Package: collectd-dev Source: collectd Version: 5.1.0-3.1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 301 Depends: collectd-core (>= 5.1.0-3.1ubuntu3), collectd-core (<< 5.2~) Homepage: http://collectd.org/ Priority: optional Section: utils Filename: pool/precise/c/collectd/collectd-dev_5.1.0-3.1ubuntu3_all.deb Size: 113932 SHA256: 9fa43b17d4af632cc383fbe66700cbb6251f9251b62e0874de2d405bbe0d2adf SHA1: 36f8b2eadde0d963619e9cb2cc57c486a13b2ba7 MD5sum: 9e2acf477c08b8ee2171065a8f264619 Description: statistics collection and monitoring daemon (development files) collectd is a small daemon which collects system information periodically and provides mechanisms to monitor and store the values in a variety of ways. Since the daemon doesn't need to startup every time it wants to update the values it's very fast and easy on the system. Also, the statistics are very fine grained since the files are updated every 10 seconds by default. . This package contains the development files needed to create your own plugins. Original-Maintainer: Sebastian Harl Package: dh-python Version: 1.20140511-1~bpo70 Architecture: all Maintainer: Piotr Ożarowski Installed-Size: 314 Depends: python3 (>= 3.2.3) Priority: optional Section: python Filename: pool/precise/d/dh-python/dh-python_1.20140511-1~bpo70_all.deb Size: 65994 SHA256: 21d921086308fa0f69c7d2c8a2080772cf47d929f8f1402c1060720b139b9284 SHA1: 231d522e5ab9c9e6ffe2f536bce47c086de0de72 MD5sum: f7a406af7c7f58d38324651b306d1c42 Description: Debian helper tools for packaging Python libraries and applications This package contains: * pybuild - invokes various build systems for requested Python versions in order to build modules and extensions * dh_python2 - calculates Python 2.X dependencies for Debian packages, adds maintainer scripts to byte compile files, etc. * dh_python3 - calculates Python 3.X dependencies for Debian packages, adds maintainer scripts to byte compile files, etc. * dh_pypy - calculates PyPy dependencies for Debian packages, adds maintainer scripts to byte compile files, etc. Package: fingerbank Version: 2.1.1-1 Architecture: all Maintainer: Durand fabrice Installed-Size: 199069 Depends: perl, libcatalyst-perl (>= 5.90011), libcatalyst-modules-perl, libaliased-perl, libmoosex-types-loadableclass-perl, libconfig-general-perl, libreadonly-xs-perl, liblog-log4perl-perl (>= 1.43), libcatalyst-action-rest-perl, libdbd-sqlite3-perl, liblwp-protocol-https-perl, sqlite3, libsql-translator-perl Homepage: http://www.fingerbank.org/ Priority: optional Section: net Filename: pool/precise/f/fingerbank/fingerbank_2.1.1-1_all.deb Size: 28997946 SHA256: 5a01e94f4ee64b42067bee9b883c6b9ec1ef5ea5a056a4bb7096a79701ce1d3b SHA1: 3f2a645d5e84e5ecfd77706d009a82465e37f5f3 MD5sum: 132942b8500a8f988fd9adbaded3fd46 Description: fingerbank No! Fingerbank is not an organ bank for nice fingers ;) It is a database for device fingerprinting based on different properties (DHCP fingerprints, DHCP vendors, OUI, user-agents, ...) allowing your applications to fully detect then handle a custom workflow based on the device type. Package: graphite-carbon Version: 0.9.10-3 Architecture: all Maintainer: Jonas Genannt Installed-Size: 309 Depends: adduser, python-twisted-core, python-whisper, debconf (>= 0.5) | debconf-2.0, python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8) Homepage: https://launchpad.net/graphite Priority: optional Section: utils Filename: pool/precise/g/graphite-carbon/graphite-carbon_0.9.10-3_all.deb Size: 55586 SHA256: 8292889ac21223d9603aa24019c73aca80bce276a6e0bf0c6acbf31a0959c282 SHA1: 517c68b64d9ed881c5b16356b1640dc83a6df51b MD5sum: 4c1cf8c9e28eedc6b19a643c1ad77b4a Description: backend data caching and persistence daemon for Graphite Graphite is a web application using the Twisted framework to provide real-time visualization and storage of numeric time-series data. . The Carbon daemon processes the incoming time-series data and saves it as Whisper database files. Package: graphite-web Version: 0.9.12-debian-6 Architecture: all Maintainer: Debian Graphite Group Installed-Size: 8440 Depends: python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8), adduser, python-cairo, python-django (>> 1.6-1~), python-simplejson, python-django-tagging (>> 0.3.1), python-tz, python-pyparsing, libjs-scriptaculous, libjs-jquery, libjs-prototype, libjs-jquery-flot, python-whisper Suggests: python-memcache, libapache2-mod-wsgi, python-ldap, python-mysqldb, graphite-carbon Homepage: https://github.com/graphite-project/graphite-web/ Priority: extra Section: web Filename: pool/precise/g/graphite-web/graphite-web_0.9.12-debian-6_all.deb Size: 1998682 SHA256: 4e2b64e3886da02a97093815ccc2207f8c2db1cf8aa4e48dfa4e1adca5db738f SHA1: ec3385a22197a68aa036ef5b0c5f606eb384982e MD5sum: 7ecc54191eb12243a2eaaaa0118958da Description: Enterprise Scalable Realtime Graphing Graphite consists of a storage backend and a web-based visualization frontend. Client applications send streams of numeric time-series data to the Graphite backend (called carbon), where it gets stored in fixed-size database files similar in design to RRD. The web frontend provides 2 distinct user interfaces for visualizing this data in graphs as well as a simple URL-based API for direct graph generation. . Graphite's design is focused on providing simple interfaces (both to users and applications), real-time visualization, high-availability, and enterprise scalability. Package: gyp Version: 0.1~svn1729-3~bpo7 Architecture: all Maintainer: Debian Chromium Maintainers Installed-Size: 1029 Depends: python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8), python-pkg-resources Homepage: http://code.google.com/p/gyp/ Priority: optional Section: python Filename: pool/precise/g/gyp/gyp_0.1~svn1729-3~bpo7_all.deb Size: 254674 SHA256: 2e97f986313b5e0afbbf7aa6f6368bb5bc41e5d019de6d380cd06e52ddff48c0 SHA1: 2e7bd4d0c7a37813bc32dc224461db2df298e3db MD5sum: a541274e2ff0a2c1340140cd88fb50f7 Description: Cross-platform build script generator GYP (Generate Your Projects) is a tool to generate native Visual Studio, Xcode, SCons and make build files from a description of a project in a simple JSON-inspired format. Its syntax is a universal cross-platform build representation that still allows