Greg Freemyer's avatar

You are behind a proxy. You can modify other data related to your profile by this link.

Greg Freemyer's avatar

Greg Freemyer

gregfreemyer

Involved Projects and Packages
Maintainer Bugowner

rsnapshot is a filesystem snapshot utility for making backups of local
and remote systems. Using rsync and hard links, it is possible to keep
multiple, full backups instantly available. The disk space required is
just a little more than the space of one full backup, plus
incrementals. Depending on your configuration, it is quite possible to
set up in just a few minutes. Files can be restored by the users who
own them, without the root user getting involved. There are no tapes to
change, so once it's set up, you may never need to think about it
again.

MACRO SPITBOL is the best-ever implementation of the SNOBOL4 programming language, the language defined by The Green Book.

Written in the 1970's, MACRO SPITBOL is coded in MINIMAL, an assembly language for an abstract machine. The instruction set is carefully defined to allow some latitude in its implementation, so that hardware operations favorable to string processing can be exploited.

The principal author is Prof. Robert B. K. Dewar of the Courant Institute of Mathematical Sciences (CIMS), at New York University. Robert is also well-known for his work on the Ada programming language, and is a co-founder of AdaCore.

Maintainer Bugowner

This module exports one subroutine: Hexify.

Hexify formats arbitrary (possible binary) data into a format suitable for hex dumps in the style of xd or hexl.

The first, or only, argument to Hexify contains the data, or a reference to the data, to be hexified. Hexify will return a string that prints as follows:

0000: 70 61 63 6b 61 67 65 20 44 61 74 61 3a 3a 48 65 package Data::He
0010: 78 69 66 79 3b 0a 0a 75 73 65 20 35 2e 30 30 36 xify;..use 5.006

and so on. At the left is the (hexadecimal) index of the data, then a number of hex bytes, followed by the chunk of data with unprintables replaced by periods.

The optional second argument to Hexify must be a hash or a hash reference, containing values for any of the following parameters:

first

The first byte of the data to be processed. Default is to start from the beginning of the data.
length

The number of bytes to be processed. Default is to proceed all data.
chunk

The number of bytes to be processed per line of output. Default is 16.
group

The number of bytes to be grouped together. Default is 1 (no grouping). If used, it must be a divisor of the chunk size.
duplicates

When set, duplicate lines of output are suppressed and replaced by a single line reading **SAME**.

Duplicate suppression is enabled by default.
showdata

A reference to a subroutine that is used to produce a printable string from a chunk of data. By default, a subroutine is used that replaces unwanted bytes by periods.

The subroutine gets the chunk of data passed as argument, and should return a printable string of at most chunksize characters.
align

Align the result to chunksize bytes. This is relevant only when processing data not from the beginning. For example, when first is 10, the result would become:

0000: ... 74 61 3a 3a 48 65 ta::He
0010: 78 69 66 79 3b ... 65 20 35 2e 30 30 36 xify;..use 5.006
... and so on ...

Alignment is on by default. Without alignment, the result would be:

000a: 74 61 3a 3a 48 ... 79 3b 0a 0a 75 73 65 ta::Hexify;..use
001a: 20 35 2e 30 30 ... 73 65 20 73 74 72 69 5.006;.use stri
... and so on ...

start

Pretend that the data started at this byte (while in reality it starts at byte first). The above example, with start => 0, becomes:

0000: 74 61 3a 3a 48 ... 79 3b 0a 0a 75 73 65 ta::Hexify;..use
0010: 20 35 2e 30 30 ... 73 65 20 73 74 72 69 5.006;.use stri
... and so on ...

The Digest::CRC module calculates CRC sums of all sorts. It contains wrapper functions with the correct parameters for CRC-CCITT, CRC-16 and CRC-32.

This is a module that can read the Mozilla URL history file -- normally
$HOME/.mozilla/default/*.slt/history.dat -- and extract the id, url, name,
hostname, first visted dat, last visited date and visit count.

To find your history file it might be worth using *Mozilla::Backup* which
has some platform-independent code for finding the profiles of various
Mozilla-isms (including Firefox, Camino, K-Meleon, etc.).

Maintainer Bugowner

"NetPacket" provides a base class for a cluster of modules related to
decoding and encoding of network protocols. Each "NetPacket" descendent
module knows how to encode and decode packets for the network protocol it
implements. Consult the documentation for the module in question for
protocol-specific implementation.
Note that there is no inheritance in the "NetPacket::" cluster of modules
other than each protocol module being a "NetPacket". This was seen to be
too restrictive as imposing inheritance relationships (for example between
the IP, UDP and TCP protocols) would make things like tunneling or other
unusual situations difficult.

This module deals with decoding of strings with XML character entities.

Fast, simple packet creation / parsing, with definitions for the basic TCP/IP
protocols.

Python bindings for FUSE (User space File System)

pefile is a multi-platform Python module to read and work with Portable Executable (aka PE) files. Most of the information in the PE Header is accessible, as well as all the sections, section's information and data.

pefile requires some basic understanding of the layout of a PE file. Armed with it it's possible to explore nearly every single feature of the file.

Some of the tasks that pefile makes possible are:

Modifying and writing back to the PE image
Header Inspection
Sections analysis
Retrieving data
Warnings for suspicious and malformed values
Packer detection with PEiD's signatures
PEiD signature generation

Maintainer

A tool to investigate an ext3 file system for deleted content and possibly recover it.

Also see http://www.xs4all.nl/~carlo17/howto/undelete_ext3.html

Maintainer Bugowner

Open2300 is a package for communicating with Lacrosse Weather Stations.
All of the executables are commandline only.
It supports serial and usb connections.
This package has not been released in several years.
This source code was pulled from svn March, 2009

Maintainer Bugowner

This project was created for package python-dfVFS via attribute OBS:Maintained

This project was created for package kiwi-templates-JeOS via attribute OBS:Maintained

This project was created for package kiwi-templates-JeOS via attribute OBS:Maintained

This project has the repository and "Project Config" information configured for building Live CDs. It should be changed with caution.

Personal Live CD, based on openSuse Leap

SullivanStrickler LLC is developing its own boot CD based on Opensuse.

Various additional packages are desired that are not in the base distribution.

Bugowner

AFF is an open and extensible file format designed to store disk images and associated metadata. afflib is library for support of the Advanced Forensic Format (AFF).

openSUSE Build Service is sponsored by