Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip Source: feeds/base/package/network/ipv6/464xlat SourceName: 464xlat License: GPL-2.0 Section: net SourceDateEpoch: 1655668445 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 4476 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5282 SHA256sum: 973c5afed754bb53fa14c3856ecae4f3799b2b9b3d2e759a19e82f3a52f566dc Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch Source: feeds/base/package/network/ipv6/6in4 SourceName: 6in4 License: GPL-2.0 Section: net SourceDateEpoch: 1635621318 Maintainer: Jo-Philipp Wich Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit Source: feeds/base/package/network/ipv6/6rd SourceName: 6rd License: GPL-2.0 Section: net SourceDateEpoch: 1635621270 Maintainer: Steven Barth Architecture: all Installed-Size: 3024 Filename: 6rd_12_all.ipk Size: 3801 SHA256sum: 05761f7be312a520b6ef10503bd24e71efb7b67e72396b6bec6368ddda3139fc Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit Source: feeds/base/package/network/ipv6/6to4 SourceName: 6to4 License: GPL-2.0 Section: net SourceDateEpoch: 1594830836 Maintainer: Jo-Philipp Wich Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Source: feeds/base/package/network/utils/adb-enablemodem SourceName: adb-enablemodem Section: net SourceDateEpoch: 1495864480 Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1563 SHA256sum: 1b85d3a9e02519ed4396b863acf1a71edf5facd2d806da785e66bbf33c1a87d4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Source: feeds/base/package/utils/adb SourceName: adb Section: utils SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:google:android_debug_bridge Maintainer: Henryk Heisig Architecture: riscv64_riscv64 Installed-Size: 56250 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57101 SHA256sum: 36ff666e6d13da50bd881059eaf08827315497088ebb659ab30bdb06f3106fc4 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: agetty License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24550 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25254 SHA256sum: 797e94728f6e14b7d1cd6282dba6a4205734d0770334491bc57d40464b5e94d1 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: aircard-pcmcia-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 438 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1177 SHA256sum: a67d89e80e3fc404feab22b4802fe38974cacd0e3b22f72f3feaaf5c18d75fcb Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: amdgpu-firmware LicenseFiles: LICENSE.amdgpura Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 26756051 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515708 SHA256sum: 8ec35b2c3df3f04e6f1697f0508851712d9e61f7e4057b4d4bb53f790bbd64b2 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ar3k-firmware LicenseFiles: LICENSE.QualcommAtheros_ar3k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 961485 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961768 SHA256sum: d9d9d088dd95daf10b673616cfba8b4c9ba344e44236e7c9d27dbee0b18630f7 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd Source: feeds/base/package/devel/binutils SourceName: ar License: GPL-3.0+ Section: devel SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23701 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24404 SHA256sum: a2918f97293ca5f720746a0df322d96500622eaec98bf9fd0620680482d8c362 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy Source: feeds/base/package/network/utils/arptables SourceName: arptables-legacy License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1664984227 Architecture: riscv64_riscv64 Installed-Size: 20982 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21697 SHA256sum: a86a66bf678b071c678c6b31c38f5f494b3599c6b6b95de4748b018662bf48a3 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca4019 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82442 SHA256sum: 18f45ec6803b405a4fa1e6abf7995348efed79c7b22a7c3395a83733a54b3a33 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9377 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8370 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8249 SHA256sum: 269952cf7fc08ca479e4547b2a60e91aca89af86b905aa20cc3056c62c18fddc Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9887 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1432 SHA256sum: 8634b0d35608db5579bcea79a0680fcc570a79c4dcdf67302ad24a3a328e29ba Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9888 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8141 SHA256sum: d106de432cdce73b81c3eaa4b43efd4e0a636cba519d2303dd41bbbbbf0fee17 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca988x LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1541 SHA256sum: 8f047afb47099416a105bcb65b4a7118680b81f297c8d25aab20dd35c465e04c Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9984 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 14492 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14811 SHA256sum: c1c338c166c4763764cfacab66432ca8f1b90a7219d62dd88cec28d37e70d12c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca99x0 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8195 SHA256sum: ce1cc189d97e8b02cf34ed8104a13b97f8603f7032071e984ac85ef8df9e7fbc Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca4019-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438423 SHA256sum: 9ecb258892bfb36ba7022b325dd6790da1bc9702ecb3a815cd5daed7d48a8bdd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca4019-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393462 SHA256sum: 7bec93eb302088f7b66882807c4c0d9593ba76cd7fec1d6b020baab49663dd09 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca4019-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438537 SHA256sum: e8d376f8221edbe39e406edbdfffbbfc423a7fb753086898a0fb85095fe6f0db Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca4019 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 466962 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466332 SHA256sum: e249620d8a67d97c1931a6ffc6d9399a9c932f9c474060208fabbd772354406c Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca6174 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 878151 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875593 SHA256sum: c5597409e1b598ab8a0173135fda3426381c5aa9af8859719015d79e0ee2e57c Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9377 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 524144 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524293 SHA256sum: 62692f924219ee78bc82ec3e3e8779ca0f4fcca339c12a51e136e2afbd4f24e7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9887-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188496 SHA256sum: ea09c30436e788e6d23610e53d8f280a9654697e774aa79c805eb8d7390d658f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9887-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188599 SHA256sum: 8d9069fcf06ac95e8d2946e7751ea2f9b8e5096aeff5bdbae5a58a9b72e544b0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9887 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209785 SHA256sum: eb1e7271deca85efefbd32b57396b2f7e9853e0610f0f832d465b50b4034e264 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9888-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 6faf56fabaf55711521b40c1faec881ed65d00872b68eebfaf4a728c398e4bfb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9888-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427587 SHA256sum: 07421d3ff3f9d2a89049b349e8341e12040d4722e35f207d22e54c9d3b56c43a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9888-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476753 SHA256sum: a3f6dbde5dacbc1b7564080c8fd578c2b1044f6855bde7a21260988899f5b1d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9888 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 529172 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528864 SHA256sum: c2006d8319a879614e358a34d58959369ec38770acd99a4c041a890700b9769f Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca988x-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: 54423525d2dabecb612a712378a01fe1fce6c8f1950e7b9d68687d12bcc24c4c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca988x-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182746 SHA256sum: 627dedf80484cf48b669acc357decd030791ba4a178dd7b93fd99923c9720912 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca988x LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 218881 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219758 SHA256sum: 412b801cfdc4025e8990d2252886d1bada3c3a5ae04991bc441cd145b3f53db2 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9984-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468858 SHA256sum: 0307e1addcddd3c5fd9470a988ad3401ff4dc864e7a24562ec8fa4dffa37d874 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9984-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406122 SHA256sum: aab9a9a0e84b01ba22cc485ae926389379fa37e9226a7fd5b4ce446982761c50 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9984-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468998 SHA256sum: 5043943579a30c29f9e75766865e7953aebda5886edcc4c6dcb00f11b31313a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9984 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519971 SHA256sum: 15c885fe7e32d309698039ce8331089c54d69039ab16ecefcc516958962dda98 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca99x0-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433650 SHA256sum: 8b82d989a003223c1990122cbcc1245d6591c9b4428963b81a2c72df63af2af7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca99x0-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394671 SHA256sum: dfc79eb43bd772754381a9555f4a1e92c8b16c229ff4f48c7bce9ea5475e239d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca99x0-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433750 SHA256sum: 9c1d2555cbe1c9b6de12ec64f5799a696c1d71aaf43165625e26ff47ab2e39cd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca99x0 LicenseFiles: LICENSE.QualcommAtheros_ath10k Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371922 SHA256sum: 8f96bcd0f4810d1dd1da2869ab6f81169e1b6f0118ae59f0edbb86ba6d4952a8 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Source: feeds/base/package/firmware/ath11k-firmware SourceName: ath11k-firmware-ipq8074 LicenseFiles: LICENSE.qca_firmware Section: firmware SourceDateEpoch: 1709800515 Maintainer: Robert Marko Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825767 SHA256sum: 5c74dc85652f51c7016aebfee6c56c76a19da0d5663b98210c0f57101a9ea18e Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath11k-firmware-qca6390 LicenseFiles: LICENCE.atheros_firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1767498 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751309 SHA256sum: 9b1bb582f51424a9e29fb45974516a0dba638bb673dd07d7294de68c090a6520 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Source: feeds/base/package/firmware/ath11k-firmware SourceName: ath11k-firmware-qcn9074 LicenseFiles: LICENSE.qca_firmware Section: firmware SourceDateEpoch: 1709800515 Maintainer: Robert Marko Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343922 SHA256sum: cc185d041e296b3824880e62c0ecc423f89388eb7ad3bc6da3730da180559ed0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath11k-firmware-wcn6750 LicenseFiles: LICENCE.atheros_firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3671145 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3661952 SHA256sum: 430161f59a5d81990b531e5ab2f966cda152b6e9493e3c902a010674134e6771 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath11k-firmware-wcn6855 LicenseFiles: LICENCE.atheros_firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3171839 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152814 SHA256sum: ab06c437e35789e0b0f1b6bbb319ac65c318281c6d0dfc4845c42e875cdab8fb Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath6k-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 712091 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712836 SHA256sum: 6c1a09550e7b0bfc46ccd150bfc64a7c0980fb0a2d396f83f705a56b39bfc196 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath9k-htc-firmware LicenseFiles: LICENCE.open-ath9k-htc-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 61872 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62234 SHA256sum: d1d38cfe5d49cb29437017839353cab91288342e1afc1a8ea88e7ada2002e1be Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-aread License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2070 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2812 SHA256sum: 00ad82951efe04becf2dfd600bbb177b7f7c413674b7e8811131857a45226878 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmaddr License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2323 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3022 SHA256sum: 02df5366bae6861ddf88416522f7d3b8fe3c5ec783b2a33e40c763ec4da2742a Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmdiag License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1834 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2580 SHA256sum: 114e56775126368fe6c95063886c3728c77d544e61b612d664cf876399a02026 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmdump License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2855 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3571 SHA256sum: 74b3e50181be514efc28c207b01312af11487366a7f5e0297424e97277514987 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmloop License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2385 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3091 SHA256sum: 18917b72950be571fc317cd6c22f4849e5e4831ffd263ae53b0452b40d5b8b67 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmsigd License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72840 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73171 SHA256sum: b0069c6268a6bdb4236980a72a2979ef6a01634a7be6527dda4c1910c8b1e2d0 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmswitch License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2743 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3452 SHA256sum: d7591e1cbfc73105ca001b1b023830e454e2b7a6aef4ec169f74b31f6b1b1581 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmtcp License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7994 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8751 SHA256sum: 54ac3fd5a44fcb72097760e478113927b3fbe5bb3b9353c2724e8cd78f6b8031 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-awrite License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1788 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2538 SHA256sum: da0995ec116fd4f37e1dde673095776f5385223a00bb937e7b80d3d9ade99ed4 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-bus License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18177 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18936 SHA256sum: 5c5df136e7757e4d5133cd67d42b8d26fc969bc0ff4dca7d471195cd25bd66b1 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-debug-tools License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234746 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234419 SHA256sum: 6c4b3856d5d20e40a40cc26237b23693569ae5f6c9ffdbde5506841ea81d7807 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-diagnostics License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6183 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6901 SHA256sum: 9828a50db02cbe6bd9bc5539a3741b97ce4bdb8e8c79433a92ddc66debde9918 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-esi License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1945 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2686 SHA256sum: c0bc3676daeeefd314a0dc34c242c1bcda9596c1556395940adfbe8d00f64dc9 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-ilmid License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21702 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22409 SHA256sum: bb664d486d4563ede72397571a155f8a555dd052bd702c8dd09598b86d5fd0a1 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-ilmidiag License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2216 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2927 SHA256sum: 6edded6a38b083f3ab602cb3d81a027f4dd451f3bc8b878c554735230c2f6a7a Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-lecs License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10235 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10958 SHA256sum: 8b272eb85986ad6d14a32802f076a5815cdef2a574e8ed7e1651fd9bf6a47508 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-les License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21333 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22047 SHA256sum: 1e6f93b1cf7c5864358257aa7bcff833c807c5ade2b904c43e509793ee3dd718 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-mpcd License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14681 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15350 SHA256sum: 7c93194b25fc1da8f634381c4574ce6d89ee795cdcdfb606f86cfc651fb1b4e9 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-saaldump License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26956 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27489 SHA256sum: cfd832cca61b93bc3e5f4b13832f10285de292108e3a3f4475e7f53fe9256718 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-sonetdiag License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3019 SHA256sum: 08ebae519597f86d7c38bf7224fbca68c836d139533862ef177ddb906d205810 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-svc_recv License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2473 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3180 SHA256sum: 97e6805f4cc49394982670a2e3b226182557bbd5fc7927656a7ac3993d93e992 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-svc_send License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2156 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2863 SHA256sum: 501bbe5dfba90208d383caffa3eabe79558da56933c1cbeabadbd8b1b1b580e9 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-tools License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18784 SHA256sum: 21fcaa95e64d33dbb6bd4d34dbe601b95f551c67f5f1ad865df84a522a6f00de Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-ttcp_atm License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7662 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8381 SHA256sum: 8dfe34bbeaa030bad16ac2a116e1b01480c4f5d7db872b90ea7b4c2c9b1a7ae0 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-zeppelin License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21008 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21751 SHA256sum: 7bf4b381e85766dacd0d553d6e3886a231ca11d2fd93bf5667deec47d3d1b1ad Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: badblocks License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8863 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9637 SHA256sum: 8cdcdf74e552c6a6fe82925696101df703624e5c5944f55792bd5d4160f5f4b8 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings Source: feeds/base/package/devel/binutils SourceName: binutils License: GPL-3.0+ Section: devel SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 997173 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 976981 SHA256sum: a6973b2a97b1d2e99a84679dc561ac5e445be0dc531f06d8eaccd0780220cbdc Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 Source: feeds/base/package/utils/util-linux SourceName: blkdiscard License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10220 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11074 SHA256sum: f9f217a9d0f6d7c227c61fb99ab61139d8089c88e8e529b488c7dc02a4c4cff6 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: blkid License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44272 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44970 SHA256sum: 56ac75fa8040a205e0b70b630ab5b9ab9c8bcb5858e4f8ace779ff5e74b5b457 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: blockdev License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27058 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27840 SHA256sum: 6e2a8a08e7208d7df1e812a4deb5fe2154d5e6e4137d19de9d77d9d8bbbf36c8 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: bnx2-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 105162 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105827 SHA256sum: db06fa3b9a68b84833875ec0affe22750d2c1f97d7e1d4b954da0952b6fdd2ec Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: bnx2x-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 2421816 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415497 SHA256sum: f3b68fec30dda419e4a0f48ec85d467ef2cb30826e9feaabc2f20e0acc308c72 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full Source: feeds/base/package/network/utils/bpftool SourceName: bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net SourceDateEpoch: 1685003639 Maintainer: Tony Ambardar Architecture: riscv64_riscv64 Installed-Size: 164076 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 164841 SHA256sum: dad6e2177ff6a0c16c0e92939ff2e61da4bc74327c96b2dc20a54e8392badbb3 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal Source: feeds/base/package/network/utils/bpftool SourceName: bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net SourceDateEpoch: 1685003639 Maintainer: Tony Ambardar Architecture: riscv64_riscv64 Installed-Size: 161874 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162666 SHA256sum: 41b5a7b1f28eeaf04b77551d622960ffc01b0dbd2b1c6b318072f1219544dba6 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: br2684ctl License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5045 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5799 SHA256sum: 03f2ff5a581ecd200c2cbe909ecbdf70a4e3c20bf51f758e4d4e276801cbb443 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4329-sdio LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177846 SHA256sum: c4181d5147cac20f8a73c588078294110d83e5ca52301bfa5d6316436083170a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4339-sdio LicenseFiles: LICENCE.cypressb Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342419 SHA256sum: 91f8665e0627bbf4e0f4b4aa517f9385839ac5ce79fc64a7e81284ed221f6ff9 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-43430a0-sdio LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259921 SHA256sum: 72ae8b91603455d5e888b590ae2e44102db2a06a5786565e5bd3d081bee1b065 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-43602a1-pcie LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370425 SHA256sum: 6e39482558332bb20d8e691cca65554e1176167ddae00c41b3d2ab83fbf03bfb Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4366b1-pcie LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637060 SHA256sum: db3c4862989d9864c8ea824a3333bb9f55247537cdd5328c91fc0100ec656909 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4366c0-pcie LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647273 SHA256sum: 042662a16b434e3ca00ecba98610de98279943dccd9c22caa9bd7eaf71e131bd Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-usb Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503689 SHA256sum: 494bfc471d995b3ecc1a85385a4f9a91ac6c8619c665d9a0d1f828b7277b3d75 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-nvram-43430-sdio LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2160 SHA256sum: 99c8a295655cdcb46267c88f4e788f18d896f79d0387e5c97100e74df20099c7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-nvram-43455-sdio LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3314 SHA256sum: 0cc86c1dda0f9523cf07480d9a9a69c2d108cb19159f38e117d5a0ae6567aa20 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmsmac-firmware LicenseFiles: LICENCE.broadcom_bcm43xx Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 42177 