Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip Source: feeds/base/package/network/ipv6/464xlat SourceName: 464xlat License: GPL-2.0 Section: net SourceDateEpoch: 1655668445 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 4476 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5281 SHA256sum: 911915b8f6a9f1f7f70fb8394026c2a1eaf060e0616a3df6909bbc7134589639 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch Source: feeds/base/package/network/ipv6/6in4 SourceName: 6in4 License: GPL-2.0 Section: net SourceDateEpoch: 1635621318 Maintainer: Jo-Philipp Wich Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit Source: feeds/base/package/network/ipv6/6rd SourceName: 6rd License: GPL-2.0 Section: net SourceDateEpoch: 1635621270 Maintainer: Steven Barth Architecture: all Installed-Size: 3025 Filename: 6rd_12_all.ipk Size: 3803 SHA256sum: 844d33af8f71ea9c330295ca69f494232ef8dcf55c720faeed2964949addad0c Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit Source: feeds/base/package/network/ipv6/6to4 SourceName: 6to4 License: GPL-2.0 Section: net SourceDateEpoch: 1594830836 Maintainer: Jo-Philipp Wich Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Source: feeds/base/package/network/utils/adb-enablemodem SourceName: adb-enablemodem Section: net SourceDateEpoch: 1495864480 Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1563 SHA256sum: 1b85d3a9e02519ed4396b863acf1a71edf5facd2d806da785e66bbf33c1a87d4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Source: feeds/base/package/utils/adb SourceName: adb Section: utils SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:google:android_debug_bridge Maintainer: Henryk Heisig Architecture: riscv64_riscv64 Installed-Size: 56250 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57103 SHA256sum: 46eea28be71ed46abde0eeb42d637ff1c73c8726fb3f416290eda0c1d538aa04 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: agetty License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24550 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25255 SHA256sum: b0b4922724517c20d45f1b920e804c378e33930fbc77f7a05d6db6fbed215c8f Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: aircard-pcmcia-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1181 SHA256sum: 1c547a7d472c6517e0d2a6bf925287203081bb998113a296130a0a72e06c2ca0 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: amdgpu-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 26754688 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515668 SHA256sum: d6e669c344b98a7aab19d826df845c440aeb53edd9e8a5a72a57c5eee6d28ab1 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ar3k-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 961487 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961857 SHA256sum: 5e1d87bf797a869eb7365aabbd8ea07b487ef4b526a82f6cb0565be3fd8f9c52 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd Source: feeds/base/package/devel/binutils SourceName: ar License: GPL-3.0+ Section: devel SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23701 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24406 SHA256sum: 688b0adb26f8801951ac114d04d380c0783c6d59da586b59a13f7850995db197 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy Source: feeds/base/package/network/utils/arptables SourceName: arptables-legacy License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1664984227 Architecture: riscv64_riscv64 Installed-Size: 20982 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21699 SHA256sum: 670b8ef81d4f08590aa461550958fd429985f2a8bb6cc58290e09d1b290987d5 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca4019 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 83896 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82244 SHA256sum: 17bdff52d5469d68d7003cf77239b6a4ecabbda56de9f2a3dbcf99dad0563da2 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9377 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8368 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8209 SHA256sum: 2314b32d609d14c9b4d234d0989bfcc0045933a3cab29dab564c994184d83ed9 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9887 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1408 SHA256sum: 130b011af1d54cef2e528d9a0da7d8874487764821f95f1d27e419792be88b74 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9888 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8113 SHA256sum: 492f12b75067387382d6e69ec683cd1782561716c8eda65a020a9682d67d9302 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca988x Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 772 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1512 SHA256sum: fcfd2c7ae0b66bcbf39ee256716ac84e65576d4d7277cae5bc47ce4845a8672e Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca9984 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 14494 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14790 SHA256sum: b7c0ff400502f18e966b92e088863bd418c6f49d2079b7df6e474a90bdcb1bdb Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-board-qca99x0 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8085 SHA256sum: 3bfee83268123ed5b9b13532f894b71e10eb52e7347d3b762b1ef95b903cff7c Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca4019-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438423 SHA256sum: 9ecb258892bfb36ba7022b325dd6790da1bc9702ecb3a815cd5daed7d48a8bdd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca4019-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393462 SHA256sum: 7bec93eb302088f7b66882807c4c0d9593ba76cd7fec1d6b020baab49663dd09 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca4019-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438537 SHA256sum: e8d376f8221edbe39e406edbdfffbbfc423a7fb753086898a0fb85095fe6f0db Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca4019 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466247 SHA256sum: fc6bb5a10c7beb5b2f328ce85035b2c2c4458556651a1e43875b1d1bf295a404 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca6174 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 878155 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875493 SHA256sum: 894fef9381dcab7be9ab18f24ebde20e85f1625e123774f8958cc3389a59f3a4 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9377 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524270 SHA256sum: c007253f9899f101dee25f6a16479e3d39fffd126254cd61e3c3d083ac4e7e90 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9887-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188496 SHA256sum: ea09c30436e788e6d23610e53d8f280a9654697e774aa79c805eb8d7390d658f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9887-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188599 SHA256sum: 8d9069fcf06ac95e8d2946e7751ea2f9b8e5096aeff5bdbae5a58a9b72e544b0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9887 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209765 SHA256sum: edb571ed3c08df690830b4826c7e215e7a840d023be56a99a0d4ddd74c444462 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9888-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 6faf56fabaf55711521b40c1faec881ed65d00872b68eebfaf4a728c398e4bfb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9888-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427587 SHA256sum: 07421d3ff3f9d2a89049b349e8341e12040d4722e35f207d22e54c9d3b56c43a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9888-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476753 SHA256sum: a3f6dbde5dacbc1b7564080c8fd578c2b1044f6855bde7a21260988899f5b1d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9888 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528852 SHA256sum: b8f84ee1dd91a06df025ab22abc37b298573cf50f13a5b59f01808f324fd7528 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca988x-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: 54423525d2dabecb612a712378a01fe1fce6c8f1950e7b9d68687d12bcc24c4c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca988x-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182746 SHA256sum: 627dedf80484cf48b669acc357decd030791ba4a178dd7b93fd99923c9720912 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca988x Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219751 SHA256sum: 9f976943ce443b0bb9ca497c681176151fbd3e89572ce54744c63f3137f40bf8 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9984-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468858 SHA256sum: 0307e1addcddd3c5fd9470a988ad3401ff4dc864e7a24562ec8fa4dffa37d874 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9984-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406122 SHA256sum: aab9a9a0e84b01ba22cc485ae926389379fa37e9226a7fd5b4ce446982761c50 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca9984-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468998 SHA256sum: 5043943579a30c29f9e75766865e7953aebda5886edcc4c6dcb00f11b31313a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca9984 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519881 SHA256sum: 6ac16359f187ffa67798c0da89e15d4d20fee9966f409a7f9e8bcbfc225f287a Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca99x0-ct-full-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433650 SHA256sum: 8b82d989a003223c1990122cbcc1245d6591c9b4428963b81a2c72df63af2af7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca99x0-ct-htt Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394671 SHA256sum: dfc79eb43bd772754381a9555f4a1e92c8b16c229ff4f48c7bce9ea5475e239d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Source: feeds/base/package/firmware/ath10k-ct-firmware SourceName: ath10k-firmware-qca99x0-ct Section: firmware SourceDateEpoch: 1663879716 Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433750 SHA256sum: 9c1d2555cbe1c9b6de12ec64f5799a696c1d71aaf43165625e26ff47ab2e39cd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Source: feeds/base/package/firmware/linux-firmware SourceName: ath10k-firmware-qca99x0 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371900 SHA256sum: 091730537945eb973660f08cbb0004e95a603cb2d1505950ea23c5024d409ec4 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Source: feeds/base/package/firmware/ath11k-firmware SourceName: ath11k-firmware-ipq8074 LicenseFiles: LICENSE.qca_firmware Section: firmware SourceDateEpoch: 1709800515 Maintainer: Robert Marko Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825767 SHA256sum: 5c74dc85652f51c7016aebfee6c56c76a19da0d5663b98210c0f57101a9ea18e Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath11k-firmware-qca6390 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1767499 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751557 SHA256sum: ba8ca814618e8933412e1b185904abe08e5722d6d3c16495cb568af4ad658024 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Source: feeds/base/package/firmware/ath11k-firmware SourceName: ath11k-firmware-qcn9074 LicenseFiles: LICENSE.qca_firmware Section: firmware SourceDateEpoch: 1709800515 Maintainer: Robert Marko Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343922 SHA256sum: cc185d041e296b3824880e62c0ecc423f89388eb7ad3bc6da3730da180559ed0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath11k-firmware-wcn6750 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3671143 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3662062 SHA256sum: b76b3015e4d12f69c1fe15027f17cc2fe2f018f288bb97b926cc62188987a624 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath11k-firmware-wcn6855 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3171841 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152957 SHA256sum: 10e3f3ad9b40e718934b7a9cae20b695d0b0c9abb1960d0c344fffb3a5f198da Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath6k-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712845 SHA256sum: aa337bffb08751b2448773b3e8e51b3229bc0a42c2ff8bd11f209732687ff9d8 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ath9k-htc-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62433 SHA256sum: 6e09125f3d088216ef69a7c52105e80aa75a3de8499cb962cc3371c3772aeb99 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-aread License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2070 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2811 SHA256sum: 71df8603f9e4ef606f65e39d538c2ca3251783d055fd34e2f1ad14204e982651 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmaddr License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2323 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3026 SHA256sum: f3386404baf35aebc0abe40f1d73b1056e6a18bbd44966d49bcc7a7a1d1902f1 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmdiag License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1834 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2580 SHA256sum: 746bf592fa2cf048e0041f71213965b27f6ba4802ea4179505059a0a6ca02274 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmdump License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2856 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3573 SHA256sum: 2eb8147bade4b8dc2625ae88e399cd54dc707cbc8ce0facebe5f9ec436c5c339 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmloop License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2386 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3098 SHA256sum: a172f2ecf2b0968d1d508a3d98d6cd86fea6ae2168542600e545f08e7e630971 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmsigd License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72839 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73168 SHA256sum: 1c02387576d9d9196d2874032682cfd6cf841d3507197a38942ca24313f05423 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmswitch License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2744 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3459 SHA256sum: 25328cccd16157b820b8ae70708612adf49d8fbe0fc842fec5f6f2efb75030e0 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-atmtcp License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7994 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8755 SHA256sum: 3b3dc34a69a690ddea885b2bb0152bd50f2c5f342997f93c2d266d4723a460bf Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-awrite License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1788 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2540 SHA256sum: bf439ad615b898d79ded95bf63e4de9fb43b8622afbb5afa3e20c77f008ae145 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-bus License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18177 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18940 SHA256sum: 32c7ba57b640f5b1a0b57a4ac827ddfd274d06e18a28d5314886595553c671be Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-debug-tools License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234748 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234383 SHA256sum: de8ae260372eb14f43dbd6c886bceb3bab59177b7da017a684bbbb976f689c67 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-diagnostics License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6183 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6908 SHA256sum: a3dd849cf614a67ef6c71c1f67c8e0182a95826a7c168542db0c8c62be9a67d3 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-esi License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1945 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2685 SHA256sum: e8ad65a7af69eea2b5346c2b8cd118e83f254c52d0fc66500e0d835830a67f68 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-ilmid License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21703 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22410 SHA256sum: 276ac4b285e9037a467ca24673c5d822ea955e6d2ff2131c876e219d74851019 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-ilmidiag License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2217 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2923 SHA256sum: 818af7c596a54c789bcf8032c1b62b5ce4d483012d181b02660bef107d4780cf Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-lecs License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10235 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10953 SHA256sum: 5afa44c9d2f166813708c9bea4af4ce32d9f2a15f065e598e25291477fed3891 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-les License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21334 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22040 SHA256sum: 2935b96160bb0133dc04bd1bdfd4f6617f156e382b2e1bf9d01b066e8cecd5fc Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-mpcd License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14682 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15360 SHA256sum: ff61116f9262a2aea317fd101308a57d2a955c377cac0ab53c267a0512451870 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-saaldump License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26955 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27496 SHA256sum: 4556dff1ef157567dca5565df008ced99cee321f8d220cea0e6177f2ac57c82e Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-sonetdiag License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3018 SHA256sum: a69d4c5fa3534feb0e4d21406ff80ff7476a92771eeab2e5d8b45aaf5e099633 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-svc_recv License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2474 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3180 SHA256sum: c42d258ea82954c6f9bf9ffd5312d00d3c2f74909d4888b33f414a4e25cf7fb5 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-svc_send License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2157 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2863 SHA256sum: 4e8e114c5be1ba2644d0c5b20e162695f86fd4614d2f7a249c5b4d528dc242d5 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-tools License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18787 SHA256sum: 5f60de256cb3b5629896e2e09086d5d1d0c972ac6e0f1466b36210f6779ce853 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-ttcp_atm License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7662 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8381 SHA256sum: 48233f72930ef0d5a7f552a51b9569fc59a05c4ffe65aae78cf9ef8a11d03f23 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: atm-zeppelin License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21010 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21752 SHA256sum: 304e42fe8b0d944fad33d0e3d1b15ee3e2e0a2d38c8cdf81b105e24bb11c9960 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: badblocks License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8862 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9629 SHA256sum: e0b0348dbcdbc6a3be95b431682ecf8b41c942ef4024fc1333a0ed0bd66b7a8c Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings Source: feeds/base/package/devel/binutils SourceName: binutils License: GPL-3.0+ Section: devel SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 997173 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 977223 SHA256sum: aad0b0e1bfbc749441f03b858e343dbee10383f3cb7920025e8146f393c83f0f Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 Source: feeds/base/package/utils/util-linux SourceName: blkdiscard License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10220 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11079 SHA256sum: 117d9e918a736bfdd1f338aa01f21003ac7fc33a2be2ff6c89f8a3741a64cec6 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: blkid License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44272 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44970 SHA256sum: 0eb0f9ff35ca9765a69a49dcd41ee9acfc75a2e97d9a268fec8df28be90381e5 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: blockdev License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27058 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27836 SHA256sum: c86b75270e07befc493a7b29f32a326cc5f3209ddac2d7d9ea534b9ee5521567 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: bnx2-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105839 SHA256sum: 22c1374ad69b16a44b9f1c8ec6f2eea9b5290968bca06fd2f480e92fd6b0004d Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: bnx2x-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 2421817 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415492 SHA256sum: a4b48264e16cf813f7d693b2b1ecb1204e4b7fd92fe924418557868832a673e9 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full Source: feeds/base/package/network/utils/bpftool SourceName: bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net SourceDateEpoch: 1685003639 Maintainer: Tony Ambardar Architecture: riscv64_riscv64 Installed-Size: 164075 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 164841 SHA256sum: 8fa40e49342856e67a7238a2fb7a470653529d5be225d23fa796ce5c7c63a533 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal Source: feeds/base/package/network/utils/bpftool SourceName: bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net SourceDateEpoch: 1685003639 Maintainer: Tony Ambardar Architecture: riscv64_riscv64 Installed-Size: 161873 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162630 SHA256sum: 2916104dd947cdce58088af6004fc18cf9f4ce078b29461d198d9cfa4f9dba40 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm Source: feeds/base/package/network/utils/linux-atm SourceName: br2684ctl License: GPL-2.0+ Section: net SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5046 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5803 SHA256sum: fc21bfb75727d3255d326d8335033910940a60a3194eea1407288a0937f9c135 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4329-sdio Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177830 SHA256sum: c3c820433677f146c5902c2ede202a1abd1ccbfb16a693c61516505a98238dc5 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4339-sdio Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342407 SHA256sum: b24cbdbf06b9f9fccdb518a19fdd98c4f44ba18029cd7d1109d7a81d152a4dbd Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-43430a0-sdio Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259908 SHA256sum: 7e66b3b973fbfc52d47a0628314b5457bd859a9e452a9793870b1c350a8d8be9 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-43602a1-pcie Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370396 SHA256sum: 36ba94fb31da43a0376e9e1d48793199f6d0a210db7e632e91a12e13c8a3e4f8 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4366b1-pcie Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637041 SHA256sum: 4bd319960e053cf8db2576e27b2d5fc40b4b8b6625d432d3f1c942eb383f4e28 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-4366c0-pcie Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 647582 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647271 SHA256sum: d3f88772edf2a13d5d1669067b48a8d9595156342a1798da36a0ff8c0725b7fc Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-firmware-usb Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503674 SHA256sum: 91a71c9e416704197a1629c1d11c4ab7d937b8b90fe896bbae168001143def3e Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-nvram-43430-sdio Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1391 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2130 SHA256sum: 1d52e85df1150346b37ac71a636fb9d780a5535deadc6f7d8bf2ace6332e65fb Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmfmac-nvram-43455-sdio Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 2529 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3290 SHA256sum: 221454d8d9b24022799ea907497a8c66594dc4a2fe007aff7ef8bf75d98787cf Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: brcmsmac-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42690 SHA256sum: c9e53186fa95713dde0860e6deaa3803f43001d0b5b756fe6c0c5836f0b39b1d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan Source: feeds/base/package/network/services/bridger SourceName: bridger License: GPL-2.0 Section: utils SourceDateEpoch: 1683919111 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16463 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17154 SHA256sum: 4dc45caa7d1550739a168af8df3e7ee8a0dcb27804cf0f797ec90ec013ac7e00 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4306-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1016 