Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4477 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5280 SHA256sum: 0bec1e0f14fe6602bd733ffc56d923e3ce7c441f0c9c1523dc116f98b6f82095 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2510 SHA256sum: 1eff5df150763f963367533ce99efa89fa64ae884872baaf40c6d190d5a92678 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3025 Filename: 6rd_12_all.ipk Size: 3805 SHA256sum: 994078723e2828cdb158c5fdd7d59533d2251802e8fc7d14ac4dc7a2e5c7a7a9 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6b3b5a3e9ca8e4c77a4c1f7db6d1fe4ab0325e877172fd06750753d7812b9c6e Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1555 SHA256sum: 913d6abc3b4344356d7b452eab0aa5ec113aa75eaeddbdc3a64844f3f9cb904c Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 56257 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57115 SHA256sum: a8025a0d5b821b5e93d5bcdeea7485b3bf030b2d3e232533ea697afc994e2965 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24551 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25251 SHA256sum: 83cfe92d51f22213b38c5eaaec6a03604a72811b9474a51c698dd3d5fe25ec7e Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1179 SHA256sum: bd4b3efd0f0e6a0ec6853ae547ecf0cbafa7abe4ff99cd395a42133fddfe2f58 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26753363 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515444 SHA256sum: 1c85b43f72b7da18a3915460df379ee0f747b8d2b9923c4b735d1e8a47c6c5f4 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961734 SHA256sum: 3bd89ecbc3a96fe060140b796ac979d5e6a32dd1dd24632906d63153d054e6c0 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23721 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24441 SHA256sum: a1d75d3e3cdd708a95ad138c2e7a0748377ce8cdb409d52941fa12bc4c96a90f Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20983 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21699 SHA256sum: 6a9bb01eb6a6eb80af24c540d683f47515a9556bf77c47c44c946434c7a7ad2d Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82268 SHA256sum: f422c55ce979d8051b19a2c89f4db974edbf339ead19c38b67767354b9708ae6 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_riscv64_riscv64.ipk Size: 2269 SHA256sum: e9d6e40bb92140c52205e9f8745d6d9e8ebaea616d2e41b663d9fb191ccd050e Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8206 SHA256sum: f673cfa4d431c15320cc7268ec43285724cabdb0e0882706da57e30354aa30c6 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1435 SHA256sum: a905d728daa1664a96b0b90df272e6cde0fdc88bdedba88f9c1241c4b978351c Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7622 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8165 SHA256sum: b97de4213e23cc70eb96020b8815af3ccaa351dd1f55076a510d62d94b932933 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1549 SHA256sum: 79cec4e862b13aa7fb3282f6b3b35b404e6e020e78143a7650917876e13f8eae Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14813 SHA256sum: 660d4ce29d086e8e8425a2f016fb7d755b33433de434eb214ca9e84c35af0535 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7558 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8116 SHA256sum: af650258e654a5e2aa5b44e46a922f675900df6b77aeb7aae971191e2fc41665 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438414 SHA256sum: e98afd6d01c460f700b0c45192617b8a0009f3cf4fc27b9bdbba884446236daa Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393464 SHA256sum: c9e724b7995c666d5b0bd503c397772440172b7a1289c0be610926bac2fa3d9b Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438532 SHA256sum: 4237aca53beea8c139cee1a35e833e416833ed04d5f48cf35c2a3f089fedff89 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466964 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466336 SHA256sum: 4ab9ceae876ec4be79ac336fa4a096a374b2b2f0bb08b6082d677be9a167ba86 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875596 SHA256sum: f5bec2913b510a4d758b3350ef1fefb0ae7f6497b155ee64ae45cce060f574d8 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 411383 Filename: ath10k-firmware-qca9377-sdio_20230804-1_riscv64_riscv64.ipk Size: 411472 SHA256sum: a757c1490768bb348a1e88255b0ddd0ba2652af90595a508c6aa95b459e43ae4 Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524295 SHA256sum: 3fde6bf9dbd2095f1e28f7bce5735db92fe0e63cb47e2a12faa8102f64a49ece Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188491 SHA256sum: a7a8357ac489f327b3db796dd9d1d28c2164b1596de2edc0be5e530e8befdaac Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188596 SHA256sum: ad660f9fc0758e689842dcf91b38800784430f5ed313b606f8263f9db9697a73 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209782 SHA256sum: df774b683bd6720f9bcd862bf482851b67ecba84c237a37482ad405d4427195f Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 489f5a06f4127ee3e24004b41b9b18be9d14c9ccc51b7eba87513f63be1b3921 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427583 SHA256sum: a4e82bf113e13b0e8dd6fb3e9e89020a0a24c890dae065d08e27bb4bf6bb629e Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476748 SHA256sum: 68c8eacd0ddf2dc986ec345e1df08d2749221ca683bd6efd1e28ec03e49fb3ee Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528870 SHA256sum: 0fdb7a9acd25a9ed941a64f13ee00138d62b77874dcded054bf6de99c21c1541 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: bd83342496e48285e4fd5d9fb139644631e93b7979d0f6f3455f6537810d565e Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182741 SHA256sum: 173233fe1f7918ee121b75d77362b820d6fff6c4c4e2217b99dd6202689aa278 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 218880 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219773 SHA256sum: d3ad10331162a0e67a652a37f6033438e4a67efadb962c659ba1da25190f94a1 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468855 SHA256sum: c5c4b77473f4b7cb3689145764a1878a02fb110d49cfffe6a50375f4fdefcb95 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406116 SHA256sum: b11b6d1d6d2e1136c817c4cb3f0c716e3de3cd5fe4abbb07e0a45a8bb716f1b3 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468993 SHA256sum: 22884c4e213f2a5223c26141fc8c1ddee3366a12036fd54f9ebe51b17179318b Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519973 SHA256sum: 4d12f510fc78ca9afd4ccb0d5f4b849361a78fa8a24f349b3429c4b761c7d0ad Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433651 SHA256sum: c29324d14cb2815657f6291a4136503bbbb82ef1fe3bd3b0da27c2874f112296 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394666 SHA256sum: a257405a022af88557784cbbf93807363d0bd8dbae24c84cda4614267887a9e4 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433748 SHA256sum: 5cb693b6da133fb4fd8347b2c31123a9e6c647c5caacb7907a110e7b6a778f3b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371925 SHA256sum: 5a682f36cf442d188bcb98289c65ca7142e4a19efc3f4cac5e77fa080560ab12 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825773 SHA256sum: 3e56bbb273eaad7d9a576ad8ff826a0b45093dc4134b4210e6da2ad3d3f41d4b Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751654 SHA256sum: aac3f2ac919fa48f43368482d9410f4c27eab85f349fc248e7a0c96294bcab43 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343926 SHA256sum: 00604853fd5e3b5e779cd7d00840de49ca54aeb0b3d78519c62e5c3fb43c5ded Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3671135 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3662005 SHA256sum: 44417d5b12ea32a2f743bf12d9df929b4b1d0bbd5cd97d1c1ffa48f87a2e32bc Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3171850 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152738 SHA256sum: bca1f24191c018af3e447dc5cb047437a92635eb2b19a99b9200825ce8fd8231 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712822 SHA256sum: 16009bbdf9ab3f9d9c2de6ae458dcb6c14ec29d95d6d250d6d9d4129ee77c777 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62375 SHA256sum: c07647e92952cec61ead1d5b8d72c70ee753f385590885a722a15b03c4ec8b98 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2070 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2806 SHA256sum: 30dc1aa303936af873f281ba878d8bfed5ae31907dac5687465011c1d82d2f22 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2322 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3025 SHA256sum: b3b53e36c56df9d33bc657547fc6b81c7b1da8f7cb2422486978f4d92f4de3eb Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1835 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2581 SHA256sum: 5eb1ccb586e151e0bf0bc37fe69f08f43267ff5dfa314adf360cf613269d7956 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2855 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3566 SHA256sum: cee2e43bd1221bbb24058f6a3d472e2836f5240a4cdb759a6990a348c608393a Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2386 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3090 SHA256sum: 7793205adc62afea6312d777692fcc78d84d67dd030d683a4d0dbee278fe0e3d Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72839 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73180 SHA256sum: 1599eb4be780c195ce8e3a2fa6b4070969f5ac8cc2269a7308a7af54e89a0a69 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2744 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3451 SHA256sum: 0768289624dd249a11f40aaa52ac1fb76a5fbe3f66814082e0ef292dc9f21ef5 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7994 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8750 SHA256sum: 