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42495 SHA256sum: aafc2186643e37397ec8c56e4779cf80899031a1634e0c43070a1e3bae500307 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan Source: feeds/base/package/network/services/bridger SourceName: bridger License: GPL-2.0 Section: utils SourceDateEpoch: 1683919111 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16463 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17158 SHA256sum: a36c8666b6de7e6c6fa3ae90aada2eb2f2d5b6266c4798bc8d24af8c9ff96678 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4306-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1016 SHA256sum: 6aeeffd339457ff3534f373423e8a5c3530cd033f1194c864d2589a7af575129 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43112-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: c19d78668e372ec1a037af6596b292bc72fe4c47ecdf2b4ae166e7a6affd2848 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4313-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1124 SHA256sum: 8159b3d4dcd398dcae238b99d038839d9a1bd9081347aae64f6ba12b5d834bd6 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43131-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: e6b52bc4576b10e2adc28e9d4605f01c543566198540f90672684e47c801c208 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4318-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1026 SHA256sum: 794e337b8db7d473769f060be725974a8c74f99bdc5afd3795dba1a7b4695ba2 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4321-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: 00865deff71702f042520c44b6c833d5f7174891ae5b55bfac241c9903ab1eec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43217-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: fcf829341c1714a1db4d1dd0c8f43e611b5bc439b6b2e6779db54bc5d6a8597e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4322-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1052 SHA256sum: 4dd2b84f3111406727f4ca6fb48ad038f785f44fafa3a5a554792ee5aba22f9f Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43222-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1069 SHA256sum: f823bd6f2c6d168ee2ded0c0f8b759b5a824d14546aa5e4bc16310a3d1268185 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43224-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1200 SHA256sum: a5425885f08b60312be044cecd881e4149c8f7cf35b44ef8b435821d6a2062b9 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43225-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1151 SHA256sum: a38d8fa639d5e105279d61d6551780a8591ad844f858c3455ab50e8d6f6ce331 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43226-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: 1acc00dbf14473314b273f5da329b589de3672acf0848c22fe14eed621112f88 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43227-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 608b8350d7475ae853142e6f90d101976d426bb0903f8d47ecaab08139a1d6fb Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43228-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1182 SHA256sum: 8307b4ef4eb7578b93e51ab904877de595fccc84b79fe3dee2ea1cd4586687f1 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4331-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: f5c28471fab9c420e99d2597f9f394d1e25af4af9254d33c2d5385b84a9a1e5e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43428-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 447123a3bfc22b4b8d8ef2c7e653204d9376f46c3c519ae5c50635c5798e03b0 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4360-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1214 SHA256sum: 8f87dc86625be7d4fe95d8857b1b8d7448f80990b7a307a547f6d901d23f1fb9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-6362-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: b16aba37a5d6b2776f6cad08ac8fe8489b2083897f3f0e4b5dbe88fb462e9a60 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 Source: feeds/base/package/utils/bsdiff SourceName: bsdiff License: BSD-2-Clause Section: utils SourceDateEpoch: 1696887935 CPE-ID: cpe:/a:daemonology:bsdiff Maintainer: Hauke Mehrtens Architecture: riscv64_riscv64 Installed-Size: 3927 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4670 SHA256sum: eb7cc27c8d2b7173c6f8c395431debaa1319100f4d7b1641d28f2a0a02bd9e10 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 Source: feeds/base/package/utils/bsdiff SourceName: bspatch License: BSD-2-Clause Section: utils SourceDateEpoch: 1696887935 CPE-ID: cpe:/a:daemonology:bsdiff Maintainer: Hauke Mehrtens Architecture: riscv64_riscv64 Installed-Size: 3041 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3785 SHA256sum: c0802bafcc784f86e06fbf57536c43a3a81407340180bc331d6bcb1426e5b4d2 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox Source: feeds/base/package/utils/busybox SourceName: busybox-selinux License: GPL-2.0 LicenseFiles: LICENSE archival/libarchive/bz/LICENSE Section: base Require-User: ntp=123:ntp=123 SourceDateEpoch: 1684952792 CPE-ID: cpe:/a:busybox:busybox Essential: yes Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 249420 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250183 SHA256sum: 03354bce3420c3d0c74320e4563888ff1bade36196d47145bea7236c10b83f04 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux Source: feeds/base/package/utils/busybox SourceName: busybox License: GPL-2.0 LicenseFiles: LICENSE archival/libarchive/bz/LICENSE Section: base Require-User: ntp=123:ntp=123 SourceDateEpoch: 1684952792 CPE-ID: cpe:/a:busybox:busybox Essential: yes Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 240525 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241325 SHA256sum: fe60e1ffd1845d211d768f64df22ec6958ac9d29bc6c1c9024a004b6ae36d714 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 Source: feeds/base/package/utils/bzip2 SourceName: bzip2 License: bzip2-1.0.8 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1571482151 CPE-ID: cpe:/a:bzip:bzip2 Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 13417 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14188 SHA256sum: f92b96516eb5f459214d81c6531da74b96fae28e4ee4db2670f7f1a202235e8b Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Source: feeds/base/package/system/ca-certificates SourceName: ca-bundle License: GPL-2.0-or-later MPL-2.0 LicenseFiles: debian/copyright Section: base SourceDateEpoch: 1720645656 Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124299 SHA256sum: ed00aebe016a20eaca83e6acb6b44f0604ba918865d1b029711f345e072a6778 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Source: feeds/base/package/system/ca-certificates SourceName: ca-certificates License: GPL-2.0-or-later MPL-2.0 LicenseFiles: debian/copyright Section: base SourceDateEpoch: 1720645656 Architecture: all Installed-Size: 133842 Filename: ca-certificates_20230311-1_all.ipk Size: 134604 SHA256sum: 5f51a2ebce8cd170e68ea848a63fbee87f00ba7f42dd870bf5f4568e075f6168 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 Source: feeds/base/package/utils/util-linux SourceName: cal License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22662 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23396 SHA256sum: 935c0d35f9bcae0801458614d34c4e2b523c41b9c68f8984f6c13e10677c377d Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: carl9170-firmware LicenseFiles: carl9170fw/GPL Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10524 SHA256sum: fb6b05d1cc90758565a289fe71a90090e83d70db069adf0bc81341e2786c8453 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 Source: feeds/base/package/utils/util-linux SourceName: cfdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35299 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36069 SHA256sum: 49279085ed60a7ad0f1b8c428344a27cb2cfef00ea157b503dcc1252020c484f Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: chat License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8667 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9502 SHA256sum: 95f3c63ae9f6f45e150456487dd523247a5c74c93e09e2df3b7d48faef09bed3 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: chattr License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3133 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3859 SHA256sum: 8a83b6b859ee4bb32151f565afac5ab0ef32f061d5cf36b704eb907554249a14 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc Source: feeds/base/package/utils/checkpolicy SourceName: checkpolicy License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:checkpolicy Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 317330 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318376 SHA256sum: 5375f384a9fef1130d6a36a6a53e5e58313b8a135ee3657de80f22e40fcf324d Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Source: feeds/base/package/libs/libsepol SourceName: chkcon Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libsepol Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1581 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2377 SHA256sum: b773604e3fa73b6846eb6777ac17b02893f40a6177f8e89580eda40dbdaf571d Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc Source: feeds/base/package/utils/util-linux SourceName: colrm License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8155 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9006 SHA256sum: f6677dfb4f28ff7ead717df12dbaab85aae1f508c3690ec3fdee610bc8f1b1f7 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Source: feeds/base/package/utils/ct-bugcheck SourceName: ct-bugcheck Section: utils SourceDateEpoch: 1566141805 Maintainer: Ben Greear Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2524 SHA256sum: 5c6a48d166319037932e90bc2d741fc27423db2100d3c77140c4d0bdb9d021fd Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43012-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283384 SHA256sum: 93270b56b0aa34ecef6bd9d3337220b910f44ce982d442b16b68e4fccffa5894 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43340-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 2239e00a0a4ce2869ac63ef50ee36cac3cb7fdfca0ced2f35fa66f5c48a54ac1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43362-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132195 SHA256sum: 4ef12d881168e890241841f738396533a0b08cf71a63369c087b27c379264720 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4339-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348291 SHA256sum: ab72bd1f3879199b03aac3ae8099da380526b95e0c5cb1d6fa117b5a5859b247 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43430-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267453 SHA256sum: 6c856074f931e31f4fbf512fbe1a67b9c55fe1d8bc7b3ba4cd69481d878b868e Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43439-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145804 SHA256sum: c5a6bde3540614e09e3ba161c06b243f8185d02d2f19219f19c98e304f2c851d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43455-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407202 SHA256sum: 2b9286b34590d7148da0343185f6f3a0ebb913ae349fde6e09edec4329d430b6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4354-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412762 SHA256sum: e07abe00fe21502c47ab17d023bc6f1b3b6740f13e191a5fcf5aab202dcbe591 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4356-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405774 SHA256sum: 62ec3ed1cc5308e0a8b0d489ea8b7f098dbce9b20605a568f7487bbb5b7fbc22 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4356-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386077 SHA256sum: 6ee49fca4b6dfdb6c608f39a039d09369cb58620e15887b3472721240fea36a4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43570-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361687 SHA256sum: 60ab891e48abdc8eec0d1ce2cd58b78e73ad42d0a3983ff38ffa90bc86b11e8c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4373-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: 26e4936d7fa8cde5a21a15b680a5448861cced8b42ae2d55c6f519ddf9a2b48c Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4373-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392177 SHA256sum: 21007f542988b9fbdee958fbbe74fa1c57c8a79af5778d11e67c90222530190c Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4373-usb LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387474 SHA256sum: 010effc881797d1e5df2bb64da9acb9b66e6ee72f57745d7e3d199c7981a2b51 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-54591-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409452 SHA256sum: 960d77a838f6220c463cdfc11232cc7bffb0e797b24ae40e0ae0141530252d6e Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-54591-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378340 SHA256sum: 0985398dbe97b1d99b63e71ab53a3eb0db0da9f7644c7bbcf132275ca57656c8 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-55560-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535478 SHA256sum: 8c0b5e54b5c8193893937db124645114ff34b498547276971e471effa810b883 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-55572-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540165 SHA256sum: 10d3d3a784426a28109d74f0a81e843d9a02ca891b0a6c71fe47e59722ae446b Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-55572-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506797 SHA256sum: ee35adf3b37b5452d45e0977c7458d8bf989369ae07cd520aa73d021722af8e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Source: feeds/base/package/firmware/cypress-nvram SourceName: cypress-nvram-4339-sdio Section: firmware SourceDateEpoch: 1668626053 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1837 SHA256sum: e88e1e86fe29b210d2c03bc683f9e2f9d449dcfb7e90593f4c65d589248649a6 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: debugfs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67819 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68516 SHA256sum: 2f43643e0e76c3035ae7ebba4454383490db89d7d0e28c82d429aedfebd28751 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: devlink License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 44010 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44775 SHA256sum: 997b813bcd7f4847108dc7dd112c8f4f0ed599efd60ea585325e946e1c1e882e Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 Source: feeds/base/package/utils/util-linux SourceName: dmesg License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25216 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25931 SHA256sum: 9688abe0c0180b2ed70c53b44254e327817fc153c721cc6612291b817d0370ac Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq Source: feeds/base/package/network/services/dnsmasq SourceName: dnsmasq-dhcpv6 License: GPL-2.0 LicenseFiles: COPYING Section: net Require-User: dnsmasq=453:dnsmasq=453 SourceDateEpoch: 1710894130 CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162352 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 162825 SHA256sum: a0803b54619f2e48edd9f9819d347471a37d656edfacf2be67a29cf0f32b5680 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq Source: feeds/base/package/network/services/dnsmasq SourceName: dnsmasq-full License: GPL-2.0 LicenseFiles: COPYING Section: net Require-User: dnsmasq=453:dnsmasq=453 SourceDateEpoch: 1710894130 CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188189 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188791 SHA256sum: 8717d299ee80ac2bd08c4199d3a0a20e9e6898ddc52389bd578230d3c3764e1f Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 Source: feeds/base/package/network/services/dnsmasq SourceName: dnsmasq License: GPL-2.0 LicenseFiles: COPYING Section: net Require-User: dnsmasq=453:dnsmasq=453 SourceDateEpoch: 1710894130 CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137297 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137696 SHA256sum: 3b66231883752a3f1a8c09b05d57289e83196679e23da825bdd6b2aa95fb5a26 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip Source: feeds/base/package/network/ipv6/ds-lite SourceName: ds-lite License: GPL-2.0 Section: net SourceDateEpoch: 1594830836 Maintainer: Steven Barth Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc Source: feeds/base/package/utils/dtc SourceName: dtc License: GPL-2.0-only LicenseFiles: GPL Section: utils SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:dtc_project:dtc Maintainer: Yousong Zhou Architecture: riscv64_riscv64 Installed-Size: 40779 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41656 SHA256sum: 1ae26c8c2c7703989033922e94505fd83d0e63ef58977f436e89489e58e8e298 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: dumpe2fs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8823 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9541 SHA256sum: 4a947ffbd1195dcc5a05f7a6d32d75034915b794e114c3de487a38672f4074f4 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: e100-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 834 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1561 SHA256sum: 0baf1cec333df67dcd4253c79929d959f231fe0e9a72822c52174846e1f54e83 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: e2freefrag License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4715 SHA256sum: cb681dae360d8caf5c951714938fefa632a45571773f93a7313a3c053ee5f11e Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 Source: feeds/base/package/utils/e2fsprogs SourceName: e2fsprogs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183357 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183780 SHA256sum: 6703e0c45ebc1d730b8ed6f42f524a885aa4567f21e38bd37501688902bf5385 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: e4crypt License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7583 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8351 SHA256sum: 0bf2de2ff840e53cba5144c81dfb356dc2074c324f4b76fb4c6b9b522677e8d4 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc Source: feeds/base/package/network/services/ead SourceName: ead License: GPL-2.0 Section: net SourceDateEpoch: 1578249406 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 126038 Filename: ead_1_riscv64_riscv64.ipk Size: 126816 SHA256sum: 9966daa7f53ae2523d44930cb41d701bd5a36754ce3909fab625e2b9dc421614 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test Source: feeds/base/package/network/services/hostapd SourceName: eapol-test-mbedtls License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 506878 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 507214 SHA256sum: 514b29a603be7e0af4922435792fd1134d07ceaa421ce124a680f05f789aae99 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test Source: feeds/base/package/network/services/hostapd SourceName: eapol-test-openssl License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 505813 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 506003 SHA256sum: 022ead53f3d9c4ea385a2a4cbdb07f1c2bbdab05e7a70d312d24b171f7295240 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test Source: feeds/base/package/network/services/hostapd SourceName: eapol-test-wolfssl License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 501321 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 501620 SHA256sum: 7ef7488855a8d0f8f339dc7c3488ee5a93b3442b1f8d4a20a43152113e3d81a8 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Source: feeds/base/package/network/services/hostapd SourceName: eapol-test License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 374078 Filename: eapol-test_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 374600 SHA256sum: 94baff4b3bb05d0f28197ab903f8454b0387824a1bd2a644ec4b2137e48d4572 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore Source: feeds/base/package/network/utils/ebtables SourceName: ebtables-legacy-utils License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2955 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3852 SHA256sum: e144837e21fc9ba9f46c5437f4f096c13b1d7b5a20679d489f54db55d7575be3 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy Source: feeds/base/package/network/utils/ebtables SourceName: ebtables-legacy License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66171 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66722 SHA256sum: 4741c3a5aa1d24417fb4bcb280bfc34de9e508a1c71cfd39d5ac239a108f899d Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: edgeport-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 18898 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19585 SHA256sum: 85d217e9f81100de4e5c55e8bf0f9d593037e4e1fa9896777761d02e19d74f66 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: eip197-mini-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1154 SHA256sum: 174a03f8f51e15fda59cfd0d2d7ab0f85e5317ce4eaf66ca04a985e8f5643dfe Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: eject License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28624 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29432 SHA256sum: 7b5ce65aa7e68331773d15309cc5a0a2f6b47fc10770e9668763885a16e013ac Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool Source: feeds/base/package/network/utils/ethtool SourceName: ethtool-full License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1684157085 CPE-ID: cpe:/a:kernel:ethtool Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 164836 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164461 SHA256sum: dfe8d0fdfdca9feb545ebf3e3fe1ec41701e566057f64cc0b6d2ecc1c0a18ed2 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full Source: feeds/base/package/network/utils/ethtool SourceName: ethtool License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1684157085 CPE-ID: cpe:/a:kernel:ethtool Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 38760 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39622 SHA256sum: 9ea9d4ded3a010b46cac1ab3ef3601dd918ff90aa2b661d3ed41c1e5f4ef0ebb Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fs-tools-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5418 SHA256sum: 68cceb6d3b521d21c9210aa33b76c53dcb7ceca84580b6f7722bb736d891baa0 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fs-tools License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5407 SHA256sum: be204792f05efa5f65ddd8fbcbbe43cad6b123577930ad94a2e68b8e74164055 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fsck-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 86466 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87271 SHA256sum: c66a8a3e7129dd6e315bfc7382703b498046863217cba3aa347b94aca6a50180 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fsck License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 85807 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86676 SHA256sum: 51fcdc1c6d99911f04fe001128bc527a2bd69246c4566df4451e58e22a713b99 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Source: feeds/base/package/boot/fconfig SourceName: fconfig Section: utils SourceDateEpoch: 1612562424 Architecture: riscv64_riscv64 Installed-Size: 7078 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7826 SHA256sum: bd48161a2c16e7fcd1b923279701b6d4c93e2c0d20c1595eb9adbe72a9680aff Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 Source: feeds/base/package/utils/util-linux SourceName: fdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51838 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52580 SHA256sum: 5684641477e7d72d6ab7e7be9259a53a4537a72779581670c7d53e351eae7a1f Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt Source: feeds/base/package/utils/dtc SourceName: fdt-utils License: GPL-2.0-only LicenseFiles: GPL Section: utils SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:dtc_project:dtc Maintainer: Yousong Zhou Architecture: riscv64_riscv64 Installed-Size: 22871 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23465 SHA256sum: b62637212dade379cb90574cac9921ffe901b5a96a28bd2878ebd7f23f4ea2b3 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: filefrag License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5340 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6065 