sufficient per-platform flexibility to accommodate irreconcilable differences. Package: haproxy-doc Source: haproxy Version: 1.5.8-3 Architecture: all Maintainer: Debian HAProxy Maintainers Installed-Size: 1302 Depends: libjs-twitter-bootstrap (<< 3), libjs-jquery Homepage: http://haproxy.1wt.eu/ Priority: extra Section: doc Filename: pool/precise/h/haproxy/haproxy-doc_1.5.8-3_all.deb Size: 237882 SHA256: fab5ba24f77a973256dad5620ecb8be15636b5c10cf6830ec2b25c327194ed7e SHA1: 941dcab4bad7819ac8a5d6488eedea104fb75ef6 MD5sum: 5fd4a9713d616906cc652a34b8983d39 Description: fast and reliable load balancing reverse proxy (HTML documentation) HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. It features connection persistence through HTTP cookies, load balancing, header addition, modification, deletion both ways. It has request blocking capabilities and provides interface to display server status. . This package contains the HTML documentation for haproxy. Package: init-system-helpers Version: 1.18-1 Architecture: all Maintainer: pkg-systemd-maintainers Installed-Size: 96 Depends: perl Breaks: systemd (<< 44-12) Multi-Arch: foreign Priority: extra Section: admin Filename: pool/precise/i/init-system-helpers/init-system-helpers_1.18-1_all.deb Size: 14172 SHA256: cf3e58ed2bb2471f6630707dab5634554d71bca279d95b94defc8ca6c4e47df5 SHA1: 2d923a66cac55a26d37c2826587506b2debaa0f7 MD5sum: d4ed143b4e021e880f218681907a2115 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e.g. sysvinit, upstart, systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Package: libapache-session-memcached-perl Version: 0.03-1 Architecture: all Maintainer: root Installed-Size: 62 Depends: perl, libapache-session-perl (>= 1.54), libcache-memcached-perl (>= 1.14) Homepage: http://search.cpan.org/dist/Apache-Session-Memcached/ Priority: optional Section: perl Filename: pool/precise/liba/libapache-session-memcached-perl/libapache-session-memcached-perl_0.03-1_all.deb Size: 10106 SHA256: 2da48fbe9bff1a9596d140759eae67ed26af9d8df32937178be3da8407a94a44 SHA1: 9e5470a132e83bf12050cc11454e97999ae8d2a4 MD5sum: 65c876a8c70922625c1ac4dd141cd996 Description: unknown Apache::Session::Memcached is a bridge between Apache::Session and memcached, a distributed memory cache daemon. . More informations about memcached are available at http://www.danga.com/memcached. . Apache::Session::Memcached provides a way to use Cache::Memcached (memcached Perl API) as Apache::Session storage implementation. . This description was automagically extracted from the module by dh-make-perl. Package: libauthen-htpasswd-perl Version: 0.171-1 Architecture: all Maintainer: root Installed-Size: 74 Depends: perl, libclass-accessor-perl, libcrypt-passwdmd5-perl, libdigest-sha1-perl, libio-lockedfile-perl Homepage: http://search.cpan.org/dist/Authen-Htpasswd/ Priority: optional Section: perl Filename: pool/precise/liba/libauthen-htpasswd-perl/libauthen-htpasswd-perl_0.171-1_all.deb Size: 16572 SHA256: 85ef4ce2118450284843595a3a1fe8facaa3062458779827ab46972e567a24c1 SHA1: 988045fc0dc5519e7de738d9ad392194d525500e MD5sum: 122a15fd716d9f28fcbe9b4e8ac404fd Description: Interface to read and modify Apache .htpasswd files Authen::Htpasswd provides a convenient, object-oriented interface to Apache-style .htpasswd files. . It supports passwords encrypted via MD5, SHA1, and crypt, as well as plain (cleartext) passwords. . Additional fields after username and password, if present, are accessible via the extra_info array. . This description was automagically extracted from the module by dh-make-perl. Package: libb-hooks-endofscope-perl Version: 0.13-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 72 Depends: perl, libmodule-implementation-perl, libmodule-runtime-perl (>= 0.012), libsub-exporter-progressive-perl, libvariable-magic-perl (>= 0.48) Homepage: https://metacpan.org/release/B-Hooks-EndOfScope/ Priority: optional Section: perl Filename: pool/precise/libb/libb-hooks-endofscope-perl/libb-hooks-endofscope-perl_0.13-1_all.deb Size: 14940 SHA256: 27fabdeb1b6c50d99aa430dfe7d0eb17fcf3f558e69d6a55f92129b206ae86f9 SHA1: 4da55d7a43d00842f3d40124e5f63485502be473 MD5sum: e0ffb793be37d7ca6c2860bce42b8498 Description: module for executing code after a scope finished compilation B::Hooks::EndOfScope allows you to execute code when perl finished compiling the surrounding scope. It exports a single function, 'on_scope_end $codeblock', which can be used e.g. for introspection in the constructor of your class. Package: libbytes-random-secure-perl Version: 0.28-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 96 Depends: perl, libcrypt-random-seed-perl, libmath-random-isaac-perl Homepage: https://metacpan.org/release/Bytes-Random-Secure/ Priority: optional Section: perl Filename: pool/precise/libb/libbytes-random-secure-perl/libbytes-random-secure-perl_0.28-1_all.deb Size: 27500 SHA256: ca80b2b932291de1f7150505f8af7321a94b0d2ca0395be81c46da20265e8988 SHA1: 8ec0fd712de69b58f8cec18419ebe7108b22cde4 MD5sum: d75e7e0b9cebd60be7c8980a09b21c02 Description: Perl extension to generate cryptographically-secure random bytes Bytes::Random::Secure provides two interfaces for obtaining crypt-quality random bytes. The simple interface is built around plain functions. For greater control over the Random Number Generator's seeding, there is an Object Oriented interface that provides much more flexibility. . The "functions" interface provides five functions that can be used any time you need a string (or MIME Base64 representation, or hex-digits representation, or Quoted Printable representation) of a specific number of random bytes. There are equivalent methods available via the OO interface. . Bytes::Random::Secure can be a drop-in replacement for Bytes::Random, with the primary enhancement of using a much higher quality random number generator to create the random data. The random_bytes function emulates the user interface of Bytes::Random's function by the same name. But with Bytes::Random::Secure the random number generator comes from Math::Random::ISAAC, and is suitable for cryptographic purposes. The harder problem to solve is how to seed the generator. This module uses Crypt::Random::Seed to generate the initial seeds for Math::Random::ISAAC. Package: libcache-bdb-perl Version: 0.04-1 Architecture: all Maintainer: root Installed-Size: 76 Depends: perl, libberkeleydb-perl (>= 0.27), perl-modules Homepage: http://search.cpan.org/dist/Cache-BDB/ Priority: optional Section: perl Filename: pool/precise/libc/libcache-bdb-perl/libcache-bdb-perl_0.04-1_all.deb Size: 20406 SHA256: 0bf97d074e23fc0bd29aad307793e94e1c34a6299fb300635835d9de5cbac988 SHA1: 142d2d2a5ae8a4e31ad58fcb716302307ceee997 MD5sum: 6c6c0cc620fc7fd7a04da6f68d69f1a9 Description: unknown (no description was found) . This description was automagically extracted from the module by dh-make-perl. Package: libcache-memcached-libmemcached-perl Version: 0.04001 Architecture: all Maintainer: root Installed-Size: 78 Depends: perl, libmemcached-libmemcached-perl Homepage: http://search.cpan.org/dist/Cache-Memcached-libmemcached/ Priority: optional Section: perl Filename: pool/precise/libc/libcache-memcached-libmemcached-perl/libcache-memcached-libmemcached-perl_0.04001_all.deb Size: 18854 SHA256: 0dc76448b42b0f03bffa5ae70a70e65a7e2dd38b5a681ad57040f0632ea2d276 SHA1: 24dbde50b2f49fcd61b220c3f5176637685a6626 MD5sum: 78222803bdad9851cbe16fecf88b2748 Description: Cache interface to Memcached::libmemcached (no description was found) . This description was automagically extracted from the module by dh-make-perl. Package: libcarp-perl Version: 1.25-1 Architecture: all Maintainer: Durand Fabrice Installed-Size: 67 Depends: perl Homepage: http://search.cpan.org/dist/Net-Frame-Simple/ Priority: optional Section: perl Filename: pool/precise/libc/libcarp-perl/libcarp-perl_1.25-1_all.deb Size: 15844 SHA256: 315e35ea13354b5ad84e808d8c1a61f72862c5c8b68f3b89a28997cc5c7d75f3 SHA1: 1ef3dee6043494cb380f8f7ad98b3241f69f48ac MD5sum: becc1dcbb6f9687313ec57cb7ec05055 Description: Carp - alternative warn and die for modules The Carp routines are useful in your own modules because they act like die() or warn(), but with a message which is more likely to be useful to a user of your module. In the case of cluck, confess, and longmess that context is a summary of every call in the call-stack. For a shorter message you can use carp or croak which report the error as being from where your module was called. There is no guarantee that that is where the error was, but it is a good educated guess. Package: libcatalyst-authentication-credential-http-perl Version: 1.016-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 89 Depends: libcatalyst-modules-perl, libcatalyst-perl, libclass-accessor-perl, libstring-escape-perl, liburi-perl, libossp-uuid-perl | libdata-uuid-perl, perl Homepage: http://search.cpan.org/dist/Catalyst-Authentication-Credential-HTTP/ Priority: optional Section: perl Filename: pool/precise/libc/libcatalyst-authentication-credential-http-perl/libcatalyst-authentication-credential-http-perl_1.016-1_all.deb Size: 28180 SHA256: 966c6e48002406d23aa44bc1d29f03b4864625325780c6946fb9e8d728fea671 SHA1: 9dbe17090f225b053a6d2fbcb9ceb5c3c1b6797e MD5sum: 4f42aa4673bfd120318bbba9594408aa Description: HTTP Basic and Digest authentication for Catalyst Catalyst::Authentication::Credential::HTTP lets you use HTTP authentication with Catalyst::Plugin::Authentication. Both basic and digest authentication are currently supported. . When authentication is required, this module sets a status of 401, and the body of the response to 'Authorization required.'. To override this and set your own content, check for the "$c->res->status == 401" in your "end" action, and change the body accordingly. Package: libcatalyst-authentication-store-htpasswd-perl Version: 1.003-1 Architecture: all Maintainer: root Installed-Size: 69 Depends: perl, libauthen-htpasswd-perl (>= 0.13), libcatalyst-modules-perl (>= 0.10006), libclass-accessor-perl, libcrypt-passwdmd5-perl Homepage: http://search.cpan.org/dist/Catalyst-Authentication-Store-Htpasswd/ Priority: optional Section: perl Filename: pool/precise/libc/libcatalyst-authentication-store-htpasswd-perl/libcatalyst-authentication-store-htpasswd-perl_1.003-1_all.deb Size: 11342 SHA256: 6ab9e617dcbfa3a1820a0dbc606220ee7ee213d358f876ca573deb80d47ab188 SHA1: fa17f674467a28074ac612b4f95cb60d21fc8b1c MD5sum: facc4e1181a369944c685e82c21d7499 Description: Authen::Htpasswd based (no description was found) . This description was automagically extracted from the module by dh-make-perl. Package: libcatalyst-perl Version: 5.90015-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 598 Pre-Depends: dpkg (>= 1.15.6~) Depends: perl, libcgi-simple-perl (>= 1.109), libclass-accessor-perl, libclass-c3-adopt-next-perl, libclass-c3-perl, libclass-inspector-perl, libclass-load-perl (>= 0.12), libdata-dump-perl, libdata-optlist-perl, libextutils-autoinstall-perl, libfile-copy-recursive-perl, libfile-modified-perl, libfile-slurp-perl, libhtml-parser-perl, libhttp-body-perl (>= 1.06), libhttp-request-ascgi-perl (>= 0.8), liblist-moreutils-perl, libmime-types-perl, libmoose-perl (>= 1.03), libmoosex-emulate-class-accessor-fast-perl, libmoosex-getopt-perl (>= 0.30), libmoosex-methodattributes-perl (>= 0.24), libmoosex-role-withoverloading-perl (>= 0.09), libmoosex-types-common-perl, libmoosex-types-loadableclass-perl, libnamespace-autoclean-perl, libnamespace-clean-perl (>= 0.23), libpath-class-perl, libplack-perl (>= 0.9974), libplack-middleware-reverseproxy-perl, libplack-test-externalserver-perl, libscope-upper-perl, libstring-rewriteprefix-perl, libtask-weaken-perl, libtest-mockobject-perl, libtext-simpletable-perl, libtree-simple-perl, libtree-simple-visitorfactory-perl, libtry-tiny-perl, liburi-perl, libwww-perl (>= 5.814), perl (>= 5.10.1) | libmodule-pluggable-perl (>= 3.9), perl (>= 5.10.1) | libparent-perl Recommends: libcatalyst-devel-perl, libfcgi-perl Suggests: libcatalyst-engine-apache-perl, libcatalystx-leakchecker-perl, libfcgi-procmanager-perl, libtest-exception-perl, libtest-pod-coverage-perl, libtest-pod-perl, perl (>= 5.10.1) | libtest-simple-perl (>= 0.88) Breaks: libcatalyst-actionrole-acl-perl (<< 0.07), libcatalyst-modules-perl (<< 32~), libcatalystx-simplelogin-perl (<< 0.17) Homepage: http://search.cpan.org/dist/Catalyst-Runtime/ Priority: optional Section: perl Filename: pool/precise/libc/libcatalyst-perl/libcatalyst-perl_5.90015-1_all.deb Size: 249730 