384fa1654fc467 SHA256: 07f50406717bf975d3b6dc60a92ec8adf3b4559e92c4183a926bf3ee2a9f3e88 Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: ppc64el Maintainer: Debian Go Packaging Team Installed-Size: 9044 Depends: daemon | systemd-sysv, libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: ppc64el/prometheus-exporter-exporter_0.4.0-1_ppc64el.deb Size: 2513172 MD5sum: 6d978cf636de940afaa3db463855d68a SHA1: b08b1186628c33ca0a15c46fa3400e62f1867b6e SHA256: bcb48db8711bd604931dd5e84131dd25b9d29c8077558351c5f1fc4ed1d61be9 Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: i386 Maintainer: Debian Go Packaging Team Installed-Size: 8206 Depends: daemon | systemd-sysv, libc6 (>= 2.3.6-6~) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: i386/prometheus-exporter-exporter_0.4.0-1_i386.deb Size: 2826736 MD5sum: d8f76f3d63646ab5eb5b5131aeab5dd6 SHA1: 3a2b4a7cec9d675988fd7f97d9b11c38949f22d4 SHA256: e23090f9e61c6c8f8c004de83fc3f8c2c091ec3ccf95c0a9624ffe2a7ab27936 Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: armhf Maintainer: Debian Go Packaging Team Installed-Size: 8168 Depends: daemon | systemd-sysv, libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: armhf/prometheus-exporter-exporter_0.4.0-1_armhf.deb Size: 2580004 MD5sum: d9df5a3d5c30372b8b73a88a7b273758 SHA1: 7e8630f63b893741f1bc4e362d3e6b23713088b7 SHA256: 11d4f446de4b1d467add0ee9e73ce7170a0b1513ec9dda2c347412586c121b3f Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: arm64 Maintainer: Debian Go Packaging Team Installed-Size: 8980 Depends: daemon | systemd-sysv, libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: arm64/prometheus-exporter-exporter_0.4.0-1_arm64.deb Size: 2540404 MD5sum: e00b8077766f23f56e281185424f8813 SHA1: 946d787a836d53484c9bd8e3edf96a67c29226c6 SHA256: e539784b12c636e553fccf95fdb038d1a2c26b3577606083f5941c30078e9cf5 Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: prometheus-exporter-exporter Version: 0.4.0-1 Architecture: amd64 Maintainer: Debian Go Packaging Team Installed-Size: 9437 Depends: daemon | systemd-sysv, libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-3), golang-github-beorn7-perks (= 1.0.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1) Filename: amd64/prometheus-exporter-exporter_0.4.0-1_amd64.deb Size: 2918116 MD5sum: 009fdfcb6378196f595af5561181c357 SHA1: f6e0d1e8caa5028ee74020e81dd42f91578661b8 SHA256: 59640cd01c03c563adc45fa8917b711f8a1b8294f97f6dafe228dccafa5aabd7 Section: net Priority: optional Homepage: https://github.com/QubitProducts/exporter_exporter Description: simple reverse proxy to other Prometheus exporters prometheus-exporter-exporter is intended as a single binary alternative to nginx/apache for use in environments where opening multiple TCP ports to all servers might be difficult (technically or politically). Package: prometheus-exporter-exporter-dbgsym Source: prometheus-exporter-exporter Version: 0.4.0-1 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian Go Packaging Team Installed-Size: 3242 Depends: prometheus-exporter-exporter (= 0.4.0-1) Filename: ppc64el/prometheus-exporter-exporter-dbgsym_0.4.0-1_ppc64el.deb Size: 2452488 MD5sum: 8cbca0caae7ac9904247e0ed5a93adb3 SHA1: 22699f4d6e9e79dd68bea2efb4e5659a21b137cb SHA256: a04386dfb8ae7adb3dda0c41425208e71c696fdff026b5924a58c41741e0a6b0 Section: debug Priority: optional Description: debug symbols for prometheus-exporter-exporter Build-Ids: cdd32fc6c422cb39e6b6b3158c2a6f44b0155f90 Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: s390x Maintainer: Pierre Chifflier Installed-Size: 2058 Depends: libc6 (>= 2.4), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: s390x/python3-openscap_1.3.4-1_s390x.deb Size: 218272 MD5sum: 8e502ac2657ca28fe3ee2d9b37d8e278 SHA1: 3a17122487539da98f39e36bf1a86cc5fca7045b SHA256: fe8f3221dad6122fb8adc4e84867b9bf13fbb792c942d7ef673b95782ef4600b Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: ppc64el Maintainer: Pierre Chifflier Installed-Size: 2266 Depends: libc6 (>= 2.17), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: ppc64el/python3-openscap_1.3.4-1_ppc64el.deb Size: 231112 MD5sum: 3805bf3b59492758af84f112c365de93 SHA1: 82e9501534a8bcd962454d6874e742ec0927a2dc SHA256: 3981f4fe13b83cbc71063ffdc507b1e3e64427fece9eb9bbfb1bbce9d34d89da Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: i386 Maintainer: Pierre Chifflier Installed-Size: 1902 Depends: libc6 (>= 2.4), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: i386/python3-openscap_1.3.4-1_i386.deb Size: 218056 MD5sum: 0e2e128b9c6419a6bf8684be2a878e62 SHA1: d43e25cd118c93c141f2ebc09ed2e13c5dc97b76 SHA256: 9292e6db39107c190215247ff6ffc7b38438b9b7009501470b9f1aab2f34c05b Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: armhf Maintainer: Pierre Chifflier Installed-Size: 1522 Depends: libc6 (>= 2.4), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: armhf/python3-openscap_1.3.4-1_armhf.deb Size: 199836 MD5sum: 6cf0bdd667d84b2a0f523dbb9e06fdd3 SHA1: 9ea382b0254c0edfb13ea6fea7fcc1b04285c803 SHA256: 2350134131a1d98b18f3f0041f79a235034086ea5e4fad8a29ef6cdd5177f83a Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: arm64 Maintainer: Pierre Chifflier Installed-Size: 1986 Depends: libc6 (>= 2.17), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: arm64/python3-openscap_1.3.4-1_arm64.deb Size: 216324 MD5sum: f9056151bdb1a6f3a01f21ed4bee3b32 SHA1: 94a4fea572ff126a278260fe7ef705cc25d08d89 SHA256: e946b60545657d6f0653f9c60290d663e6aa45937ca9c2364b32f2f25e1da94f Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: python3-openscap Source: openscap Version: 1.3.4-1 Architecture: amd64 Maintainer: Pierre Chifflier Installed-Size: 1967 Depends: libc6 (>= 2.14), libopenscap8 (= 1.3.4-1), libpython3.9 (>= 3.9.1), python3 (<< 3.10), python3 (>= 3.9~), python3:any (>= 3.9~) Provides: python3.9-openscap Filename: amd64/python3-openscap_1.3.4-1_amd64.deb Size: 218812 MD5sum: ebc604a710ff8e2dba890e6b9eead408 SHA1: 12aca4a4ea33a12209370616933d77c503942543 SHA256: 3902ecdedce492f0835ce466a57fca2fe94ca6dacf8ff73b32272c1d41f29aff Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Package: scap-security-guide Version: 0.1.71-1.77.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 251069 Depends: coreutils,findutils,gawk,grep,sed,sudo,zypper Filename: all/scap-security-guide_0.1.71-1.77.2.uyuni_all.deb Size: 5761800 MD5sum: 09395d531bb42690868d31a0861ac376 SHA1: 83766bdedf1add2bd130f8c8f6254d6cc1914605 SHA256: de3de344e5b9c8461a5b68d1f17cfe4f367b18a99c85c17b250477564f28441a Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for SUSE Linux and openSUSE Security Content Automation Protocol (SCAP) Security Guide for SUSE Linux. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on SLE12, SLE15 and openSUSE . SUSE supported in this version of scap-security-guide: . - DISA STIG profile for SUSE Linux Enterprise Server 12 and 15 - PCI-DSS profile for SUSE Linux Enterprise Server 12 and 15 - HIPAA profile for SUSE Linux Enterprise Server 12 and 15 . Other profiles, like the CIS profile, are community supplied and not officially supported by SUSE. Package: scap-security-guide-debian Version: 0.1.71-1.77.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 63812 Filename: all/scap-security-guide-debian_0.1.71-1.77.2.uyuni_all.deb Size: 1267132 MD5sum: 04c00625010fc18bf111256f2f757e2f SHA1: c86a2fd516439181e340c690abc8c5876ac82bbf SHA256: 65d5ca3ff8b3f66b3f6d5c3ef12984b41bdf4071455bdb6f04c08bb162f24e85 Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for Debian Security Content Automation Protocol (SCAP) Security Guide for Debian. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on Debian. . Note that the included profiles are community supplied and not officially supported by SUSE.. Package: scap-security-guide-redhat Version: 0.1.71-1.77.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 1660296 Filename: all/scap-security-guide-redhat_0.1.71-1.77.2.uyuni_all.deb Size: 38407904 MD5sum: 118999fc2681dad38513ca3d4c37503b SHA1: cc1e812dfe161db8f763fb7a29b05a4ff834cd90 SHA256: 516e3faacc6524671d63b95262e3cb2759a51cae41df632cc87ff076ee6b842c Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for RHEL, CentOS, Fedora and ScientificLinux Security Content Automation Protocol (SCAP) Security Guide for Redhat/Fedora/CentOS/OracleLinux/ScientificLinux. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on various Redhat products, CentOS, Oracle Linux, Fedora and ScientificLinux. . Note that the included profiles are community supplied and not officially supported by SUSE.. Package: scap-security-guide-ubuntu Version: 0.1.71-1.77.2.uyuni Architecture: all Maintainer: SUSE Security Team Installed-Size: 169895 Filename: all/scap-security-guide-ubuntu_0.1.71-1.77.2.uyuni_all.deb Size: 4055604 MD5sum: d87be6643712bdf9f1e0b3f545d626c9 SHA1: 8750b3ee228447dd5d831aff995dc61fc6ce6e18 SHA256: 2285338579cb7d1eab235a2b06eeb56f81ae871d615b45144d01d23fc217ddfd Section: Productivity/Security Priority: optional Homepage: https://github.com/ComplianceAsCode/content Description: XCCDF files for Ubuntu Security Content Automation Protocol (SCAP) Security Guide for Ubuntu. . This package contains XCCDF (Extensible Configuration Checklist Description Format), OVAL (Open Vulnerability and Assessment Language), CPE (Common Platform Enumeration) and DS (Data Stream) files to run a compliance test on Ubuntu. . Note that the included profiles are community supplied and not officially supported by SUSE.. Package: spacecmd Version: 5.0.6-2.1.uyuni Architecture: all Maintainer: Uyuni packagers Installed-Size: 1733 Depends: python3,python3-dateutil,python3-rpm,file Filename: all/spacecmd_5.0.6-2.1.uyuni_all.deb Size: 210280 MD5sum: dff465d06ce54127a87227f88e8e56d7 SHA1: b8c74dd44b8d76fa5322da39f50eb8bc6dcab2fe SHA256: e7f84f296cbba1ebba0c11f1779b46001e9921ffb740b1fd443a6ff614a1b373 Section: admin Priority: optional Homepage: https://github.com/uyuni-project/uyuni Description: Command-line interface to Spacewalk and Red Hat Satellite servers spacecmd is a command-line interface to Spacewalk and Red Hat Satellite servers Package: venv-salt-minion Version: 3006.0-26.35.uyuni Architecture: s390x Maintainer: Uyuni packagers Installed-Size: 118633 Depends: gnupg,logrotate,systemd Filename: s390x/venv-salt-minion_3006.0-26.35.uyuni_s390x.deb Size: 22910292 MD5sum: e9ae723fb0851c17c83f4e297e1015eb SHA1: a53df3546225e97da7a666d02522c7eb403f22c8 SHA256: 225471fa7f8b96787dd84bf7b34863cacb3d7760fb28e56fa7fc6521a5889fab Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands. Package: venv-salt-minion Version: 3006.0-26.35.uyuni Architecture: ppc64el Maintainer: Uyuni packagers Installed-Size: 122116 Depends: gnupg,logrotate,systemd Filename: ppc64el/venv-salt-minion_3006.0-26.35.uyuni_ppc64el.deb Size: 22875208 MD5sum: afb74239b34a2eacf6a7245434edb366 SHA1: 087243fb33f7c122dbc58c6f161b1464016532d1 SHA256: 32d018d32d5a60cdae348bc2771f17332bc3b79094cfb0a0bbc9e8895e9e81fd Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands. Package: venv-salt-minion Version: 3006.0-26.35.uyuni Architecture: i386 Maintainer: Uyuni packagers Installed-Size: 113591 Depends: gnupg,logrotate,systemd Filename: i386/venv-salt-minion_3006.0-26.35.uyuni_i386.deb Size: 23604488 MD5sum: 966bf8b69752275e918c0dbe0a858b29 SHA1: fe45ca2539c5d4a40a9fd52e77b3f5d380e9cbf1 SHA256: eb4e2de3bff8b18f9eeaaf4bb4dca3924e83836559000bd1209c4f3dcddf12cf Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands. Package: venv-salt-minion Version: 3006.0-26.35.uyuni Architecture: armhf Maintainer: Uyuni packagers Installed-Size: 110265 Depends: gnupg,logrotate,systemd Filename: armhf/venv-salt-minion_3006.0-26.35.uyuni_armhf.deb Size: 23151696 MD5sum: 6b1a8ee2ab881fc318529d0b81a0a858 SHA1: c4eb8a9f560d153832cb87d93f798185d682284e SHA256: 9b306f9cf4de514cae178f717dec5bcde8754e517364bc4cf32a4fd41649f756 Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands. Package: venv-salt-minion Version: 3006.0-26.35.uyuni Architecture: arm64 Maintainer: Uyuni packagers Installed-Size: 113596 Depends: gnupg,logrotate,systemd Filename: arm64/venv-salt-minion_3006.0-26.35.uyuni_arm64.deb Size: 23344668 MD5sum: 48426dfd1d987e0a82a0cfd5bbb21986 SHA1: af3c3c60cd0a60f2413b31d365a426eabb3342d4 SHA256: d3d7cf34336ce72391eb7c764dfe485438fa79623e3c2ce0a05c278a0230645f Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands. Package: venv-salt-minion Version: 3006.0-26.35.uyuni Architecture: amd64 Maintainer: Uyuni packagers Installed-Size: 114225 Depends: gnupg,logrotate,systemd Filename: amd64/venv-salt-minion_3006.0-26.35.uyuni_amd64.deb Size: 23564776 MD5sum: e86db36e33634bfd3a28c35c9d50079f SHA1: f35b0df20bdd09a1470da05609f37ddf1a04377f SHA256: db6ec9b43f26d308b0b547b7e1490693fdc7c8d610e2504bc7a87060c635e4d0 Section: System/Management Priority: optional Homepage: http://saltstack.org/ Description: The venvjailed client component for Salt Virtual environment jail for Salt minion. Salt minion is queried and controlled from the master. Listens to the salt master and execute the commands.