SHA256sum: f305f8696364181d9cc5928bb6369b64cd8373bac6f6a19f051013eb9a2518ce Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 Source: feeds/base/package/utils/util-linux SourceName: findfs License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2551 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3378 SHA256sum: 8883ac8336b9c4071115f830c40d76cf6a82ab98ab00e8d328ab33a1850753cf Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall Source: feeds/base/package/network/config/firewall4 SourceName: firewall4 License: ISC Section: net SourceDateEpoch: 1698923498 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 29651 SHA256sum: 5ad5d0ec1d9b38178795d22e4cfce7f2e82468aa65a2059d05e33dd4a5ea3a8a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall Source: feeds/base/package/network/config/firewall SourceName: firewall License: ISC Section: net SourceDateEpoch: 1679419702 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 48644 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49530 SHA256sum: 47b33cd6b3a9e2232de443d63906f4c972629d8adeacec961b9c24ba534dfefe Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock Source: feeds/base/package/utils/util-linux SourceName: flock License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10509 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11317 SHA256sum: bf40e84dd302d2e80139d7d76364572291e1bec1d6a7ad4b7c71661c6d9327d7 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Source: feeds/base/package/utils/fritz-tools SourceName: fritz-caldata Section: utils SourceDateEpoch: 1677773068 Architecture: riscv64_riscv64 Installed-Size: 3169 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3870 SHA256sum: 2d0628030c15b869b875fa9062ccfe9aa16609d0247bf821b91c297276b071de Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Source: feeds/base/package/utils/fritz-tools SourceName: fritz-tffs-nand Section: utils SourceDateEpoch: 1677773068 Architecture: riscv64_riscv64 Installed-Size: 4186 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4871 SHA256sum: d8989a5a142f3f205aa6b0351214daa7f07dc9faf4b48960c452a3a2f5b3eb83 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Source: feeds/base/package/utils/fritz-tools SourceName: fritz-tffs Section: utils SourceDateEpoch: 1677773068 Architecture: riscv64_riscv64 Installed-Size: 3163 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3845 SHA256sum: 15def5cb4b3e6d910606a591af505d83cbadc6b63abc415d620a9b53eeadafd3 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 Source: feeds/base/package/utils/util-linux SourceName: fstrim License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26830 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27669 SHA256sum: cf94946f62ea689bc182aadf7e93e6e84d61f2ed7f41d0da56523ebef724aebe Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 Source: feeds/base/package/libs/libusb SourceName: fxload License: LGPL-2.1-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:libusb:libusb Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8291 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9225 SHA256sum: 8a9f914f1332e8a72e1aa585fc4b6097e581eb9435cd795e09a80f910777018a Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 Source: feeds/base/package/devel/gdb SourceName: gdb License: GPL-3.0+ Section: devel SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533979 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525488 SHA256sum: 50cd637fa054bc1b0abb63a68a8d8c732dbd5be4439f69abc530c4bf421eb79e Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc Source: feeds/base/package/devel/gdb SourceName: gdbserver License: GPL-3.0+ Section: devel SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206002 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206281 SHA256sum: 9ca55e0031fffc70d04f8da83fdf86118b899c6016d0b2e52b1af2e5d91acf25 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: genl License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 8497 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9305 SHA256sum: b7af778f7349418f4687e44a8ac2b19d5c79ef958abbe3a5c03c268a2535fb9b Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: getopt License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9938 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10770 SHA256sum: f019dc6981847d36696f3de1f427a68e8b0c94a3f48253b552d6b0552e236218 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc Source: feeds/base/package/system/ubox SourceName: getrandom License: GPL-2.0 Section: base SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 1583 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2352 SHA256sum: 22ebb3bf4df6229eae014f9721f2b0ad71db3565ee8fe4aac28a70bb2045eea8 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 Source: feeds/base/package/network/config/gre SourceName: gre License: GPL-2.0 Section: net SourceDateEpoch: 1615665535 Maintainer: Hans Dedecker Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 294432 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295346 SHA256sum: 0a20d57238f9564652fecf61df8c4459c9c8dc86ac8b3dedc7ceca866af505a7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 294975 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295877 SHA256sum: 90b38d9cd5b70b446687e24f87b8b20b138074e3b734a6693495477dd3ef158b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 294005 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 294944 SHA256sum: 84252dff59f65fdf0c02dd48078bc11200604c72e5b4d70208c4b060398d8e03 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 282910 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 283752 SHA256sum: 96b9d4bf11573e47db874d541b1d8a659f4d6229f55b9474992606e5ec3f63f9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc Source: feeds/base/package/network/services/hostapd SourceName: hostapd-common License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16222 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 17019 SHA256sum: ac00f7eee5932ed19fc2642e5a051ae0508d058a54da445f26328dfdc9c4c5cb Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 428938 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 429906 SHA256sum: 7d8812401aef1ffd6764aa39ee14c8bb10041a4f18c33fd11b39bb2318875a74 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-mini License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 252925 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 253804 SHA256sum: 80a9af5d75a0840e3cb7d68a89007aeee4944a3dc0233cb0f2a84705110cd194 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 426498 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 427208 SHA256sum: 63c62ba370d12d4fcba35c3b1060bfa31f2f7bfac5316f2bc693506490b04d58 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc Source: feeds/base/package/network/services/hostapd SourceName: hostapd-utils License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 17919 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 18751 SHA256sum: 6a7121ca53793d4520a3d15cf51480515297c769d77910c9051652f7425bd442 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 423620 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 424439 SHA256sum: f10c30d6f2e602b016a5df884696e0179b0cfb75c1d3c3540bfa63059790663d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Source: feeds/base/package/network/services/hostapd SourceName: hostapd License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 440545 Filename: hostapd_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 441368 SHA256sum: b135a6f7fd066b2d19fecaf1dbd63e62b3a5445bf3f27ec0c7e08b0e4c6e43c3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: hwclock License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32486 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33246 SHA256sum: bb90fe46eb260ef1ed715b400fb17ccb8a61bcfe99787289f0ff1de843ad0938 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ibt-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16369053 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368086 SHA256sum: 21f93c421b4868a421739b2e50dcec836f144833cc74e24ed903ebd4d61d712e Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 Source: feeds/base/package/libs/libiconv-full SourceName: iconv License: LGPL-2.1-or-later LicenseFiles: COPYING.LIB Section: utils SourceDateEpoch: 1658060463 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 11775 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12506 SHA256sum: 2b22bd96f35be186c3471209b3647c7e5dd55227b01583a7d855741655f66a46 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: ip-bridge License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 34926 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35697 SHA256sum: 775f28a8020f9ba2c3afe354b562c9ebd023ffdcc8f55f65ed5d1b77391d2fa8 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full Source: feeds/base/package/network/utils/iproute2 SourceName: ip-full License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 218823 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219500 SHA256sum: cbbc70a9d357da9d44d4e7ee6990d4af823bedf19106b4c597df092cfb3f7a6b Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny Source: feeds/base/package/network/utils/iproute2 SourceName: ip-tiny License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 145702 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146522 SHA256sum: 80de895637ba09cba249f94f558aa2e35761791b7fb0a1cce287c5cf3509ed30 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: ipcs License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23289 SHA256sum: e079a35aa11650437bbfd104b42fa9162203ae7b33b260b39b515a48c5887ede Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip Source: feeds/base/package/network/config/ipip SourceName: ipip License: GPL-2.0 Section: net SourceDateEpoch: 1642622279 Maintainer: Hans Dedecker Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 Source: feeds/base/package/network/services/ipset-dns SourceName: ipset-dns License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1664984227 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4590 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5616 SHA256sum: e033e7420f042b05ce1088dde46759ca3ebe95845401e1dd9b5dbc094d31607e Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 Source: feeds/base/package/network/utils/ipset SourceName: ipset License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:netfilter:ipset Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1481 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2276 SHA256sum: 1af12a3de0b002a1790f3540067c4d8c0aaa4b68029c79414eee7d09d9f27df6 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw Source: feeds/base/package/network/utils/iw SourceName: iw-full License: GPL-2.0 Section: net SourceDateEpoch: 1720369837 CPE-ID: cpe:/a:kernel:iw Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 87340 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88110 SHA256sum: 110e23f55ce9b92a18ead1db27a1a0c4a03424c0b09b16e58c6d4e8d9804a1a9 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 Source: feeds/base/package/network/utils/iw SourceName: iw License: GPL-2.0 Section: net SourceDateEpoch: 1720369837 CPE-ID: cpe:/a:kernel:iw Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 49978 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50791 SHA256sum: 930e62c17a339bb35fb88c3fb91018826416772fdd8e764aa7be569c8322994e Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc Source: feeds/base/package/network/utils/iwcap SourceName: iwcap License: Apache-2.0 Section: utils SourceDateEpoch: 1489494543 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4698 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5607 SHA256sum: 1adbb6f3e60336ce21b96b500bc0f9e302156465953c1fa2c69bc7af70376c34 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 Source: feeds/base/package/network/utils/iwinfo SourceName: iwinfo License: GPL-2.0 Section: utils SourceDateEpoch: 1698709443 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6843 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7655 SHA256sum: 6023531aa4d7326be18ab4adc33464a5e6ec2788bf959a52ff7244922aaa4375 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwl3945-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64213 SHA256sum: d01d621c0e66223df15354053a7d3e3a92cc7780888e2f7c2591215b87b7807a Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwl4965-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79189 SHA256sum: d6f9fd20ea8ee6d345a44c5e8a86864fa07f8cbb8e5e0e679f41433de44502e2 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-ax200 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 532907 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532273 SHA256sum: b258166d40980593895f7a93473577788c6e05fb91bb627d9d628d7231a2705e Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-ax201 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 539865 Filename: iwlwifi-firmware-ax201_20230804-1_riscv64_riscv64.ipk Size: 539209 SHA256sum: db81bedf337c86a8bfebd3da937385d7e555e50868cf681717098792f8a6a6cf Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-ax210 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595486 SHA256sum: e2ac79460b4c0083b95f102d89678b878eadaa42d48886920cf887de3c4e04c8 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl1000 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177646 SHA256sum: c1ab5237b5b9aada849c1e2eaee3aa0a8389cfb67288e09f456ca67bdf030eec Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl100 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177662 SHA256sum: f6bd9aefbb3c8c88a8ff76747860a07bb6dfacad6e37a84387854b097cba5e32 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl105 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333279 SHA256sum: be9f519dea4355267fb3cf53922326098787495b20a32664adcabcc282dc6858 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl135 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342012 SHA256sum: bf596e397d2a8b7ea1df0efa77f549041e5614b6dba01a9a9e83091bca57f665 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl2000 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339097 SHA256sum: 48e37934e1f3dd43e38f1a7b461cc6909a456587016fffa1b50a393bbd4c652f Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl2030 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 347305 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347751 SHA256sum: 48808cf48a4ed6683b1c84f570dd3ecd62205060aa06619acbdc2ac935e91e24 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl3160 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466017 SHA256sum: 0801232773559483281b48a9efeea7acf10d33c55e236e56a6e97a4676f211e9 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl3168 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451405 SHA256sum: 8d946059a1dbd5c3b553110a1cc842573a56e80a5c76439d37f5b974f97ac14f Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl5000 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177785 SHA256sum: cb15a545635340d2a59bfc623a5d2ff7c770acb43c2d79ff29c9a6018c980c45 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl5150 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174781 SHA256sum: 05607a2cfef27e4f0e4b3e50d7128cc2350062ef9fdd51ae7cf4ba44733b5545 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6000g2 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213352 SHA256sum: a17b528b21651ed188c30a418e3cb3b78347ae65c37f55af19b8aebf04ace328 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6000g2a Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324219 SHA256sum: 41a560126d0425550f0aa2aba96f6ceeaa8ce29afa88c81574463ab488816158 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6000g2b Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328079 SHA256sum: 1b45a9bd09f1baae1e75114422a77098db5774db8b68a01a2c60e0b56611804f Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6050 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219603 SHA256sum: 1f272cff41c96c8b76e0f2c8a2ee30ef16ae622ad3b2c99dc2515de52d641f5e Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl7260 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492620 SHA256sum: 5908e31dd60ccdf93b3f19c83909e9c7e328a0fdb31fef736c1892522e2e1b67 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl7265 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533752 SHA256sum: 66340d96e30da409d824c3ae67ae9062d296597957e452270faf818cd2c1ec07 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl7265d Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462723 SHA256sum: fb8cd511d1a7aac6ee0d094110bb8d8bfd294e289b01313c5b77f37661d37285 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl8260c Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958320 SHA256sum: 1fd3d41d22e0b06fc4a6609eff2b3e3b80cd9d6a4e3421775e6132def312b28c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl8265 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 967350 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965759 SHA256sum: f534f46d10909f0f3e5a4e7c48b98ffe2866b7a4973b852af863bb94c6631c49 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl9000 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 629194 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628207 SHA256sum: 58a842d1ad86292c8f6e453c960dc7eaade424b64941760d42fe5ffdd964c131 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl9260 Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623316 SHA256sum: 8d47483f5ef93a50e6dbcfedca8071ec9f4d6ee3eb08872e401818a92f9d1891 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson Source: feeds/base/package/libs/jansson SourceName: jansson License: MIT LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19760 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20452 SHA256sum: f99f19fb32264c587c367d2bd83d10504aba0476b52b6de5bcc293dad4eed9f8 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 Source: feeds/base/package/libs/libubox SourceName: jshn License: ISC Section: utils SourceDateEpoch: 1686600618 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6805 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7599 SHA256sum: bdb94b0eaae918af1d216fa72db37d6869b156c9de9d58a3894159bb0c0f2840 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 Source: feeds/base/package/utils/jsonfilter SourceName: jsonfilter License: ISC Section: base SourceDateEpoch: 1705997385 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 9720 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10439 SHA256sum: a9f602bcae6c0fed93b695b964fda1ea1aedce15a13db7273904b2fdaedd827d Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm Source: feeds/base/package/libs/elfutils SourceName: libasm License: GPL-3.0-or-later LicenseFiles: COPYING COPYING-GPLV2 COPYING-LGPLV3 Section: libs SourceDateEpoch: 1679419702 ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Maintainer: Luiz Angelo Daros de Luca Architecture: riscv64_riscv64 Installed-Size: 10222 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11036 SHA256sum: 50c337ee6d5b40c52ad18685b014716e9471d3bb2603363b44478caee3a633bb Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc Source: feeds/base/package/libs/libaudit SourceName: libaudit License: GPL-2.0 LicenseFiles: COPYING Section: opt SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:linux_audit_project:linux_audit Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38515 SHA256sum: 08e20213eaf672bc7cf09764ef7657719441b08d8470c0903f7ba09f1868593e Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib Source: feeds/base/package/devel/binutils SourceName: libbfd License: GPL-3.0+ Section: libs SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 323024 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320465 SHA256sum: cf65b34202d7c4f422776c8f13a658e825f76935fcf04d6805cc9145d8a60d86 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid Source: feeds/base/package/utils/util-linux SourceName: libblkid License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105705 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106632 SHA256sum: df4ae1fe83aa2a6314e60f8f9678681a08140634fb29bd4d8045f49db11f125e Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json Source: feeds/base/package/libs/libubox SourceName: libblobmsg-json License: ISC Section: libs SourceDateEpoch: 1686600618 ABIVersion: 20230523 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4634 SHA256sum: 1a9e05d4159cce57049960120fe1a60733020bca3a8e390abc1a72388d2dfb28 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf Source: feeds/base/package/libs/libbpf SourceName: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs SourceDateEpoch: 1695847021 ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Maintainer: Tony Ambardar Architecture: riscv64_riscv64 Installed-Size: 124424 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125170 SHA256sum: 39410d08abb343936b46fb86708249f378067d926299d3d4d2341491e4e1666f Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd Source: feeds/base/package/libs/libbsd SourceName: libbsd License: BSD-4-Clause LicenseFiles: COPYING Section: libs SourceDateEpoch: 1695847021 ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34482 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35321 SHA256sum: 7e7348471e6d15939881f05ef0ccacc5187d02376ee9c52f678936028bcf5a2d Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 Source: feeds/base/package/utils/bzip2 SourceName: libbz2 License: bzip2-1.0.8 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1571482151 ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 25333 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26082 SHA256sum: bb1beda0d5fd3194a575731ab949c4b6d7f68d3efee728df5fee30ee37411266 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap Source: feeds/base/package/libs/libcap SourceName: libcap-bin License: GPL-2.0-only LicenseFiles: License Section: libs SourceDateEpoch: 1684952784 CPE-ID: cpe:/a:libcap_project:libcap Maintainer: Paul Wassi Architecture: riscv64_riscv64 Installed-Size: 21388 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22081 SHA256sum: 52695d27a6d4688860ea1b38702ae9c336e1277aba7b8fd889816e4050e4d29c Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc Source: feeds/base/package/libs/libcap SourceName: libcap License: GPL-2.0-only LicenseFiles: License Section: libs SourceDateEpoch: 1684952784 CPE-ID: cpe:/a:libcap_project:libcap Maintainer: Paul Wassi Architecture: riscv64_riscv64 Installed-Size: 13771 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14455 SHA256sum: d6aaa6b2d70f674f348e445cf07fa4186d43d6b8f57fb597a7ff9b9460a1ea0c Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset Source: feeds/base/package/libs/libiconv-full SourceName: libcharset License: LGPL-2.1-or-later LicenseFiles: COPYING.LIB Section: libs SourceDateEpoch: 1658060463 ABIVersion: 1 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 997 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1778 SHA256sum: 0cf8484d78de102953a6c9f232f4980dc3a0b6e118853db1d099f2733ad5a499 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr Source: feeds/base/package/utils/e2fsprogs SourceName: libcomerr License: GPL-2.0 LicenseFiles: NOTICE Section: libs SourceDateEpoch: 1691751213 ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3569 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4341 SHA256sum: 5936f57fda98cd1281f7c93e25f0854f1da17baa30e4b723ea621b2869d82483 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd Source: feeds/base/package/devel/binutils SourceName: libctf License: GPL-3.0+ Section: libs SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 131340 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131917 SHA256sum: a6f0cd85ec38fdb7e611a74b20a07925807d529e50d210e9f4f2b9a1723fddbd Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw Source: feeds/base/package/libs/elfutils SourceName: libdw License: GPL-3.0-or-later LicenseFiles: COPYING COPYING-GPLV2 COPYING-LGPLV3 Section: libs SourceDateEpoch: 1679419702 ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Maintainer: Luiz Angelo Daros de Luca Architecture: riscv64_riscv64 Installed-Size: 197664 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197222 SHA256sum: 422dd4a2ffea39ad635fdcf01f15ff1f435a0e6249bcbca92a22ce266d3de796 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 Source: feeds/base/package/libs/elfutils SourceName: libelf License: GPL-3.0-or-later LicenseFiles: COPYING COPYING-GPLV2 COPYING-LGPLV3 Section: libs SourceDateEpoch: 1679419702 ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Maintainer: Luiz Angelo Daros de Luca Architecture: riscv64_riscv64 Installed-Size: 35546 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36428 SHA256sum: 5e80c47c798553f5296709b20a12d1a4ba5fd785baf4a7d0d22d52996758e2fe Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: libertas-sdio-firmware LicenseFiles: LICENCE.Marvell Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349452 SHA256sum: da5bcf24024bbf624720109fc5e2e23d86c058300f04416f2e2c8a5b2895ca48 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: libertas-spi-firmware LicenseFiles: LICENCE.Marvell Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 92241 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93076 SHA256sum: 5c0c7d4903b5c71755e071b6c30a64b70897e177f3e43363279cd207b9dd3b56 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: libertas-usb-firmware LicenseFiles: LICENCE.Marvell Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217323 SHA256sum: 8dcf419737f7fa37a927012ea309f2292eaa4671d867aaca595198b26c1e335f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 Source: feeds/base/package/libs/libevent2 SourceName: libevent2 License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89943 SHA256sum: e1a6177a7275683457348272a72bb59af4965a77a60d243953cfb87aed645900 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core Source: feeds/base/package/libs/libevent2 SourceName: libevent2-core License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 51931 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53076 SHA256sum: e4ff93a6354b3f27ffe0fce992de529654c7e788eb85c1f54d2eeb288ec1c9eb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra Source: feeds/base/package/libs/libevent2 SourceName: libevent2-extra License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 41040 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42116 SHA256sum: 8e9204e5f168ce377995733cee0948af62fe85d2edc8533c03a9222e156d604e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl Source: feeds/base/package/libs/libevent2 SourceName: libevent2-openssl License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7004 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8066 SHA256sum: 7433bae86c219243d5cc7ea98c911af03300625a451910e0cd58c1d6c88d68f4 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads Source: feeds/base/package/libs/libevent2 SourceName: libevent2-pthreads License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1768 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2872 SHA256sum: ce99e1e8e1f851b313db8736995ddacfeac24c0c410bbec61daedb794b14a58d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs Source: feeds/base/package/utils/e2fsprogs SourceName: libext2fs License: GPL-2.0 LicenseFiles: NOTICE Section: libs SourceDateEpoch: 1691751213 ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163678 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163950 SHA256sum: 1b34543ce7326edcdf6f9c6c09cbaf3749622ecc32c84e3d147c1e817199eb91 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: libf2fs-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684490834 ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 40420 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41097 SHA256sum: f40d7e59e1397bd9634cc9bb7866582bdf5719bd2fec8defdbd7d0314d7cf7c9 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs Source: feeds/base/package/utils/f2fs-tools SourceName: libf2fs License: GPL-2.0-only LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684490834 ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 40410 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41127 SHA256sum: 7d7d2745854e3e5ab4290f26fb235a214eb9a75c339412ed01e4131d02e0359e Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk Source: feeds/base/package/utils/util-linux SourceName: libfdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139163 SHA256sum: 07e33093f98577188c89b04b0318dd3e7485d9a7ebafadd93f5f05e607304b4d Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc Source: feeds/base/package/utils/dtc SourceName: libfdt License: GPL-2.0-only LicenseFiles: GPL Section: libs SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:dtc_project:dtc Maintainer: Yousong Zhou Architecture: riscv64_riscv64 Installed-Size: 13537 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14314 SHA256sum: 6a78a66e2c9c2023fa35a92f9783e81af766377eaa78a822cdfe8da5a0f452d2 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp Source: feeds/base/package/libs/gmp SourceName: libgmp License: GPL-2.0-or-later Section: libs SourceDateEpoch: 1695847021 ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217767 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218408 SHA256sum: 06101fe1bb5dc17206f4d93b2a6db18797dabd725687e37b16f19551c35d229a Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full Source: feeds/base/package/libs/libiconv-full SourceName: libiconv-full License: LGPL-2.1-or-later LicenseFiles: COPYING.LIB Section: libs SourceDateEpoch: 1658060463 ABIVersion: 2 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664510 SHA256sum: ed4eb334b3b7af6adbc8dcf5b98062da87c59d0dbdf2374abbd1fde966b4d1ae Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full Source: feeds/base/package/libs/gettext-full SourceName: libintl-full License: GPL-3.0-or-later Section: libs SourceDateEpoch: 1717504055 ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15964 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16673 SHA256sum: 14f41130f97b5193677588d45a4b1939f0531c42d0ad9aa622d784b113ce574b Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset Source: feeds/base/package/network/utils/ipset SourceName: libipset License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 44240 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44845 SHA256sum: d1f462913f62a5ba7ee672c53d1896140adf0ac5a618805dc6044971ee596c05 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw Source: feeds/base/package/network/utils/wireless-tools SourceName: libiw License: GPL-2.0 Section: libs SourceDateEpoch: 1666208423 ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12111 SHA256sum: f62d0b1ed7842c81d9b17c7e9f6d7452b5e06ec83b3452296140a80212f680b4 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc Source: feeds/base/package/network/utils/iwinfo SourceName: libiwinfo-data License: GPL-2.0 Section: opt SourceDateEpoch: 1698709443 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 81f4cf35c9d4ea920027b4c197d08dadcd587570d071668193bf2891070ff279 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 Source: feeds/base/package/network/utils/iwinfo SourceName: libiwinfo-lua License: GPL-2.0 Section: lang SourceDateEpoch: 1698709443 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5978 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6780 SHA256sum: 2a046737b886a9be178f22f8affdeaa781982bbf7ee8bd5a8c51a623d7ae74ab Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo Source: feeds/base/package/network/utils/iwinfo SourceName: libiwinfo License: GPL-2.0 Section: libs SourceDateEpoch: 1698709443 ABIVersion: 20230701 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 23940 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24705 SHA256sum: 1a4ffb3db4e697a5f7b5083210c295fd1d58e8225ce94740cb079ae2c95d57f6 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c Source: feeds/base/package/libs/libjson-c SourceName: libjson-c License: MIT LicenseFiles: COPYING Section: libs SourceDateEpoch: 1720283474 ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23298 SHA256sum: 9564997837eecb09a1e720ae38f2e106654a5ded6f9871bdd4105d230ecbbbdb Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script Source: feeds/base/package/libs/libubox SourceName: libjson-script License: ISC Section: utils SourceDateEpoch: 1686600618 ABIVersion: 20230523 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4417 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5169 SHA256sum: c477b9cb01fe16af4af1dd0deb79d1071633d57e0ad6076a26c98914cdcaede8 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl Source: feeds/base/package/libs/libtool SourceName: libltdl License: GPL-2.0+ LicenseFiles: COPYING Section: libs SourceDateEpoch: 1657472867 ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12504 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13231 SHA256sum: 8184a63e805ba72268b679c70321e5d15a5545e7d93356bb8a14bcd7545df2df Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua Source: feeds/base/package/utils/lua SourceName: liblua License: MIT LicenseFiles: COPYRIGHT Section: libs SourceDateEpoch: 1714513571 ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62863 SHA256sum: cacd4c358c850a4497072e7204b690448f9fe89616c9dadaa4ee2341c4f58b16 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 Source: feeds/base/package/utils/lua5.3 SourceName: liblua5.3 License: MIT LicenseFiles: COPYRIGHT Section: libs SourceDateEpoch: 1702205234 ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 76533 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77434 SHA256sum: ec13f8ae70bcaba54ecb9ac0980803221a570d6442472c429c060281cde11554 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls Source: feeds/base/package/libs/mbedtls SourceName: libmbedtls License: GPL-2.0-or-later LicenseFiles: gpl-2.0.txt Section: libs SourceDateEpoch: 1726326142 ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 213217 Filename: libmbedtls12_2.28.9-1_riscv64_riscv64.ipk Size: 213966 SHA256sum: ed7abc072c181210d96d6c698b412695194708a9ea4a50c11bd27d8671fef84a Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl Source: feeds/base/package/libs/libmnl SourceName: libmnl License: LGPL-2.1+ Section: libs SourceDateEpoch: 1662478604 ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5709 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 7003 SHA256sum: 063bb6bc2054e5a1b457c6fecd0150ba0e0e3a3453136a19ee22a6e373765f96 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount Source: feeds/base/package/utils/util-linux SourceName: libmount License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128611 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129267 SHA256sum: 4960ee4fca57ce24eb05c38c42b8474abd5c7375bea0d8dfafaef6e527c0766c Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib Source: feeds/base/package/libs/ncurses SourceName: libncurses-dev License: MIT LicenseFiles: README Section: devel SourceDateEpoch: 1726358605 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381258 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376613 SHA256sum: dc3f7dc127c117f836500353b54d47fc2c27c1523e252a84a688f347a4a600a1 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 Source: feeds/base/package/libs/ncurses SourceName: libncurses License: MIT LicenseFiles: README Section: libs SourceDateEpoch: 1726358605 ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160341 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159312 SHA256sum: 14b7a2eab479801bc10522fc6ce88ab4f704897c23ae4ede7e44bd74b28fdf5a Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack Source: feeds/base/package/libs/libnetfilter-conntrack SourceName: libnetfilter-conntrack License: GPL-2.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1695847021 ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 33539 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34422 SHA256sum: fea392a9a13981dbc246952938b549ab69986410697eb48a9d64d2731b46306d Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle Source: feeds/base/package/libs/nettle SourceName: libnettle License: GPL-2.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1693172967 ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352357 SHA256sum: cea66dec273cf1b99059eb6e0b47e1cf4eae1f6cda54b4af1fe17cb15bd3bd88 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink Source: feeds/base/package/libs/libnfnetlink SourceName: libnfnetlink License: GPL-2.0+ Section: libs SourceDateEpoch: 1662478605 ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 9813 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10722 SHA256sum: ea5e8f0e3f727b20e84148d1385484b777868571048e9e8ccfff6c26a44f24a1 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl Source: feeds/base/package/libs/libnftnl SourceName: libnftnl License: GPL-2.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1689833051 ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 53868 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54602 SHA256sum: 199016de63ba8812a712ce3b4e2855578f2dc23576f6cca80ee39fb5d0605044 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli Source: feeds/base/package/libs/libnl SourceName: libnl-cli License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11212 Filename: libnl-cli200_3.7.0-1_riscv64_riscv64.ipk Size: 11867 SHA256sum: ac5e4bbaf22aa8a8b30401e89ff524411c62925f8b3e294fac266cce4da07d19 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core Source: feeds/base/package/libs/libnl SourceName: libnl-core License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36623 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 37182 SHA256sum: 1198754722a9d92cb77ce598f64a2884976932e1628de1a5f5692c514c7d1521 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl Source: feeds/base/package/libs/libnl SourceName: libnl-genl License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7115 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7850 SHA256sum: 5838e3a2425c21dfaf5862a1c54c3ef538d60ed6019c8860c1679630fa42c446 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf Source: feeds/base/package/libs/libnl SourceName: libnl-nf License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27470 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 28046 SHA256sum: bddf7ca8ca699609dff7d858e1287bc3727e7f39daf88e2d01354cdb5931f84e Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route Source: feeds/base/package/libs/libnl SourceName: libnl-route License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160099 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160320 SHA256sum: 89916f1ce503a297e016a817b6c3e4635faae5670d13d77b0e4e494cf24dd6e9 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny Source: feeds/base/package/libs/libnl-tiny SourceName: libnl-tiny License: LGPL-2.1 Section: libs SourceDateEpoch: 1690452362 ABIVersion: 1 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 12866 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13641 SHA256sum: e5c05e882939ef21081fcba41869fce091e0038f648a64fac6b07747a9c004f2 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl Source: feeds/base/package/libs/libnl SourceName: libnl License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 96 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 923 SHA256sum: 85962faceacf8789bfa448ba56d661ad8427266448bfdb1bbf2113a18dbd92a7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd Source: feeds/base/package/devel/binutils SourceName: libopcodes License: GPL-3.0+ Section: libs SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 41772 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38434 SHA256sum: 6a696fa90f104b34e64abcd270a0e30479c1db90c1bab145ecb25695e4c0e36f Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user Source: feeds/base/package/libs/openssl SourceName: libopenssl-afalg License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1726326260 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 5098 Filename: libopenssl-afalg_3.0.15-1_riscv64_riscv64.ipk Size: 6268 SHA256sum: dd7ae380b6e8043c03e799f18d26e7fbafff1c3f853356ca5206428bde897e7a Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 Source: feeds/base/package/libs/openssl SourceName: libopenssl-conf License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1726326260 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 5460 Filename: libopenssl-conf_3.0.15-1_riscv64_riscv64.ipk Size: 6468 SHA256sum: 9203201fd4259eab7f23c150fdd66a44fba53b61c63206a1383d33ef2cdaa1de Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev Source: feeds/base/package/libs/openssl SourceName: libopenssl-devcrypto License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1726326260 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 8074 Filename: libopenssl-devcrypto_3.0.15-1_riscv64_riscv64.ipk Size: 9244 SHA256sum: c7972c96190a61adb0e1171a99ff26bfe8a55606b52f48a1851f209af4c34dae Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf Source: feeds/base/package/libs/openssl SourceName: libopenssl-legacy License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1726326260 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 27628 Filename: libopenssl-legacy_3.0.15-1_riscv64_riscv64.ipk Size: 28677 SHA256sum: d318ec11112ad0325a87f63d1704bb4ff6ee14847d5f683a8668c85e7d40a769 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc Provides: libopenssl Source: feeds/base/package/libs/openssl SourceName: libopenssl License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1726326260 ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 1326530 Filename: libopenssl3_3.0.15-1_riscv64_riscv64.ipk Size: 1318624 SHA256sum: 155fa22cc75472874c23232f9e1f89448c9e7e06f731ae2540674d685c2bdc4b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap Source: feeds/base/package/libs/libpcap SourceName: libpcap License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1695847021 ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 108052 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108791 SHA256sum: 97b87af2f056d755d044317c8a23dc15869d2c0b958d2c27bf13596717b21d2c Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc Source: feeds/base/package/libs/pcre2 SourceName: libpcre2-16 License: BSD-3-Clause LicenseFiles: LICENCE Section: libs SourceDateEpoch: 1720283474 CPE-ID: cpe:/a:pcre:pcre2 Maintainer: Shane Peelar Architecture: riscv64_riscv64 Installed-Size: 108780 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109694 SHA256sum: a5a9a26624e3658bede66859f361116206397a953297160ac1cb7b4fd97f3801 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc Source: feeds/base/package/libs/pcre2 SourceName: libpcre2-32 License: BSD-3-Clause LicenseFiles: LICENCE Section: libs SourceDateEpoch: 1720283474 CPE-ID: cpe:/a:pcre:pcre2 Maintainer: Shane Peelar Architecture: riscv64_riscv64 Installed-Size: 103050 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103909 SHA256sum: 2386e928360dea82c515094beb67e237226eccbaaf513e6a36c9bcbd378609d1 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc Source: feeds/base/package/libs/pcre2 SourceName: libpcre2 License: BSD-3-Clause LicenseFiles: LICENCE Section: libs SourceDateEpoch: 1720283474 CPE-ID: cpe:/a:pcre:pcre2 Maintainer: Shane Peelar Architecture: riscv64_riscv64 Installed-Size: 125272 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126052 SHA256sum: 9c6963110642288573369bec599844f1a61056d1beced1483af22d762168b0ce Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt Source: feeds/base/package/libs/popt SourceName: libpopt License: MIT Section: libs SourceDateEpoch: 1695847033 ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17280 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18008 SHA256sum: 72348e559d6e2d5a93e13d559cd7f66956b6eb881e72333cf62df473c98d2152 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline Source: feeds/base/package/libs/readline SourceName: libreadline License: GPL-3.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1666541782 ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122487 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122120 SHA256sum: 8e32d8be312e9cae7cd0351b3e26acd244c6ce3b1f1a576536c28ece015306fb Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-avcstat License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3758 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4515 SHA256sum: 7c31b765f80d00783c1d6221aab214df3584c09410bab9b7edbb3877e20ff39c Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_av License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1729 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2525 SHA256sum: 0205aec48de941ce2af5f7adb93b1b666bf04e781e9feed8584444bd73276280 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_create License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1632 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2426 SHA256sum: 462b64931507bdeea3b1f76d56c90d52b19e2d40ca7d694855c0697744c39b79 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_member License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1609 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2410 SHA256sum: fac841ba3684831b814a07a1aeb0da4dbdf7a1d8a5c9ca84618ed2af25c915a1 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_relabel License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1610 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2414 SHA256sum: a0c6b4c478294d17ba1960ebbfea08c5a8e036d012bf33bb9116b5818757e72b Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getconlist License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2256 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3008 SHA256sum: 93f0e23ab4d910dd2b9687d86f22d6c884dcc9f6e6fe75970abb4fc3ad893da4 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getdefaultcon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2364 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3122 SHA256sum: dbca2d39ca275a852b8767c59e630fc385f8fdb2a9626276a2b1c41ccd495819 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce Source: feeds/base/package/libs/libselinux SourceName: libselinux-getenforce License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1443 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2266 SHA256sum: 50de6d42e7b2dca89531ef3ba3d91e0bcf8cdc97854927a0cf2ae81e3b5c77ec Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getfilecon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1457 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2254 SHA256sum: 04782af854026db29f6f5eee10a11cbdd8bef022a0e32f57085771d9ffb3d533 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getpidcon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1488 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2285 SHA256sum: 73979b048ba8d0afb3939218024143ecd73bc8f4bb698475a6a22b9b3f74f61a Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool Source: feeds/base/package/libs/libselinux SourceName: libselinux-getsebool License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2283 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3066 SHA256sum: fee414869ec30525b2b5aa74ac0e956aceb32ab71223f8b9c804c614a5167ff8 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getseuser License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1838 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2638 SHA256sum: 95a1cc264b560fed0690c4423843c4eda65cc63ea34bcc159d9fa7e75d0cf5d0 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon Source: feeds/base/package/libs/libselinux SourceName: libselinux-matchpathcon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2863 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3657 SHA256sum: 9d3a2678a6ee276043ad4c66e4b97dc59bd8ca2ecfe52fc0fd92f795d4e95856 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-policyvers