6de50cbe08eeb5b084246a0941606e0e596732c125fda6379df3ceb191fc8937 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1789 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2532 SHA256sum: b951d6edac09575133d6e702daa18c21af1f2954b85779f492308857e27311c8 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18178 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18936 SHA256sum: 0b0398be0732e3296cfe43ff44a083e244e7428ecd3f98b145b2a98a28c961f5 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234751 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234321 SHA256sum: 28467d3a220c3b861966686bd07ecf217115b642484a6e8e46977f655216ab90 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6183 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6900 SHA256sum: ebde0b0ef235c8998bc7a315174cd502a7360358c327588ce38a99a7f411023d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1944 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2679 SHA256sum: 70d617693d6ccf75f9fe0c981d8ff74c928a2349235aa43653ba80c543b903fd Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21704 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22413 SHA256sum: 8fd94dd7f53f9cf1e28abe95f4376fe0e359530206ccdfb237d9f2007f1b8f2e Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2217 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2917 SHA256sum: 1119b73f25ef9dc06d84d76f79d8da4e8e4d4ca832a5d7be2177da67d956cbc1 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10235 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10949 SHA256sum: 95adf04729e34de5b704ccd2329e4589a1392870a51e6ca08c5d0d6d230c44ab Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21334 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22047 SHA256sum: d3a79ff037b50ae91eda8c4990ac2965375992d1ec707f511a0253dcf73b84d1 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14682 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15351 SHA256sum: 5b5e1b3a0f6155b8f34b9003ee8a057687bd8b04091d219c5ce707dd614a2d47 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26956 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27424 SHA256sum: ad71121a4dbcbc4269a1004eb873aea308db0d050742b9006ddcbcfeb657249d Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3014 SHA256sum: 5833c9e121d5686e83d85163ada973d73d0696f9847ca597b2aae8ce6e3c3195 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2473 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3178 SHA256sum: 5f03873f8d277168963b863309882cbe26a3ac7bcbdf3d8448cb003de6b9955c Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2157 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2861 SHA256sum: b8e89d5a4d2dbed78a3e65e30f0a698f07f47bdab4bdaf9ee40cb39b7325f608 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18772 SHA256sum: b7b370fa579f3eb539844e78d84e01fd7580e0002440524df0bf7b0cada259ec Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7664 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8379 SHA256sum: 3db96aaa87dda7e199b920159602a84676341826c927fcf9fcafad19efe4847d Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21010 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21751 SHA256sum: 3dc875e03a8f01c639f3fb56c1260fdb7fd9ef5c1aee439d0dc22bdeb33761bb Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1901 SHA256sum: b874aafdc4e08df703d4c86e258eb45b3d426dde8bd1af63120feb72522ee6b9 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8864 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9628 SHA256sum: c72d1313693b09beae0ea146bd4d344e7bf55e951a12f7b661782b2663ae9cba Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 997885 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 975615 SHA256sum: e1137bd33cd8b435356c79462865ec3f4f11e49fb093550a45d736a863d85c99 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10222 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11069 SHA256sum: 066deb4f0e2f885d9b2038dff422a71f7cb7c89ffc8c01047f9f7af5cf99c93d Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44273 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44965 SHA256sum: 0a15c3e53a81d40b35da240eacac2a73e6c62d7311c036eda2d6040cf491c09f Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27059 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27833 SHA256sum: d127b297fd91f7cb109d57f879dbe0729b445e646fa776e27036cc0c35f38228 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105167 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105836 SHA256sum: b06741b1918222551519ce4db68e1b1d454eca27be024cd8c1920e3fa3e3aefc Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421832 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415502 SHA256sum: af92de675a7b87981b48fd338ac52baea50173e7750081cf7e618fd3d7ffcbe5 