SHA256sum: 6aeeffd339457ff3534f373423e8a5c3530cd033f1194c864d2589a7af575129 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43112-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: c19d78668e372ec1a037af6596b292bc72fe4c47ecdf2b4ae166e7a6affd2848 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4313-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1124 SHA256sum: 8159b3d4dcd398dcae238b99d038839d9a1bd9081347aae64f6ba12b5d834bd6 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43131-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: e6b52bc4576b10e2adc28e9d4605f01c543566198540f90672684e47c801c208 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4318-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1026 SHA256sum: 794e337b8db7d473769f060be725974a8c74f99bdc5afd3795dba1a7b4695ba2 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4321-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: 00865deff71702f042520c44b6c833d5f7174891ae5b55bfac241c9903ab1eec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43217-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: fcf829341c1714a1db4d1dd0c8f43e611b5bc439b6b2e6779db54bc5d6a8597e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4322-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1052 SHA256sum: 4dd2b84f3111406727f4ca6fb48ad038f785f44fafa3a5a554792ee5aba22f9f Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43222-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1069 SHA256sum: f823bd6f2c6d168ee2ded0c0f8b759b5a824d14546aa5e4bc16310a3d1268185 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43224-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1200 SHA256sum: a5425885f08b60312be044cecd881e4149c8f7cf35b44ef8b435821d6a2062b9 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43225-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1151 SHA256sum: a38d8fa639d5e105279d61d6551780a8591ad844f858c3455ab50e8d6f6ce331 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43226-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: 1acc00dbf14473314b273f5da329b589de3672acf0848c22fe14eed621112f88 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43227-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 608b8350d7475ae853142e6f90d101976d426bb0903f8d47ecaab08139a1d6fb Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43228-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1182 SHA256sum: 8307b4ef4eb7578b93e51ab904877de595fccc84b79fe3dee2ea1cd4586687f1 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4331-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: f5c28471fab9c420e99d2597f9f394d1e25af4af9254d33c2d5385b84a9a1e5e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-43428-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 447123a3bfc22b4b8d8ef2c7e653204d9376f46c3c519ae5c50635c5798e03b0 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-4360-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1214 SHA256sum: 8f87dc86625be7d4fe95d8857b1b8d7448f80990b7a307a547f6d901d23f1fb9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Source: feeds/base/package/firmware/broadcom-sprom SourceName: broadcom-6362-sprom Section: firmware SourceDateEpoch: 1682610372 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: b16aba37a5d6b2776f6cad08ac8fe8489b2083897f3f0e4b5dbe88fb462e9a60 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 Source: feeds/base/package/utils/bsdiff SourceName: bsdiff License: BSD-2-Clause Section: utils SourceDateEpoch: 1696887935 CPE-ID: cpe:/a:daemonology:bsdiff Maintainer: Hauke Mehrtens Architecture: riscv64_riscv64 Installed-Size: 3926 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4676 SHA256sum: 834c8b8f8042f933a544fb2eb96efe3d233528528d85232289aea4679a37b02d Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 Source: feeds/base/package/utils/bsdiff SourceName: bspatch License: BSD-2-Clause Section: utils SourceDateEpoch: 1696887935 CPE-ID: cpe:/a:daemonology:bsdiff Maintainer: Hauke Mehrtens Architecture: riscv64_riscv64 Installed-Size: 3042 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3781 SHA256sum: 3d33e7b8f8a175571927f1163de09429bca555fe2073316f2dbafd859eb03188 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox Source: feeds/base/package/utils/busybox SourceName: busybox-selinux License: GPL-2.0 LicenseFiles: LICENSE archival/libarchive/bz/LICENSE Section: base Require-User: ntp=123:ntp=123 SourceDateEpoch: 1684952792 CPE-ID: cpe:/a:busybox:busybox Essential: yes Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 249421 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250183 SHA256sum: 6fa6634ec01322649ee3544b982653f8a09b5d0d12e50270e420332144b3adbc Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux Source: feeds/base/package/utils/busybox SourceName: busybox License: GPL-2.0 LicenseFiles: LICENSE archival/libarchive/bz/LICENSE Section: base Require-User: ntp=123:ntp=123 SourceDateEpoch: 1684952792 CPE-ID: cpe:/a:busybox:busybox Essential: yes Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 240526 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241336 SHA256sum: e4d29138a9c9c3f5802e2afebed0a3e8960117c96c8d66414d793e8cac4bf438 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 Source: feeds/base/package/utils/bzip2 SourceName: bzip2 License: bzip2-1.0.8 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1571482151 CPE-ID: cpe:/a:bzip:bzip2 Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 13413 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14186 SHA256sum: 33aa2f1f72710856d8fce66f0fe4e604009905729ebff46a0e51f78f5872570e Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Source: feeds/base/package/system/ca-certificates SourceName: ca-bundle Section: base SourceDateEpoch: 1685567406 Architecture: all Installed-Size: 123478 Filename: ca-bundle_20230311-1_all.ipk Size: 124264 SHA256sum: 66ae5f5e25fe63fe791822b8defa6c03e69ebf8f90c29ab225090ea449c50957 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Source: feeds/base/package/system/ca-certificates SourceName: ca-certificates Section: base SourceDateEpoch: 1685567406 Architecture: all Installed-Size: 133836 Filename: ca-certificates_20230311-1_all.ipk Size: 134559 SHA256sum: afcf1dae32e6f4403fc82655d97c961a1cde40cf7ebc69052985679e099f1276 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 Source: feeds/base/package/utils/util-linux SourceName: cal License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22610 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23338 SHA256sum: 996cfe28ecd2b43df09e99448a5ca8fe4d89f6d161e4ae2b7419dc69d0fc3a96 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: carl9170-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10505 SHA256sum: 8da2f8db73298864c47f8e4fafcab615a3ea7165b37b7c36625182567b1c257b Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 Source: feeds/base/package/utils/util-linux SourceName: cfdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35272 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36065 SHA256sum: d4138684382d8a5745643f0f6cf7971109a0240531ff4f9a10ab0bd96bbbbb5f Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: chat License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8667 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9506 SHA256sum: 2738c5aff90e67cd8c77e554bf6f01b9d44b2410653ce7aa80b40df528c19599 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: chattr License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3134 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3857 SHA256sum: 4dc5041210369f8682f28040f37f1a2c88d38f1a4d4254211b7c425c0fe504cf Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc Source: feeds/base/package/utils/checkpolicy SourceName: checkpolicy License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:checkpolicy Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 317330 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318374 SHA256sum: b6bc291f65b282fb164a562a21964cfd781fd6333cb5c2d63ecf0d1749ecd85a Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Source: feeds/base/package/libs/libsepol SourceName: chkcon Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libsepol Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1582 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2379 SHA256sum: ce19ad30f7c9a5620f64c318a5d260ebed3f039aa6afc639c0f1485944e9ac34 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc Source: feeds/base/package/utils/util-linux SourceName: colrm License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8156 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9008 SHA256sum: c39e8cf16aa8383a04bbdbb1df666a79ff93b556bab05c3e9ff3ead0cdc0c838 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Source: feeds/base/package/utils/ct-bugcheck SourceName: ct-bugcheck Section: utils SourceDateEpoch: 1566141805 Maintainer: Ben Greear Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2524 SHA256sum: 5c6a48d166319037932e90bc2d741fc27423db2100d3c77140c4d0bdb9d021fd Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43012-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283384 SHA256sum: 93270b56b0aa34ecef6bd9d3337220b910f44ce982d442b16b68e4fccffa5894 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43340-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 2239e00a0a4ce2869ac63ef50ee36cac3cb7fdfca0ced2f35fa66f5c48a54ac1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43362-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132195 SHA256sum: 4ef12d881168e890241841f738396533a0b08cf71a63369c087b27c379264720 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4339-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348291 SHA256sum: ab72bd1f3879199b03aac3ae8099da380526b95e0c5cb1d6fa117b5a5859b247 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43430-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267453 SHA256sum: 6c856074f931e31f4fbf512fbe1a67b9c55fe1d8bc7b3ba4cd69481d878b868e Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43439-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145804 SHA256sum: c5a6bde3540614e09e3ba161c06b243f8185d02d2f19219f19c98e304f2c851d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43455-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407202 SHA256sum: 2b9286b34590d7148da0343185f6f3a0ebb913ae349fde6e09edec4329d430b6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4354-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412762 SHA256sum: e07abe00fe21502c47ab17d023bc6f1b3b6740f13e191a5fcf5aab202dcbe591 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4356-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405774 SHA256sum: 62ec3ed1cc5308e0a8b0d489ea8b7f098dbce9b20605a568f7487bbb5b7fbc22 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4356-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386077 SHA256sum: 6ee49fca4b6dfdb6c608f39a039d09369cb58620e15887b3472721240fea36a4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-43570-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361687 SHA256sum: 60ab891e48abdc8eec0d1ce2cd58b78e73ad42d0a3983ff38ffa90bc86b11e8c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4373-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: 26e4936d7fa8cde5a21a15b680a5448861cced8b42ae2d55c6f519ddf9a2b48c Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4373-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392177 SHA256sum: 21007f542988b9fbdee958fbbe74fa1c57c8a79af5778d11e67c90222530190c Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-4373-usb LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387474 SHA256sum: 010effc881797d1e5df2bb64da9acb9b66e6ee72f57745d7e3d199c7981a2b51 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-54591-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409452 SHA256sum: 960d77a838f6220c463cdfc11232cc7bffb0e797b24ae40e0ae0141530252d6e Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-54591-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378340 SHA256sum: 0985398dbe97b1d99b63e71ab53a3eb0db0da9f7644c7bbcf132275ca57656c8 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-55560-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535478 SHA256sum: 8c0b5e54b5c8193893937db124645114ff34b498547276971e471effa810b883 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-55572-pcie LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540165 SHA256sum: 10d3d3a784426a28109d74f0a81e843d9a02ca891b0a6c71fe47e59722ae446b Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Source: feeds/base/package/firmware/cypress-firmware SourceName: cypress-firmware-55572-sdio LicenseFiles: LICENCE Section: firmware SourceDateEpoch: 1668699835 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506797 SHA256sum: ee35adf3b37b5452d45e0977c7458d8bf989369ae07cd520aa73d021722af8e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Source: feeds/base/package/firmware/cypress-nvram SourceName: cypress-nvram-4339-sdio Section: firmware SourceDateEpoch: 1668626053 Maintainer: Álvaro Fernández Rojas Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1837 SHA256sum: e88e1e86fe29b210d2c03bc683f9e2f9d449dcfb7e90593f4c65d589248649a6 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: debugfs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67817 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68509 SHA256sum: c4b905c00e0e9bbdb29cb298eaf0b89ab08e807016651ef501d33d74963e8500 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: devlink License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 44010 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44775 SHA256sum: 9e6ddeb5803fa0c4b3c32cbd1e77f4103960bd9e7c7eaa0450510b227c6a5d41 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 Source: feeds/base/package/utils/util-linux SourceName: dmesg License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25173 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25878 SHA256sum: da38231e1d8b5184b39230c072ff8e8ebe19e4178cabde07dd4c47cad6ab52a4 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq Source: feeds/base/package/network/services/dnsmasq SourceName: dnsmasq-dhcpv6 License: GPL-2.0 LicenseFiles: COPYING Section: net Require-User: dnsmasq=453:dnsmasq=453 SourceDateEpoch: 1710894130 CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162351 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 162817 SHA256sum: 9fa2b22d49af2f5710a88ef6639a57f9685d9f1d131f8b9b1b8a049a0b0f2567 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq Source: feeds/base/package/network/services/dnsmasq SourceName: dnsmasq-full License: GPL-2.0 LicenseFiles: COPYING Section: net Require-User: dnsmasq=453:dnsmasq=453 SourceDateEpoch: 1710894130 CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188187 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188794 SHA256sum: 910bf00ed8a54be5fc8224eeb165e361b7022d7eab4868a7a8ba969bbf727bab Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 Source: feeds/base/package/network/services/dnsmasq SourceName: dnsmasq License: GPL-2.0 LicenseFiles: COPYING Section: net Require-User: dnsmasq=453:dnsmasq=453 SourceDateEpoch: 1710894130 CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137296 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137694 SHA256sum: dde4d82983cfcd417aae69bcb9f65b06840d085fec477e77bd3f035e00f40dfe Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip Source: feeds/base/package/network/ipv6/ds-lite SourceName: ds-lite License: GPL-2.0 Section: net SourceDateEpoch: 1594830836 Maintainer: Steven Barth Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc Source: feeds/base/package/utils/dtc SourceName: dtc License: GPL-2.0-only LicenseFiles: GPL Section: utils SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:dtc_project:dtc Maintainer: Yousong Zhou Architecture: riscv64_riscv64 Installed-Size: 40779 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41654 SHA256sum: 4f9498c489fb5b4b9306e78fdcf1e5adfba67c2b38d3c3fd0d34020fdd009bc7 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: dumpe2fs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8824 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9537 SHA256sum: 4f3bc45a18e46d395604ec8a5bf2ef7ec164455f9de50b2dda37167a39449a87 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: e100-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 833 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1561 SHA256sum: 32da279b8c334cfca973fb1c5952426574d3c15c01f4105f9af1b31d65d5a5b6 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: e2freefrag License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4714 SHA256sum: d47919992ae11afcdb87621a77208e878adec52b404fe2dbe99ec80155c2d0e3 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 Source: feeds/base/package/utils/e2fsprogs SourceName: e2fsprogs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183360 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183791 SHA256sum: cc53642e3f48c7d8980ef42751aef3f6e1442a2ccc7132d231f343674787a0d2 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: e4crypt License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7583 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8348 SHA256sum: 3f794b1263ccf2e87321c512f66fcf595c1b20e8a26bf5c2881e6565dddd8430 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc Source: feeds/base/package/network/services/ead SourceName: ead License: GPL-2.0 Section: net SourceDateEpoch: 1578249406 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 126037 Filename: ead_1_riscv64_riscv64.ipk Size: 126812 SHA256sum: a7f7392dda4e1353a1d158149f9e9adf7bbc381413028c23c9bd023c8cb0af03 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test Source: feeds/base/package/network/services/hostapd SourceName: eapol-test-mbedtls License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 506883 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 507214 SHA256sum: ec59efa13b7f2dca06f827ab94e32202488be5772beab8cc8435b751bcd8c492 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test Source: feeds/base/package/network/services/hostapd SourceName: eapol-test-openssl License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 505799 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 505930 SHA256sum: d4b30a534f67c587668ef1ae01c5bfd6b19190ba02821f9af8577388ed4eab4b Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test Source: feeds/base/package/network/services/hostapd SourceName: eapol-test-wolfssl License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 501334 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 501607 SHA256sum: 33a10e1ac77d78abe094e0753f46f3cb195eb7c118b7643de19d55d8afd93a1d Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Source: feeds/base/package/network/services/hostapd SourceName: eapol-test License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 374080 Filename: eapol-test_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 374591 SHA256sum: fd34932fc4ac62fa6679d89f973c1b873922564a01c34c2d78533da46e611950 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore Source: feeds/base/package/network/utils/ebtables SourceName: ebtables-legacy-utils License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2955 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3846 SHA256sum: 850076657c035842475e17531eb56c57d0766bb00b4980def12fa1a295dffcfa Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy Source: feeds/base/package/network/utils/ebtables SourceName: ebtables-legacy License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66172 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66745 SHA256sum: 59f54eb9b30edae2e10c64563e1f0a0f240eb5b26880477358425d424504b225 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: edgeport-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19588 SHA256sum: 0d7458959c8e6300d0c0603cae1fac35fcb2a7340078e66b235240cd132be4cc Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: eip197-mini-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 424 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1156 SHA256sum: a95bedd4239221d019e89c80069eec4e7c2c7dcfc6420737aafb887cceaf5e04 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: eject License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28623 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29430 SHA256sum: 0eed5fee5636e43c522ed1db0221e3ad585657ade35fe61003bf7e75bbb07b59 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool Source: feeds/base/package/network/utils/ethtool SourceName: ethtool-full License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1684157085 CPE-ID: cpe:/a:kernel:ethtool Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 164836 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164461 SHA256sum: b5fe38139026c9ff6016083f99861df7198c7642f150805bd0dfaf006b97d559 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full Source: feeds/base/package/network/utils/ethtool SourceName: ethtool License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1684157085 CPE-ID: cpe:/a:kernel:ethtool Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 38759 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39633 SHA256sum: 826f3ebb7e042c4df12ebaddec983b71506b49a936f066b6c11e44972d76bc76 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fs-tools-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5425 SHA256sum: a73401c96f7547b5ea442daa56d6b9cd1e33120f78b7cf9888b2a157bc7c5695 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fs-tools License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5412 SHA256sum: 9eed7a8386bebc3bf3f89a89b5132c6e1c6d92cc4dd9f546137f2575dc9c1be1 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fsck-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 86466 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87274 SHA256sum: 77a9ffbcd7d769aa1f06b46e7e297503205bb47900bed4e459f13cb16275f1de Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: f2fsck License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 85807 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86676 SHA256sum: 29a2fbdea18ba829494e955982308b08cb5566dc817713f52a556b618cebc6ed Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Source: feeds/base/package/boot/fconfig SourceName: fconfig Section: utils SourceDateEpoch: 1612562424 Architecture: riscv64_riscv64 Installed-Size: 7079 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7822 SHA256sum: 63bfe4ee03324fb593ca0d68e5ee01c7671ed60cc0b671d3f21a4a59efdaac85 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 Source: feeds/base/package/utils/util-linux SourceName: fdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51798 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52567 SHA256sum: 9eaae832764b0602624d91b7dd2bf291c8ea745583db2826f652804e3f3363ba Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt Source: feeds/base/package/utils/dtc SourceName: fdt-utils License: GPL-2.0-only LicenseFiles: GPL Section: utils SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:dtc_project:dtc Maintainer: Yousong Zhou Architecture: riscv64_riscv64 Installed-Size: 22871 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23458 SHA256sum: 30e586a94066e8c12b20ee4435ecae72b663551867a6b99532f305a02d3a8aeb Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: filefrag License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5340 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6071 SHA256sum: e06f61abd06653d1f214d8e9b591f6723b725995fb5894a4a31193114e53cf8c Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 Source: feeds/base/package/utils/util-linux SourceName: findfs License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2553 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3382 SHA256sum: 64911e8028a1b7849af84292f2f48f8ae52fd12d7b789a2091c8d407d43886e8 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall Source: feeds/base/package/network/config/firewall4 SourceName: firewall4 License: ISC Section: net SourceDateEpoch: 1698923498 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 29651 SHA256sum: 