License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1363 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2169 SHA256sum: b77b637c03cbec9fa31dc7b08df163bc8018f2058957be175e2dcf9eea1456e5 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-sefcontext_compile License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 28519 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29273 SHA256sum: 7363e8ec041383a1a746a4239681e450bf4049ce79ee54ab777512a835a99e5c Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_digest License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3359 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4128 SHA256sum: 766a5c3b280a27ad02e6ca6984afd9bd9c7998c4474ebb6e2f741c16efdc6472 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_get_digests_all_partial_matches License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2739 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3521 SHA256sum: 892ba3336671dd298628e09da7f427b8922acd648cf717cb69d8ffafc6f6f114 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_lookup License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2620 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3389 SHA256sum: 95b02eba848b624125cf81800f8a02a7bef6112d0ede2e03a9d44ba28de55cb0 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_lookup_best_match License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2750 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3529 SHA256sum: 374cca491c7f82f441f80a202c78a0ce88a2af951307612400a26329ff063dfb Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_partial_match License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1954 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2756 SHA256sum: 7d02211c721d2a25e17c2343dc678fdd96280c31808c2a53e8ebb568d74cd5b9 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinux_check_access License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1626 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2428 SHA256sum: c2962531565b2d20e3bf2765baf46cba29ba4f626a89256454b6a3e15554c9a1 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinux_check_securetty_context License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1344 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2157 SHA256sum: 5ad8fbe9d9ffd7adc00e99afee9e5ff1ab0b70044c1ceccd6826eeab2009a5df Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinuxenabled License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1107 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1921 SHA256sum: bf163c045bd468f1083e9fbc5759c171280b81aa2c83228c38f255abc5439218 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinuxexeccon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1739 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2534 SHA256sum: d3417c7d7c12ef33380fff32376ff5ce45dd2ec1fa3f9fbad89c2573056e2954 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce Source: feeds/base/package/libs/libselinux SourceName: libselinux-setenforce License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1628 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2453 SHA256sum: 6760d7afae0a12e769478bfe268ac239ac5ea3948710272b154a87a1e9abdca6 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-setfilecon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1401 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2194 SHA256sum: 36ff0c73bb982aa6e730c4e5c016d74d9348ee0cf744a787968f1b2315a310a9 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-togglesebool License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2110 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2868 SHA256sum: 9d18ca90528c4587a15ab1ce5c06e795c167ca638080195b7e3b1d77c365d45a Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-validatetrans License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1593 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2401 SHA256sum: 11d8d5fe0d1a1bea21cf5d6b288ae3b254e1f5bde2ebb58dd26d73085c3f3a8f Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts Source: feeds/base/package/libs/libselinux SourceName: libselinux License: libselinux-1.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 62821 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63755 SHA256sum: c06b4be134d26fe54c6e14f43021de44aed03794e6ecb44f78c0097d0b05cb1d Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 Source: feeds/base/package/libs/libsemanage SourceName: libsemanage License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:libsemanage Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 78149 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78910 SHA256sum: 5ada132c9f7706d278b17470886c7b0d45b1081e4575f642cc3f3a34b804b261 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Source: feeds/base/package/libs/libsepol SourceName: libsepol Section: libs SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libsepol Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 228731 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229472 SHA256sum: fd368718121fa8c5f87a1ae6c290924605b40d2d45d5e33870448cff204366ca Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols Source: feeds/base/package/utils/util-linux SourceName: libsmartcols License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37912 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38726 SHA256sum: 935022a8e67cd54d4147a284d5658db229cd2fd6e782f01841df2694db02f9fd Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss Source: feeds/base/package/utils/e2fsprogs SourceName: libss License: GPL-2.0 LicenseFiles: NOTICE Section: libs SourceDateEpoch: 1691751213 ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7981 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8751 SHA256sum: 3283ece351e61c8ff9968a2d7f15738edf5c55dea214bb2ce78e47f893256c37 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs Source: feeds/base/package/libs/sysfsutils SourceName: libsysfs License: LGPL-2.1 LicenseFiles: COPYING cmd/GPL lib/LGPL Section: libs SourceDateEpoch: 1695847033 ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 11997 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12768 SHA256sum: abf797e616289f4a0dfec3a7c39207a96a6a50e294cd9723852f0276748082d8 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Source: feeds/base/package/libs/libtraceevent SourceName: libtraceevent-extra Section: libs SourceDateEpoch: 1680379344 Maintainer: Nick Hainke Architecture: riscv64_riscv64 Installed-Size: 10574 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11165 SHA256sum: c5de18558de218aad1df740565068b583162b1cdbc27b530def05b3b332910f4 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Source: feeds/base/package/libs/libtraceevent SourceName: libtraceevent Section: libs SourceDateEpoch: 1680379344 ABIVersion: 0 Maintainer: Nick Hainke Architecture: riscv64_riscv64 Installed-Size: 54983 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55793 SHA256sum: 9db05badf24c662ec80a732d905e5e0351500476b72aad3c80b4731bd3c93164 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Source: feeds/base/package/libs/libtracefs SourceName: libtracefs Section: libs SourceDateEpoch: 1673643740 ABIVersion: 0 Maintainer: Nick Hainke Architecture: riscv64_riscv64 Installed-Size: 43307 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44067 SHA256sum: 7a33f7d9c28d88710c9643355be69601ede065e02d3a75c6b749be54368613d2 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 Source: feeds/base/package/libs/libubox SourceName: libubox-lua License: ISC Section: libs SourceDateEpoch: 1686600618 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4507 SHA256sum: a8e7c80b8dc7d18b487a18b6947b1340fc5e85cd7cd7a24c19edd0e3e4d3b7ee Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox Source: feeds/base/package/libs/libubox SourceName: libubox License: ISC Section: libs SourceDateEpoch: 1686600618 ABIVersion: 20230523 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 19234 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19984 SHA256sum: b23f5868cae8c3b8288a15f719a058c049b516d94f84dc654ac6dacfa8f0a12b Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 Source: feeds/base/package/system/ubus SourceName: libubus-lua License: LGPL-2.1 Section: libs SourceDateEpoch: 1695039918 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6503 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7258 SHA256sum: c54cf0ffd87e8465edca90f414c0cfea15a38053f2166d7154bdeabbddb1ffe3 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus Source: feeds/base/package/system/ubus SourceName: libubus License: LGPL-2.1 Section: libs SourceDateEpoch: 1695039918 ABIVersion: 20230605 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 9135 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9901 SHA256sum: 06e54a62518dc9ccb1e77cac329869e5bf28335f9640dece010387515893dbd8 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 Source: feeds/base/package/system/uci SourceName: libuci-lua License: LGPL-2.1 Section: libs SourceDateEpoch: 1691751214 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 5763 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6467 SHA256sum: 879234ea78239b27e3dff423be12016c038bd795c8294982f652cafbfbac4578 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci Source: feeds/base/package/system/uci SourceName: libuci License: LGPL-2.1 Section: libs SourceDateEpoch: 1691751214 ABIVersion: 20130104 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 15082 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15797 SHA256sum: b2b82c80f1374fd4c917a0e443676e7975f18f684d13a36472d47a261ab1fc49 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient Source: feeds/base/package/libs/uclient SourceName: libuclient License: ISC Section: libs SourceDateEpoch: 1681411865 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 9018 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9807 SHA256sum: 4f3e8eabab549dfc3c00ebbd74164c995d335058fe3377ce83867ca9f80a1926 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode Source: feeds/base/package/utils/ucode SourceName: libucode License: ISC Section: libs SourceDateEpoch: 1726863663 ABIVersion: 20230711 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 65196 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 65906 SHA256sum: 72d139947cd65c6f2a2b3d444e1baef2ca9ff9d949e66390ee7994fee81bb103 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc Source: feeds/base/package/libs/libunistring SourceName: libunistring License: GPL-3.0 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684160081 CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668951 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657841 SHA256sum: 7d28b559b4ef373b66a4aa79a1f8887a37fa3924dfd56b77833342770f4634e6 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 Source: feeds/base/package/libs/libusb SourceName: libusb-1.0 License: LGPL-2.1-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684402529 ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 28000 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28852 SHA256sum: 7d0570d8c109c51de55cab771c874db91c8152a9cfdad0db92980e5d1f4f5eca Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls Source: feeds/base/package/libs/ustream-ssl SourceName: libustream-mbedtls License: ISC Section: libs SourceDateEpoch: 1677346646 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3786 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4563 SHA256sum: bfe62fd09c6a64d37ae546d4546e19333ce43e1e5e5949eae891527e1475e2ad Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl Source: feeds/base/package/libs/ustream-ssl SourceName: libustream-openssl License: ISC Section: libs SourceDateEpoch: 1677346646 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4036 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4778 SHA256sum: 2725ff4c8d0eac54896e379b599b1d5e4499c5860716d4cd34480ad98f78ceae Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl Source: feeds/base/package/libs/ustream-ssl SourceName: libustream-wolfssl License: ISC Section: libs SourceDateEpoch: 1677346646 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3639 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4407 SHA256sum: 7e575e7929e3b8690ed6eb433522d190f29630202c04b6b747e17ca0cc095890 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid Source: feeds/base/package/utils/util-linux SourceName: libuuid License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13681 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14641 SHA256sum: bf76758f7e49507d9819497b684314b5881e7927c64a6072dd4620790bb4da9a Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f Source: feeds/base/package/libs/wolfssl SourceName: libwolfssl-benchmark License: GPL-2.0-or-later LicenseFiles: LICENSING COPYING Section: libs SourceDateEpoch: 1721081118 CPE-ID: cpe:/a:wolfssl:wolfssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 20462 Filename: libwolfssl-benchmark_5.7.2-stable-1_riscv64_riscv64.ipk Size: 21202 SHA256sum: e43e30430c29385396144f3157c49879d9a684f408160724d7ab5056f4e7e7b8 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f Source: feeds/base/package/libs/wolfssl SourceName: libwolfssl License: GPL-2.0-or-later LicenseFiles: LICENSING COPYING Section: libs SourceDateEpoch: 1721081118 ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 503572 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_riscv64_riscv64.ipk Size: 500277 SHA256sum: 619cf3c77c7444da1d256697b046da8df869818c77ae0a05de7bec2733f0e0dd Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 Source: feeds/base/package/libs/libxml2 SourceName: libxml2-dev License: MIT LicenseFiles: COPYING Section: devel SourceDateEpoch: 1720466006 CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86271 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87140 SHA256sum: e11508ef196abbee5763af50a2153ea4ec658387e6e2b8e91a465500bcffff26 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 Source: feeds/base/package/libs/libxml2 SourceName: libxml2-utils License: MIT LicenseFiles: COPYING Section: utils SourceDateEpoch: 1720466006 CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21425 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22117 SHA256sum: 7d6592693450eae2a5f063f52867610d67e75792c91c99801b7dda2400c0a6b9 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib Source: feeds/base/package/libs/libxml2 SourceName: libxml2 License: MIT LicenseFiles: COPYING Section: libs SourceDateEpoch: 1720466006 CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440113 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439613 SHA256sum: 8df0805021b2085ce1d302a2219df038cece50f6fe547ae859cf3a4e62f8f142 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc Source: feeds/base/package/network/utils/linux-atm SourceName: linux-atm License: GPL-2.0+ Section: libs SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15732 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16409 SHA256sum: 703c81e67af9a8c133ed7a3cc9443e159bcc6d7c2018cf5046e8c2ad561554c0 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 Source: feeds/base/package/network/services/lldpd SourceName: lldpd License: ISC Section: net Require-User: lldp=121:lldp=129 SourceDateEpoch: 1726569363 CPE-ID: cpe:/a:lldpd_project:lldpd Maintainer: Stijn Tintel Architecture: riscv64_riscv64 Installed-Size: 131518 Filename: lldpd_1.0.17-5_riscv64_riscv64.ipk Size: 132407 SHA256sum: ff32d14ae7bc707a30c0c01caefe670feece4499df1c3a293dee4ca904ecfd28 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/system/ubox SourceName: logd License: GPL-2.0 Section: base Require-User: logd=514:logd=514 SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 11179 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11918 SHA256sum: 1981a9e89b3b7a75aa1fa2f20895e51bc46294fef0e29c6e7c8fd247c0e015af Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger Source: feeds/base/package/utils/util-linux SourceName: logger License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15881 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16651 SHA256sum: bdf5d81368666cbbd0f957fe737dd90158e3e7de115601bcad5c6f6017f59cbd Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: look License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3786 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4573 SHA256sum: ee591871a106a5b3bbab9dea5297049a2065b215572017e721b0b55117fcfb82 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: losetup License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41540 SHA256sum: f311fc8fce58684fbf633221276d0458a8f75604cb51a13b6c01aedae52876a9 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: lsattr License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2688 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3402 SHA256sum: cf7488f908ae6d310d8fc85e76464aaac1e05225bc5491ee5b525fba24590150 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lsblk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65264 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65943 SHA256sum: 2765ff3388a6efb0cd71ca95487d86096c7aae2e0b452af51b11856b63390017 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lscpu License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47915 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48731 SHA256sum: 541565954c83f09a25c629b24fc50b519185eaf361729ff0a71a98330e797f7e Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lslocks License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21609 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22384 SHA256sum: a2c3f91e706734cec1f09ab5e3be38fceacd6322a98e7958931f6134d5ea64c2 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lsns License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25888 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26581 SHA256sum: 2022c39143b44c609d25dc2c1733acc939accbd09ca042a502936d7da8dea1bb Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua Source: feeds/base/package/utils/lua SourceName: lua-examples License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1714513571 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6185 SHA256sum: 747fd9e1e7a6accd5e63b2dcb05fb0e2b4a08b43816a8e02c18d50ccf382de28 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 Source: feeds/base/package/utils/lua5.3 SourceName: lua5.3 License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1702205234 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6069 SHA256sum: 5c34ba4933b5071acff3e1136d57b93719f239de30b43eb364a8fa4ecda4bd9c Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 Source: feeds/base/package/utils/lua SourceName: lua License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1714513571 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4864 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5727 SHA256sum: fcf972b7daa3eb6a8d3d31fe9bbce0e4082284faf24f05597b8bcc66bc21c90b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 Source: feeds/base/package/utils/lua5.3 SourceName: luac5.3 License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1702205234 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5496 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6372 SHA256sum: 3e2ffa22247ec5d88f14b1ecddd3061a12af1de5acd93de3e36d393aa53eec75 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 Source: feeds/base/package/utils/lua SourceName: luac License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1714513571 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5463 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6350 SHA256sum: 0e887d41e111d000058aac8a38f3a7c4385ce0d0ab4773eb79f7ce26f0c59201 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t Source: feeds/base/package/network/ipv6/map SourceName: map License: GPL-2.0 Section: net SourceDateEpoch: 1597864440 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 7315 Filename: map_7_riscv64_riscv64.ipk Size: 8238 SHA256sum: fc5fb22d5ace4602809a1790b46163484601fd4ef81e61152116fc23309c8855 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 Source: feeds/base/package/libs/mbedtls SourceName: mbedtls-util License: GPL-2.0-or-later LicenseFiles: gpl-2.0.txt Section: utils SourceDateEpoch: 1726326142 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31585 Filename: mbedtls-util_2.28.9-1_riscv64_riscv64.ipk Size: 32349 SHA256sum: 6cf2ee72207b9f9f854d755af204c955588b35974bf2d05861eb7cb4a0e2b107 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: mcookie License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12334 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13143 SHA256sum: 891793aab22a845866e56051082636dd619a660c7aa354752b28b58882b4ff9d Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Source: feeds/base/package/utils/mdadm SourceName: mdadm Section: utils SourceDateEpoch: 1684270469 CPE-ID: cpe:/a:mdadm_project:mdadm Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 208101 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 208990 SHA256sum: aa3071077f28a63e97cafeac19b054514781d18744867b4870ebb00824cbdbe4 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux Source: feeds/base/package/utils/f2fs-tools SourceName: mkf2fs-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17294 SHA256sum: 62941cb921e8e426292321ec5de9434689ceeeff595e41e00cd93a0ff1129c5c Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: mkf2fs License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17292 SHA256sum: 9671c3b0cdf24718b18a5b0945c6604d50e3389d41affc0f67bd86c3e1fe47e9 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 Source: feeds/base/package/utils/util-linux SourceName: more License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 19011 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19774 SHA256sum: 47b06498095c0ecb962c2a88b22d6a032ec9e55c1976c41316701b913f91fe9f Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: mount-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58363 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58866 SHA256sum: 870a806f59b194bf862da12c5a32d7b82c9380c5eff8d50ff4465edbd44b638a Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 Source: feeds/base/package/kernel/mt76 SourceName: mt76-test License: GPLv2 Section: devel SourceDateEpoch: 1720466006 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7695 Filename: mt76-test_2024-04-03-1e336a85-1_riscv64_riscv64.ipk Size: 8430 SHA256sum: dfd50c87cd769c2d84ce418eed354c31e8f71231e4911d3d875e6fd733af4799 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7601u-firmware LicenseFiles: LICENCE.mediatek Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 26435 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27173 SHA256sum: cfc17e92b759b9feabb90cbd198d0c9bab71b9433cc8cfa23ac7d995fac15f95 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7622bt-firmware LicenseFiles: LICENCE.mediatek Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54734 SHA256sum: 16251f56426691ccb40d16a3bd669db3db457dfa78bee2d9ebbaf3b8be60fa3d Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7921bt-firmware LicenseFiles: LICENCE.mediatek Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401459 SHA256sum: 73c1b45b1afdf1eb8d6ee1990833fa13be691f44d511a11d2fcb9749d016c043 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7922bt-firmware LicenseFiles: LICENCE.mediatek Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513213 SHA256sum: 81471b74e5964865c84f8eacb6f34379cecf9e131602b747a222be2a5845da3f Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7981-wo-firmware LicenseFiles: LICENCE.mediatek Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 52118 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48311 SHA256sum: 24933f74507d3e65164e9b6949a14fdf9f341292cb09e3ccac369f557d6e0137 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7986-wo-firmware LicenseFiles: LICENCE.mediatek Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96358 SHA256sum: ef17ac3b2857063af9776d050f1cd2d5d6f3194c6e7029d67b68e01f7ce48e80 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread Source: feeds/base/package/libs/musl-fts SourceName: musl-fts License: LGPL-2.1 LicenseFiles: COPYING AUTHORS Section: libs SourceDateEpoch: 1648384693 Maintainer: Lucian Cristian Architecture: riscv64_riscv64 Installed-Size: 4397 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5194 SHA256sum: ad285d4fed8ea27b8d1f09827901a99a4836e6f2bcac1275b0b6ee8778c0ac2a Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mwifiex-pcie-firmware LicenseFiles: LICENCE.Marvell Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515557 SHA256sum: ee7e0be254c01eddf95bd3d84fdf986d0e1de99729bd56d99d740e618f8d150e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mwifiex-sdio-firmware LicenseFiles: LICENCE.Marvell Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877076 SHA256sum: 1f917722a586dcbd41a2dcdcab72cc77ec0e16caca205b3b789c0d9a22d90e84 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mwl8k-firmware LicenseFiles: LICENCE.Marvell Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193215 SHA256sum: 4964ef38de35cfcebde4288c6958eb9d990ff1dfd55ec91428964021509ad723 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: namei License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11080 SHA256sum: 8d4d76a2163f6b237ab06669043a33f44b58378998f37f58b59854010a1ddfb7 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 Source: feeds/base/package/network/config/netifd SourceName: netifd License: GPL-2.0 Section: base SourceDateEpoch: 1713436986 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 95050 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95871 SHA256sum: faa34c89547d0e4ddfc09984e5c6109dfcc1cd3b4bcb3c538ea6241c44fb84fb Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables Source: feeds/base/package/network/utils/nftables SourceName: nftables-json License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1689833051 Architecture: riscv64_riscv64 Installed-Size: 281721 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281181 SHA256sum: f11ccbfe5b6f38e10b17ae8d3e06a5ba6b3cbef10bb2a4eb1bb4ee4c91c7cbd4 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables Source: feeds/base/package/network/utils/nftables SourceName: nftables-nojson License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1689833051 Architecture: riscv64_riscv64 Installed-Size: 251614 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251324 SHA256sum: cf8f96ac294448de171814008912c3fc2ca3d1e270c162cb5bfb8e5b3f20eb38 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: nsenter License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12489 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13279 SHA256sum: 069926625762eb0eb6a5dbead387df394a2fd51412947c479b2ec1a7196314e9 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: nstat License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 7338 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8123 SHA256sum: f67a8024d66505fcb3a2923d4231f23ad614791ffee625973a4439e307f602b0 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf Source: feeds/base/package/devel/binutils SourceName: objdump License: GPL-3.0+ Section: devel SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 137457 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137144 SHA256sum: 83c22dde3a69764a023e6ceb2dedbdb5aac86759d7486101e64b4b5bccdff6a1 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 Source: feeds/base/package/network/ipv6/odhcp6c SourceName: odhcp6c License: GPL-2.0 Section: net SourceDateEpoch: 1683890390 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 26441 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27141 SHA256sum: 2430af9f32b95f62406bf55651aba40c6634979aa793ee3bff755a6ce86b5117 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 Source: feeds/base/package/network/services/odhcpd SourceName: odhcpd-ipv6only License: GPL-2.0 Section: net SourceDateEpoch: 1698996472 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 39893 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40929 SHA256sum: 098583f4e7de0677e594548f0977e7dc57111b34d76e7e11fdce3252ac265f24 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 Source: feeds/base/package/network/services/odhcpd SourceName: odhcpd License: GPL-2.0 Section: net SourceDateEpoch: 1698996472 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 45352 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46366 SHA256sum: 7335f5dcaeacdf7ab21cdd37df46aa00f32a6a2fbb5b335c4d4fd11022034620 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 Source: feeds/base/package/network/services/omcproxy SourceName: omcproxy License: Apache-2.0 Section: net SourceDateEpoch: 1636031085 Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 16890 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17678 SHA256sum: 394dd029c46531af9cfcb9f817669f2b270b18254edcb6f495dd55d179e29de5 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf Source: feeds/base/package/libs/openssl SourceName: openssl-util License: Apache-2.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1726326260 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 303388 Filename: openssl-util_3.0.15-1_riscv64_riscv64.ipk Size: 300587 SHA256sum: ee3cc40f24c6f71ba394a3d22630d9d6da9a82bb155fbd1da90493d051eccf8f Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring Source: feeds/base/package/system/openwrt-keyring SourceName: openwrt-keyring License: GPL-2.0 Section: base SourceDateEpoch: 1648214880 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1087 SHA256sum: dbf00b995fd1353d9a9908ad004a9e2707c9443162ada0d5d92b8ebaae126544 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 Source: feeds/base/package/system/opkg SourceName: opkg License: GPL-2.0 LicenseFiles: COPYING Section: base SourceDateEpoch: 1684402529 Essential: yes Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 71113 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72131 SHA256sum: e5e05589163e44d1fa2c52160cd4c88054c2625b0c1dc8fd7dafa2bbf3251f68 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Source: feeds/base/package/firmware/prism54-firmware SourceName: p54-pci-firmware Section: firmware SourceDateEpoch: 1663879717 Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24170 SHA256sum: e4e7f6b8acf85e5fd21029ea09115ec4efdb5b202d82c42eb75ef3dcc2fd0478 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Source: feeds/base/package/firmware/prism54-firmware SourceName: p54-spi-firmware Section: firmware SourceDateEpoch: 1663879717 Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27423 SHA256sum: b30d47976dbe3d03f742b0f403b875235d39b69483289b2e76c067e185490c00 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Source: feeds/base/package/firmware/prism54-firmware SourceName: p54-usb-firmware Section: firmware SourceDateEpoch: 1663879717 Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24465 SHA256sum: 6e1f553d295e346d681b8de3a857ce2c18080e455e8a7a6fa18ed1637f9310b2 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: partx-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49953 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50666 SHA256sum: 76d1bc6f218d195dc8a353db0c0725cdc4acfe889b16474f715f700c56612e45 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-fixfiles License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5502 SHA256sum: 9da326dbe7b491789bff8850408df5513b46125913beebe63cb0ef6d89a3ca25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-genhomedircon License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 7742 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8625 SHA256sum: d60d503c64dd12cc864da1bdf56dd606d2d0b60f963d0cb0bcfc88cbcac59a8f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-load_policy License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2142 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3033 SHA256sum: 2babb481153b36f841f398509f309bc03e014421a3012b054d1ceead32db6228 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-newrole License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 6475 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7397 SHA256sum: a4cbd40cb20ef1a41f7222171254d221a7bc0c4e3fb6b936d6a9b360c2c261be Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-open_init_pty License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3217 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4081 SHA256sum: 9e03405b9e5c4ed8e2e448678d921852d49024529b3ca7aec9a57255f9c24446 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-pp License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2706 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3585 SHA256sum: 5623c074c34fca8043072f2b04d8daa407d1026258d5cd2bd28c4c0e9e6dfa01 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-restorecon_xattr License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 4256 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5137 SHA256sum: c6ab633d0a01b137eaef650d385515c88bc78d582b1b73cebfea9c6290ed2517 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-run_init License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3057 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3922 SHA256sum: e18bc5b17e563d95ef17c8f4458cb19d06dc5a59fe1f55153a51785fb59dd030 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-secon License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 6104 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 7000 SHA256sum: 2a7ff2def5acc5ba42422e73e6ddda5ed5c9b7244a0114c5a743624f257c2515 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-semodule License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 7740 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8615 SHA256sum: b4d8c7ed281305494e7a28110b1c68cc7ca18a792ca1b76d5fbbbec9eb92aad6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-sestatus License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 5131 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6032 SHA256sum: 51305840cc52990215887d2d94b184d7663b0874ecd0f04b9d6c6caa8aab321c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-setfiles License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 5070 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5981 SHA256sum: d04e5563dbaa1766c16694ac4541424501b8d6a64fb434b3e93a907cce0743cd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-setsebool License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3811 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4697 SHA256sum: 1d2452c2ab5ad21e55aa76165b1db0a7849fd8e06155bc603bf2fae38bb7bc59 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1051 SHA256sum: 3a81faecb08520085ffb23633487f7e0b1f9e66a7eb56041294d0dfe269aabb6 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-passwordfd License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1456 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2302 SHA256sum: 4e078712a353048a81a030591ba9f4fad8e9906a6ff70a2805179759321ee919 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pppoa License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6409 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7250 SHA256sum: 93894e19e4169f0ddd84c77457ba74ae8b0cbec58c4332957522c76a093648fe Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pppoe License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 11048 SHA256sum: 8afaf12e1e999d4ca74979637bf6f94dffe3e82658ad41d298ea743e618cc3cd Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pppol2tp License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4393 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5192 SHA256sum: 31fe52c3dfd3c3c8225846d7297e0c5d643b910356e3d1fd7af9b59ce696d754 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pptp License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16569 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17321 SHA256sum: e7a6a0776be3f03a9024603ec9b38d1109939e5f2b9268566abc8da80b58db33 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-radius License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 22231 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 23047 SHA256sum: ff330c90b2d949b1ba9b2f9f3b89bd86754b136cc0d3779322d7a8e041e1daf5 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp Source: feeds/base/package/network/services/ppp SourceName: ppp-multilink License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 136134 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 136771 SHA256sum: 5c682cac76e20cafcc73a6c905d9c17e6c565faf05f7a6288fec363ba7b4118b Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp Source: feeds/base/package/network/services/ppp SourceName: ppp License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 122682 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 123435 SHA256sum: 72a07ffe13298b23d9c89022f0f3445af38b9fcaa181dd70318d70638b8a930f Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: pppdump License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 13163 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13937 SHA256sum: 3a9282c7493817dbd18ceec5fe6b5efb1581392393621facdfb3187da2b2f450 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe Source: feeds/base/package/network/services/ppp SourceName: pppoe-discovery License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6481 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7346 SHA256sum: 1757cf5e0607dcce276e545cd6da4d9ed36b34feb4f8770c9f18d7391cf3831d Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: pppstats License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4329 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5097 SHA256sum: 22c4a9689f6138fefa6b9c68ec8cf07beb838b9e030fd6af490a7e8eb898a256 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: prlimit License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11620 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12437 SHA256sum: 8ed1efc9fe325ee25122bf723cd1d486c9b87306d663494652eacb398bd672f2 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd Source: feeds/base/package/system/procd SourceName: procd-selinux License: GPL-2.0 Section: base Require-User: :dialout=20 :audio=29 SourceDateEpoch: 1714426204 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 52570 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53188 SHA256sum: 6eb65479ed77395b72efa4b9d5154ad6eb08619b75d0113e04f8f22d779c589e Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 Source: feeds/base/package/system/procd SourceName: procd-ujail License: GPL-2.0 Section: base SourceDateEpoch: 1714426204 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34571 SHA256sum: 8ca8b485f68d713d68252beea1b46897f2132c0bbb4177a324688b2c9765a71b Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux Source: feeds/base/package/system/procd SourceName: procd License: GPL-2.0 Section: base Require-User: :dialout=20 :audio=29 SourceDateEpoch: 1714426204 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 51958 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52597 SHA256sum: f2ec236281495c9966c2f3c33ed3544886388b946982f1ec4b779517a96b1e3d Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g Source: feeds/base/package/utils/px5g-mbedtls SourceName: px5g-mbedtls License: LGPL-2.1 Section: utils SourceDateEpoch: 1699466651 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4766 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5571 SHA256sum: 1f77808ddea1fa0fa9eb66605fa93ec8532737cc1a113daf403e63116ffd546d Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc Source: feeds/base/package/utils/px5g-mbedtls SourceName: px5g-standalone License: LGPL-2.1 Section: utils SourceDateEpoch: 1699466651 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 58696 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59576 SHA256sum: bddbcf025e4d74ba491725cc3733336cdf7e4cc9be3800296231d80ee2571865 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g Source: feeds/base/package/utils/px5g-wolfssl SourceName: px5g-wolfssl License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1699466651 Maintainer: Paul Spooren Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6027 SHA256sum: 8dd916114f1988e54a9587dfe7635da187bb16675b10d8e437dab4b6fa11ba92 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra Source: feeds/base/package/network/config/qos-scripts SourceName: qos-scripts License: GPL-2.0 Section: utils SourceDateEpoch: 1684402529 Maintainer: Felix Fietkau Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: r8152-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11647 SHA256sum: 16874cefe7c80d8125f4121fc95175520beb633239ab28374061db72ed6b16f8 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: r8169-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23805 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24491 SHA256sum: 9a116487d62c79afbee980e96fdf13b5701280c2f27c17127fa2820c8910d819 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: radeon-firmware LicenseFiles: LICENSE.radeon Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3522973 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518300 SHA256sum: 60a2cc404c0b51a27568a405160e16f119d39f98de1f54e5805d2f8455afa943 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc Source: feeds/base/package/utils/ravpower-mcu SourceName: ravpower-mcu License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1594799783 Maintainer: David Bauer Architecture: riscv64_riscv64 Installed-Size: 2029 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2820 SHA256sum: 56fac47f4deb7b2463f0aaa71143ccbb09fe67b2b7d9c8862ddc56d81784a915 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: rdma License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 25219 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25878 SHA256sum: d6b090d955505557b25106d54a5ae421fb0d53eea0a786547c085ba264cc99ac Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc Source: feeds/base/package/system/refpolicy SourceName: refpolicy License: GPL-2.0-or-later LicenseFiles: COPYING Section: system SourceDateEpoch: 1606058435 CPE-ID: cpe:/a:tresys:refpolicy Maintainer: Thomas Petazzoni Architecture: all Installed-Size: 832833 Filename: refpolicy_2.20200229-3_all.ipk Size: 811003 SHA256sum: ea88ef0b10425c9f0149791cda0f86cb54a55c175759d515b0a30c9859cc546a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 Source: feeds/base/package/network/services/relayd SourceName: relayd License: GPL-2.0 Section: net SourceDateEpoch: 1674933862 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11100 SHA256sum: 959f0c4fbc058d430af66d9477c9af4745c482f492f2c57206c824a15a27b465 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: rename License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5003 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5813 SHA256sum: f9b36e4047c3a698053b26817dbaca79d45c82d0d95ce71e35c3f00b5c370e5a Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: resize2fs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21959 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22630 SHA256sum: ac3f3b8f9823c06946f38d750a8bb5d061cef34f3a497af95714736a7d80b63e Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc Source: feeds/base/package/network/utils/resolveip SourceName: resolveip License: GPL-2.0 Section: utils SourceDateEpoch: 1476524212 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1755 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2649 SHA256sum: 49bf2fb2c38927ec0ef19b5e08e4cca47e99a70c738ea33b2ee5ccc79f176346 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: rev License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3073 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3913 SHA256sum: b3ffeae4b764e27febf670271b265b08412533213ff9b0a5067af117d044072e Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 Source: feeds/base/package/libs/libpcap SourceName: rpcapd License: BSD-3-Clause LicenseFiles: LICENSE Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:tcpdump:libpcap Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 115412 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116122 SHA256sum: a203b9a2c3e1136d5beb8ec3f6ddc994de9096fc7d759eeb3f4f4b3301ac3f59 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-file License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6418 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7250 SHA256sum: a4405b11d616b64d63f79fa9f5b788fd59bd774ab915740ab94563706c369647 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-iwinfo License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7478 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8332 SHA256sum: f238626a792d6536406f48ef0a6d66c306ba022ca106ebf3c2a1119b94e5ab52 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-rpcsys License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3562 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4380 SHA256sum: 646b970829cd7b89665489ba060549ecf13417c789b98f850368a5aff7767f8b Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-ucode License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7855 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8653 SHA256sum: 57211ee26a718be5102e432c0b0d69017b0abc5062b440418ec87f376b2efeee Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 Source: feeds/base/package/system/rpcd SourceName: rpcd License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 23444 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24193 SHA256sum: 71e9d951359509ffe4ac8c28d3e1e173dc12b8612fe201fe8e5a98afea79d93b Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rs9113-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 84651 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85224 SHA256sum: f6670f24f1b3708318e5afbf3f59ad1c1c560e487e22ee98beb6b48c34f1e43d Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Source: feeds/base/package/network/utils/rssileds SourceName: rssileds Section: net SourceDateEpoch: 1674478542 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4339 SHA256sum: bbb2148f1ca803e7266e5f88f7bedab3dde2b0d4680a44301a0cb470839ad676 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt2800-pci-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4687 SHA256sum: c008ec93e9b73e71ef2158e34c34f5a33071f721462295ad5d31e0d8a07d890d Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt2800-usb-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3645 SHA256sum: 94bb09dd50722ea2f1fcadeaf698a460167c8de8914ecb72440cc23444c17c39 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt61-pci-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7221 SHA256sum: 9a27ccc5ceb4e9d309a2290fccee84fa9a3dc3df0a456344c2e9fb033277996c Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt73-usb-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2039 SHA256sum: 7bd6675c2e1a663c8e331a8dc7a0461d3bea4ee6f9ade15398ea056643668a68 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8188eu-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11188 SHA256sum: ed7decad23068f757f5d83e6a0b00a8b54f4eef7615436c70d71a7e4c271469a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192ce-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 20752 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21459 SHA256sum: 3487cc96e00122aad1c9b955a10e00d2a997f76b1ea1e51fe400a7dc05b642e8 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192cu-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19492 SHA256sum: eb322a6ef4b6ffb55d29699b07dd5b73c943df59e581c1d89d79d82f88448113 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192de-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 13521 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14277 SHA256sum: 95ce01055427a2222ad52fa4562a4463d590939ae4c4882e5d09fa04298be696 