SHA256: 64c8f1c0397c183ac88a731c53e979e8980deb352b036d57cc91b68eae664eb1 SHA1: 222b069886e6c4bde32522907d95825806fdce2f MD5sum: ffbd55c26e2f4063f738db5fca982d76 Description: elegant Model-View-Controller Web Application Framework Catalyst is an elegant web application framework, extremely flexible yet very simple. It's similar to Ruby on Rails, Spring (Java) and Maypole, upon which it was originally based. . Catalyst follows the Model-View-Controller (MVC) design pattern, allowing you to easily separate concerns, like content, presentation, and flow control, into separate modules. This separation allows you to modify code that handles one concern without affecting code that handles the others. Catalyst promotes the re-use of existing Perl modules that already handle common web application concerns well. . This package only contains the Catalyst::Runtime module. If you want to develop your own web applications install libcatalyst-modules-perl as well. Package: libcatalyst-plugin-statusmessage-perl Version: 0.003000-1 Architecture: all Maintainer: root Installed-Size: 59 Depends: perl, libmoosex-role-parameterized-perl Homepage: http://search.cpan.org/dist/Catalyst-Plugin-StatusMessage/ Priority: optional Section: perl Filename: pool/precise/libc/libcatalyst-plugin-statusmessage-perl/libcatalyst-plugin-statusmessage-perl_0.003000-1_all.deb Size: 11204 SHA256: 8dd911316b60587ed22a7b8da52c16ec8698e67aae1f184bcb9741282df347c7 SHA1: 1c097859c5aab4b177cce355c2440b5d5a04fcec MD5sum: 175e73bbac52c76c7fb725f883ca6886 Description: Handle passing of status (success and error) messages between screens A parameterized Moose Role that saves and retrieves status messages to/from the Catalyst session. Each message is associated with a random token to prevent the wrong message showing up on two screens. The message is removed after the first time it is retrieved. . This description was automagically extracted from the module by dh-make-perl. Package: libcgi-session-driver-chi-perl Version: 1.0.3-1 Architecture: all Maintainer: Durand Fabrice Installed-Size: 55 Depends: perl Homepage: https://metacpan.org/release/CGI-Session-Driver-chi Priority: optional Section: perl Filename: pool/precise/libc/libcgi-session-driver-chi-perl/libcgi-session-driver-chi-perl_1.0.3-1_all.deb Size: 5848 SHA256: 8c275c46ec53200f041cfa4914f6cbb7de75be0e375c69fa4a4fbf2a2bee28a2 SHA1: 0bccb50691ff5cac7e977ce12312fde4f1eb40f8 MD5sum: f2133a1a21f0aa4822321ab7ad517a67 Description: (no short description found) This driver allows CGI::Session to use CHI as a session store . This description was automagically extracted from the module by dh-make-perl. Package: libchi-driver-redis-perl Version: 0.09-1 Architecture: all Maintainer: Durand Fabrice Installed-Size: 63 Depends: perl, libchi-perl (>= 0.36), libmoo-perl, libredis-perl (>= 1.901), liburi-perl Homepage: https://metacpan.org/release/CHI-Driver-Redis Priority: optional Section: perl Filename: pool/precise/libc/libchi-driver-redis-perl/libchi-driver-redis-perl_0.09-1_all.deb Size: 7372 SHA256: eed4f292707cd82b2c468f14a461948df262e226a6fdf26157b46ee72169724c SHA1: 6628929e1325c92f5aea5d078e44037cecac83bc MD5sum: a10603b8f1fbe0c3b1a13839ddf44031 Description: unknown (no description was found) . This description was automagically extracted from the module by dh-make-perl. Package: libchi-perl Version: 0.59-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 382 Depends: perl, libcache-cache-perl, libcache-fastmmap-perl, libcarp-assert-perl, libdata-serializer-perl, libdigest-jhash-perl, libhash-moreutils-perl, libjson-perl, liblist-moreutils-perl, liblog-any-perl, libmoo-perl (>= 1.003000), libmoox-types-mooselike-numeric-perl | libmoox-types-mooselike-perl (<< 0.25-1~), libossp-uuid-perl, libstring-rewriteprefix-perl, libtask-weaken-perl, libtime-duration-parse-perl, libtime-duration-perl, libtry-tiny-perl (>= 0.05) Homepage: https://metacpan.org/release/CHI/ Priority: optional Section: perl Filename: pool/precise/libc/libchi-perl/libchi-perl_0.59-1_all.deb Size: 124012 SHA256: 687d952ed56fc639643d71f086567ba6abac8adafed31cae820bec05a5900419 SHA1: 62f9539d5c880df8d3803da1a7e0bd14034430ed MD5sum: ae8690dc256842050034e9ece2866a40 Description: Unified Cache Handling Interface CHI provides a unified caching API for Perl programs, designed to assist a developer in keeping data persistent for a specified period of time. . The CHI interface is implemented by driver classes that support fetching, storing and clearing of data. Driver classes exist or will exist for the gamut of storage backends available to Perl, such as memory, plain files, memory mapped files, memcached, and DBI. . CHI is intended as an evolution of DeWitt Clinton's Cache::Cache package, adhering to the basic Cache API but adding new features and addressing limitations in the Cache::Cache implementation. Package: libclass-accessor-fast-contained-perl Version: 1.01-1 Architecture: all Maintainer: root Installed-Size: 63 Depends: perl, libclass-accessor-perl Homepage: http://search.cpan.org/dist/Class-Accessor-Fast-Contained/ Priority: optional Section: perl Filename: pool/precise/libc/libclass-accessor-fast-contained-perl/libclass-accessor-fast-contained-perl_1.01-1_all.deb Size: 7152 SHA256: 5ef97c2a2284dce25228c34e426a2a9536d40fb76fb9d60b51f7ba1d9817d206 SHA1: b80c895fc8fa37936fa3b255ab80b14bdbe3f71a MD5sum: c77f94678569282ff057942aa03df6f7 Description: Fast accessors with data containment Class::Accessor::Fast::Contained does two things differently to the venerable Class::Accessor::Fast : . This description was automagically extracted from the module by dh-make-perl. Package: libclass-method-modifiers-perl Version: 2.03-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 66 Depends: perl, libmro-compat-perl Homepage: https://metacpan.org/release/Class-Method-Modifiers/ Priority: optional Section: perl Filename: pool/precise/libc/libclass-method-modifiers-perl/libclass-method-modifiers-perl_2.03-1_all.deb Size: 14396 SHA256: 757d4be043cee5f5ca260bb40ac2031b02c00c95aed6b8b6658d77e4297db587 SHA1: 90cbbc58a943888292bd9d7eef1596d7769f7ce0 MD5sum: 0cd96a93381aac90e0902113d3e3eae3 Description: Perl module providing method modifiers Class::Method::Modifiers provides three modifiers: before, around, and