5ad5d0ec1d9b38178795d22e4cfce7f2e82468aa65a2059d05e33dd4a5ea3a8a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall Source: feeds/base/package/network/config/firewall SourceName: firewall License: ISC Section: net SourceDateEpoch: 1679419702 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 48644 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49523 SHA256sum: e8f0e86d2115a3de5d85c1658e6dd20b251e4fcade10a18b88397b16e415818f Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock Source: feeds/base/package/utils/util-linux SourceName: flock License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10509 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11319 SHA256sum: db60efedcb28b5cc2a8650ab76adbf9d9c7b9c9b2bc7bba87fe136abb1ab4854 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Source: feeds/base/package/utils/fritz-tools SourceName: fritz-caldata Section: utils SourceDateEpoch: 1677773068 Architecture: riscv64_riscv64 Installed-Size: 3171 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3870 SHA256sum: dacc06b404ae897b7e823d8f96c9934504ce086fc4d69222b38b173d2a6b7036 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Source: feeds/base/package/utils/fritz-tools SourceName: fritz-tffs-nand Section: utils SourceDateEpoch: 1677773068 Architecture: riscv64_riscv64 Installed-Size: 4187 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4873 SHA256sum: 83e7840c6ea17b799b86819d10d22a2792591d0e7327f680e22ceb32705b629f Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Source: feeds/base/package/utils/fritz-tools SourceName: fritz-tffs Section: utils SourceDateEpoch: 1677773068 Architecture: riscv64_riscv64 Installed-Size: 3163 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3844 SHA256sum: 2d7d3c12f2dcbb55285feb1ad0f7124ad812809aa7c61fb89dff6abda293904f Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 Source: feeds/base/package/utils/util-linux SourceName: fstrim License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26830 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27668 SHA256sum: 9b2f0ecb39487fb122adf28329b4d0132d47afd88ad34dc837d95f3c0baa90c7 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 Source: feeds/base/package/libs/libusb SourceName: fxload License: LGPL-2.1-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:libusb:libusb Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8293 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9231 SHA256sum: 155fc741aa6b9fdb5cffec07fd718724a96bc003ff8a6349bf10786f5b66a88d Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 Source: feeds/base/package/devel/gdb SourceName: gdb License: GPL-3.0+ Section: devel SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533979 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525485 SHA256sum: f2169634fba2a0318c19521bb69e6c4d29fb07d15daa18866b336d1e36207e90 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc Source: feeds/base/package/devel/gdb SourceName: gdbserver License: GPL-3.0+ Section: devel SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206002 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206270 SHA256sum: ce00de5ae46061e9eeaa966c5cbd9510fe82cfeb4f02273f181dfe143b080b73 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: genl License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 8497 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9310 SHA256sum: 720f29bb0e8e88b4db87c30764acadbf48fc23f1aff856d7b29db4a63bee25b8 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: getopt License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9938 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10776 SHA256sum: 9baa43c77d112cec99ac05e849b79db244fdd296075248ab46565403979a6c17 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc Source: feeds/base/package/system/ubox SourceName: getrandom License: GPL-2.0 Section: base SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 1584 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2350 SHA256sum: e4b721e91b2dbd9e73fe152bb8f4fcf256c1d4bce9642c2a92913d4772be54f3 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 Source: feeds/base/package/network/config/gre SourceName: gre License: GPL-2.0 Section: net SourceDateEpoch: 1615665535 Maintainer: Hans Dedecker Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 294392 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 295289 SHA256sum: 815d79622268b21446a7eeca2ee9292f0a9605023d2bcf05de031bce161e240b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 294977 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 295879 SHA256sum: 320257fbc8e4f73576e6bcf6f4eafe72b14646da12bb43299a7b8e6c8832c772 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 293968 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 294918 SHA256sum: 80863464ec61d064744f370c67cf03edd5ced378cd18e1647dc5d488aecfd254 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-basic License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 282929 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 283764 SHA256sum: db3152bbfff92f427a2a7fed0a91df917caa1cc6282b29111fce9172581f7dd3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc Source: feeds/base/package/network/services/hostapd SourceName: hostapd-common License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16221 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 17009 SHA256sum: a32cd019ba1a48dce241c2acacb2b12d8a2ba23a750536bfda6b8b4995553d67 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 428972 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 429917 SHA256sum: a49e1b5fed4f72d2478307ba87ce2caec8192fe84dc47aebbb07732072b3c920 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-mini License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 252901 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 253779 SHA256sum: bbd9ca1ce5558bf351e5676a3d9b43b0abfa06042ceaab643b1ba3ad47d73f9b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 426460 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 427137 SHA256sum: 013512ec97f57aa6c7061c5843ddad3f288e07be9bfa2791c8ad240e8de71410 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc Source: feeds/base/package/network/services/hostapd SourceName: hostapd-utils License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 17918 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 18753 SHA256sum: 9aebfba56f67340f2e27a8fa94b3c23dd4f6897207f7bdca37abf5c911340675 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd Source: feeds/base/package/network/services/hostapd SourceName: hostapd-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 423641 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 424457 SHA256sum: 6e597f0c68d988504993e5ecec6d47929b17c89b2c128474a44d5b42ce29bf24 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Source: feeds/base/package/network/services/hostapd SourceName: hostapd License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 440549 Filename: hostapd_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 441377 SHA256sum: 25fd2372f053102510a1e55190adf26abf3d336bf984711e94ae7314b877a713 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: hwclock License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32484 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33242 SHA256sum: 8bcb7348cc834cec70bd439bac1e7180940a48b2a451d4bc32a2a39861cd30e9 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ibt-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16369057 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368276 SHA256sum: 90fabb99d68afed44b78277cfa0726f24035812a400c8d8acc7d59768f0b8ff2 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 Source: feeds/base/package/libs/libiconv-full SourceName: iconv License: LGPL-2.1-or-later LicenseFiles: COPYING.LIB Section: utils SourceDateEpoch: 1658060463 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 11774 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12508 SHA256sum: 140e104a2b7bae0315d67b6976bb384387dbf86e2743db243acaed6e8b4383fa Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: ip-bridge License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 34926 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35690 SHA256sum: 7a13d5e9b9f56af7aa844b4150978afe2e79f75c683f1f4bb7fcd09994ed53ae Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full Source: feeds/base/package/network/utils/iproute2 SourceName: ip-full License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 218824 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219499 SHA256sum: d577bf3689b260b180cb9dec545c33a5a45442e13bd8e6676709a5acd70975b2 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny Source: feeds/base/package/network/utils/iproute2 SourceName: ip-tiny License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 145702 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146525 SHA256sum: 37769d089d78e9adee992553eb903c4561cd9497c0141b9004ce469406e31501 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: ipcs License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23296 SHA256sum: 4a3e7110d87bd97f16af8df13237fea6d05438e75e16d5d250d5d10dccdfc8a5 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip Source: feeds/base/package/network/config/ipip SourceName: ipip License: GPL-2.0 Section: net SourceDateEpoch: 1642622279 Maintainer: Hans Dedecker Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 Source: feeds/base/package/network/services/ipset-dns SourceName: ipset-dns License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1664984227 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4590 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5614 SHA256sum: df5866d719e471d65bea28f592b006bc5472359dda66a6b3bfa761a0bb84b466 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 Source: feeds/base/package/network/utils/ipset SourceName: ipset License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:netfilter:ipset Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1483 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2283 SHA256sum: cedb2c188a8f3c6878654d25d7a81312e08b7e2e2dc54669328944b986252bdc Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw Source: feeds/base/package/network/utils/iw SourceName: iw-full License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:kernel:iw Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 87329 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88120 SHA256sum: ddb936ae27659a3c283b193202ab43d66d48fbc8b693e0482451f7dc36786346 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 Source: feeds/base/package/network/utils/iw SourceName: iw License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:kernel:iw Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 49997 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50819 SHA256sum: 692b45bf17d368d1522bce9986f307b604c6bddce0bb3f95bbbae7be853166f1 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc Source: feeds/base/package/network/utils/iwcap SourceName: iwcap License: Apache-2.0 Section: utils SourceDateEpoch: 1489494543 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4699 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5607 SHA256sum: 287685b344e2d64b130aa0bc36e6ad441d91f1891ef1d5c28d5dfcfbfa023489 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 Source: feeds/base/package/network/utils/iwinfo SourceName: iwinfo License: GPL-2.0 Section: utils SourceDateEpoch: 1698709443 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6843 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7656 SHA256sum: e257ca49f42c1612124216d8d967f1d589a1a45afd92daba8cc071ee266ee501 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwl3945-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64219 SHA256sum: 60125e5bee58b1e665dd48749acc89cd2f99780aaf4088cf3d377b14a15321eb Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwl4965-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79201 SHA256sum: 4465d953a0b8fed6bc81dea740396204937cee809ec25fd1b68f3a7d1aa38cce Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-ax200 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532279 SHA256sum: 945ea1a15ac2296a71dc3dd76ef7159f447751cf97b6082e2135ff1e8742b0ca Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-ax210 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595488 SHA256sum: 329682b3a6b60fa154f4c672480a72e6d00761b0f0e4ca3f8938bfe7e206364d Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl1000 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177650 SHA256sum: aa96920326592528b02c23b27ec011cf0f70b205ef051d1d9f76c99c86a39c42 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl100 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177663 SHA256sum: a460277474ad399656c3bc7275bd6f894468cd6b4c7e14cf92b6c89fd5fa7c3d Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl105 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 332939 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333283 SHA256sum: a894da9a80bc6b27493c66a48eb681408a71fba3196fa30860a9325593be78b4 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl135 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 341795 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342003 SHA256sum: 02e777d8c80cdf2d26847f620e1f8afc011673a3db96fb245a9ad45a54d8ee97 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl2000 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339100 SHA256sum: c4c746cd95ec5db16b3f18c52bfcee3d09b18c763fc5ca0bfee46a6ee7d49e49 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl2030 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347756 SHA256sum: 5ac7698d9c2cd25ea575b1823b819e0f979f72500754a7e914c1ada0645deb94 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl3160 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466206 SHA256sum: e7466c632066157642292a78ccafcc53559e0387b05c64e7d6ef75c215f55991 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl3168 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451409 SHA256sum: d1dc8b9e39efe00a5c9ffc9ba1df142120b6927060994768724e599111085988 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl5000 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177784 SHA256sum: 40018588b967c58204960a18f5ff646e77c33a54fa6b606f85c702bf94d623a4 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl5150 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 174125 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174785 SHA256sum: 26e2c502fe84740e3bf5d317199aa33c5868174e27b0654e97e7710134be2206 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6000g2 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213359 SHA256sum: bd8ca4c34582b0d439f459fc1e8d0c7c83b8bf7a3cef2a5c3dce1a9d26f74464 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6000g2a Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324230 SHA256sum: cc2b68dcb9a51400e38127b0ca6d0ee6958012436e5fa91d3ab21298f8742423 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6000g2b Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328071 SHA256sum: a2fe393472751d1d56dc83882f66668cd275c82029236781fa76eb537c57e469 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl6050 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 219211 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219598 SHA256sum: c2d8b3622a5cc27a06ede3d5bd2d125479031882b1c5c531d1177d867376e478 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl7260 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492617 SHA256sum: 6e2ce37d887cf3ab9003f9a4e8e86435aed99c5b45469cfb9ca231e5dca48dac Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl7265 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533745 SHA256sum: 4eb12ca748f99399295635cb6f9c589b938108a230277c47ad0c7768fc0dfeff Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl7265d Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 463063 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462734 SHA256sum: b685f61a0372293adce541203c966e7e61eb64356e0999f772a1a2d0634c6748 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl8260c Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958327 SHA256sum: d300b42856b0cf8dce4cbf15d3138cfd933f232f2ef2396f06d24b4bfe8572a1 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl8265 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965772 SHA256sum: 079579f9085dbfa95224d132fc9b453cbecbee66404babfc7ac910cf394cccdb Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl9000 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 629196 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628233 SHA256sum: 71cfb3ee339db70b6f983cc0e69ff58e57c171a92a828526d56290244c35a92e Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: iwlwifi-firmware-iwl9260 Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623309 SHA256sum: 5c424ee17890cdda74186f612ac1405c3cfa91a9dfc207ecdcc8713c9b986066 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson Source: feeds/base/package/libs/jansson SourceName: jansson License: MIT LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19760 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20449 SHA256sum: 569d4a10177093738efb3d395516aca663403d899468b26dfbdccae694eaf5e5 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 Source: feeds/base/package/libs/libubox SourceName: jshn License: ISC Section: utils SourceDateEpoch: 1686600618 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6806 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7592 SHA256sum: 6d72f173200518370e592ce8626aa312a3c3d43b8ec3db8a02d46beb46d65499 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 Source: feeds/base/package/utils/jsonfilter SourceName: jsonfilter License: ISC Section: base SourceDateEpoch: 1705997385 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 9720 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10453 SHA256sum: fbd75a7fc991e665a87bb09ec12e0bddbff0a6b497ab9c0a5d1d50fdbbd83e81 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm Source: feeds/base/package/libs/elfutils SourceName: libasm License: GPL-3.0-or-later LicenseFiles: COPYING COPYING-GPLV2 COPYING-LGPLV3 Section: libs SourceDateEpoch: 1679419702 ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Maintainer: Luiz Angelo Daros de Luca Architecture: riscv64_riscv64 Installed-Size: 10219 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11028 SHA256sum: 07333ba5d32fd95ed55f549597eb155690df56f63356f8e1f888398b73bd605c Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc Source: feeds/base/package/libs/libaudit SourceName: libaudit License: GPL-2.0 LicenseFiles: COPYING Section: opt SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:linux_audit_project:linux_audit Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38516 SHA256sum: 88f3e581239b18fe54582e48f8d87afcc89c123aa0d726d73ce244d3fb63a13c Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib Source: feeds/base/package/devel/binutils SourceName: libbfd License: GPL-3.0+ Section: libs SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 323023 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320443 SHA256sum: 35a7fbc732e989e085446c58d7c353afcd8ef5a09e3f191d3db69f3833e0da7f Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid Source: feeds/base/package/utils/util-linux SourceName: libblkid License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105705 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106634 SHA256sum: 32f2fe4c303d6767b4c46ff9982971550fb010f56ebec7b7c0fc45fdddec30f6 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json Source: feeds/base/package/libs/libubox SourceName: libblobmsg-json License: ISC Section: libs SourceDateEpoch: 1686600618 ABIVersion: 20230523 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4631 SHA256sum: da7096312daaf40a32678cf0c1a11ff1971220b5b494e2552e4fb9039b3c627a Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf Source: feeds/base/package/libs/libbpf SourceName: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs SourceDateEpoch: 1695847021 ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Maintainer: Tony Ambardar Architecture: riscv64_riscv64 Installed-Size: 124426 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125169 SHA256sum: 8d309231d20e354ae9df31d7b17ace84c9d93a7942503e4ef69dd22cc9389a99 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd Source: feeds/base/package/libs/libbsd SourceName: libbsd License: BSD-4-Clause LicenseFiles: COPYING Section: libs SourceDateEpoch: 1695847021 ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34481 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35318 SHA256sum: 6531e98c7865361f7f5f25831b7b7115e65f093bc0ff3fc56f8ff5e3322193d2 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 Source: feeds/base/package/utils/bzip2 SourceName: libbz2 License: bzip2-1.0.8 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1571482151 ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 25333 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26089 SHA256sum: dbdedd59eb0fa7f2064b038cbb31702fd07480197143d0630268fd7826e38de5 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap Source: feeds/base/package/libs/libcap SourceName: libcap-bin License: GPL-2.0-only LicenseFiles: License Section: libs SourceDateEpoch: 1684952784 CPE-ID: cpe:/a:libcap_project:libcap Maintainer: Paul Wassi Architecture: riscv64_riscv64 Installed-Size: 21389 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22085 SHA256sum: 39fb49f5275278415fa017409c064c13283f1d3db8d0142ff08c12e8db4a3ef1 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc Source: feeds/base/package/libs/libcap SourceName: libcap License: GPL-2.0-only LicenseFiles: License Section: libs SourceDateEpoch: 1684952784 CPE-ID: cpe:/a:libcap_project:libcap Maintainer: Paul Wassi Architecture: riscv64_riscv64 Installed-Size: 13771 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14455 SHA256sum: 58e760b6b0b26869daec8e25dcbadebc96e2c62e3b720fdbd30fbab8071744cc Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset Source: feeds/base/package/libs/libiconv-full SourceName: libcharset License: LGPL-2.1-or-later LicenseFiles: COPYING.LIB Section: libs SourceDateEpoch: 1658060463 ABIVersion: 1 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 998 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1781 SHA256sum: 64c053ed9cddc89c2e76d414f98b559a77d64e0c5f915bf21827da118b3ec60d Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr Source: feeds/base/package/utils/e2fsprogs SourceName: libcomerr License: GPL-2.0 LicenseFiles: NOTICE Section: libs SourceDateEpoch: 1691751213 ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3570 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4338 SHA256sum: 1332f89c9d56a4e2416d86652679023d378c655b49f0de896436ed1dca03b16e Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd Source: feeds/base/package/devel/binutils SourceName: libctf License: GPL-3.0+ Section: libs SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 131339 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131918 SHA256sum: 164dcdec6b3950c607e92a0cf94a278996d290141a1d798163d746a3bbd2ceae Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw Source: feeds/base/package/libs/elfutils SourceName: libdw License: GPL-3.0-or-later LicenseFiles: COPYING COPYING-GPLV2 COPYING-LGPLV3 Section: libs SourceDateEpoch: 1679419702 ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Maintainer: Luiz Angelo Daros de Luca Architecture: riscv64_riscv64 Installed-Size: 197665 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197225 SHA256sum: 502acee743e4d8ad400bbc0dcb727bf179b291c031909cc7e1000c74cade6437 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 Source: feeds/base/package/libs/elfutils SourceName: libelf License: GPL-3.0-or-later LicenseFiles: COPYING COPYING-GPLV2 COPYING-LGPLV3 Section: libs SourceDateEpoch: 1679419702 ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Maintainer: Luiz Angelo Daros de Luca Architecture: riscv64_riscv64 Installed-Size: 35545 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36431 SHA256sum: 2941534ecceeb3722162d27eea1e8728e7bdce3259f33d880b56fd623e56a0ac Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: libertas-sdio-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 348540 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349445 SHA256sum: 497c1fcca2b03051463b13753523449709cbccbe901a5de862133d1429457eb5 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: libertas-spi-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93075 SHA256sum: 39784614df27123feca6a8e38b6df3f159fda7454685ba5530038cb308db9ea6 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: libertas-usb-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217305 SHA256sum: ca45a47fc951ffa85d9d8fc81f5d51892a65b431a741b91150831121969faa9c Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 Source: feeds/base/package/libs/libevent2 SourceName: libevent2 License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89938 SHA256sum: cca8686a8fe63e048f65e80afeb8a311c5122374e90dc0ea176289e3111ef631 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core Source: feeds/base/package/libs/libevent2 SourceName: libevent2-core License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 51930 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53080 SHA256sum: 5a16d6e783acaea0de11cf99c2f0e7daaa9c0b57dafd6967f3770ede642bc2bf Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra Source: feeds/base/package/libs/libevent2 SourceName: libevent2-extra License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 41040 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42117 SHA256sum: eb2e24ea060dec457ec159b4ca1731cc3c2abcdc48c1467cd1b8781e253764f4 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl Source: feeds/base/package/libs/libevent2 SourceName: libevent2-openssl License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7005 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8065 SHA256sum: 693fa666b6459b9993ce040dfc17912ae4544df9300f93794ae523541890c5f6 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads Source: feeds/base/package/libs/libevent2 SourceName: libevent2-pthreads License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1679419702 ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1769 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2870 SHA256sum: 0a432d68cf4e5606d01315de418d161c1bbf5e783ec7c1f6b4c468a219e7c6bf Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs Source: feeds/base/package/utils/e2fsprogs SourceName: libext2fs License: GPL-2.0 LicenseFiles: NOTICE Section: libs SourceDateEpoch: 1691751213 ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163678 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163951 SHA256sum: 62b049bd4a094830d3427394300131ffe2446ad4656f481a400d19b3094916de Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: libf2fs-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684490834 ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 40420 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41097 SHA256sum: 48357c1da5c778564fd2e7f05361f6e47f8d3f89dafb52d2ba43ba788541a76e Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs Source: feeds/base/package/utils/f2fs-tools SourceName: libf2fs License: GPL-2.0-only LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684490834 ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 40411 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41129 SHA256sum: ee9dbac24a591f527bea63ddb8aa4f1963982f52ef2aed0eb08a10c56a24c347 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk Source: feeds/base/package/utils/util-linux SourceName: libfdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138630 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139167 SHA256sum: 297dd4058dedd9e3ed30d969856f07a8afc1b18f837bb50b68022840f7b6a3db Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc Source: feeds/base/package/utils/dtc SourceName: libfdt License: GPL-2.0-only LicenseFiles: GPL Section: libs SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:dtc_project:dtc Maintainer: Yousong Zhou Architecture: riscv64_riscv64 Installed-Size: 13537 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14316 SHA256sum: 3acfb54143b6e6aeeb3345d28dcdac3ef2045bbc042d9c5ec9367bff73b5b1ec Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp Source: feeds/base/package/libs/gmp SourceName: libgmp License: GPL-2.0-or-later Section: libs SourceDateEpoch: 1695847021 ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217767 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218407 SHA256sum: ab3a963dbd1724a6335189d33b4eca9d83b32a68be27bc230a594e79d302e1c1 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full Source: feeds/base/package/libs/libiconv-full SourceName: libiconv-full License: LGPL-2.1-or-later LicenseFiles: COPYING.LIB Section: libs SourceDateEpoch: 1658060463 ABIVersion: 2 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664507 SHA256sum: c2fe550fdda2b100d62c45f4fee9d2d9ecd6dbdfdfe5f30de128bb25662c89a2 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full Source: feeds/base/package/libs/gettext-full SourceName: libintl-full License: GPL-3.0-or-later Section: libs SourceDateEpoch: 1684160084 ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15964 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16673 SHA256sum: 2d45bb88e314e29192f90102f71ca4ea5726c20f8fc5555bdb509b0f6baa2ac1 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset Source: feeds/base/package/network/utils/ipset SourceName: libipset License: GPL-2.0 Section: net SourceDateEpoch: 1695847021 ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 44241 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44837 SHA256sum: f3ca4bff4d6d902916525cbb3ddb2378daf042830e05cdeb06f6e749764e2c9c Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw Source: feeds/base/package/network/utils/wireless-tools SourceName: libiw License: GPL-2.0 Section: libs SourceDateEpoch: 1666208423 ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12112 SHA256sum: 85f98c1c7b539e2c258a9381dd6c91be37d003a107e96116d09dac1a01f56f78 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc Source: feeds/base/package/network/utils/iwinfo SourceName: libiwinfo-data License: GPL-2.0 Section: opt SourceDateEpoch: 1698709443 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 81f4cf35c9d4ea920027b4c197d08dadcd587570d071668193bf2891070ff279 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 Source: feeds/base/package/network/utils/iwinfo SourceName: libiwinfo-lua License: GPL-2.0 Section: lang SourceDateEpoch: 1698709443 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5979 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6783 SHA256sum: d3c095449555ca2c5a3d60571ecc25060710aac4c81ccc5bec4a79f03b82b5c7 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo Source: feeds/base/package/network/utils/iwinfo SourceName: libiwinfo License: GPL-2.0 Section: libs SourceDateEpoch: 1698709443 ABIVersion: 20230701 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 23940 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24706 SHA256sum: 623d75ed9bd61cde8983c36ecc6f21215e807c4e6deb8a6e46d96e45d4643441 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c Source: feeds/base/package/libs/libjson-c SourceName: libjson-c License: MIT LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684496598 ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23297 SHA256sum: 08f6e368877bc50be08e36739044a1f704fc2f3e4f8e69a2f9b381c88cd7ba14 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script Source: feeds/base/package/libs/libubox SourceName: libjson-script License: ISC Section: utils SourceDateEpoch: 1686600618 ABIVersion: 20230523 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4418 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5168 SHA256sum: 2c68043481c26f7fafb0723589f46c64306de52488463190ed26099a9ed7a974 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl Source: feeds/base/package/libs/libtool SourceName: libltdl License: GPL-2.0+ LicenseFiles: COPYING Section: libs SourceDateEpoch: 1657472867 ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12504 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13232 SHA256sum: 65f9e0a7d8033f0f58cfbaecc88f5f5a9b0e64fbd82d2a11b0655944b06828ba Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua Source: feeds/base/package/utils/lua SourceName: liblua License: MIT LicenseFiles: COPYRIGHT Section: libs SourceDateEpoch: 1714513571 ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62863 SHA256sum: fea971d6184d6ef1b6a858d9af29ec233b52ac1f28f233864fc331db3598c817 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 Source: feeds/base/package/utils/lua5.3 SourceName: liblua5.3 License: MIT LicenseFiles: COPYRIGHT Section: libs SourceDateEpoch: 1702205234 ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 76532 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77434 SHA256sum: df18dab57d4d088c747fa0e73d32f73de8e5d894ccbe27315a73a9037e424fde Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls Source: feeds/base/package/libs/mbedtls SourceName: libmbedtls License: GPL-2.0-or-later LicenseFiles: gpl-2.0.txt Section: libs SourceDateEpoch: 1706521279 ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 211657 Filename: libmbedtls12_2.28.7-2_riscv64_riscv64.ipk Size: 212418 SHA256sum: 28d83a2043c71a002bf6ff3a3b1e8b0b4e4388bf4075a5b9cda8a323cda40955 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl Source: feeds/base/package/libs/libmnl SourceName: libmnl License: LGPL-2.1+ Section: libs SourceDateEpoch: 1662478604 ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5710 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 7002 SHA256sum: 5531060e33c87d808e5f9a36b6d652bddc2c2b8805f812f2ed1bf67f84022126 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount Source: feeds/base/package/utils/util-linux SourceName: libmount License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128611 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129272 SHA256sum: a896827cd949790df3bda10348672c1fe416390d8236ac428d7ede7dff5a565d Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib Source: feeds/base/package/libs/ncurses SourceName: libncurses-dev License: MIT LicenseFiles: README Section: devel SourceDateEpoch: 1677370322 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381268 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376532 SHA256sum: b9f92a3b97d0be8f24f56d09f71197f32c81b8883e205bd6d4c2722813f9c31e Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 Source: feeds/base/package/libs/ncurses SourceName: libncurses License: MIT LicenseFiles: README Section: libs SourceDateEpoch: 1677370322 ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160341 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159322 SHA256sum: 75d7de1633856621b11dfdb04b209f5d9d3952275e2e93caed69051cd7e8a6d1 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack Source: feeds/base/package/libs/libnetfilter-conntrack SourceName: libnetfilter-conntrack License: GPL-2.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1695847021 ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 33538 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34428 SHA256sum: 2600164192f713ecbe35539c3e956539e31bc22ed0d703fcac92e658beea8ad2 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle Source: feeds/base/package/libs/nettle SourceName: libnettle License: GPL-2.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1693172967 ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352314 SHA256sum: c99d21ae0142cc146dcd0cf9807f2ca6f6c2969a1cf30954d142896272736427 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink Source: feeds/base/package/libs/libnfnetlink SourceName: libnfnetlink License: GPL-2.0+ Section: libs SourceDateEpoch: 1662478605 ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 9812 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10721 SHA256sum: 4bd96ec15179531ccbe5253f40ff23558914651e0afeb0ad23e9c6ebfdf5ea89 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl Source: feeds/base/package/libs/libnftnl SourceName: libnftnl License: GPL-2.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1689833051 ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 53868 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54612 SHA256sum: cf43e6c9e2089cb8c2c7587094149a8306c6dece1ce6b1555c9e2195bbf64504 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli Source: feeds/base/package/libs/libnl SourceName: libnl-cli License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11212 Filename: libnl-cli200_3.7.0-1_riscv64_riscv64.ipk Size: 11867 SHA256sum: cfbea3573f10e446f1f97ce29d8b9191b3f0815ba0b113f2a8ca1d8a1819c2d4 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core Source: feeds/base/package/libs/libnl SourceName: libnl-core License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36622 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 37187 SHA256sum: a091dfb49ccd4190bce0ee89a77881a0c53160d9fe53853370c72de48975cb9e Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl Source: feeds/base/package/libs/libnl SourceName: libnl-genl License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7116 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7852 SHA256sum: e6b13f4cdf90501571e3d86a9f4f11feb282eae469fcf3dd91a3b3fea51e28a7 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf Source: feeds/base/package/libs/libnl SourceName: libnl-nf License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27472 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 28048 SHA256sum: de78702728417e698e81e4db9c2c759113b1b6214d48aab17bfca09e43a6f261 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route Source: feeds/base/package/libs/libnl SourceName: libnl-route License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160097 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160323 SHA256sum: a53d7729a0931c5a09d2e614f514840648f1721b6105ddf5b17ba0a389ac5195 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny Source: feeds/base/package/libs/libnl-tiny SourceName: libnl-tiny License: LGPL-2.1 Section: libs SourceDateEpoch: 1690452362 ABIVersion: 1 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 12864 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13636 SHA256sum: ddce2fbab53cafa427142e89ff451afee67b9624c6ee0a7b733f948917974019 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl Source: feeds/base/package/libs/libnl SourceName: libnl License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1699183367 ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 96 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 923 SHA256sum: 85962faceacf8789bfa448ba56d661ad8427266448bfdb1bbf2113a18dbd92a7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd Source: feeds/base/package/devel/binutils SourceName: libopcodes License: GPL-3.0+ Section: libs SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 41772 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38439 SHA256sum: 32571efe3813d779e8fa415325cea477c63d5bca6aa16a11ad44c6a12b20fb6e Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user Source: feeds/base/package/libs/openssl SourceName: libopenssl-afalg License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1707070697 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 5068 Filename: libopenssl-afalg_3.0.13-1_riscv64_riscv64.ipk Size: 6233 SHA256sum: f9167278526d4d85ab8381fcad4b47ba7b52c7c482421acf4aa7fe6e09ae5438 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 Source: feeds/base/package/libs/openssl SourceName: libopenssl-conf License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1707070697 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 5460 Filename: libopenssl-conf_3.0.13-1_riscv64_riscv64.ipk Size: 6469 SHA256sum: c936bacf3107b74daeae85e986c5dad3b83a16c385054b6ce9e61415fb409679 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev Source: feeds/base/package/libs/openssl SourceName: libopenssl-devcrypto License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1707070697 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 8074 Filename: libopenssl-devcrypto_3.0.13-1_riscv64_riscv64.ipk Size: 9249 SHA256sum: 79f9a6d70a0f80eb2f365a099bbc0cdac65b883da266ef9d7dfe3747986c9667 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf Source: feeds/base/package/libs/openssl SourceName: libopenssl-legacy License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1707070697 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 27630 Filename: libopenssl-legacy_3.0.13-1_riscv64_riscv64.ipk Size: 28650 SHA256sum: 8a3922eadb9f02554e2c80b55a2f05ca8b617630b330b7f1a5fdc549e78c44e7 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc Provides: libopenssl Source: feeds/base/package/libs/openssl SourceName: libopenssl License: Apache-2.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1707070697 ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 1325140 Filename: libopenssl3_3.0.13-1_riscv64_riscv64.ipk Size: 1316787 SHA256sum: 4205514f055281aec8bc4fa2fa9f4c0017ad28d79d5e62251c01aac8a677c9c8 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap Source: feeds/base/package/libs/libpcap SourceName: libpcap License: BSD-3-Clause LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1695847021 ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 108054 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108795 SHA256sum: 0fbf9a2c0990fe683fc06c06620672e0bd3fd7f6239c7d5a16c1e1b2c989e47b Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc Source: feeds/base/package/libs/pcre2 SourceName: libpcre2-16 License: BSD-3-Clause LicenseFiles: LICENCE Section: libs SourceDateEpoch: 1685567406 CPE-ID: cpe:/a:pcre:pcre Maintainer: Shane Peelar Architecture: riscv64_riscv64 Installed-Size: 108779 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109708 SHA256sum: 6ce52c67f2300b033f92e09401057ca6e5e756fcfaf1981b3f50431a08b54270 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc Source: feeds/base/package/libs/pcre2 SourceName: libpcre2-32 License: BSD-3-Clause LicenseFiles: LICENCE Section: libs SourceDateEpoch: 1685567406 CPE-ID: cpe:/a:pcre:pcre Maintainer: Shane Peelar Architecture: riscv64_riscv64 Installed-Size: 103049 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103911 SHA256sum: f1bba79526a747b280d491414fd988820d12bc02b987220943ebe3e498956e3e Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc Source: feeds/base/package/libs/pcre2 SourceName: libpcre2 License: BSD-3-Clause LicenseFiles: LICENCE Section: libs SourceDateEpoch: 1685567406 CPE-ID: cpe:/a:pcre:pcre Maintainer: Shane Peelar Architecture: riscv64_riscv64 Installed-Size: 125273 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126055 SHA256sum: db74e602b2710ef7cdd565e404ff789a73bf1753bb50104ba47bfa31a239e6a6 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt Source: feeds/base/package/libs/popt SourceName: libpopt License: MIT Section: libs SourceDateEpoch: 1695847033 ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17281 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18008 SHA256sum: e5d8844a9044d04d5887d70626cf4e3dc8b7101ef509dce6b697d7c1be8349cb Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline Source: feeds/base/package/libs/readline SourceName: libreadline License: GPL-3.0-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1666541782 ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122486 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122148 SHA256sum: f17763d607931e4385306ab2bd6bf1cb845c3fc81b5e1be69123c548d5e87b40 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-avcstat License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3758 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4509 SHA256sum: 1eaeb5633ab767f2e5957c25410780d4bc7f7da9f71a149aab1b69e0a7a0c516 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_av License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1729 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2524 SHA256sum: c4c54a9340cb3ca6806c9318f38af524fae2573875b8b73abb26d6cdf8bc98eb Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_create License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1633 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2436 SHA256sum: 5ee6ec6b04e3ec5e22f7517f85066a4f9182a70fa5ed11413aef25bc321d3717 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_member License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1609 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2412 SHA256sum: 298a63d7c5a9d0b0d2d221cb1db09736d1778978f2d5115ef9b6a724c808003f Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-compute_relabel License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1610 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2413 SHA256sum: 5d58439835bbe734f84e3bef8e6bc12b778efdde55aba1edaa057b2471871d34 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getconlist License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2257 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3005 SHA256sum: 98eaf096b96eed008b5574b5d24c99aaceb55241371b17ac483cd673b95c1af5 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getdefaultcon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2364 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3117 SHA256sum: 5f4461ff89e4fa8277c0beefe0f26d489f9d237902f7271298f5d1f628770481 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce Source: feeds/base/package/libs/libselinux SourceName: libselinux-getenforce License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1445 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2266 SHA256sum: e5cda4ab1baa0561a609846f03d83272766c23ea1435073ec1dff5a67f63e783 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getfilecon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2254 SHA256sum: ebce3193304ad3d9988226c84a5b08c9f405925667f83d5520a662eea9cde05a Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getpidcon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1489 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2285 SHA256sum: 0b2bf8178b9671e4272f40cd057e2a27b08c77be96c02adfabf91e9188d0b1b7 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool Source: feeds/base/package/libs/libselinux SourceName: libselinux-getsebool License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3067 SHA256sum: a3cc847f3e3d5a34e3240d28692196a0fec491e178e4d356b8cb96f1da3e2799 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-getseuser License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1838 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2635 SHA256sum: cce3a6cdcf464ee19b3f5bb665ed3f4aec9e498b26282cb3e0ff49e6c468eca6 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon Source: feeds/base/package/libs/libselinux SourceName: libselinux-matchpathcon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2865 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3661 SHA256sum: 6d9dcb94425663b7659946c56d0f06e40a79751e7a5bbdfb8d691d6727b23882 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-policyvers License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1364 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2164 SHA256sum: 91c7a516f65c0f609a7743a9ee029f49fd37e28ba0bb5301af7f61fd137e5c89 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-sefcontext_compile License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 28519 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29271 SHA256sum: 8be02432b590b459ff263c6ccd7ea7e06323da45bd4d56db7138db96f752e595 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_digest License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3359 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4123 SHA256sum: ba9e7c5a9b17f2e7f0b96e8cb65910f5afb5d2c0de8808b844daa9970a5c0e2a Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_get_digests_all_partial_matches License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2740 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3524 SHA256sum: 5b8cd2daa524f9cda62d642bb00ce4b70a9365b635f56b8baae6c517259dbac0 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_lookup License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2618 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3383 SHA256sum: a7ad6377cc9edfc191ac276c64612e843e89af5ae69618b14e9a2055b0db7294 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_lookup_best_match License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2750 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3529 SHA256sum: 95a116e9d1ce6c20ee8d91cfd3a69860e26bf3bc5cf09a9bcaf93fa8c24153eb Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selabel_partial_match License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1955 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2758 SHA256sum: bd815cc1a6d89324e044307f8ff4ce89332571ba63037fa49274ebf33c6404ef Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinux_check_access License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1625 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2430 SHA256sum: 267938e4c88bb505c047ce94f18a244cba721a49e727500b967f88aea4d54682 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinux_check_securetty_context License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1344 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2160 SHA256sum: 0c25e2b34e2dfb43322719261afe64cfd05a768a0098c04f62c12a4c0924aed0 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinuxenabled License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1108 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1926 SHA256sum: 365b1e4bacc83a5e76c866ffbd3140dca772fac1973c615b3163c467f4eb7a36 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-selinuxexeccon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1741 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2538 SHA256sum: 3f8e59c0a9a9ffadc40de417231edd48016d7a808cba721a1d46b7ee598e3dd0 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce Source: feeds/base/package/libs/libselinux SourceName: libselinux-setenforce License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1630 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2457 SHA256sum: 4b83bb3492c71d30c4270ff06118addaba32935d5583cc2f31874b779e72b352 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-setfilecon License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1402 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2204 SHA256sum: 086a811b3ffc4afbbd10e918efa6c37eec9b1fd6482d52d99daa53a293976f60 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-togglesebool License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2110 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2862 SHA256sum: 5f74776428fb2716a8da6eb791d09ceb519466118e8c4ea2bc9587aa00a2df82 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux Source: feeds/base/package/libs/libselinux SourceName: libselinux-validatetrans License: libselinux-1.