dpdk-doc-19.11-33.oe1 >  A elW^^f=1~AxǕ?l \0z2)dr(23\$.!iը߸EI;oeQ0o/&܋qJ9'#}6PaNAdaϓ d%a}H1Wvr$MpwS.UnBsX";֖e[wX CnwdE)M~w&Oo@? 0S@&%>B{ pD4Na6372636eedf85c19a41cc76e50bc8134ed962e8c9c7d30ef8571c16dc060ff3da65c1c31dbbf384ad250ebd67216589a0a57808pelW^^f/ t-c QY;49U/JW$f"= iYIx&ĕְxLqD^HX1WF}!{д%4 EwK h6R?O["$& "͛jDFXNkhq/HC}ًJkYaUKdX$@b>uVVzбu{1 ^".MY0֎v Ҝ)VSݵ]ĪK劯1ll(hB/ I@FTUb`|>p) \? Ld   E4 Heu{(78@9:F $X LY Pb ]c id e f l z     HCdpdk-doc19.1133.oe1Data Plane Development Kit API documentationDPDK doc is divided in two parts: API details in doxygen HTML format and guides in sphinx HTML/PDF formats.emobs-worker-backend-test-0001openEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgBSD and LGPLv2 and GPLv2packaging@6wind.comSystem Environment/Librarieshttp://dpdk.orglinuxnoarchdpdk-19.11-33.oe1.src.rpmdpdk-doc    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1eu@ev@ddC@d@dcp@dd @c:@cs@cr-c]c>@c*c@bL@b2@bwuchangye - 19.11-33zhujunhao - 19.11-32jiangheng - 19.11-31jiangheng - 19.11-30jiangheng - 19.11-29zhujunhao - 19.11-28jiangheng - 19.11-27jiangheng - 19.11-26wangzongchao - 19.11-25jiangheng - 19.11-24kircher - 19.11-23jiangheng - 19.11-22wuchangsheng - 19.11-21jiangheng - 19.11-20jiangheng - 19.11-19wuchangsheng - 19.11-18xiusailong - 19.11-17xiusailong - 19.11-16- backport ethdev add API to get device configuration- backport bond patch- remove gazelle-proc-info, it function the same as gazellectl -x- gro: fix gro with tcp push flag- pdump: fix pcap_dump coredump caused by incorrect pkt_len- fix bond connect failed- hinic: free tx mbuf use rte_pktmbuf_free_seg- sync patches to enable hinic flow director- fix the virtio hardthrough scenes device init bug- proc-info: build gazelle-proc-info for gazelle- pdump: add pmd_pcap support for dpdk - pdump: build gazelle-pdump for gazelle- gro: fix chain index for more than 2 packets - gro: trim tail padding bytes - gro: check payload length after trim- reinit support return ok- fix CVE-2022-28199- fix CVE-2022-2132- enable mlx4 mlx5 pmd driver - mv so lib in main package from devel-package- fix CVE-2021-3839 CVE-2022-0669- support gazelle featureobs-worker-backend-test-0001 170488154619.11-33.oe1-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/6c1b54c1f4821b93fb5817749144251d-dpdkcpioxz2x86_64-openEuler-linux-gnu fR>n5utf-8fa127960f98c176c3e57432cbd96a74767f5fa803db325c0eacae18b47d52105?p7zXZ !#,{] b3;APtqB&DZ.#B+O(qrtpy z.Q|)K YZ