after. The before and after modifiers are run just before and after the method they modify, but cannot really affect that original method. The remaining modifier, around, is run in place of the original method, with a hook to easily call the original method. Package: libconfig-inifiles-perl Version: 2.88-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 151 Depends: perl (>= 5.19.5) | libscalar-list-utils-perl (>= 1:1.33) Homepage: http://search.cpan.org/dist/Config-IniFiles/ Priority: extra Section: perl Filename: pool/precise/libc/libconfig-inifiles-perl/libconfig-inifiles-perl_2.88-1_all.deb Size: 53502 SHA256: bef7281057c93c5e5e29b814b41949f6737b2f9109d80e8669dcff3fd7cbf564 SHA1: 56d27e7a555ee8c80b6c6affa01a663130f621a0 MD5sum: 760b2dda1eaa11bd11e659ca15109d81 Description: Read .ini-style configuration files Config::IniFiles provides a way to have readable configuration files outside your Perl script. Configurations can be imported (inherited, stacked,...), sections can be grouped, and settings can be accessed from a tied hash. Package: libconst-fast-perl Version: 0.011-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 49 Depends: perl, libsub-exporter-perl Homepage: http://search.cpan.org/dist/Const-Fast/ Priority: optional Section: perl Filename: pool/precise/libc/libconst-fast-perl/libconst-fast-perl_0.011-1_all.deb Size: 7344 SHA256: 121349ce905a607e614a9bc6d3a47630f469bb0c641be89231b6eede06c4ca2f SHA1: ab571de28ad6313e5566ee429c6a70f60d60c5cc MD5sum: 75ac5b0af7998b9c841cda556aa8f76c Description: Facility for creating read-only scalars, arrays, and hashes Const::Fast is a perl module for creating read-only scalars, arrays, and hashes. It enables you to set a variable to the given value and subsequently make it readonly. Arrays and hashes will be made deeply readonly. . This module uses the builtin readonly feature of perl, making access to the variables just as fast as any normal variable without the weird side-effects of ties. Package: libcookie-xs-perl Version: 0.11-1 Architecture: all Maintainer: root Installed-Size: 53 Depends: perl, libcgi-cookie-xs-perl (>= 0.15) Homepage: http://search.cpan.org/dist/Cookie-XS/ Priority: optional Section: perl Filename: pool/precise/libc/libcookie-xs-perl/libcookie-xs-perl_0.11-1_all.deb Size: 11426 SHA256: 802a722492173ebb8bafc06001db21f357212b36ae8afb87f7a1989dde6fb86c SHA1: 0576ff0191d438b943705a2bdeeecb75ddce6e67 MD5sum: 3212f8755edcfc81140323de9facf385 Description: HTTP Cookie parser in C (Please use CGI::Cookie::XS instead) WARNING: Cookie::XS is obsolete now; please use CGI::Cookie::XS instead. . This module implements a very simple parser for cookies used in HTTP applications. We've found CGI::Simple::Cookie and CGI::Cookie rather slow according to the profiling results for our OpenResty project, hence the rewrite in C. . This library is still in pre-alpha stage and the API is still in flux. We're just following the "release early, releaes often" guideline. So please check back often ;) . This description was automagically extracted from the module by dh-make-perl. Package: libcrypt-random-seed-perl Version: 0.03-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 85 Depends: perl Homepage: https://metacpan.org/release/Crypt-Random-Seed/ Priority: optional Section: perl Filename: pool/precise/libc/libcrypt-random-seed-perl/libcrypt-random-seed-perl_0.03-1_all.deb Size: 21958 SHA256: a3ba5ddb323b3e08dde66cc01d605809e9f11f75970f4e5c1ad4325f9f95e7d6 SHA1: 6b8b3d1e0c434960fc95e746f4210b924fd27aa0 MD5sum: 84eb4b519dce03b1bea5b5737e6fc5f4 Description: Perl module providing strong randomness for seeding Crypt::Random::Seed implements a simple mechanism to get strong randomness. The main purpose of this module is to provide a simple way to generate a seed for a PRNG such as Math::Random::ISAAC, for use in cryptographic key generation, or as the seed for an upstream module such as Bytes::Random::Secure. Flags for requiring non-blocking sources are allowed, as well as a very simple method for plugging in a source. Package: libdata-entropy-perl Version: 0.007-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 126 Depends: perl, libcrypt-rijndael-perl, libdata-float-perl, libparams-classify-perl, libhttp-lite-perl Homepage: http://search.cpan.org/dist/Data-Entropy/ Priority: optional Section: perl Filename: pool/precise/libd/libdata-entropy-perl/libdata-entropy-perl_0.007-1_all.deb Size: 43374 SHA256: 316c6022b0ba93d22b5f50ce0e3a078468265f39042664bb13dd589b8eb96a67 SHA1: 35150f50ac3f1281ddb1da83bc420c9ae6b061c0 MD5sum: 5febc9fd12d4ecbdfdcb0a30c3fa1c63 Description: Perl module for entropy (randomness) management This module maintains a concept of a current selection of entropy source. Algorithms that require entropy can use the source nominated by this module, avoiding the need for entropy source objects to be explicitly passed around. This is convenient because usually one entropy source will be used for an entire program run and so an explicit entropy source parameter would rarely vary. There is also a default entropy source, avoiding the need to explicitly configure a source at all. . If nothing is done to set a source then it defaults to the use of Rijndael (AES) in counter mode (see Data::Entropy::RawSource::CryptCounter and Crypt::Rijndael), keyed using Perl's built-in rand function. This gives a data stream that looks like concentrated entropy, but really only has at most the entropy of the rand seed. Within a single run it is cryptographically difficult to detect the correlation between parts of the pseudo-entropy stream. If more true entropy is required then it is necessary to configure a different entropy source. Package: libdata-serializer-sereal-perl Version: 1.05-1 Architecture: all Maintainer: root Installed-Size: 53 Depends: perl, libdata-serializer-perl, libsereal-decoder-perl, libsereal-encoder-perl Homepage: http://search.cpan.org/dist/Data-Serializer-Sereal/ Priority: optional Section: perl Filename: pool/precise/libd/libdata-serializer-sereal-perl/libdata-serializer-sereal-perl_1.05-1_all.deb Size: 6240 SHA256: 7a98b65b7dd1d134a37aa0ffe25f11eb10597726a620aa10a50488179f58acbf SHA1: f721200646eaa22a447668007e30c0ad1356d499 MD5sum: 8c3f203cde33d8561465e5c2e048aa25 Description: Creates bridge between Data::Serializer and Sereal (no description was found) . This description was automagically extracted from the module by dh-make-perl. Package: libdatetime-format-rfc3339-perl Version: 1.0.5-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 61 Depends: perl, libdatetime-perl Homepage: https://metacpan.org/release/DateTime-Format-RFC3339 Priority: optional Section: perl Filename: pool/precise/libd/libdatetime-format-rfc3339-perl/libdatetime-format-rfc3339-perl_1.0.5-1_all.deb Size: 10484 SHA256: 6c5ea426c1e1f86b6787e506aacdcba31be48c1e2ffd1b22f767a837b4e75af2 SHA1: 13ba5b1b0ae130c72d9c643789c8531ccb761cbe MD5sum: 15640f99d893d746f2bd5459e4ee9ddf Description: module to parse and format RFC3339 datetime strings DateTime::Format::RFC3339 understands the RFC3339 date/time format, an ISO 8601 profile, defined at http://tools.ietf.org/html/rfc3339. . It can be used to parse these formats in order to create the appropriate objects. Package: libdevel-globaldestruction-perl Version: 0.13-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 49 Depends: perl (>= 5.14.0), libsub-exporter-progressive-perl Homepage: https://metacpan.org/release/Devel-GlobalDestruction Priority: optional Section: perl Filename: pool/precise/libd/libdevel-globaldestruction-perl/libdevel-globaldestruction-perl_0.13-1_all.deb Size: 7858 SHA256: f65440f235827d180297ff0252ec907aa1df2c3e883850c69db0899d74b06a84 SHA1: 91396587a7563a77237fa15e6675d0e61cd9d028 MD5sum: fa3bfd543ee387ba17e3c21d512c2f5e Description: module to expose the flag that marks global destruction Devel::GlobalDestruction is a Perl module that exposes the PL_dirty flag to Perl as a subroutine named in_global_destruction. It is useful when writing destructors, so that only non-process local resources are freed while in global destruction. Package: libdist-checkconflicts-perl Version: 0.11-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 55 Depends: perl, libmodule-runtime-perl (>= 0.009) Homepage: https://metacpan.org/release/Dist-CheckConflicts Priority: optional Section: perl Filename: pool/precise/libd/libdist-checkconflicts-perl/libdist-checkconflicts-perl_0.11-1_all.deb Size: 10630 SHA256: 5a7318932943351628c8bcd08c165e7f53d091976ae8cef836cd4c88a31b86db SHA1: 0fec91d2607cfe53a9fa532ea9359dac6f0e9c86 MD5sum: c4fba3f599661f0cbb0c4263e3578eba Description: module for declaring version conflicts for a distribution One shortcoming of the CPAN clients that currently exist is that they have no way of specifying conflicting downstream dependencies of modules. Dist::CheckConflicts attempts to work around this issue by allowing you to specify conflicting versions of modules separately, and deal with them after the module is done installing. . For instance, say you have a module Foo, and some other module Bar uses Foo. If Foo were to change its API in a non-backwards-compatible way, this would cause Bar to break until it is updated to use the new API. Foo can't just depend on the fixed version of Bar, because this will cause a circular dependency (because Bar is already depending on Foo), and this doesn't express intent properly anyway - Foo doesn't use Bar at all. The ideal solution would be for there to be a way to specify conflicting versions of modules in a way that would let CPAN clients update conflicting modules automatically after an existing module is upgraded, but until that happens, this module will allow users to do this manually. Package: libextutils-parsexs-perl Version: 3.24-1 Architecture: all Maintainer: root Installed-Size: 225 Depends: perl (>= 5.10.1) Homepage: http://search.cpan.org/dist/ExtUtils-ParseXS/ Priority: optional Section: perl Filename: pool/precise/libe/libextutils-parsexs-perl/libextutils-parsexs-perl_3.24-1_all.deb Size: 75788 SHA256: 3164fe715671215d2f48c9c55ae1e879243a2d84a67294053a1da69948394b1a SHA1: 5c05a4e91f28bd955c4695ed51ca5500b08e71fd MD5sum: f80ef46acb3a7ad83c261e5e975416b2 Description: converts Perl XS code into C code (no description was found) . This description was automagically extracted from the module by dh-make-perl. Package: libfile-tempdir-perl Version: 0.02-1 Architecture: all Maintainer: oeufdure Installed-Size: 47 Depends: perl Homepage: http://search.cpan.org/dist/File-Tempdir/ Priority: optional Section: perl Filename: pool/precise/libf/libfile-tempdir-perl/libfile-tempdir-perl_0.02-1_all.deb Size: 5956 SHA256: 9776fc0e336d79adf25c36cad03d362c2789e07e2dd60e4a2db1a4ebe1abee9d SHA1: 1356f5e54cb00be31e104c8d24df8c93fd890282 MD5sum: 927917d3f15a6e87bd9d2ef7b60f4186 Description: unknown File::Tempdir provide an object interface to tempdir() from File::Temp. This allow to destroy the temporary directory as soon you don't need it anymore using the magic DESTROY() function automatically call be perl when the object is no longer reference. . If a value is passed to at object creation, it become only a container allowing to keep same code in your function. . This description was automagically extracted from the module by dh-make-perl. Package: libhtml-formhandler-perl Version: 0.40013-2 Architecture: all Maintainer: Debian Perl Group Installed-Size: 1164 Depends: perl, libaliased-perl, libclass-load-perl, libdata-clone-perl, libdatetime-format-strptime-perl, libdatetime-perl, libemail-valid-perl, libfile-sharedir-perl, libhtml-tree-perl, libmoose-perl, libmoosex-getopt-perl, libmoosex-types-common-perl, libmoosex-types-loadableclass-perl, libmoosex-types-perl, libnamespace-autoclean-perl, libsub-exporter-perl, libsub-name-perl, libtry-tiny-perl Homepage: http://search.cpan.org/dist/HTML-FormHandler/ Priority: optional Section: perl Filename: pool/precise/libh/libhtml-formhandler-perl/libhtml-formhandler-perl_0.40013-2_all.deb Size: 527518 SHA256: bd917cb1a95bda7a1e4aed41eee0f9f7d7b895eaea6f720ca07bf7a8a2f81315 SHA1: cdf0861aefdb0ce756a12345a476851a85b20284 MD5sum: 5805a4f8c29be7d289eaa7d10e5f5351 Description: form handler written in Moose HTML::FormHandler maintains a clean separation between form construction and form rendering. It allows you to define your forms and fields in a number of flexible ways. Although it provides renderers for HTML, you can define custom renderers for any kind of presentation. Package: libimport-into-perl Version: 