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 1594 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2400 SHA256sum: d2027864bc21b39e9d61b3605a42a6ca76c190ce9f5724dbba89f09d356b4df6 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts Source: feeds/base/package/libs/libselinux SourceName: libselinux License: libselinux-1.0 LicenseFiles: LICENSE Section: libs SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libselinux Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 62820 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63753 SHA256sum: ea4d66c9f43870ce9a3c2f3a28b64bd499b5bbbc0a41648b7a28193efe70abe7 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 Source: feeds/base/package/libs/libsemanage SourceName: libsemanage License: LGPL-2.1 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:libsemanage Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 78150 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78906 SHA256sum: 371900319fb3b9ca777a4c7d11bfa5957e0f553e1485640b5e4d060b7c0c868d Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Source: feeds/base/package/libs/libsepol SourceName: libsepol Section: libs SourceDateEpoch: 1698709443 CPE-ID: cpe:/a:selinuxproject:libsepol Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 228731 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229475 SHA256sum: 1452a6ad5ba04601deff6e01970cac3c018e6ae5b4fe7cc72024cd10536a161b Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols Source: feeds/base/package/utils/util-linux SourceName: libsmartcols License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37912 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38743 SHA256sum: 8989f8a7bc5b52e120a13e32981a210af87595d3236fa2cf08bb8f78bd78ac83 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss Source: feeds/base/package/utils/e2fsprogs SourceName: libss License: GPL-2.0 LicenseFiles: NOTICE Section: libs SourceDateEpoch: 1691751213 ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7983 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8754 SHA256sum: 8e749df1f0c9f22e32b350eed3f583dbd1c39d37ea11bcf0c4953934b05536de Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs Source: feeds/base/package/libs/sysfsutils SourceName: libsysfs License: LGPL-2.1 LicenseFiles: COPYING cmd/GPL lib/LGPL Section: libs SourceDateEpoch: 1695847033 ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 11997 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12765 SHA256sum: 3e8ae17e3711bc817a1e87d2842c80350f1c9fa1a65642362743eec0d3e475b9 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Source: feeds/base/package/libs/libtraceevent SourceName: libtraceevent-extra Section: libs SourceDateEpoch: 1680379344 Maintainer: Nick Hainke Architecture: riscv64_riscv64 Installed-Size: 10574 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11183 SHA256sum: 61c10d9b24e0d0d27a89f2da6d5608d39bc574a969b6b41e8eca3e53643c15bc Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Source: feeds/base/package/libs/libtraceevent SourceName: libtraceevent Section: libs SourceDateEpoch: 1680379344 ABIVersion: 0 Maintainer: Nick Hainke Architecture: riscv64_riscv64 Installed-Size: 54983 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55798 SHA256sum: 8dc93b4e4b1cc849cda9a62434aa4ad5485afec9eae30f6404989a600fccbd50 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Source: feeds/base/package/libs/libtracefs SourceName: libtracefs Section: libs SourceDateEpoch: 1673643740 ABIVersion: 0 Maintainer: Nick Hainke Architecture: riscv64_riscv64 Installed-Size: 43307 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44065 SHA256sum: 41f587d2cb216c39f1b1f8b401cb91d69f213cfedf3698c34b5045dc58fc8b68 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 Source: feeds/base/package/libs/libubox SourceName: libubox-lua License: ISC Section: libs SourceDateEpoch: 1686600618 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4518 SHA256sum: c9aef9046f6121b68be7746eacd58f03435f0ea26d0cca632799aa8abf477f0f Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox Source: feeds/base/package/libs/libubox SourceName: libubox License: ISC Section: libs SourceDateEpoch: 1686600618 ABIVersion: 20230523 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 19234 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19984 SHA256sum: 948d48e7a90e605520f2474cfcb8a88074e8a16a1d44ff7da1a009d181c7f68d Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 Source: feeds/base/package/system/ubus SourceName: libubus-lua License: LGPL-2.1 Section: libs SourceDateEpoch: 1695039918 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6503 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7261 SHA256sum: b6452a60b30fe8444146f6ce97ef592ed44103229bac88477063269938fe3773 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus Source: feeds/base/package/system/ubus SourceName: libubus License: LGPL-2.1 Section: libs SourceDateEpoch: 1695039918 ABIVersion: 20230605 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 9135 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9900 SHA256sum: 877bca54881a64e1f53912f9c04700678a4586b33ec49e941f4739cf70f5f91a Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 Source: feeds/base/package/system/uci SourceName: libuci-lua License: LGPL-2.1 Section: libs SourceDateEpoch: 1691751214 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 5763 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6467 SHA256sum: 93da69eceb98380888153a26dc5eb621644faa74ea0962a108252e6df4070595 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci Source: feeds/base/package/system/uci SourceName: libuci License: LGPL-2.1 Section: libs SourceDateEpoch: 1691751214 ABIVersion: 20130104 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 15081 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15793 SHA256sum: 02d911152f7a7794a4badbab73beba63050aa7cfc46ff8f7aae12c84de7288eb Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient Source: feeds/base/package/libs/uclient SourceName: libuclient License: ISC Section: libs SourceDateEpoch: 1681411865 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 9018 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9804 SHA256sum: aa436dc6f7c5279c0528866b36bc158fae1968bea084373b6a7a4a33289a52af Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode Source: feeds/base/package/utils/ucode SourceName: libucode License: ISC Section: libs SourceDateEpoch: 1707070697 ABIVersion: 20230711 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 64884 Filename: libucode20230711_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 65646 SHA256sum: 507480e738a654f3f09e007d2fd8f7870acca120bd774e4c236c54fcf91e6e61 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc Source: feeds/base/package/libs/libunistring SourceName: libunistring License: GPL-3.0 LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684160081 CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668952 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657843 SHA256sum: a639cc49419fca55961ec5302518fbb1c0529a1705e4b7779ba5a47a5a897f53 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 Source: feeds/base/package/libs/libusb SourceName: libusb-1.0 License: LGPL-2.1-or-later LicenseFiles: COPYING Section: libs SourceDateEpoch: 1684402529 ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 28000 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28857 SHA256sum: 6a572b8fb599de3d091b12bc998c32d884a2c0baf9e16d99855de5cd6021aaa2 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls Source: feeds/base/package/libs/ustream-ssl SourceName: libustream-mbedtls License: ISC Section: libs SourceDateEpoch: 1677346646 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3785 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4558 SHA256sum: 1546c678fad4433717197d553dcd059ada041f432e4e4c4dc6f2faca606fcade Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl Source: feeds/base/package/libs/ustream-ssl SourceName: libustream-openssl License: ISC Section: libs SourceDateEpoch: 1677346646 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4036 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4775 SHA256sum: 2266af9c710e9fcaf08299885f020e53def92217ce7824fe4eb48fdf0f15470a Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl Source: feeds/base/package/libs/ustream-ssl SourceName: libustream-wolfssl License: ISC Section: libs SourceDateEpoch: 1677346646 ABIVersion: 20201210 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3641 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4415 SHA256sum: 78f3080618810f4550a73251d42c3de9c3984dfcfc177bc17e1b72642bc9183a Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid Source: feeds/base/package/utils/util-linux SourceName: libuuid License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: libs SourceDateEpoch: 1691751213 ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13681 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14640 SHA256sum: c572e2bd0851ceed01608e84463a337328c3e51796585dfee5688695f0cb1f25 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f Source: feeds/base/package/libs/wolfssl SourceName: libwolfssl-benchmark License: GPL-2.0-or-later LicenseFiles: LICENSING COPYING Section: libs SourceDateEpoch: 1699723109 CPE-ID: cpe:/a:wolfssl:wolfssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 19637 Filename: libwolfssl-benchmark_5.6.4-stable-1_riscv64_riscv64.ipk Size: 20378 SHA256sum: 615171a76c624613945ca78bc5b503e454e27aa03246b5365a7bc48312faaed1 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f Source: feeds/base/package/libs/wolfssl SourceName: libwolfssl License: GPL-2.0-or-later LicenseFiles: LICENSING COPYING Section: libs SourceDateEpoch: 1699723109 ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 493390 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_riscv64_riscv64.ipk Size: 490324 SHA256sum: d10c23e65b8aff11bd76c36f74481a6a5b1f5c40462087388a5ed93c1a844c70 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 Source: feeds/base/package/libs/libxml2 SourceName: libxml2-dev License: MIT LicenseFiles: COPYING Section: devel SourceDateEpoch: 1716494945 CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86274 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87145 SHA256sum: 86b6463f41d67ad4e3949d30d23fc0af5edc10a2afc861ca840a0a7a35a129e8 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 Source: feeds/base/package/libs/libxml2 SourceName: libxml2-utils License: MIT LicenseFiles: COPYING Section: utils SourceDateEpoch: 1716494945 CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21426 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22129 SHA256sum: 0af0da6acc44e1ff46930e3af6e3e276f08a9e8026187a24fdc66bbc8fc785f6 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib Source: feeds/base/package/libs/libxml2 SourceName: libxml2 License: MIT LicenseFiles: COPYING Section: libs SourceDateEpoch: 1716494945 CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440115 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439618 SHA256sum: 627cf230551f5556fbe49fac80c32c0cccd31ab2378a26f902d77331966ec814 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc Source: feeds/base/package/network/utils/linux-atm SourceName: linux-atm License: GPL-2.0+ Section: libs SourceDateEpoch: 1586383966 CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15732 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16410 SHA256sum: 84d895d12a767cef8c31e7270646ba0b13227d0a663220ac97fa0cd16854f788 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 Source: feeds/base/package/network/services/lldpd SourceName: lldpd License: ISC Section: net Require-User: lldp=121:lldp=129 SourceDateEpoch: 1684952779 CPE-ID: cpe:/a:lldpd_project:lldpd Maintainer: Stijn Tintel Architecture: riscv64_riscv64 Installed-Size: 129617 Filename: lldpd_1.0.17-1_riscv64_riscv64.ipk Size: 130488 SHA256sum: 6e3cbc962f50e772ca1b3bd1120dc64c0ad1ebe149fbb02a26a96991937fcc48 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/system/ubox SourceName: logd License: GPL-2.0 Section: base Require-User: logd=514:logd=514 SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 11179 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11917 SHA256sum: 5d79392ca28f11a4d4466a24d306300b4199c5e5c5cdebbb083a0adcf7015932 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger Source: feeds/base/package/utils/util-linux SourceName: logger License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15881 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16663 SHA256sum: df23e05501d5eb4952021e8112c5fd8f3a5871c2c5b35f5218705902380806f9 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: look License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3787 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4575 SHA256sum: 789106cc172cbeadd75a97223aa46196cd8c4094e8a3713892fb00e4a55e5b68 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: losetup License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41540 SHA256sum: 788747125626b7f6d414f02580427e2287816ff97845ac01a71c410f3c1690b9 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: lsattr License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2688 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3406 SHA256sum: 5f925f00f8397fb4f14599530a05c7df2cb304d21d113f1c156f8743293a4178 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lsblk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65266 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65944 SHA256sum: df9a2a59146ea9ab0e9534c0424538ce02a08ec8cba4fe3e7244f5399f603ea5 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lscpu License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47916 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48732 SHA256sum: 2f20886816316921c265671c2537a87138e9c3b98c7061019176ab6cd188c263 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lslocks License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21609 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22376 SHA256sum: ee3ee1d7a0c898acbd127b4f552a4d5f233db608fab2f945067ac23888cdfe0c Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: lsns License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25889 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26581 SHA256sum: cc4c3ce438f1a9635d5fe551a068b1b6f8959def36f0ac10df15532f5f7b5381 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua Source: feeds/base/package/utils/lua SourceName: lua-examples License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1714513571 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6185 SHA256sum: 747fd9e1e7a6accd5e63b2dcb05fb0e2b4a08b43816a8e02c18d50ccf382de28 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 Source: feeds/base/package/utils/lua5.3 SourceName: lua5.3 License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1702205234 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6062 SHA256sum: 7a497d81b54e64738a6ac2aceee049398cabb3b3710967adcb84603a57b98448 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 Source: feeds/base/package/utils/lua SourceName: lua License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1714513571 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4866 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5726 SHA256sum: 4005834ece8f7f3df2fcc27438827779ea3490a8788e97d3d22751a6939328e0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 Source: feeds/base/package/utils/lua5.3 SourceName: luac5.3 License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1702205234 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5498 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6375 SHA256sum: bbe1612f97525dc34b68fe71c1b7c5b523e8823f03c2672198f261871f15d15b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 Source: feeds/base/package/utils/lua SourceName: luac License: MIT LicenseFiles: COPYRIGHT Section: lang SourceDateEpoch: 1714513571 CPE-ID: cpe:/a:lua:lua Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5464 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6350 SHA256sum: 19701b48db466d731660f4ad76023412856ef214b7fb5efc6baaee4e6f6ded2d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t Source: feeds/base/package/network/ipv6/map SourceName: map License: GPL-2.0 Section: net SourceDateEpoch: 1597864440 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 7316 Filename: map_7_riscv64_riscv64.ipk Size: 8232 SHA256sum: 6f9a30ff1fa847ee64280351f996c43c99aa0641ddf6ff860c2844eb8b97c40b Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 Source: feeds/base/package/libs/mbedtls SourceName: mbedtls-util License: GPL-2.0-or-later LicenseFiles: gpl-2.0.txt Section: utils SourceDateEpoch: 1706521279 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31578 Filename: mbedtls-util_2.28.7-2_riscv64_riscv64.ipk Size: 32353 SHA256sum: 48311e8a9eb3add7b6ee2f141fa2fc8ddf8277bb765034886f9834f5594e31b9 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: mcookie License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12331 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13140 SHA256sum: 9851aaab7bb813a578f331c8fa4cd78527daeebaf892bb3631b05e42a3ff4722 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Source: feeds/base/package/utils/mdadm SourceName: mdadm Section: utils SourceDateEpoch: 1684270469 CPE-ID: cpe:/a:mdadm_project:mdadm Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 208102 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 209000 SHA256sum: b132eb9c2f6a1e8faf5b54496247b9c988056caace34f3218535b5f3db9fdf24 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux Source: feeds/base/package/utils/f2fs-tools SourceName: mkf2fs-selinux License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17295 SHA256sum: 64e5fdc39f9c70cb0494c4beac7163d5763905ca893bd30e113883bef0629f11 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux Source: feeds/base/package/utils/f2fs-tools SourceName: mkf2fs License: GPL-2.0-only LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684490834 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17291 SHA256sum: 61747ca0c126b637800357fd934e2ca7cf74ef9d653d7d3d925badb834e0f736 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 Source: feeds/base/package/utils/util-linux SourceName: more License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18961 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19726 SHA256sum: 57285c4b6337d6f0a52e07095b0a87ba661d4b44e3fa5b2940fd074d3a1715a2 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: mount-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58365 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58873 SHA256sum: ab26e6f04e39832b882ae60871c6bd427c855b51c6b3f2d55391aced7eca6be4 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-02-03-6124ea91-3 Depends: libc, kmod-mt76-core, libnl-tiny1 Source: feeds/base/package/kernel/mt76 SourceName: mt76-test License: GPLv2 Section: devel SourceDateEpoch: 1716037119 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7694 Filename: mt76-test_2024-02-03-6124ea91-3_riscv64_riscv64.ipk Size: 8440 SHA256sum: 983079b140f8d4d5449ac2dd995d751228a848aac2e8c3bf8e46c4118202bc04 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7601u-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 26438 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27161 SHA256sum: 11475cc0d808ec5e6be4f12cb933940644b15bdbd93809bcc5b78ce5a177e747 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7622bt-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54714 SHA256sum: e070cb25d031fb67d4513344b545ca719eda8b9112ff2f36a6000c3d41a7065c Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7921bt-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401445 SHA256sum: 7145106f10a6a6e9eac8fff5a134710ec75942294c7c26f2ba10efae97cbd868 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7922bt-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 512300 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513192 SHA256sum: e8e9bd4d611a6a9dacc09f7c9c2e886a505d9b58cd4960d0aa532c834c1849af Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7981-wo-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 52120 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48288 SHA256sum: 2db700319930b6e70b1bc7087c3e2bce9081f57d7e2736b95763a64bea7723f7 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mt7986-wo-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96369 SHA256sum: eeeadb6b16995cf3730448059834323a9fd84c2d56c768c8d50d66ce159ffc71 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread Source: feeds/base/package/libs/musl-fts SourceName: musl-fts License: LGPL-2.1 LicenseFiles: COPYING AUTHORS Section: libs SourceDateEpoch: 1648384693 Maintainer: Lucian Cristian Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5196 SHA256sum: 84687b924b2bad819c91c4afda8022c1dba0e231040fcbb2b1b61db32714d73e Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mwifiex-pcie-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515540 SHA256sum: 30372a8b2aea243b1f73304a0537d61188d04cfd17024c446fb1506671700835 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mwifiex-sdio-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877035 SHA256sum: 9654abd8faaa0af0db9a2a414e02118c2258e52f5d5a03bbc17c810be86747e6 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: mwl8k-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 192358 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193213 