Implementation of the IPFIX Protocol as a C library

Edit Package libfixbuf
https://tools.netsa.cert.org/fixbuf

libfixbuf is a compliant implementation of the IPFIX Protocol, as defined in
RFC 5101. It supports the information model defined in RFC 5102, extended as
proposed by RFC 5103 to support information elements for representing biflows.
libfixbuf supports UDP, TCP, SCTP, TLS over TCP, and Spread as transport
protocols. It also supports operation as an IPFIX File Writer or IPFIX File
Reader.

ipfixDump is a command line tool for printing the contents of an IPFIX
file as text.

Refresh
Refresh
Source Files
Filename Size Changed
libfixbuf-2.4.1.tar.gz 0001001162 978 KB
libfixbuf-rpmlintrc 0000000063 63 Bytes
libfixbuf.changes 0000006534 6.38 KB
libfixbuf.spec 0000003871 3.78 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 1036042 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 1)
Automatically create request by update submitter.This is going to update package to openSUSE:Backports:SLE-15-SP5 from openSUSE:Factory.Please review this change and decline it if Leap do not need it.
Comments 0
openSUSE Build Service is sponsored by