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 164720 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 165541 SHA256sum: bcada283982000e616e92c4236b7c70666bc54df9ddc370348e3a0ab46bfc0fb Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 161964 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162703 SHA256sum: 8ebf8018d7d3f1295ea773b4025c566b62431d2ccf28d45d7b0cc22653f7ccda Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5046 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5787 SHA256sum: d8d6ad27d1f17726ecc01038b3d529125964096a216969ceeb017b126159412b Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177016 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177852 SHA256sum: 150a44ff58a895afd35daff20f0007239ec805e2c45edc67329cb9c45c3ab92f Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342112 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342398 SHA256sum: 0e6aae507887e434920c95e78d9ff4d5b206144ab2203d3a38da5d539ac48bdb Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259929 SHA256sum: a30d808f932174284769b685ecd10bc525abc0f2a87e30ec7708a9c64f6665e6 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 339779 Filename: brcmfmac-firmware-43456-sdio_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 340667 SHA256sum: b23aeb424c875135659e32ccb130d5f994aa44e60f8b58cd3a9fadfadd0ac3bb Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 430106 Filename: brcmfmac-firmware-4356-sdio_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 430372 SHA256sum: 80ca054637ab60e6b55aa6b40df120bba662117869d94a5890cf7e0b83490426 Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370438 SHA256sum: 56cd242a41c1234a1871b65954a2b10635bd550bed746e5e58659ea96c489618 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637324 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637076 SHA256sum: 5cd2854a08b74f8a962c341d721fc99d47da44191f787a46cfcab77afbc2e657 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: riscv64_riscv64 Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_riscv64_riscv64.ipk Size: 629555 SHA256sum: 07321451404fcb6c09e518f359ef03a79f4ed6a7835bbc4c5fdc9770f4300829 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647583 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647253 SHA256sum: 56db507e85d1a9130826ebf09fa01d9bbf46a178579a69878354c02ccab3e7a1 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-pcie Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 656493 Filename: brcmfmac-firmware-43752-pcie_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 656917 SHA256sum: 308271b80e519decd06e2e8aebb2730e0c992966e887112e7444de8b35e6457f Description: Broadcom BCM43752 FullMac PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 518280 Filename: brcmfmac-firmware-43752-sdio_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 518693 SHA256sum: fad8da7681f808feb8eb3291e41cb87e4d9bb439f2514048593e9cfb00dfc23a Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503683 SHA256sum: 4246ea2c4585a7fd2c5085026491397f93e622f58ffd15a9a2d17075ac51cf0c Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1392 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2158 SHA256sum: dd76e72969c66b573b8d1f57e16aa627fbc374f67ef140a3312034cebf2b7d37 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3316 SHA256sum: 36a9c2afcbec670728d8dda4159d6e04d44dbe2791dab32ca2a2747c060f1e42 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1749 Filename: brcmfmac-nvram-43456-sdio_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 2494 SHA256sum: 15252ae2ef939e9befed8ff0f9c6e16020d750646c9263c3786cd8d5d3e3bd77 Description: Broadcom BCM43456 SDIO NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1970 Filename: brcmfmac-nvram-4356-sdio_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 2674 SHA256sum: 40db8f22aa99f0f4b3b7fc103c1da1daf2527edfba3e0b45477f2c12a17f7ebc Description: Broadcom BCM4356 SDIO NVRAM firmware Package: brcmfmac-nvram-43752-pcie Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2705 Filename: brcmfmac-nvram-43752-pcie_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 3415 SHA256sum: c1b2087c5692328f66f9a0c1e9dd09a3811c4cb825bf068f9720fb8bbeedf5fd Description: Broadcom BCM43752 PCIe NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3122 Filename: brcmfmac-nvram-43752-sdio_2024-06-26-7f2e18ec-1_riscv64_riscv64.ipk Size: 3821 SHA256sum: 624f2e520a4dd515fe6b8c456ad70925a5a7f29e940820495da0a60eff9a6533 Description: Broadcom BCM43752 SDIO NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42568 SHA256sum: 9d27cd813e814b3d4525020b27d8961a53ae8f184e376f764c467c11a64f9cac Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 