SHA256sum: 9e6c29655f9c27b8d95de8f75aae8e5bc915574bd3b736a076795764707620c0 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: namei License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11076 SHA256sum: 8cf38c751ad19786195743915322f131ccc127af56b6f85d3e67aa21e446d56d Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 Source: feeds/base/package/network/config/netifd SourceName: netifd License: GPL-2.0 Section: base SourceDateEpoch: 1713436986 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 95049 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95870 SHA256sum: 00bc977a17a1e233e4a75a116e7fea247c335ae1377056dfe80f6c60c12d0cd2 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables Source: feeds/base/package/network/utils/nftables SourceName: nftables-json License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1689833051 Architecture: riscv64_riscv64 Installed-Size: 281724 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281185 SHA256sum: b411a6c6178f5496b6880f55b47ef855370ab60a58f9b1abe38de15c1d9af729 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables Source: feeds/base/package/network/utils/nftables SourceName: nftables-nojson License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1689833051 Architecture: riscv64_riscv64 Installed-Size: 251616 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251330 SHA256sum: 6c725da49159afc1e4448c57e07659e99bdddb759cc40a2f9cd13ecd693e0454 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: nsenter License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12489 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13277 SHA256sum: 1ef519d26a90bd4c39586edfdb386385772dcb02fb8a47d21299a45da700b02c Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: nstat License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 7338 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8121 SHA256sum: bf551f4141412d3d6f86ef8a0db333b5c9c5dbe53daece66bea7f4175a7e6174 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf Source: feeds/base/package/devel/binutils SourceName: objdump License: GPL-3.0+ Section: devel SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:gnu:binutils Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 137457 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137155 SHA256sum: 104ba81669cf3367a7cc1c9d943e7d5f635b6600f4bd0a9afc1168987a998a3b Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 Source: feeds/base/package/network/ipv6/odhcp6c SourceName: odhcp6c License: GPL-2.0 Section: net SourceDateEpoch: 1683890390 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 26441 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27145 SHA256sum: 16b85ec3e95f80383db42f9b13553f21fa99b31289b77941f6a0222c55ef0a33 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 Source: feeds/base/package/network/services/odhcpd SourceName: odhcpd-ipv6only License: GPL-2.0 Section: net SourceDateEpoch: 1698996472 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 39893 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40928 SHA256sum: 14973f05d47325b39c712d1f8d362befcf81388b35e62afadb5f0e1ecabf690f Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 Source: feeds/base/package/network/services/odhcpd SourceName: odhcpd License: GPL-2.0 Section: net SourceDateEpoch: 1698996472 Maintainer: Hans Dedecker Architecture: riscv64_riscv64 Installed-Size: 45352 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46366 SHA256sum: 7a58dec7a0fcdc950bf56cf62387da79bc503ce234e7a5f3575f9592377b3454 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 Source: feeds/base/package/network/services/omcproxy SourceName: omcproxy License: Apache-2.0 Section: net SourceDateEpoch: 1636031085 Maintainer: Steven Barth Architecture: riscv64_riscv64 Installed-Size: 16890 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17677 SHA256sum: 05cfe1c32d3c775ad4bdce6c278be78d8ad85fc551870c86116e90d6eab27f1c Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf Source: feeds/base/package/libs/openssl SourceName: openssl-util License: Apache-2.0 LicenseFiles: LICENSE Section: utils SourceDateEpoch: 1707070697 CPE-ID: cpe:/a:openssl:openssl Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 303381 Filename: openssl-util_3.0.13-1_riscv64_riscv64.ipk Size: 300519 SHA256sum: 1312ad378031bf383d459484f995973b4f9aa043903d8623a8b3e80f60d4098c Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring Source: feeds/base/package/system/openwrt-keyring SourceName: openwrt-keyring License: GPL-2.0 Section: base SourceDateEpoch: 1648214880 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1087 SHA256sum: dbf00b995fd1353d9a9908ad004a9e2707c9443162ada0d5d92b8ebaae126544 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 Source: feeds/base/package/system/opkg SourceName: opkg License: GPL-2.0 LicenseFiles: COPYING Section: base SourceDateEpoch: 1684402529 Essential: yes Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 71114 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72130 SHA256sum: 55a227c25452fbdff641115cc3aa35507e8c2d454d3654b0bd95677aa4a60dc5 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Source: feeds/base/package/firmware/prism54-firmware SourceName: p54-pci-firmware Section: firmware SourceDateEpoch: 1663879717 Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24170 SHA256sum: e4e7f6b8acf85e5fd21029ea09115ec4efdb5b202d82c42eb75ef3dcc2fd0478 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Source: feeds/base/package/firmware/prism54-firmware SourceName: p54-spi-firmware Section: firmware SourceDateEpoch: 1663879717 Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27423 SHA256sum: b30d47976dbe3d03f742b0f403b875235d39b69483289b2e76c067e185490c00 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Source: feeds/base/package/firmware/prism54-firmware SourceName: p54-usb-firmware Section: firmware SourceDateEpoch: 1663879717 Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24465 SHA256sum: 6e1f553d295e346d681b8de3a857ce2c18080e455e8a7a6fa18ed1637f9310b2 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: partx-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49953 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50672 SHA256sum: 72886832dfaded2956557a71f439dbdd78826129ac4cbf70d30578bef667e81e Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-fixfiles License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5502 SHA256sum: 9da326dbe7b491789bff8850408df5513b46125913beebe63cb0ef6d89a3ca25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-genhomedircon License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 7743 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8624 SHA256sum: eaaaa2b8c84606e4bb67f93805d642791d1fe17402490865ccd4ac07feb2ac1d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-load_policy License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2143 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3039 SHA256sum: 8608036bff719aebff9dd59252cece8c4754c48f8ddf57d81f03608b35928e05 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-newrole License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 6476 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7404 SHA256sum: ea0c69feea55f0677e4ae16069afcd544d81d3dc12ff04f6ff57efa53e768b15 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-open_init_pty License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3217 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4094 SHA256sum: 05ea8eeaf2005bcf9aa03cfb2eb5cf90adcf7491f457b98fa21699d918000e1e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-pp License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 2707 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3591 SHA256sum: 4b8a436fe2d43563c73217559d78be278376c2775d842d2d837584f46c3696c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-restorecon_xattr License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 4256 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5128 SHA256sum: 92754cbe7ba0a9be88c6448ff94e1e25662e4be1755511871d6dd250b103ec13 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-run_init License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3058 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3925 SHA256sum: e7c96032385a206f24469d3832657345b7f83ce643c52fe64ec1fdec7c723637 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-secon License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 6105 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 7001 SHA256sum: bb1110a3391b51c65a2066c48c89a2dce0902ff750bae412cc2686be1ebc8800 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-semodule License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 7741 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8623 SHA256sum: aa7c83aec6c081bad3ad1791308dccf51d6e742f4b4f5542eb1f4968356156b3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-sestatus License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 5130 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6025 SHA256sum: f11d981258b03088b86ac57b68589e71182daeac10dd82b891e44f1da1f3bf9d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-setfiles License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 5069 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5980 SHA256sum: 613a76f624fcf9c1f7f7f0b81804df754bb6d4a3f6c080053377ef85e2242d26 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils-setsebool License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 3812 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4693 SHA256sum: 6ac8674cbb7e9dca6333c50a1e85443ed7b99d921588a9acc886e5f76bc2c010 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc Source: feeds/base/package/utils/policycoreutils SourceName: policycoreutils License: GPL-2.0-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:policycoreutils Maintainer: Thomas Petazzoni Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1051 SHA256sum: 3a81faecb08520085ffb23633487f7e0b1f9e66a7eb56041294d0dfe269aabb6 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-passwordfd License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2309 SHA256sum: 20fbcfcebce7f6e32735dfd7b33b203d776e3b54b6460bf1dfd60d29f185dd7a Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pppoa License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6410 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7255 SHA256sum: 35774bfc42d64ae1ce6830651daa981f1b2d0aa02b7d51e67f9f1ae1df652f7f Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pppoe License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 11043 SHA256sum: d1f12fff92c39437fdae5c0c822be9e242c0d7ab1956b7d6807648c39edf5947 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pppol2tp License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4393 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5198 SHA256sum: 6f6d1bbdc51b5762c1c7885861f11352b8aa35420ee38e0f348b30bd9a367089 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-pptp License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 16569 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17327 SHA256sum: 0a89f48eba5500e0802d9887de4e8fba252a0c80e70ba2df360ac0a36ba91035 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: ppp-mod-radius License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 22231 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 23054 SHA256sum: 21c47499d088131b3cd9bb0f06997d4c20ad24aaf62fd24aa6fe400ec8f2115a Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp Source: feeds/base/package/network/services/ppp SourceName: ppp-multilink License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 136133 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 136765 SHA256sum: 938211778093b4cd29c6c0093b76473445145b7b1b682a35476434e07d54f54a Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp Source: feeds/base/package/network/services/ppp SourceName: ppp License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 122683 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 123433 SHA256sum: 6df964da1e0e9b0b37aaa091e6acba3c00df3ae18ab79989dc098932c65c28b1 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: pppdump License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 13162 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13943 SHA256sum: 5e62824f465dd58dec5a6f42fdc76ff17942bfb312844af2f8c8a6e43dae5b45 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe Source: feeds/base/package/network/services/ppp SourceName: pppoe-discovery License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6481 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7343 SHA256sum: 9444f865e1d3d236c352104763b81256c41d5a1ec767e38ff011bd6aeb42f815 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc Source: feeds/base/package/network/services/ppp SourceName: pppstats License: BSD-4-Clause Section: net SourceDateEpoch: 1679419702 CPE-ID: cpe:/a:samba:ppp Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4329 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5102 SHA256sum: 1a95e0d0e2357becf225f51a5a5ad6d1060dfc9bbc1e92a091f756f66dc67de2 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: prlimit License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11621 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12435 SHA256sum: e4c44654976fe0c828500510f6b2828dd8484f661a6b6b38d53ba290c5a9e8f2 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd Source: feeds/base/package/system/procd SourceName: procd-selinux License: GPL-2.0 Section: base Require-User: :dialout=20 :audio=29 SourceDateEpoch: 1714426204 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 52572 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53193 SHA256sum: d576e76284348f7148df01cebd5781f4d664a03019fd7ad6dfcc18317fc909c9 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 Source: feeds/base/package/system/procd SourceName: procd-ujail License: GPL-2.0 Section: base SourceDateEpoch: 1714426204 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34571 SHA256sum: 6e069695d6057902bc0d975f53b2fd8d1f3fe529f0c29a99ea18dd85214d6a35 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux Source: feeds/base/package/system/procd SourceName: procd License: GPL-2.0 Section: base Require-User: :dialout=20 :audio=29 SourceDateEpoch: 1714426204 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 51960 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52604 SHA256sum: 67db123f8a56419be9f4c0b3831764cf738998dcdb7482a811223d37635ea1bf Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g Source: feeds/base/package/utils/px5g-mbedtls SourceName: px5g-mbedtls License: LGPL-2.1 Section: utils SourceDateEpoch: 1699466651 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4766 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5576 SHA256sum: 1ffd9df78d0b544073d3ead6fda6de955e6fa6d29fc3cfe935f0ed0ded1f6df4 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc Source: feeds/base/package/utils/px5g-mbedtls SourceName: px5g-standalone License: LGPL-2.1 Section: utils SourceDateEpoch: 1699466651 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 58761 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59644 SHA256sum: 4269d40468925d3d7a66b3a38f9efee07dfbe990a5eaa1a6ee7ee7991d776aca Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g Source: feeds/base/package/utils/px5g-wolfssl SourceName: px5g-wolfssl License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1699466651 Maintainer: Paul Spooren Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6021 SHA256sum: 8836b940c84f230b48b4459d1fa54047c2452d54247b9b4962a56b38f92b936f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra Source: feeds/base/package/network/config/qos-scripts SourceName: qos-scripts License: GPL-2.0 Section: utils SourceDateEpoch: 1684402529 Maintainer: Felix Fietkau Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: r8152-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10905 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11640 SHA256sum: 3f489892122bb60e25cc0ba3119881c730470996a83a505565eb36daff4cacd2 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: r8169-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23813 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24497 SHA256sum: 5a36df81b2ca786f3f50e3d3cdcacf4693372fdf8249a27cbd86d550842af34f Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: radeon-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3523084 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518365 SHA256sum: 79eca3f7fe1c6fbc02d5354c8a6484d275b3a21ab65162c104084c3a2a569f5b Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc Source: feeds/base/package/utils/ravpower-mcu SourceName: ravpower-mcu License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1594799783 Maintainer: David Bauer Architecture: riscv64_riscv64 Installed-Size: 2030 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2814 SHA256sum: 826bd683cd36ef6d39b361166476d853ae99bb7ff112f772ec2dbb38ad84e1e1 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 Source: feeds/base/package/network/utils/iproute2 SourceName: rdma License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 25218 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25870 SHA256sum: 4154497324fc38c55ee5d5cef6852207f280501cc794ef7c6d3bc85ce52a5a53 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc Source: feeds/base/package/system/refpolicy SourceName: refpolicy License: GPL-2.0-or-later LicenseFiles: COPYING Section: system SourceDateEpoch: 1606058435 CPE-ID: cpe:/a:tresys:refpolicy Maintainer: Thomas Petazzoni Architecture: all Installed-Size: 832833 Filename: refpolicy_2.20200229-3_all.ipk Size: 811003 SHA256sum: ea88ef0b10425c9f0149791cda0f86cb54a55c175759d515b0a30c9859cc546a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 Source: feeds/base/package/network/services/relayd SourceName: relayd License: GPL-2.0 Section: net SourceDateEpoch: 1674933862 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11102 SHA256sum: 4fb4e49e451026c5324ebf24ebc666fbc7e3cdb8fb9f539846674aeba18ef4dd Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: rename License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5003 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5811 SHA256sum: 3363c601f6b78b3ddd67ef669d40e0db4cad2d3fd25354a570bb0869e3ab63d7 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: resize2fs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21958 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22625 SHA256sum: 0dc50638b4e406e44d8e4568cd90b68990c8e6041d0003f8068d55275aca6b35 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc Source: feeds/base/package/network/utils/resolveip SourceName: resolveip License: GPL-2.0 Section: utils SourceDateEpoch: 1476524212 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1758 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2654 SHA256sum: 74f9474444c62b9b581b1280a0ea3e0480677ab341c1d8f282ec6c42155ffbdf Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: rev License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3075 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3915 SHA256sum: 036c6e848d26d01d29c9797b9a14d8ec52d35796ca665849966939d063c753f9 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 Source: feeds/base/package/libs/libpcap SourceName: rpcapd License: BSD-3-Clause LicenseFiles: LICENSE Section: net SourceDateEpoch: 1695847021 CPE-ID: cpe:/a:tcpdump:libpcap Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 115412 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116132 SHA256sum: 8bc7f28c1a2b99eec47d4ef10967f31eb96dcaad823a704f2083a8b8304360e7 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-file License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6419 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7251 SHA256sum: 7fb75d45ec7a4f50c5e52b2329203975b7a1f7cb5256c87c8057131fd60917b5 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-iwinfo License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7478 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8336 SHA256sum: c18655190d10dd2180c08656bb081cdab8d3e7049f4976ca2fd85d33dd3cec62 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-rpcsys License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3563 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4388 SHA256sum: f65153d0ada0444ee47751f001a448f324dc3896e864e362877bed930cbee24d Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 Source: feeds/base/package/system/rpcd SourceName: rpcd-mod-ucode License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7854 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8653 SHA256sum: 25d28dd01c01537a8004897af57e2e17aaa751a36786d5da4d58e344f076b686 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 Source: feeds/base/package/system/rpcd SourceName: rpcd License: ISC Section: utils SourceDateEpoch: 1691751213 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 23446 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24196 SHA256sum: bd5f035cda7148061870ed8867e016bc40a1d98a9a1de28395cccce37890fcc6 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rs9113-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85225 SHA256sum: 36c83a3c8150ff2efb417f9baf239bc1407b30e852cb34178d50c11b0f416d99 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Source: feeds/base/package/network/utils/rssileds SourceName: rssileds Section: net SourceDateEpoch: 1674478542 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4343 SHA256sum: c2f4e1be670dd2b5cdb8e0f27c4ecafbced5567ab91e4a933bc8ac7cf93edcb8 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt2800-pci-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4683 SHA256sum: c933cf87f5dbaa99d5db0d1e3f7e1d64d2ce7c4deaf6a4323126f1b63e034639 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt2800-usb-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3644 SHA256sum: e7b344cb5c74c57fef1ee7ac75b386577c7fdc93a5d8b938252314a91d4215d7 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt61-pci-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6499 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7217 SHA256sum: 984aa19e16923172776fb2a7cd5cfb3aa8c210b104c51d10a13a41b5ed1be949 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rt73-usb-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2048 SHA256sum: 23fb4edc31bc9ab4e247c1706f495c02d999cb851a53dfaa0696adbf427627fe Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8188eu-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11176 SHA256sum: 446238bb279e9d085523c8aa39d5c9c17a7a986c092aadd09157d6c3b30855fb Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192ce-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21466 SHA256sum: 15be8b9e08d061608b2aeacae9738ed101c220317e0fc764a866edb02e8fd553 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192cu-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19474 SHA256sum: 92bce54987890bf1b1d7c2934de9a961e1de81a2077a63eb775609a3bab9746a Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192de-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14259 SHA256sum: 58aed2afaf8965527be94d234234a2deb2f66f9c770b45f3b302211921d9cf97 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192eu-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 20949 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21675 SHA256sum: d65b39c606416d08e6a0baeff637f7aad9fc21a81e5be958c3566c7bb3cc9565 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8192se-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37476 SHA256sum: 3617d8f1d43825febbe18bf0bd1e5f8dc4893b12ac8f5f1048175b0b4e03d8d7 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8723au-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 27982 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28704 SHA256sum: e1d8d99d55ef713cd9417b348b89d36cadb7f67a05d605eae5a97a6875769db8 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8723bu-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 21417 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22144 SHA256sum: cbdf353b81cbf128609778bb0517662166b0eff46f8551b7d6646d3b8515d433 