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192eu-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 20950 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21701 SHA256sum: ab21a6f02f0dcd92825caf52d53b9d52fdfdcec3d91513a1fe3bf561a002e32c Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192se-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37469 SHA256sum: 6046fec4c154f68257aa99cb0906c35d0ddd5034367f0eced42494e607f53a9f Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8723au-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28729 SHA256sum: 5d80c3aad90c618788779c76ab4af6aabb61d38c9faff270a3faa18a63f2a9d3 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8723bu-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 21416 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22167 SHA256sum: c7860b88cf498db96fe6d723ed8e06a0b5d5b2a12c932e7c676b75d3eda24a21 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8761a-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43528 SHA256sum: c81ed2aae473cc40559645692ac0bf0d0fec8fab1bf990043350f19ab631735c Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8761b-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32573 SHA256sum: 88df88fa3d592f10ab120083c2ecc297b4218cfef8f3441c59e1230c2c35c2df Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8761bu-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31905 SHA256sum: 57e374415d6ca4ffba82e2b413f0b64f45b1ec9c974c489c268c411df3118aad Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8821ae-firmware LicenseFiles: LICENCE.rtlwifi_firmware.txt Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 27900 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 28621 SHA256sum: e606df73e88e7230c625acab9e45fd76446d3c537fc4222567f176c75b166f62 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8822be-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 82172 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82958 SHA256sum: 748c46acb9cbac2b4477991f60efc84b525fa710d0efc6a46408c10af742d66b Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8822ce-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 161933 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162592 SHA256sum: dc4e602e8bc18b5371662c8253e2e6d06823c451552ec31a7620fb7718403f9f Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: script-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36226 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36609 SHA256sum: 66fe9009df2321fca3895a2bc84f990974490f06357c765b79d09d9ad1790d0b Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol Source: feeds/base/package/utils/secilc SourceName: secilc License: BSD-2-Clause LicenseFiles: COPYING Section: utils SourceDateEpoch: 1720283474 Maintainer: Dominick Grift Architecture: riscv64_riscv64 Installed-Size: 5181 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6060 SHA256sum: e582d5e2b6b7cd293ffffc9b4d87e84637e78599daea2adfc9a806f33583a28a Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc Source: feeds/base/package/system/selinux-policy SourceName: selinux-policy License: Unlicense LicenseFiles: LICENSE Section: system SourceDateEpoch: 1685567406 CPE-ID: cpe:/a:defensec:selinux-policy Maintainer: Dominick Grift Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 Source: feeds/base/package/utils/util-linux SourceName: setterm License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14699 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15462 SHA256sum: f6a68359848dd345b9ccda51c23a9cd6e6439b36737786226bf604f29bf65c66 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 Source: feeds/base/package/utils/util-linux SourceName: sfdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51303 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52084 SHA256sum: f7faf51b427889f7ebb29825a2a56f63c1683c8812d6c84baa06c75fe3b27991 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci Source: feeds/base/package/network/config/soloscli SourceName: soloscli License: GPL-2.0 Section: net SourceDateEpoch: 1591832964 Architecture: riscv64_riscv64 Installed-Size: 3341 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4110 SHA256sum: f200d1a8ff190658929a4879dfcfb5a591f8dc003421e76ef3c1a57e7006000e Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.167-5.15.167 Depends: libc, kmod-spi-dev Source: feeds/base/package/utils/spidev_test SourceName: spidev-test Section: utils SourceDateEpoch: 1658060361 Architecture: riscv64_riscv64 Installed-Size: 4638 Filename: spidev-test_5.15.167-5.15.167_riscv64_riscv64.ipk Size: 5319 SHA256sum: ccd627fcea9bc79df2f9387e9fe86b3b6e1871efadf394f79765e572be747062 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag Source: feeds/base/package/network/utils/iproute2 SourceName: ss License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 41805 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42623 SHA256sum: b6fbf26870eb9d6cf69aee7f22feeaa5fd57323f82dce92a81cd7fb9efe0714d Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc Source: feeds/base/package/devel/strace SourceName: strace License: LGPL-2.1-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684156330 CPE-ID: cpe:/a:strace_project:strace Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 322601 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320269 SHA256sum: 30ba81c6958b27289d8b0a0e495ad9ba7a0877e2a8e752937d757485bd2997f3 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 Source: feeds/base/package/utils/util-linux SourceName: swap-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44267 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45009 SHA256sum: 24387a25d610bf4bde395ae2531ebf957431fa39f52bdbf6cce12f3f3b140bd0 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 Source: feeds/base/package/network/config/swconfig SourceName: swconfig License: GPL-2.0 Section: base SourceDateEpoch: 1679419702 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8512 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9256 SHA256sum: 39c674b7868293a6cca2b0fbf0964b351510e8c9d8d77e3b3e96b4190cf08d5f Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 Source: feeds/base/package/libs/sysfsutils SourceName: sysfsutils License: LGPL-2.1 LicenseFiles: COPYING cmd/GPL lib/LGPL Section: utils SourceDateEpoch: 1695847033 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8399 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9245 SHA256sum: 23dc4e5ba0e73bb15a1f863aafa96bee0008a262887ceba9a7371c1539dc1484 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset Source: feeds/base/package/utils/util-linux SourceName: taskset License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18717 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19457 SHA256sum: b46974dcbab4c6f014d65b5b1a6b94ccf71cfd70205db5cc58eb18dafdadcfc2 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf Source: feeds/base/package/network/utils/iproute2 SourceName: tc-bpf License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 167881 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168645 SHA256sum: c21dd9184e6d3782cd61e3e7fbc137ed45d03e86869de91261d750990342f00e Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full Source: feeds/base/package/network/utils/iproute2 SourceName: tc-full License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 167595 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168348 SHA256sum: 00d66f65894fce212ce8baf5967c685f2e715d50ab89e3efe0053e984c35f6e6 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 Source: feeds/base/package/network/utils/iproute2 SourceName: tc-mod-iptables License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 3116 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3889 SHA256sum: e20ede727ca2521834999ef17252757fc3d7570a73fcde3bce4f4c12796f7993 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny Source: feeds/base/package/network/utils/iproute2 SourceName: tc-tiny License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 157364 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158189 SHA256sum: 29652cdc74fe5e1a08edcd1f95571d5f3cf8b38cc09b34df5b21cbc4833d44c4 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 Source: feeds/base/package/network/utils/tcpdump SourceName: tcpdump-mini License: BSD-3-Clause Section: net SourceDateEpoch: 1681716768 CPE-ID: cpe:/a:tcpdump:tcpdump Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 154985 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155510 SHA256sum: 73cd9db8f32a9c8b5c8ec97c56dabf060d10cf021f466b5b81ab8f1c2c116a1f Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 Source: feeds/base/package/network/utils/tcpdump SourceName: tcpdump License: BSD-3-Clause Section: net SourceDateEpoch: 1681716768 CPE-ID: cpe:/a:tcpdump:tcpdump Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 347904 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348269 SHA256sum: 9616ae4ef24c48ed18474588d5a072540c467f75185c91418e78cdc1647455f3 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc Source: feeds/base/package/libs/ncurses SourceName: terminfo License: MIT LicenseFiles: README Section: libs SourceDateEpoch: 1726358605 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8195 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8882 SHA256sum: b580d9e45aa8b3c233e37ab4f37a901b2a3349699417829a4f1201b504878fd3 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-address6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4811 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5560 SHA256sum: 7c6e355c29e0650f4d4bb26ddf799e81becd20e52ec1bd4c67f471b690194a8b Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-alive6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 37683 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38463 SHA256sum: 67cc67bdd817b47a74ed1c1025f6111cd4daad244acdaf1b25d09864c9acd4b6 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-connect6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4197 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4943 SHA256sum: 42993c1fe150f0787b10cc1a19e0367afd6dfe899ab3b29abb41f92b18aa51b8 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-covert-send6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1931 SHA256sum: d8f09fa33e9beaa8c9427363c681dc59464664cc6f521ef92111becc2b4b06cb Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-covert-send6d License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1158 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1932 SHA256sum: d3d64815e56ffaf5d7dc56e237edecc16b49909e545fa9f5cbbaa49562409467 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-denial6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18433 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19186 SHA256sum: 3aca6000a20a6a966c54056916efc2e409ba327a957d5f161d58d1d3361e71ce Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-detect-new-ip6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6720 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7520 SHA256sum: 9deee37b84000dd55028eb9632ad69c27818bbe16f607b7e2af6b1a3f1e7fab6 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-detect-sniffer6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16867 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17608 SHA256sum: a13221a3299e285af9a78f102e5d4909935371d1fd586c22f9eba33695e23e9c Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dnsdict6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 99568 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76341 SHA256sum: f15ea6de2875cf32aeae9cbd78625bccf63283524c7fd533e6e6e134f916f58e Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dnsrevenum6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7946 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8737 SHA256sum: de5f15cc266cc53659be6a4129748116cea33bdcb73920c503def0ef3b2d9680 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dos-new-ip6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18441 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19201 SHA256sum: 4b594406835eab957b0c02a670afc487ff92ea759f0751742a170eccff139922 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dump-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 17393 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18154 SHA256sum: 9d5c3ea5e8909f8ac7fdc9e077ed594c5036bfcee51151e4f55a80ec1789ea2d Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-exploit6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19606 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20368 SHA256sum: 9523f9e830661b4228d8056ab4292ff421f6b9fe5831f2a533ba5b6ed5503905 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-advertise6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19675 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20448 SHA256sum: df4ef2e18d07a9565fc26353385d2d51587893dc647889f8183724e28d984491 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-dhcps6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8341 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9134 SHA256sum: 645ede96ce5e0a83e9055756220bd68f16a0c32fdddbe267fe7561968da3a44f Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-dns6d License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16187 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16883 SHA256sum: c9fd2c356dfbfc63ab5e75025adb541205657cf78edcf4cc8f3dfd37f9350b95 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-dnsupdate6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3622 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4361 SHA256sum: 7742cbf6ee572eeb6bb72d33010543d2e3b0d7099edf108a784bafa21f603d01 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mipv6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15710 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16407 SHA256sum: 46d71c3421495c2e4b7fb290c8186e7ea2fb200572edc686ad0e68395ee09ba7 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mld26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 17358 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18116 SHA256sum: 243554404b47e92d96da110f44d66858343d657550ca0e35deef79294a3f90b3 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mld6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16801 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17554 SHA256sum: 4b9fa0408619f28e4671cdaa9ef0fe6506872f878884199cca51fb7578e7eada Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mldrouter6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16038 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16745 SHA256sum: 300541cd31db9e6b13ef6f7438eaebfba22e23603b7940ec42ef1ae8ce8c549b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-router26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 25148 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25859 SHA256sum: 57514ee17ee732fde19ef1bdfcd1dd23c028ec0875f42c5dac5bb3a3514a061a Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20630 SHA256sum: 378df393c22d132da4f174d67bc13f185f94e32b8ed79c6a063f021a4f83a2a2 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-solicitate6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18123 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18886 SHA256sum: 4c81b8a4970957776633dfae8472e4c53fd9cfe8369fefe968e681ff3e9bd946 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-advertise6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15895 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16596 SHA256sum: 2b33a37fc877ad3c4a90e5293b5c22485bd31323d1e3d7bdae28bbbb323da8b2 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-dhcpc6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 17718 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18472 SHA256sum: c1f4f8c7a62e634dfcc5e6ee9ec377a753766f8bd6ef011b40684903435098df Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-mld26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15986 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16688 SHA256sum: 5fb5a138631af73952f17b508267537ae77dac7eb3186b58dc91b4a093d977bc Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-mld6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16412 SHA256sum: 0826307bafc5836e8e17f841ebac72bda1a52184502014daad4d77e00b5eb052 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-mldrouter6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15443 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16142 SHA256sum: 4c5764a54719bf4e6e3cda1cf896c33a8d4c0c5ae06fa290a66348f32b93b7f6 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-router26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19752 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20531 SHA256sum: 92b2e10571324466f61b529d29ad5fad46773b315a10d8144d058aeb47927a57 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18313 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19071 SHA256sum: ca8ae6cf21e3f3004667d3f5978c1937a44c194d2319d23ac7470ffcc37f7456 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-solicitate6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16239 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16942 SHA256sum: da63205f7891af6d71fe14d201af7fd5e73c20812a234451ce8d44fd382d0ab4 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-unreach6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19087 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19840 SHA256sum: 29e1b5b908709859a70377581761d67a0d1acb690554239def918e8dad6bffd1 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fragmentation6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 28570 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29348 SHA256sum: 42361387d0bbdd9124ce4be9310be2be527163f95307d8af4ccb345e3ad438ab Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fuzz-dhcpc6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 22621 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23354 SHA256sum: e52fc422e8d136bde94446253a4390008a5f0130a7c032eff31274a0d9024c8f Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fuzz-dhcps6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 22884 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23582 SHA256sum: a70dbadf05018f57899a7003e3d8ed34bc27fe785501edd2dcdd08c1d5c2f964 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fuzz-ip6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 25087 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25809 SHA256sum: 5783fc6cee1f3563e28a9f205311bbc926ea787887a15962f16aab7a76ad5bce Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-implementation6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 33172 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33964 SHA256sum: bcfdec138eb385ab03dff2fd2e32811b01f4af771fcff16f5bba420a5c290d8d Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-implementation6d License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5761 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6511 SHA256sum: 4cfe6aec76225526c26b5928a97bb4a79ee24dfdc233797ced8e230ff444b27c Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-inverse-lookup6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15993 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16691 SHA256sum: e66ba61746611599f9135dd940d9dcd9225430c266fa149af3841909663d3ced Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-kill-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19256 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20018 SHA256sum: 1d53e53a150cbe19644634c3415497fdd6763593a5ee63b6910017d08eaa4913 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-ndpexhaust6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15603 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16306 SHA256sum: 8a8a0fa1a074ad4b0941d98dd2fbf12f3e77b069b237651c7c0212da4b8a4027 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-node-query6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16124 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16818 SHA256sum: a5afaf4c16ac39ccf4d172f5a0ad40e809ccd64c95a84fa6e9d01efa597b0e95 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-parasite6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 22500 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23213 SHA256sum: b2a131005355a73534162891d1009f103d598e777e0b09f868b6a70f36cd52e9 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-passive-discovery6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 9367 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10127 SHA256sum: a57c010a55be11c2436216d1e7057ea539ed813b86ee68e3ee4cfe50d32d16e9 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-randicmp6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16029 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16739 SHA256sum: c3ad639310723b98bb21d47b5f7154c94b526a1ef32cef4e8e144b0ab2991f0d Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-redir6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16622 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17373 SHA256sum: 0b6fa2fb472fafaefb9de4e37e4723523ddb4b65067b7dbb3a536a089c11729f Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-rsmurf6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15318 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16009 SHA256sum: d60aafe0954484c4e879737db229cb0d89041eb1d27f677a006447d2f03de7e4 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-sendpees6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1933 SHA256sum: e5f9d6e86cadcebb652a10a044852dc596e563aef273f853d8632a40e0292c6b Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-sendpeesmp6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1935 SHA256sum: a43aa084f40fdc4df409bca86545f3cde1425aaa357e827a3a6d5a7f22b30ca2 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-smurf6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15467 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16156 SHA256sum: 1c56259b6ae02fcf1b2bbe5fe0a3797fccfa485f12551541d87524b49330960f Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-thcping6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 26551 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27281 SHA256sum: e8ec405516a0a6b19febbf9b84ccd30abaad8870d6ebd4504e31befc7761f667 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-toobig6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17267 SHA256sum: 4a07d0c20d6def70f66a0cae7fa90eb74374ce7a5fc417674595dac608493a9c Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-toobigsniff6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16034 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16720 SHA256sum: 6c08338d1307853f08dbbe93538dac578bc3106407ca88cd41b6ccdba986d03d Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-trace6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 23220 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23927 SHA256sum: 67277570343db62a0da050540d8e5a57ae0cd0728437449fe255cf9474b4f615 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ti-3410-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7876 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8622 SHA256sum: 8efbe370bfeaa24d4325d10fd58a60d73b5d40e2c645ac2f8140b640ebf4aed8 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ti-5052-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8608 SHA256sum: 5030d207f34d196432f7698d19bb297842a8b7bab17df781ebe1b8b8ef12ff23 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib Source: feeds/base/package/devel/trace-cmd SourceName: trace-cmd License: GPL-2.0-only LicenseFiles: COPYING Section: devel SourceDateEpoch: 1679419702 Architecture: riscv64_riscv64 Installed-Size: 145122 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145678 SHA256sum: e38f1c80bdf17b330f4caf75ab633eb87d17763a0bb3c80f37ed891ab4f05e89 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: tune2fs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40215 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40897 SHA256sum: 63b88f8078da634a64f0820ad2246c7bf45a4073b25d3238d40288e1793d842f Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader Source: feeds/base/package/system/ubox SourceName: ubox License: GPL-2.0 Section: base SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 15475 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16287 SHA256sum: dcb603a6a44beb8988c7424f49be46fe8fa819f6c5227535128317fc60d36b14 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd Source: feeds/base/package/system/ubus SourceName: ubus License: LGPL-2.1 Section: base SourceDateEpoch: 1695039918 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 5732 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6499 SHA256sum: e99463b8f2609aac0c395022954bccfef08f37a9af16cf765294911dacde9a8d Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 Source: feeds/base/package/system/ubus SourceName: ubusd License: LGPL-2.1 Section: base Require-User: ubus=81:ubus=81 SourceDateEpoch: 1695039918 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 11243 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 12007 SHA256sum: 11df2eac13a50495c2e9565a544a2d0414333d785630fb7e0f11bae64bc31e61 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert Source: feeds/base/package/system/ucert SourceName: ucert-full License: GPL-3.0+ LicenseFiles: COPYING Section: base SourceDateEpoch: 1590332496 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 7887 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8728 SHA256sum: 9f4dabc8ba988ff05ef36392e8eae31c0a71316cfada2842719a5af978780216 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full Source: feeds/base/package/system/ucert SourceName: ucert License: GPL-3.0+ LicenseFiles: COPYING Section: base SourceDateEpoch: 1590332496 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6081 SHA256sum: bde282d1344d00ddc635eddf71adca4ddd759cfc0d1969809cc361c6c977fb8a Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 Source: feeds/base/package/system/uci SourceName: uci License: LGPL-2.1 Section: base SourceDateEpoch: 1691751214 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7045 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7814 SHA256sum: 29bf8728950f349d331321bcdd053c5deed23a7490b55fd4c11ed1ff36ad911f Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch Source: feeds/base/package/libs/uclient SourceName: uclient-fetch License: ISC Section: net SourceDateEpoch: 1681411865 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7590 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8384 SHA256sum: 6f4fd0ce95f63eec9098219dfdc393f60e99ccd1c0c2cd1fad8c68bd0b4f8845 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 Source: feeds/base/package/utils/ucode-mod-bpf SourceName: ucode-mod-bpf License: ISC Section: utils SourceDateEpoch: 1673260520 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6794 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7595 SHA256sum: 6b7ce03c816c139f9756fb6a3c754a2bd312bc44727fc4f82218890f031fc8d7 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-debug License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7604 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8373 SHA256sum: e41666656dee8c2147d9114125b11e4b11abe86e1bb46d518667c132d5d7db9a Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-fs License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8906 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 9654 SHA256sum: 99b3e139e727816a53554cfc25eb985fe3771e3a7497e4361a2f6b82dcc83cf9 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-log License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3979 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 4754 SHA256sum: 95e9f6463b082fa94e21dc99a75dab12b27fe354f38b009e8496a9b10225f00e Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-math License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 2285 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 3031 SHA256sum: 19592c8129429b134f045e5dd0466f65d5719a4fa5dd54643ea98061dfcd898c Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-nl80211 License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19265 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 19884 SHA256sum: 7108592e381bcabcd3c025d8564a511b05c2f948a42f9250251077e8e2c44ebd Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-resolv License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8045 SHA256sum: 05f00a2c2e4047cca02aa4dd2b299f64bd5f60038977a0ea6bb65eeb2d53a77a Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-rtnl License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 26707 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 27270 SHA256sum: c93217d42fec00b7be5cd92fce3b7c37bb273d4da6dd470b198d615adc56aa40 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-struct License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8084 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8869 SHA256sum: 6d85e09450e20e3e967631e57553a97a5af31390a768e785ef6ae23ff57b8957 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-ubus License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 12411 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 13134 SHA256sum: c93023ddd77b5b3767433eba26830d07b5c78572e6bbdeea522f2ec7501957cf Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-uci License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6363 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7138 SHA256sum: 8d50800a9fd3e91a27b9cb1c4eacb4c1ad6f96db80217a377ef6cdc5e889ef65 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-uloop License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7074 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7823 SHA256sum: 7b1b7d12f1cc1b4dbe5582776ac1ea25a5dda9643165fa9afe1bd175bc042a0c Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 Source: feeds/base/package/utils/ucode SourceName: ucode License: ISC Section: lang SourceDateEpoch: 1726863663 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6625 Filename: ucode_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7412 SHA256sum: 6b1a4da7a3d0e80c7a5361fd54bc0fa3db2a4982dac38d548abca66d6ca63e12 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl Source: feeds/base/package/utils/uencrypt SourceName: uencrypt-mbedtls License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1720466006 Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 3905 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4857 SHA256sum: b9497b54acfa35f8bc12b17cf41f7e52365220df36f795e6fad28b39d6a1be62 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl Source: feeds/base/package/utils/uencrypt SourceName: uencrypt-openssl License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1720466006 Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 3541 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4488 SHA256sum: cab085411e3d54f8ceb0e73b4fc404bdfed74fdde306cf1710c4a61c4f8d9c8c Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f Source: feeds/base/package/utils/uencrypt SourceName: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1720466006 Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 3396 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4342 SHA256sum: 008e344d224f4a50961e5f41b803f063c0e344c85b56096d5196115c5b8083d7 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 Source: feeds/base/package/utils/ugps SourceName: ugps License: GPL-2.0+ Section: utils SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 5989 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6759 SHA256sum: fa075f218b05f2f99f9ac034939d81777270643fbbf4eccf40d8f868c8da0095 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd-mod-lua License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4321 SHA256sum: cd0e71bd2c95702079f4e8632381b554f96cfc7c5f2bb85386e49d2cb41d5447 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd-mod-ubus License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7346 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8234 SHA256sum: 1811e1953503851107a9292f41634c7fdab2287fb1d9383565fba4949c81c9f2 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd-mod-ucode License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4425 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5183 SHA256sum: 3441822c646f0663e397ca95762c92355f847290bdae1423602fc1be154be319 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 26297 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27124 SHA256sum: 34412712bd6ba5436bdca48d990c2438acaba587cc926f8df5fe8012ae01dfa0 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/network/services/umdns SourceName: umdns License: LGPL-2.1 Section: net SourceDateEpoch: 1709884604 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 16274 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17041 SHA256sum: feb1e0878e23acda217a6d54d3757c00357724a5246b25d82df52891255da213 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs Source: feeds/base/package/network/services/unetd SourceName: unet-cli License: GPL-2.0 Section: net SourceDateEpoch: 1711907842 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4455 SHA256sum: d8ec010aa44f54e5a385538f4c5853bd863ca8ab549309442c386a419b3c6b80 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd Source: feeds/base/package/network/services/unetd SourceName: unet-dht License: GPL-2.0 Section: net SourceDateEpoch: 1711907842 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 21854 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22554 SHA256sum: 7fa17c5f1273357e5e4e4f94840a6bf3317459250544866938f1b0ca1cc14d71 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 Source: feeds/base/package/network/services/unetd SourceName: unetd License: GPL-2.0 Section: net SourceDateEpoch: 1711907842 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 54968 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55497 SHA256sum: 7cd807c2e02fe23d362f63ecc06d1f39f02a2b87928cc5568943379be7aeeef9 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: unshare License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25348 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26046 SHA256sum: 1a24365d1007108032a3b7243f824eadd32b01421012f427ad3f5eb1a52206d3 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom Source: feeds/base/package/system/urandom-seed SourceName: urandom-seed License: GPL-2.0-only Section: base SourceDateEpoch: 1649923954 Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1545 SHA256sum: 1d6481a130539d3a753bffda23133afa4ee7735433335d6a0fea8e4d9e2803ff Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 Source: feeds/base/package/system/urngd SourceName: urngd License: GPL-2.0 BSD-3-Clause Section: utils SourceDateEpoch: 1698873765 Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8303 SHA256sum: cf56d8c032e8f0c619c67bd73994bf885562e57024c5e144c64947a235e502b2 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 Source: feeds/base/package/utils/usbmode SourceName: usb-modeswitch License: GPL-2.0 Section: utils SourceDateEpoch: 1645878990 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 13176 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13942 SHA256sum: d1725f7c68189bc77cd693ea279e837346681e317b867f28c7f831b02af227d7 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 Source: feeds/base/package/system/usign SourceName: usign License: ISC Section: base SourceDateEpoch: 1679419702 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11822 SHA256sum: a7390b8d667330824c6a2ac1164ca58bbb92331b065897fc14a53a2386bd0c4b Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 Source: feeds/base/package/network/services/ustp SourceName: ustp License: GPL-2.0 Section: net SourceDateEpoch: 1679419702 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23734 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24457 SHA256sum: 44887baa6059d0186d35ac14ca586a8c0497627c5fbc10ddc9f34541f75ff0cf Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: uuidd License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14213 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15084 SHA256sum: 53c93b14a356faf1f19591e078614f27f39b3a3904d144c6d50e389cceebb32d Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: uuidgen License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3788 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4694 SHA256sum: aa89c991c9c6e3f45a89e576a0dd5caf18671171cbc85719bbf255a4143a80d8 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd Source: feeds/base/package/system/procd SourceName: uxc License: GPL-2.0 Section: base SourceDateEpoch: 1714426204 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 10767 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11515 SHA256sum: 10e27f8ecbab43f2a55f8e1fd84cb188b1a5e5a1f90ffa8c0a633848c4060925 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 Source: feeds/base/package/network/config/vti SourceName: vti License: GPL-2.0 Section: net SourceDateEpoch: 1635968083 Maintainer: Andre Valentin Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan Source: feeds/base/package/network/config/vxlan SourceName: vxlan License: GPL-2.0 Section: net SourceDateEpoch: 1609412001 Maintainer: Matthias Schiffer Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: wall License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11477 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12266 SHA256sum: 75a58eb35dd437c3d62138a13bb344e4afc61eac8afab3f2892467ab57948f6d Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: whereis License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9080 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9875 SHA256sum: bbe38700733ac4d3308c857105b811c76da996434b98997c060afa5eff74f75c Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: wil6210-firmware Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 254938 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255732 SHA256sum: 4b3185c04bb285c2fcbdc0ec7285110453f347527a418f30dad616f0e833933c Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: wipefs License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14946 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15757 SHA256sum: 8255e02d6d0f78161e140e607c18f4ee06c3699e56dfea57d244fc9699bf7bac Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard Source: feeds/base/package/network/utils/wireguard-tools SourceName: wireguard-tools License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1684402529 Maintainer: Jason A. Donenfeld Architecture: riscv64_riscv64 Installed-Size: 25824 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26858 SHA256sum: 54ec2962e8f4f4d4f3963e473406a367f40e2fd205dbabc71afdfff9934079a7 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.07.04-1 Depends: libc Source: feeds/base/package/firmware/wireless-regdb SourceName: wireless-regdb License: ISC LicenseFiles: LICENSE Section: firmware SourceDateEpoch: 1720650216 Maintainer: Felix Fietkau Architecture: all Installed-Size: 2440 Filename: wireless-regdb_2024.07.04-1_all.ipk Size: 3208 SHA256sum: 9da34ea0322538eefdab07be83fd77d0014a155eddb6eec25d161a260c5a665a Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc Source: feeds/base/package/network/utils/wireless-tools SourceName: wireless-tools License: GPL-2.0 Section: net SourceDateEpoch: 1666208423 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 22972 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23761 SHA256sum: d81147571543796a7ccc889de8011f0d22d3581e47e459e17afd198fa3c0fd27 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: wl12xx-firmware LicenseFiles: LICENCE.ti-connectivity Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1175081 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175131 SHA256sum: 7474e6197ba406879c13b3914753ce5907fd54bc2910c7a746a52d2b450c68da Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: wl18xx-firmware LicenseFiles: LICENCE.ti-connectivity Section: firmware SourceDateEpoch: 1720645656 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 343323 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343938 SHA256sum: 665606475b3dabf98f0948a9d53b5c814af1620e47a181a3679a14a73bfb547c Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc Source: feeds/base/package/network/services/hostapd SourceName: wpa-cli License: BSD-3-Clause Section: net SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 31587 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 32343 SHA256sum: fcf31276eebdaa0b9768a88c34dfc0fe14355b219e5252f0a9a9b7ac8aedb697 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-basic License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 262076 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 262910 SHA256sum: a1dfb18ee00c0e929538ab5133405c68f65d4283a9f9c441e45314149055c46a Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 567936 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 568257 SHA256sum: 0af555463c2cf905e5d9ded768bc1c04db7c5f96aa59156b4695bf66153711cd Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mesh-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 562228 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 562655 SHA256sum: 72d946f1ea1b43a6ca1308ae220f2630859262397ab73e659412d49909118456 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mesh-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 561719 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 561922 SHA256sum: 571bb3d22745e11a0edcf98b4933c4e62339632c63fb0bbe133906fd1ba6b7c2 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mesh-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 556938 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 557265 SHA256sum: 434d793c7a8904094bf4effcd73c93a5f2e5243f9328b62f57cc750aee915878 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mini License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 249482 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 250277 SHA256sum: 565000c05595b667d31d138a431eca19b6a615ce75cc04c8a1057271c1000606 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 567444 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 567537 SHA256sum: 485591d0d7e96265649f3ed84846874a548c68d5d8d007a6da0a084d501d0114 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-p2p License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 625192 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 625819 SHA256sum: 9e809f6567ace8d34ddab09994120ae2e4d7aa26a072d46ecb1784b607335b63 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 562905 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 563239 SHA256sum: 71e3e0cc1a7ff0a69e9586b4fce2ee9b91a36d3600d05c3151acf7b30abdd9f5 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 433709 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 434325 SHA256sum: 004c0a6ec2928a53e98214474c3f1ff8b32dd93093475b733b684d04f00f8ddf Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 452271 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 453067 SHA256sum: fca6e6ffeb7c686004f674f12b7a28fa65ea43ac11a7523b886184445726d538 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 453740 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 454479 SHA256sum: 6bc858308f257b93409ca7437c1cb9d3334ed18284073056a44c10f786c84fef Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 451920 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 452783 SHA256sum: a51eb36382665e3875a104b8363e820d02bd514b04214120147775c5a2b57d54 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 438158 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 439097 SHA256sum: e982c786f3bfb89bd289b0ffbcc281d672782ee460e51eb137b6e7bb895431a7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 716168 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 716811 SHA256sum: c4b10adf5999be45cf25cf3fb4e748c015e7efe97b0b976156d00554207118b0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpad-mesh-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 709206 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 709703 SHA256sum: ccbc422ab3bd608b9beef3f058b1de040f3929bedcbdd5407d7650e52a48264b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpad-mesh-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 711850 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711935 SHA256sum: ef9649dea06c30dc56bce064ba029a4af43bc7d75d32dab1067ac38f68a4c6c1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpad-mesh-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 705520 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 706119 SHA256sum: 5782e70ad1a250146690240a1392555a38e476ad9689548fdacef015bf375a4d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-mini License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 398769 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 399705 SHA256sum: cfedaaede0f61c1505959384459802b7e5fa101b2249e65e99a6dd2c47fdf4ad Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 718266 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 718379 SHA256sum: 11092bf2e9c8d712c7907a8d87f9f41afc0fc3e305933acda1ce29dcd91b7185 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 711592 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 712108 SHA256sum: f3731dc47c7656e927b922aeac1e5ec229d332341314a789cc62788b71a8d178 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1724839223 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 710762 Filename: wpad_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711258 SHA256sum: 69e2dd19bfd5c0102386a714b12a30d352a297bc4b3f71a710e23d2ca6e662bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Source: feeds/base/package/network/utils/wpan-tools SourceName: wpan-tools Section: net SourceDateEpoch: 1657469794 Architecture: riscv64_riscv64 Installed-Size: 14160 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14821 SHA256sum: 8740d2d9504a817cbe9542d62152fcaf8b6af6c490c6960497cf9e567ef34822 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc Source: feeds/base/package/network/utils/wwan SourceName: wwan License: GPL-2.0 Section: net SourceDateEpoch: 1684413124 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9851 SHA256sum: 8330590c878a44768fc37df123f7fc010e62256b61d3e4b975ebbef315e09c15 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface Source: feeds/base/package/network/config/xfrm SourceName: xfrm License: GPL-2.0 Section: net SourceDateEpoch: 1615665562 Maintainer: Andre Valentin Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib Source: feeds/base/package/libs/zlib SourceName: zlib-dev License: Zlib LicenseFiles: README Section: devel SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99280 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99914 SHA256sum: 20d6d30dd7cf09b8356c626b345df4c8e7515cf5dbd30e8e680ae3a7bfd82565 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc Source: feeds/base/package/libs/zlib SourceName: zlib License: Zlib LicenseFiles: README Section: libs SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37968 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38773 SHA256sum: 4976f15f44b39d28f188059bfd2ad52e8b081245af069d92e643c06952170c9a Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Source: feeds/base/package/system/zram-swap SourceName: zram-swap Section: utils SourceDateEpoch: 1684402529 Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Source: feeds/base/package/utils/zyxel-bootconfig SourceName: zyxel-bootconfig Section: utils SourceDateEpoch: 1690121408 Maintainer: David Bauer Architecture: riscv64_riscv64 Installed-Size: 2736 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3486 SHA256sum: fd3358cead49140f38e9b9d7be6582d41fdeb8a0a3e620307eff5b2cb2c55d89 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.