16464 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17255 SHA256sum: 5f95ea81365fc869d477d60800245650d772632abdc92e2c69a53719e3f29cb8 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1022 SHA256sum: 9b67c09985ee101bfd854a511f3d4cdddb3ea90777399129388acc1bd08a9197 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1063 SHA256sum: c9f1b43e50193dcd46b376378a1ff7285c3bcc08b7b95b4da58769486cadb04f Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1130 SHA256sum: f0577eb96c9ce80743c9f798b869a411b20febf48e9f87f169178edb35387302 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1148 SHA256sum: 1f35eff87b7e1ba3f6b3e0b1823bbb07d30d1ab1b64b3ea7f83d37028fe922fa Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1021 SHA256sum: a311e28849373a793ba755c37bfc5c8192243581b64a29d270ae9b0704aa9dea Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1055 SHA256sum: 5393704f1d6f670df0917ce77c3f3aa4e18eff5127a7d614be8b27e53bdf958e Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: 4b333bfac79db381c81d06d7bb95bb6b406166653306668b53034d6d1f931b5c Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1055 SHA256sum: 6788a4a0289ad5183007ce847464cc4bd6b536c36670dd31e630be3fcf1e5b1e Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: 1ce8ad82808332f12356274ef9ee1b91e9c95771fc55c190b4712646fdebef0b Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1194 SHA256sum: d5129f39e665562ac2fda3097ae503625d27ab594d5db411be845cb5f6c090ab Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1146 SHA256sum: b849fa134cb21e73f219f417f56e0e217329bb4f3a35dca7e679743bbf2b5a5c Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: 832dba515b44697c4295690c56f062a57e8bdddd1c19d9db045a224de8a3d7b4 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1138 SHA256sum: 641a13b0bfe21a78cc562c0ee4badcfaf410daf1d493ddc324d6d9858d5454a1 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1184 SHA256sum: 072c9fe51277b91f5d5dea1e7187c5db4dede0f6d62cf6255df856d88a0855e8 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1181 SHA256sum: 0af45a94e2915a80fa3e283d85db238cbef14989f8352693804b0ffd2aa85571 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1184 SHA256sum: 0ee4dbd5c772b97bef8cf3dafb62ad8239b087400f30c95eac679ee627c16b4b Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1217 SHA256sum: d240f82bf854b3cca52720a3b475bd5e4cdcfc5a760788b1dfa3cefaa24e92c4 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1172 SHA256sum: 118519e2f66750f70f0648a5f53677f6eb09bbf373192faff9115f8be8fb9946 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3927 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4674 SHA256sum: 717e6ec6e9c587081b9a76c573f00f83338cb0cb4f16f26d4f50b712e1c15a58 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3042 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3792 SHA256sum: f50b17a03809629513e10a69f7672bcb77ec60a1e07093c8de06de936fe1e763 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 249680 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250427 SHA256sum: 9ebd9bc76717b7ee8d9447ef82219c29eb5d4430c846d1b25d70ec29dfda4ff5 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 241156 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241871 SHA256sum: 42dbd76bf6d5cbd88f2f8e7c17a69291d65bb4f11f9fa0a824776647f08e7f2e Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13418 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14183 SHA256sum: 5a8b6b57397f35fbff1b72df3a49cb25c23a2215b67f35efe50ab29b272db3be Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128163 SHA256sum: 033d9335a4296929532e769521a6d1ab408c7f2d595a998e0c0e1df979eede46 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 138408 Filename: ca-certificates_20240203-1_all.ipk Size: 139142 SHA256sum: 2af49b7324306d8b1baec9b54aca04f64e5b90488efbe6ea2590e34a44c8270f Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22665 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23394 SHA256sum: fce103154d72cb563ac95c22e7ff9c6257c7e0bf938c8545d89326c267ed958c Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10515 SHA256sum: 6dbdb88c5f346581b79989ba9e502b344642b0fe6aca1366e061bff1c90c8c57 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35300 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36083 SHA256sum: 59b94b7e033f60896b89abdaef66349cdeddecc2ce83f765e8c9046e9b94d511 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8667 Filename: chat_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 9494 SHA256sum: 1745fed6e92570321d8a8eccb0d5d00ab87ea7265c791540a64daf0b80cad5bf Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3134 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3858 