1.002004-1 Architecture: all Maintainer: oeufdure Installed-Size: 58 Depends: perl, libmodule-runtime-perl Homepage: http://search.cpan.org/dist/Import-Into/ Priority: optional Section: perl Filename: pool/precise/libi/libimport-into-perl/libimport-into-perl_1.002004-1_all.deb Size: 14816 SHA256: b96da672c88a2eba03e007bb3e3c938ebb9db765b81f41b0a10f23182f20ef23 SHA1: da924551844e33b3b0003635a7266eb72c8bc078 MD5sum: 37299dde120d4f21dda4f008cc8132d1 Description: Import packages into other packages Writing exporters is a pain. Some use Exporter, some use Sub::Exporter, some use Moose::Exporter, some use Exporter::Declare ... and some things are pragmas. . Exporting on someone else's behalf is harder. The exporters don't provide a consistent API for this, and pragmas need to have their import method called directly, since they effect the current unit of compilation. . Import::Into provides global methods to make this painless. . This description was automagically extracted from the module by dh-make-perl. Package: libio-sessiondata-perl Version: 1.03-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 45 Depends: perl Breaks: libsoap-lite-perl (<< 0.716-1) Replaces: libsoap-lite-perl (<< 0.716-1) Homepage: https://metacpan.org/release/IO-SessionData Priority: optional Section: perl Filename: pool/precise/libi/libio-sessiondata-perl/libio-sessiondata-perl_1.03-1_all.deb Size: 5844 SHA256: bb3f2643386e77d2096899eeca8a731eaf5736e0dbc55833e0f9a65ac2f20e52 SHA1: 71648337344913644c8a60d52c2794f94b44c78f MD5sum: 55d5a47532417e5e243947e6238bd2ce Description: set of modules for non-blocking I/O This package contains the modules IO::SessionData and IO::SessionSet which deal with non-blocking I/O. . IO::SessionData is a wrapper around IO::Socket handling e.g. partial writes. IO::SessionSet is similar to IO::Select. It handles multiple IO::SessionData objects offers the ability to buffer partial writes. . For a detailed documentation, cf. the original author's book: Lincoln D. Stein: Network Programming with Perl. Addison-Wesley, 2001, pp. 371. Package: libio-socket-timeout-perl Version: 0.27-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 98 Depends: perl, libperlio-via-timeout-perl Homepage: https://metacpan.org/release/IO-Socket-Timeout Priority: optional Section: perl Filename: pool/precise/libi/libio-socket-timeout-perl/libio-socket-timeout-perl_0.27-1_all.deb Size: 8928 SHA256: 7d80f1bbc09eae98138a0ba6634f8ef09facf62594fd4069738569fbefb6b954 SHA1: b9672eeecc2d9a27f788965a32d1a85b141c0014 MD5sum: 4af7b7028f1ee0576a36d0ec2ed59e1c Description: IO::Socket with read/write timeout IO::Socket provides a way to set a timeout on the socket, but the timeout will be used only for connection, not for reading / writing operations. . IO::Socket::Timeout provides a way to set a timeout on read / write operations on an IO::Socket instance, or any IO::Socket::* modules, like IO::Socket::INET. Package: libiptables-chainmgr-perl Version: 1.2-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 89 Depends: perl, libiptables-parse-perl (>= 0.9), libnetaddr-ip-perl Homepage: http://search.cpan.org/dist/IPTables-ChainMgr/ Priority: optional Section: perl Filename: pool/precise/libi/libiptables-chainmgr-perl/libiptables-chainmgr-perl_1.2-1_all.deb Size: 19072 SHA256: f2fa4af80b16156485a969169dd3e255daa4066fda2ff69d56b7e5e2dc58655d SHA1: 58b2da4b2686d6fa878d2b0aac67d3b4eee64ad6 MD5sum: dae71149cba17334fb4d13276adce6e1 Description: Perl extension for manipulating iptables policies The IPTables::ChainMgr module provides an interface to manipulate iptables policies on Linux systems through the direct execution of iptables commands. . Then, it is easy to execute iptables commands directly in order to both parse and change the configuration of the policy. Further, this simplifies installation since the only external requirement is (in the spirit of scripting) to be able to point IPTables::ChainMgr at an installed iptables binary instead of having to compile against a library. Package: libiptables-parse-perl Version: 1.1-1 Architecture: all Maintainer: Debian Perl Group Installed-Size: 75 Depends: perl Homepage: http://search.cpan.org/dist/IPTables-Parse/ Priority: optional Section: perl Filename: pool/precise/libi/libiptables-parse-perl/libiptables-parse-perl_1.1-1_all.deb Size: 14086 SHA256: d3d5fdd6505399f679da4cce5222879f039ee18fb98eb9f87d63d862804ebe2d SHA1: 8e3c7ac7fb35d4dafad9ac706f22dffd722ed0d9 MD5sum: 51eb5b2c5e563c8728137b32e160ae84 Description: Perl extension for parsing iptables firewall rulesets The IPTables::Parse package provides an interface to parse iptables rules on Linux systems through the direct execution of iptables commands, or from parsing a file that contains an iptables policy listing. You can get the current policy applied to a table/chain, look for a specific user-defined chain, check for a default DROP policy, or determing whether or not logging rules exist. Package: libjs-flot Source: flot Version: 0.8.2dfsg-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 29 Depends: libjs-jquery-flot Homepage: http://code.google.com/p/flot/ Priority: optional Section: oldlibs Filename: pool/precise/f/flot/libjs-flot_0.8.2dfsg-1_all.deb Size: 3638 SHA256: 8ad1a7b7516c7c8c79afeccff27b659b9e9497ca38b0150161cedb7fb40806be SHA1: 70d7e6b5ef33aae17236e37db47d0bcdebeb0a46 MD5sum: dd07026e13e7d37d96b524ec9d24fcbd Description: transitional dummy package This is a transitional dummy package. It can safely be removed. Package: libjs-jquery-cookie Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 46 Depends: libjs-jquery Recommends: javascript-common Homepage: http://plugins.jquery.com/cookie/ Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-cookie_10-1_all.deb Size: 8532 SHA256: 475b85b8f28829a993694c6a784cdd5446ef79f31bc8135f4b8ce431e6f9ee57 SHA1: 268e59755201158b04396bb8d86084c2013235b8 MD5sum: 9802a71a486cdf12fe25032181e2c44c Description: jQuery cookie plugin A simple, lightweight utility plugin for reading, writing and deleting cookies. Package: libjs-jquery-countdown Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 115 Depends: libjs-jquery Recommends: javascript-common Homepage: http://keith-wood.name/countdown.html Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-countdown_10-1_all.deb