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8761a-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43536 SHA256sum: 96920a7c5be2de8dd0bc62784b18397002d03ac58d8b5c8873e7297291e3c19f Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8761b-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32569 SHA256sum: 291a574e11e625d28896d06c24e4f8b5b66405e238cb5e2f7c4d5428a1f56cb2 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8761bu-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31918 SHA256sum: baa015c93545b3772017cb804699a74300d9aada09e9bb86c23befba27a7ccd1 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8821ae-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 24678 SHA256sum: b774a3afc3e767fc665773a75b2bbce6dcd562738f30fc2bddc3011ccc435b9c Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8822be-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82966 SHA256sum: a572aee68489d65a907210e56bfa1ad4069428d4283fca5b56b7bbff7d352b37 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: rtl8822ce-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162601 SHA256sum: fd67da35c94ded5d96702054e085e4f49a7930e12f81b3419d4fe0b16c3b633b Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: script-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36227 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36604 SHA256sum: 5ee5525257ab1ef24237920d7a08fc01d193a3f91e6ae552f29d949aedbee8ad Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol Source: feeds/base/package/utils/secilc SourceName: secilc License: BSD-2-Clause LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684397653 CPE-ID: cpe:/a:selinuxproject:secilc Maintainer: Dominick Grift Architecture: riscv64_riscv64 Installed-Size: 5180 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6078 SHA256sum: 00341929d9196601ef55599c3c511bd8f399944c3da6d53acb18f25849670ea8 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc Source: feeds/base/package/system/selinux-policy SourceName: selinux-policy License: Unlicense LicenseFiles: LICENSE Section: system SourceDateEpoch: 1685567406 CPE-ID: cpe:/a:defensec:selinux-policy Maintainer: Dominick Grift Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 Source: feeds/base/package/utils/util-linux SourceName: setterm License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14648 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15419 SHA256sum: 0cb76cf98fd825331ed193ecfc0b0b115f500f0f983081d55e1defd893955492 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 Source: feeds/base/package/utils/util-linux SourceName: sfdisk License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51242 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52040 SHA256sum: 4495e2932ba188237430e580ec3f319f882b19d7eac21a0369d768ba60748896 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci Source: feeds/base/package/network/config/soloscli SourceName: soloscli License: GPL-2.0 Section: net SourceDateEpoch: 1591832964 Architecture: riscv64_riscv64 Installed-Size: 3341 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4103 SHA256sum: 7816fb00f2cfac9167fc2bbcb646bf95e6866c41b4dcc9aea6c199f7009c0b22 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Source: feeds/base/package/utils/spidev_test SourceName: spidev-test Section: utils SourceDateEpoch: 1658060361 Architecture: riscv64_riscv64 Installed-Size: 4638 Filename: spidev-test_5.15.158-5.15.158_riscv64_riscv64.ipk Size: 5322 SHA256sum: 6d2af5482a5ab2fd8dde33c0eaee12f72520cadb8ea7429337614285f416e9a4 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag Source: feeds/base/package/network/utils/iproute2 SourceName: ss License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 41805 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42623 SHA256sum: 74462db29ac11f0b0422338d7152ada46aa100371cbd41ca1ba3f6cd2ab09376 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc Source: feeds/base/package/devel/strace SourceName: strace License: LGPL-2.1-or-later LicenseFiles: COPYING Section: utils SourceDateEpoch: 1684156330 CPE-ID: cpe:/a:strace_project:strace Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 322602 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320271 SHA256sum: 13ea33177f4c8f4c1b62bd53773bb8b10e9b0374d481bc18f827d8443a2bafb3 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 Source: feeds/base/package/utils/util-linux SourceName: swap-utils License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44268 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45019 SHA256sum: f561b01f77e440c1b892a36c79946604ff1bbf275c7745e1ed909079a4e22ea7 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 Source: feeds/base/package/network/config/swconfig SourceName: swconfig License: GPL-2.0 Section: base SourceDateEpoch: 1679419702 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 8513 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9259 SHA256sum: e13310be444848efc1a77ad7014e2e089f7d19b0686b11c711c2181294bf6332 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 Source: feeds/base/package/libs/sysfsutils SourceName: sysfsutils License: LGPL-2.1 LicenseFiles: COPYING cmd/GPL lib/LGPL Section: utils SourceDateEpoch: 1695847033 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8399 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9240 SHA256sum: 2de8274aba542a34fbdb8da18aa8c8dabcfc4f1cafbf7f1ec38b7738b321fb38 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset Source: feeds/base/package/utils/util-linux SourceName: taskset License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18715 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19460 SHA256sum: 308dabd81bc587ddc52f37098aa287ab302f33b521eb8aae7266128f34a16fab Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf Source: feeds/base/package/network/utils/iproute2 SourceName: tc-bpf License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 167882 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168652 SHA256sum: eebbd26bafc76f565a6905853d7d8daad9d31bb716daa6f39ce5d76bb4c5eb70 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full Source: feeds/base/package/network/utils/iproute2 SourceName: tc-full License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 167595 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168352 SHA256sum: a0c8b65ad2a1d80f9f31be0bded0c85d337ff0d92a3f4331f0b68f53f2c9985d Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 Source: feeds/base/package/network/utils/iproute2 SourceName: tc-mod-iptables License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 3117 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3897 SHA256sum: b2b4abb0de33401de964437adfa7194c6fd3595549f980bf3ffc9e8e3219afce Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny Source: feeds/base/package/network/utils/iproute2 SourceName: tc-tiny License: GPL-2.0 Section: net SourceDateEpoch: 1683462718 CPE-ID: cpe:/a:iproute2_project:iproute2 Maintainer: Russell Senior Architecture: riscv64_riscv64 Installed-Size: 157364 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158190 SHA256sum: 98cf7728c6211b2747db7dd0dc916b78a638e3f413611ec93d96533baf891583 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 Source: feeds/base/package/network/utils/tcpdump SourceName: tcpdump-mini License: BSD-3-Clause Section: net SourceDateEpoch: 1681716768 CPE-ID: cpe:/a:tcpdump:tcpdump Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 154983 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155503 SHA256sum: 615df0bd56a0084069fa59420ecbc1e1cb7bad49fa6913e526b6516ccf2a5a81 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 Source: feeds/base/package/network/utils/tcpdump SourceName: tcpdump License: BSD-3-Clause Section: net SourceDateEpoch: 1681716768 CPE-ID: cpe:/a:tcpdump:tcpdump Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 347905 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348265 SHA256sum: 895ac9495cee57f92a04c2945092c1cc4d8161d7e703eda813126b9c5e8d017c Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc Source: feeds/base/package/libs/ncurses SourceName: terminfo License: MIT LicenseFiles: README Section: libs SourceDateEpoch: 1677370322 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8196 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8885 SHA256sum: 6adbf965860adc352e4e910eaf51a790e94315a2ea779c1a9b2d3d8e3bd29005 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-address6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4811 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5560 SHA256sum: 04c64901e000fb02567a28b130883fdb4fa42a9d703db91515f8fe726e64e813 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-alive6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 37683 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38457 SHA256sum: 508285b13cc90d9391e308512074ad7d0a27df932c762cb7b35b185fd676a0f7 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-connect6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 4197 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4943 SHA256sum: 1c54dcc8c51f4c071bcbd5c0dd38295b4585c30074ef7f275080fa4e4d183058 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-covert-send6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1933 SHA256sum: 8ed4df541edb7c5e149d09a9cc1ebb28a35476f40e383bfaa71c3ad71006d8e6 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-covert-send6d License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1938 SHA256sum: d39884c01bbb75820eecc4024db24cd983f3b0ab2d6a3a18369df169f2b905b1 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-denial6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18433 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19193 SHA256sum: c19fe616e485335a7f75668403a5307734eda4ca3414058111eb658d9bc2ff4e Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-detect-new-ip6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6711 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7507 SHA256sum: ab46e875cdf173f6c83128f648cf3ce8c52ac58f2d0cb4fd0531e35957879637 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-detect-sniffer6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16867 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17599 SHA256sum: 12e3cd2d3e4052ce1ec83e1f9d7bf495c1623d224001011ab5a1c7fcd551039e Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dnsdict6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 99566 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76352 SHA256sum: 1f77fdbb857875d498d8e1461243e673c70dd767a0d215a632b959eb8bc9e73c Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dnsrevenum6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7947 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8739 SHA256sum: b88b5b7de7cf5f020649b79ac257f409851d76e1b991d01c0366d1be91ba5bda Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dos-new-ip6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18441 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19201 SHA256sum: 7d525c73885b837f8d434e92f5cdc421427c2aca623f222918946c8284bc7470 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-dump-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 17393 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18154 SHA256sum: d7249536f3476c54c864dc84808d9384b55000059f19c6e87246f961ff0057dc Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-exploit6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19605 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20372 SHA256sum: 789809d7122a8109f3326e58b7fb7700d301d3dd59f757a22132d61a70b722a0 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-advertise6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19675 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20443 SHA256sum: a9c07ed00762cd9ad21bd5709dc0ed6478627d59b202b63871b42aacfd7fc664 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-dhcps6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8340 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9125 SHA256sum: 72bb6ec71b0cac0ac4287c427cf878c30e30e6dce9207490446f496445f010d9 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-dns6d License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16189 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16887 SHA256sum: 7446037c317c013db903e294530cf3aa9c163531b4a40ea1c218f5a7aa7e42e1 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-dnsupdate6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3622 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4363 SHA256sum: 359de0f68d59c2a96ac6b75b8b2df1e477d8304658404a6484dae84d2eec5c78 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mipv6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15711 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16405 SHA256sum: e886c221c4772397756b4a024a46b20fcfb530280dceb093c8d9aa8bfcdc30a9 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mld26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 17359 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18118 SHA256sum: fc2c3c3add8c4c13d6aad9d638dd7cbf4fc177e39ba091600272a4cde20dbefa Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mld6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16802 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17559 SHA256sum: b3ddaa13b33f2dd9e57cf846a0f15e33fcf094bdb27e5a13c7d748d5d419cd49 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-mldrouter6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16038 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16736 SHA256sum: 1ae8ba4e674776cfb2de2971e02fe652b4d4eea99c98f3c23dd46cfa7b9c37a3 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-router26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 25148 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25860 SHA256sum: bbac13de3e45de30e053b759a38580f8cb9301b869b175775d0ef644e1bdfc23 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20630 SHA256sum: fd64eab1ed3cc7d49e7d8e80102b4696e4e31a1516882b75b67d4c60cf5ec898 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fake-solicitate6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18123 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18886 SHA256sum: 6a1a7c0840bd6b1e9aacc4fd2e899b0a2efdf84a10e320246cc4d208bf90b4a9 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-advertise6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15896 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16603 SHA256sum: 72b7ee0631aacbe18b123e5457d3ba6f9a70c10a09a006dd9f62f2b5bbbb4d18 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-dhcpc6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 17718 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18468 SHA256sum: 868145200ed4555db223238ddf0c05236b1471d86c7ce456403fb4ab385e9660 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-mld26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15988 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16696 SHA256sum: 882190389f62f518dbc015c69a3659d3c834c0d1111199e1db7807a93e4fb2de Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-mld6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16410 SHA256sum: 30a62b6ec47827a143357fc136df88418f47e05ae2b80d47506ff5b7dced1636 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-mldrouter6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15444 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16143 SHA256sum: 7599e9c4f458a1c3032d03e16ad1b63277d9cf00527b9d700dfe249487df3a6b Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-router26 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19752 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20531 SHA256sum: 0f0f298a21aef062762689e03cb91ba30ec571ae62e4537d9a4bc11a0fea1168 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 18310 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19069 SHA256sum: a3109902c3cc12373e46a8d4147573d186a0fa2e4d38cafb19aded5d9a2d586d Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-solicitate6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16239 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16938 SHA256sum: 417cf3e608dabe4f0c988b9b69e9887c2369221ffea65b96bfab014863b5b387 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-flood-unreach6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19085 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19840 SHA256sum: 02a89309f13801668eb77bb7a4a91890eeb630118075037bfc4b9cfa13579ffe Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fragmentation6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 28571 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29352 SHA256sum: faa6cc90c43fa74fdf37dc37b48920a97c55abb46d9ab02e26ef8365a0e43dad Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fuzz-dhcpc6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 22621 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23354 SHA256sum: d057a6f58009e705d1a25879c0e1427b677f15f7c2a5e71962bce27fa9ddabfa Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fuzz-dhcps6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 22885 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23583 SHA256sum: 201be80998cdd09e0b75294f8c47d86768225368163c6bf92911b52a7c3bcfb8 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-fuzz-ip6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 25087 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25809 SHA256sum: 8e5eee84903fb447b6464dc3382108cff0c0b37ad78bfc617499161f8f4ebcb7 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-implementation6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 33172 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33962 SHA256sum: bb3ff619a4ba5b637a2be7b956bdde4bab0c2a3e55be9fa032c114cae4aa5205 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-implementation6d License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 5762 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6512 SHA256sum: ac0af745b4f88933dcf749168098201efd0a11996e5c320f1cf0c53563a307c8 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-inverse-lookup6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15993 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16693 SHA256sum: 5988f88ebe8186f98bf935b49f2c5e2b298e9eb606f878e105678af6e66b448f Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-kill-router6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19256 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20025 SHA256sum: 806fa93aa7aff7e46a0f157e93756c5eb0e8b0ce547353ea73c7688ba23e17b8 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-ndpexhaust6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15604 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16310 SHA256sum: b574d7e57fc47c239277ca9041f6a5cfce109544a0768e781de8486a89a2aab4 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-node-query6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16124 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16815 SHA256sum: 08127f1e01f4187a1dcdd099fd187f5e59b6efa0d135081fb5037773d00301c8 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-parasite6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 22500 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23209 SHA256sum: b3b96302a0807ed0f5059e679f751822a51bb43ca1f034695ba7f610d1a751f9 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-passive-discovery6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 9368 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10133 SHA256sum: f73277420e16d0edda27496dd2f564869c7e6a353d25c02c71e7d33e69e45933 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-randicmp6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16030 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16744 SHA256sum: 0bb5db14a3e388d6127a6e35fcaa983cebb9b2ef8dd62b97be74724816090bce Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-redir6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16622 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17379 SHA256sum: 0721f141842cc76fbcc54ef8185df26b43dc0b2d2b916856d92b25864502e73e Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-rsmurf6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15318 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16011 SHA256sum: 8dadfd9ec91b49213d5a6fd0314665ff9f9c7e69d6c62a5bb1128b780721dfab Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-sendpees6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1930 SHA256sum: 7088dd4e587ed1e291c4f7a6278a0384301ea7e2087de0959fb1418c0932ec08 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-sendpeesmp6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1934 SHA256sum: e4020905bc65cc8fd364e281192f37d421112aceb1bf1b8704b8f15e788f2ded Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-smurf6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 15469 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16160 SHA256sum: e6ff40463fdeb527540d89cd47fc55322c40fb3d30f9061b5aa84808b641eb36 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-thcping6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 26551 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27277 SHA256sum: e3668274e4f44280b13fbe6c8a92519bfa96db2a25094b4f36dbf48d9676db3a Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-toobig6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17265 SHA256sum: 85faa003a7c625f30e5a506a1c326d0f4171e0dc17ff54dace85444b76c956a2 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-toobigsniff6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 16034 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16718 SHA256sum: ae86d520e1b92c184cff2934cafca7463dc9a47abce332735a887b5082381b1d Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 Source: feeds/base/package/network/ipv6/thc-ipv6 SourceName: thc-ipv6-trace6 License: GPL-3.0 Section: net SourceDateEpoch: 1666465834 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 23220 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23929 SHA256sum: 8613e1c3e79db86bdcb2002e3b2f7f33afc40bf8b16dd3d81d29d539ee9dd92a Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ti-3410-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8624 SHA256sum: 0816e5596d8d84dea87385740b37ac181e9d67272189d9d4d0c52d02df2144ab Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: ti-5052-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8602 SHA256sum: de3aea604efcf6a20f9c36c1ecc09aa2cf69864a5b4600fc938f4f391a48c384 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib Source: feeds/base/package/devel/trace-cmd SourceName: trace-cmd License: GPL-2.0-only LicenseFiles: COPYING Section: devel SourceDateEpoch: 1679419702 Architecture: riscv64_riscv64 Installed-Size: 145122 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145676 SHA256sum: fff371e12c47771e00e70bbede53e8cad47607eabc34309999bcfba69712d754 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs Source: feeds/base/package/utils/e2fsprogs SourceName: tune2fs License: GPL-2.0 LicenseFiles: NOTICE Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40214 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40898 SHA256sum: 1bf9234f6c753ef7c0e20c71c17eda5ec70246a565dfbfe081f1025c391e4c41 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader Source: feeds/base/package/system/ubox SourceName: ubox License: GPL-2.0 Section: base SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 15477 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16291 SHA256sum: e45ca71f4163e83b3c4e147d487a46ef686f233a1dc29e660047fd557c5e49ec Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd Source: feeds/base/package/system/ubus SourceName: ubus License: LGPL-2.1 Section: base SourceDateEpoch: 1695039918 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 5733 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6500 SHA256sum: feee18618aecee9d0838203c7b5fc24aa40c3f368248f2871c1b1a6a273e9f22 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 Source: feeds/base/package/system/ubus SourceName: ubusd License: LGPL-2.1 Section: base Require-User: ubus=81:ubus=81 SourceDateEpoch: 1695039918 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 11242 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 12002 SHA256sum: cd556de92cc1167452838db5d31031f97b7d264038e65aac2dfb054f5aa124e4 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert Source: feeds/base/package/system/ucert SourceName: ucert-full License: GPL-3.0+ LicenseFiles: COPYING Section: base SourceDateEpoch: 1590332496 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 7887 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8731 SHA256sum: 6547bd856cb8f273fb340ae78c22878e4942cc6e1bdc9fbb3401f62691b46ab2 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full Source: feeds/base/package/system/ucert SourceName: ucert License: GPL-3.0+ LicenseFiles: COPYING Section: base SourceDateEpoch: 1590332496 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6083 SHA256sum: 3f92d77108e4ec68e33983a4e46ba4792ae420e1904cfea20e0094ab0ea4b7a2 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 Source: feeds/base/package/system/uci SourceName: uci License: LGPL-2.1 Section: base SourceDateEpoch: 1691751214 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7046 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7814 SHA256sum: 7515f0c14097bdee188a749af17d4bb177202ca552e6e3ba2f04944e9ee6c8e1 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch Source: feeds/base/package/libs/uclient SourceName: uclient-fetch License: ISC Section: net SourceDateEpoch: 1681411865 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7592 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8382 SHA256sum: 07b180a6747821e5cf71b48e66fcfce9e26b783b59b7bd47186ec7b060e3713d Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 Source: feeds/base/package/utils/ucode-mod-bpf SourceName: ucode-mod-bpf License: ISC Section: utils SourceDateEpoch: 1673260520 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 6794 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7598 SHA256sum: 6043b648c3c4e2e1406c7bd584aa134c694e0d292670852cc7547def6a6f9918 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-debug License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7603 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8362 SHA256sum: 74d6a692ff798126467d91c20be76adfb45a351634642c0f5960351c9233505b Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-fs License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8611 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 9331 SHA256sum: 48061d24dec2b0d8ae2f66953f6d4d41c2d962793ae6e16f7381f59742772ff7 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-log License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 3981 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 4740 SHA256sum: c8185ed74ea648caf692b47787e4cf0c225fae7ccaf947e8255db88367a09e99 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-math License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 3033 SHA256sum: 35344668f8399de8c7e869458ac0f2e2ebf0d43359cd638e6eafc6759fe1b099 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-nl80211 License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 19279 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 19856 SHA256sum: 2ec53e006b228e9cc27a3ab170fae675ea102aef78cead7bf7b56fa173bc5434 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-resolv License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8045 SHA256sum: 037a4f1b3dad4086b4b62eae2182c6a51dde1b13a1f30303189e1b6bd0fe3ab3 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-rtnl License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 26681 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 27226 SHA256sum: d67965b6aa636f72fa4d7bc13b18252fab12255b6ab8cc2026d265b666c18595 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode Source: feeds/base/package/utils/ucode SourceName: ucode-mod-struct License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 8083 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8857 SHA256sum: a60d71e32b3e6f2165437300c1fa7bc5d3e6e942da3178c6bd0e51bb0d2469e4 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-ubus License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 12243 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 12973 SHA256sum: 8ac08dc030a13c1d4f0fd8348215167e7863b95441d13b8312a6e175c31a57b1 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-uci License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6258 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7034 SHA256sum: e03fcd493c347951e51bcf0f2716f8990da47e83852e1268f0925bb7610b42f3 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 Source: feeds/base/package/utils/ucode SourceName: ucode-mod-uloop License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6920 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7665 SHA256sum: 356fa39cc215150a91e4fe01dd8639a4116e5f691579ae9aae578994870d99a1 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 Source: feeds/base/package/utils/ucode SourceName: ucode License: ISC Section: lang SourceDateEpoch: 1707070697 Maintainer: Jo-Philipp Wich Architecture: riscv64_riscv64 Installed-Size: 6626 Filename: ucode_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7408 SHA256sum: 4ff7c1c5a3629fa6d82f7a3014569b33dc754f8529b6c829395d691eafd5aa82 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl Source: feeds/base/package/utils/uencrypt SourceName: uencrypt-mbedtls License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1679084574 Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 3906 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4852 SHA256sum: dd40f8714e1afc9c08fc318da5a1ec6f0946b5e68c85146fdb3094ac51ae79ab Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl Source: feeds/base/package/utils/uencrypt SourceName: uencrypt-openssl License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1679084574 Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 3542 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4491 SHA256sum: 225c81782e865974b7402f4b8b220767849db4fd26730ff754a96294e46a7176 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f Source: feeds/base/package/utils/uencrypt SourceName: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils SourceDateEpoch: 1679084574 Maintainer: Eneas U de Queiroz Architecture: riscv64_riscv64 Installed-Size: 3397 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4351 SHA256sum: fbdd20ebe788edfaae265ebbfc35b077fb4c5bf12d1f29bdafcfe3012c829aa6 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 Source: feeds/base/package/utils/ugps SourceName: ugps License: GPL-2.0+ Section: utils SourceDateEpoch: 1684402529 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 5990 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6759 SHA256sum: 426deebd3f0d982a252413a13e18aba92544e5ff298f86ea75803d76b06f6f02 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd-mod-lua License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3556 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4322 SHA256sum: ca1538f516ad637e60c8d136fba14ced4bdfabd1e265226a8ce169b78cf3f381 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd-mod-ubus License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 7346 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8235 SHA256sum: c8543c85ad40339be33db0e0f65db0d196252d77b22672c68871861322116bbf Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd-mod-ucode License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 4425 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5182 SHA256sum: 26dc77194d94f48679477cac905e4093c0c5f69871b99e7726f31c8e94f73454 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 Source: feeds/base/package/network/services/uhttpd SourceName: uhttpd License: ISC Section: net SourceDateEpoch: 1706348203 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 26297 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27124 SHA256sum: 9b84fc15768e19dbd0bb812d5dc4f69e110c934ba81b11202ec2869017ea9b33 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 Source: feeds/base/package/network/services/umdns SourceName: umdns License: LGPL-2.1 Section: net SourceDateEpoch: 1709884604 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 16274 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17031 SHA256sum: c80e18a0e10c9af3e65963046a25af8b9fc7ed6c27f254f14fed29a1d27f019e Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs Source: feeds/base/package/network/services/unetd SourceName: unet-cli License: GPL-2.0 Section: net SourceDateEpoch: 1711907842 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4455 SHA256sum: d8ec010aa44f54e5a385538f4c5853bd863ca8ab549309442c386a419b3c6b80 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd Source: feeds/base/package/network/services/unetd SourceName: unet-dht License: GPL-2.0 Section: net SourceDateEpoch: 1711907842 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 21852 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22549 SHA256sum: f32cef0da1c8ca9cb82470ecc6719f2c46418f1534ed05214e2230d68dab46fd Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 Source: feeds/base/package/network/services/unetd SourceName: unetd License: GPL-2.0 Section: net SourceDateEpoch: 1711907842 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 54969 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55477 SHA256sum: 9df9164d8270d09835c4dda8d4e3d0b4db49a7a6a612e853be0e21db557c5520 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: unshare License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25347 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26046 SHA256sum: caf61c3d60bfeac8c48e72602097aff3c1545a44290d554c56418d9f4d3d1210 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom Source: feeds/base/package/system/urandom-seed SourceName: urandom-seed License: GPL-2.0-only Section: base SourceDateEpoch: 1649923954 Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1545 SHA256sum: 1d6481a130539d3a753bffda23133afa4ee7735433335d6a0fea8e4d9e2803ff Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 Source: feeds/base/package/system/urngd SourceName: urngd License: GPL-2.0 BSD-3-Clause Section: utils SourceDateEpoch: 1698873765 Architecture: riscv64_riscv64 Installed-Size: 7311 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8308 SHA256sum: b615665e1549e148fb1f8ee17d3bab4eeb940c5b8ae4a3a4a6a9bd3603297b74 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 Source: feeds/base/package/utils/usbmode SourceName: usb-modeswitch License: GPL-2.0 Section: utils SourceDateEpoch: 1645878990 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 13176 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13939 SHA256sum: 586c8b0cb05b188ed2c32dd01f182cb9baca8856e1668740e07fd17c06d62009 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 Source: feeds/base/package/system/usign SourceName: usign License: ISC Section: base SourceDateEpoch: 1679419702 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11827 SHA256sum: 1553cfabaab3d50114cb66d9994ca66555b94dfb97abf480ecd693d5da4a8756 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 Source: feeds/base/package/network/services/ustp SourceName: ustp License: GPL-2.0 Section: net SourceDateEpoch: 1679419702 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 23734 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24457 SHA256sum: a97f0140dd6134011f9e039121349599e4ea459c76f8aa32128464a437092df9 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: uuidd License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14212 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15078 SHA256sum: cbe044996d7fb2e6d5e28ebf1b3bda51137c9b6878618b4213e738dfb2e0d011 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 Source: feeds/base/package/utils/util-linux SourceName: uuidgen License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3788 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4694 SHA256sum: 8162747c80f5c26f2bd84300677c1f128e5c4a146f85adea6a8f5a3c718044b3 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd Source: feeds/base/package/system/procd SourceName: uxc License: GPL-2.0 Section: base SourceDateEpoch: 1714426204 Maintainer: Daniel Golle Architecture: riscv64_riscv64 Installed-Size: 10766 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11511 SHA256sum: 2607ba597a408a62bb33c0a97ef2ef78172c3d6e56b7f2052f6e1827ec6fc892 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 Source: feeds/base/package/network/config/vti SourceName: vti License: GPL-2.0 Section: net SourceDateEpoch: 1635968083 Maintainer: Andre Valentin Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan Source: feeds/base/package/network/config/vxlan SourceName: vxlan License: GPL-2.0 Section: net SourceDateEpoch: 1609412001 Maintainer: Matthias Schiffer Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: wall License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11477 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12266 SHA256sum: f819259ed869d8f67e300d8814be9697cc6793375f52cc32083db63abb998c49 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt Source: feeds/base/package/utils/util-linux SourceName: whereis License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9079 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9871 SHA256sum: a76c6bf598404b598ad998f26faea7cc5f2cdf7c13d854edf419c3a8910e3689 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: wil6210-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255744 SHA256sum: ab30420b29615026ca5bf03147a24144dd5c143248fa03ca543a39426f26cb44 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 Source: feeds/base/package/utils/util-linux SourceName: wipefs License: GPL-2.0-only LicenseFiles: COPYING libblkid/COPYING libmount/COPYING Documentation/licenses/COPYING.GPLv2 Documentation/licenses/COPYING.LGPLv2.1 libuuid/COPYING Documentation/licenses/COPYING.BSD-3 Section: utils SourceDateEpoch: 1691751213 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14945 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15761 SHA256sum: eeb704debb57e43cb60d9d450c4ab96949a3c353f3859a90f51dd3439830e751 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard Source: feeds/base/package/network/utils/wireguard-tools SourceName: wireguard-tools License: GPL-2.0 LicenseFiles: COPYING Section: net SourceDateEpoch: 1684402529 Maintainer: Jason A. Donenfeld Architecture: riscv64_riscv64 Installed-Size: 25824 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26858 SHA256sum: 5ff9988027a0bfb1832151bcd34c197a7848a9f3ba9f5eb3a7faf76ef25bb9cb Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Source: feeds/base/package/firmware/wireless-regdb SourceName: wireless-regdb Section: firmware SourceDateEpoch: 1716124843 Maintainer: Felix Fietkau Architecture: all Installed-Size: 2311 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3040 SHA256sum: 0971b0a683489f7e58287422bfc5b203cde62111d1fbfe8e02dcabe370c12ddc Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc Source: feeds/base/package/network/utils/wireless-tools SourceName: wireless-tools License: GPL-2.0 Section: net SourceDateEpoch: 1666208423 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 22972 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23761 SHA256sum: eb94a8f222b339f847b67d6b81b2385c671cc027125a922363591eb43addceb0 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: wl12xx-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 1175078 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175100 SHA256sum: 396dbe52171147f16d584c1ed981dd74455ee9311adc6da910e63ba3e433b6d2 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Source: feeds/base/package/firmware/linux-firmware SourceName: wl18xx-firmware Section: firmware SourceDateEpoch: 1692112565 Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 343326 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343911 SHA256sum: 2c5684b5cfe36b465b1589370a34c0b90e24a84647e6225e8d329ff2d3b9aab1 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc Source: feeds/base/package/network/services/hostapd SourceName: wpa-cli License: BSD-3-Clause Section: net SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 31575 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 32328 SHA256sum: ea0347cf9dccf9ee2b49f043bff8a9b136611c45f5427f1a52dbf0c44cd9b98d Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-basic License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 262080 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 262913 SHA256sum: 62d7a46b72ce8e2352f6cc3c5bded59fd9e395a329b0b00fbc98ac4aa2a6f5d2 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 567931 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 568256 SHA256sum: 1d05e2e159d9f5b6e2a4f5bfd6bb49974feb7c13d1f260a80f97b32eb402d1b4 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mesh-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 562229 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 562665 SHA256sum: 18c47275203f535dc10183004b2b5d697e56a18523396cb10354c4c0333f54e5 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mesh-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 561701 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 561876 SHA256sum: 83c2c2fcb04dca996cb6b52e16efd9305cd974de35d5cdf873293cbd8a472676 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mesh-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 556994 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 557264 SHA256sum: fa159374b21c342c595ae8e9161b364d9f26e2a266a5a101f5d0db2b828dd03d Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-mini License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 249488 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 250270 SHA256sum: b9fef2cc82d82bf5ac5323cfb3fd5545312139aa1306e0e0d6b703abd47860c1 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 567447 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 567502 SHA256sum: 883a45ec56abbec896a863e72f629eb61c1a8d94e55968cee00fdb32cfb1c9fd Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-p2p License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 625152 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 625772 SHA256sum: bbf3e315d37c15dc4261cefc6675cb03234c1d0b7f2ccb43b27634b750a53c26 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 562909 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 563258 SHA256sum: 9affe7b0b2a3b5621c14f826c9068f09fb2a23648e64ddc31acea954d2060fc2 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls Source: feeds/base/package/network/services/hostapd SourceName: wpa-supplicant License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 433705 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 434335 SHA256sum: c1e014f551acc6aeb499a9a84e57ee5783e0a90dc47cd02f6e79d37bfadf56ae Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 452235 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 453042 SHA256sum: 0b7ef017b959ff993d0079fe8c6e67e0e8eea46eb986c5ad035b2489809198e6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 453623 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 454340 SHA256sum: d9c1cabf078367c843ddcbdc35ad04c298a44f887007fb0b6b25659d759a1788 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 451817 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 452669 SHA256sum: f8008cc31a1b2287befccff410f4cc4e4260c806cee280681e9a2342eef2dd49 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-basic License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 438174 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 439119 SHA256sum: b26798ef62c97e07bcc12760c806a6262f119f4dd2e494d0b3ca90ebe57b73b7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 716117 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 716737 SHA256sum: ead722f6281f39aaee58af3fba4daecfa6bbb1832de356e7575577fe2ed62d6c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpad-mesh-mbedtls License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 709229 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 709703 SHA256sum: 34d988e18874960898267b01320460bdaa8710bb5f4556a3311f27cc970d0eaa Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpad-mesh-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 711839 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 711895 SHA256sum: 3a9d7e99a2bc6d8a2628733979be78997c9e0d729b1afe8d5ee963552c7dc4ce Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh Source: feeds/base/package/network/services/hostapd SourceName: wpad-mesh-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 705579 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 706206 SHA256sum: 19a43d196e981e6592460012ce72628f462e13bd7f0443bd29c43343a0180e38 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-mini License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 398789 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 399724 SHA256sum: 9b5fda0d2023e72b42c6e8b1387a9a2712fce93a7193888ac796c58ffa09799b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-openssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 718231 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 718392 SHA256sum: f9b43ec0171b642faf0c7891b4461e821790922a7e84d88de7b259597e5b0c21 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad-wolfssl License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 711637 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 712158 SHA256sum: f9b496202fb5727fddfe7561640cc00a67ffe381ab8495b85c63a0bb919c97bc Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant Source: feeds/base/package/network/services/hostapd SourceName: wpad License: BSD-3-Clause Section: net Require-User: network=101:network=101 SourceDateEpoch: 1716492953 CPE-ID: cpe:/a:w1.fi:hostapd Maintainer: Felix Fietkau Architecture: riscv64_riscv64 Installed-Size: 710767 Filename: wpad_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 711295 SHA256sum: 0eea0ce0a2784f9d0d3684e3124f42adddb56831d5243f4f16594989ba9fafd3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Source: feeds/base/package/network/utils/wpan-tools SourceName: wpan-tools Section: net SourceDateEpoch: 1657469794 Architecture: riscv64_riscv64 Installed-Size: 14159 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14815 SHA256sum: ee985c1fc096329912a8155e46d98ff287c17926195aebdd0c34d666ff5558e8 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc Source: feeds/base/package/network/utils/wwan SourceName: wwan License: GPL-2.0 Section: net SourceDateEpoch: 1684413124 Maintainer: John Crispin Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9851 SHA256sum: 8330590c878a44768fc37df123f7fc010e62256b61d3e4b975ebbef315e09c15 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface Source: feeds/base/package/network/config/xfrm SourceName: xfrm License: GPL-2.0 Section: net SourceDateEpoch: 1615665562 Maintainer: Andre Valentin Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib Source: feeds/base/package/libs/zlib SourceName: zlib-dev License: Zlib LicenseFiles: README Section: devel SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99276 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99903 SHA256sum: e4ecf87e0bd70ecce973151b1e554bfa4319eeab22ae7c948cb1d7848058db6f Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc Source: feeds/base/package/libs/zlib SourceName: zlib License: Zlib LicenseFiles: README Section: libs SourceDateEpoch: 1684402529 CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37966 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38766 SHA256sum: 2f1fa82fac8d0b63f3f1821c8e4152debb9f0ae4bed56497a77c6836d473fc1b Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Source: feeds/base/package/system/zram-swap SourceName: zram-swap Section: utils SourceDateEpoch: 1684402529 Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Source: feeds/base/package/utils/zyxel-bootconfig SourceName: zyxel-bootconfig Section: utils SourceDateEpoch: 1690121408 Maintainer: David Bauer Architecture: riscv64_riscv64 Installed-Size: 2735 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3481 SHA256sum: c4356545a731800aebf5b6b5e4c7b1e673233c75cb36bb81c4db5a2c9197f142 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.