Size: 32732 SHA256: 1a88620c9bb9321268d758723d411d4433da162add753e64bfac51979ae75cc5 SHA1: 221ea87b6f2cd460825a8a1cbc528a4324322026 MD5sum: aff1cec9c001a88a8b21368426bf33ac Description: jQuery Countdown A jQuery plugin that sets a div or span to show a countdown to a given time. Package: libjs-jquery-easing Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 57 Depends: libjs-jquery Recommends: javascript-common Homepage: http://gsgd.co.uk/sandbox/jquery/easing Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-easing_10-1_all.deb Size: 7914 SHA256: 9d8e936f088bfe25f1aac28effbda1823a2302ec71aef8d74d73ffda1ab25911 SHA1: 5f7d55b1ab45f393b61fa6179ea45655fd447ad1 MD5sum: d6ffe81f00174fc3f807798e89345295 Description: jQuery Easing Plugin A jQuery plugin from GSGD to give advanced easing options. Package: libjs-jquery-event-drag Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 90 Depends: libjs-jquery Recommends: javascript-common Homepage: http://threedubmedia.com/code/event/drag Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-event-drag_10-1_all.deb Size: 11730 SHA256: 915d1f8d86bb0d02ea2b29396348cf1b0b689d54eccd71564e49aa674f58a9ad SHA1: 0825d77ae4685a12838ec292e8f34829b4938898 MD5sum: 99db6a426567a7ec7682b1cfa579e326 Description: jQuery Event Drag A jquery special event plugin that makes the task of adding complex drag interactions, to any element, simple and powerful. Package: libjs-jquery-event-drop Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 72 Depends: libjs-jquery Recommends: javascript-common Homepage: http://threedubmedia.com/code/event/drop Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-event-drop_10-1_all.deb Size: 11494 SHA256: d07cd21c1c28f04c05945ab250b332a0364fbfae8360061919e0ef48b1c37559 SHA1: 2727741b1545f4702eb05aa73d5bd6bd3d579156 MD5sum: e6051f628302f16da82dd6a2f354992c Description: jQuery Event Drop A jquery special event plugin that makes the task of adding complex drop interactions, to any element, simple and powerful. Package: libjs-jquery-fancybox Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 126 Depends: libjs-jquery, libjs-jquery-easing, libjs-jquery-mousewheel Recommends: javascript-common Homepage: http://fancybox.net/ Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-fancybox_10-1_all.deb Size: 55288 SHA256: 124fb4dcf5d56cbc18730c8392660e2d0e573fad24660336d72409ea8b391597 SHA1: 7ef069f20115ccae40ff7f32c3ade88c1107ebfa MD5sum: b076e126998c7d1405c78300d6b06e5e Description: fancy lightbox alternative FancyBox is a tool for displaying images, html content and multi-media in a Mac-style "lightbox" that floats overtop of web page. . Features: * Can display images, HTML elements, SWF movies, Iframes and also Ajax requests * Customizable through settings and CSS * Groups related items and adds navigation. * Support fancy transitions by using easing plugin * Adds a nice drop shadow under the zoomed item Package: libjs-jquery-flot Source: flot Version: 0.8.2dfsg-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 423 Depends: libjs-jquery Recommends: javascript-common, libjs-excanvas Suggests: libjs-jquery-flot-docs Breaks: libjs-flot (<< 0.8.1-1~) Replaces: libjs-flot (<< 0.8.1-1~) Homepage: http://code.google.com/p/flot/ Priority: optional Section: web Filename: pool/precise/f/flot/libjs-jquery-flot_0.8.2dfsg-1_all.deb Size: 139756 SHA256: 9aaaa1b8d14519b64acb3dd17da409580dbb2f9dfc9950b1bc00c4778fc77260 SHA1: 5264ebf9c3fe74fe7cb09a8de44fdd98b4dccd79 MD5sum: 9cf153a06eb9abf999c17deb09df6860 Description: plotting library for jQuery Flot is a pure JavaScript plotting library for jQuery. It produces graphical plots of arbitrary datasets on-the-fly client-side. The focus is on simple usage (all settings are optional), attractive looks and interactive features like zooming and mouse tracking. Package: libjs-jquery-flot-docs Source: flot Version: 0.8.2dfsg-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 613 Depends: libjs-jquery-flot, libjs-jquery-ui Homepage: http://code.google.com/p/flot/ Priority: optional Section: doc Filename: pool/precise/f/flot/libjs-jquery-flot-docs_0.8.2dfsg-1_all.deb Size: 318554 SHA256: 9c3abce7f4e105e13c7704769539d30180607a7df5b59b5659e5d6a3d489f06b SHA1: 08a06b47c46ad8d25a569fe1232b2d54870f9e44 MD5sum: f27389410a7641e807415f52a24937d3 Description: Documentation for Flot Flot is a pure JavaScript plotting library for jQuery. It produces graphical plots of arbitrary datasets on-the-fly client-side. The focus is on simple usage (all settings are optional), attractive looks and interactive features like zooming and mouse tracking. Package: libjs-jquery-form Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 90 Depends: libjs-jquery (>= 1.3.2) Recommends: javascript-common Homepage: http://malsup.com/jquery/form/ Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-form_10-1_all.deb Size: 20568 SHA256: 12218de842d457fd45f2885dbdd4f58a8963f3b04faf0318901fd09d26235464 SHA1: efd409693f20ddccf343be3f216962e597159694 MD5sum: 5546bbcbecbe094036faab0e73fff4d4 Description: jQuery Form Plugin The jQuery Form Plugin allows you to easily and unobtrusively upgrade HTML forms to use AJAX. The main methods, ajaxForm and ajaxSubmit, gather information from the form element to determine how to manage the submit process. Both of these methods support numerous options which allows you to have full control over how the data is submitted. Package: libjs-jquery-fullscreen Source: jquery-goodies Version: 10-1 Architecture: all Maintainer: Debian Javascript Maintainers Installed-Size: 46 Depends: libjs-jquery (>= 1.7) Recommends: javascript-common Homepage: http://tutorialzine.com/2012/02/enhance-your-website-fullscreen-api/ Priority: optional Section: web Filename: pool/precise/j/jquery-goodies/libjs-jquery-fullscreen_10-1_all.deb Size: 7868 SHA256: 5038d804de4e913496981bf7766cfdf86d24c3c74416801322189598f425d649 SHA1: 699258df00710bfb05438731f50bd6450cba8132 MD5sum: 650f3e2fb99f5a7e269361df9d7e1726 Description: jQuery FullScreen Plugin A jQuery plugin that wraps around the Full Screen API and works around various browser differences. Works in FF 10, Chrome and Safari. It is useful for presenting users with an easier to read version of your web pages, or zooming and