SHA256sum: 6a1a5b60e9a213867526d5431be35d8f9a0ca5281ad21c8e470348e410fc72dc Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 317330 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318368 SHA256sum: 61e4ab2cc7fbd28de8a3cfa8d88d15266cf7c059ac723413ad6ce9f595e1b0ec Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1582 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2371 SHA256sum: 8636a963ab921bb79ebf07adb0efda9bbb4716f5ec6fc14fc0c9d178dadfb928 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8155 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9010 SHA256sum: 9922e3b898bbcdbdd8ce68c43ec6c01a3a14528f35cbca9db3890eb43fffe476 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2520 SHA256sum: 94dd484adcbc64d34ee008430e5e52443b620c336a0bd0e93f32db6e95a1b1b6 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283386 SHA256sum: bf25c3236309a8704d7ccaba86617bbc4c2f821aef7fc5ca81d16c87c02a7df0 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273616 SHA256sum: e114b05b618d2693ad69367666587a48878429d94e939088040cf1f6044ec103 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132201 SHA256sum: 7ec91d0ddf1b49aea4eb45627b2c65e80c48fb61c3cac4887c6de9cad6d4cf42 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348290 SHA256sum: c393969e86367ddae3b143a5fede5f00808e3186b67ca1bf218cc8b943972796 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267454 SHA256sum: 8893c5c72cad4a11ca573f359e0114a68c953cfbe6ede10125a6a95ba8f056c2 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145797 SHA256sum: 15afc6a3c1734d717373fed504e5c8ddd70721fb49c3b1a7d16d55792685bb2d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407204 SHA256sum: 27726c861d5030705c2e5954fe3d36a1e03e8f9721ca0edfa3429a0ac322c33f Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412755 SHA256sum: 95e55dd96370fd5168c01ea8d9ed7dd6a99217f40b16166e8d50ca970478a49e Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405768 SHA256sum: 8bc492ebd6fef0ef15919e49a5622a8185d3306a4bae205dcec8d4eb3ace29d7 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386070 SHA256sum: 432b16f01ef848e39b6d660a7db6b0c40b05eba4521f96297e55f3e490a3cec6 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361680 SHA256sum: 67405f65136ae41ce65ec4f7141fc3d6f9641a6396c6f2aeb1770f002fd99625 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: b261c10b89233c22d49cbbb8f9789066f983cfcb90613387d36c379183b85348 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392176 SHA256sum: 449fcebda4fd374c0a535bbc7657cc6e684f52a9dd34dd4510e29d469b24c997 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387468 SHA256sum: 744e70a2f4aafea36733f70eec12b57aecf063c81e8e935804f65b359be791f2 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409457 SHA256sum: 48f113893927c1d7b43df01359386e08c8062cd9f17ebd5d17a1c2178589ad3a Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378339 SHA256sum: fee8ce29d6faf75228e1dae5f7aed7487f86681680421845fa178d5b01ab4f1e Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535475 SHA256sum: 24ee9b8365980f75fe6ec986ed275aa409133b5fb5cc9a4f3a6fb96b64dc8df2 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540163 SHA256sum: 90891c9c8fc9637a9ce8206b8248b8d113c682d14c262de07f2568685bf3dad5 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506789 SHA256sum: 702b2f2187ebf3f38b0a9e03ef6db386c41b822ff3396c0c92975528992d0cfc Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1833 SHA256sum: f61e6df538887c327772ef0e741e407b7a5e7b68aa871a5112265f0586e55a9f Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67821 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68517 SHA256sum: 4d4bdfcd331d9643e37c47aaba75884625cf54a39623bc77b28691b4fee6dbe8 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1302 SHA256sum: fadd203ca2a2bf8fde7fea570a6e0b098c92b4a20e43c1d3c0a9c420b5e12ef5 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1100 SHA256sum: 78542492f74ceba3825dec48c4905fea413dcdda6dc0d6524542cfa0533dc806 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 44011 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44779 SHA256sum: f4adf6fd96f95dfeaedeff4e2c7dc89eb6dbc393e20f4e640a8249f0f06a9bca Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25209 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25923 SHA256sum: 312b3b504b508fb7ba6de1c95518f80060f45feb726810c2604c8f81b5147373 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162648 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 163205 SHA256sum: 50b435da3570478c06ab00febe85c99d18916ec192fb378fc72fba2fee72e952 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188439 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188999 SHA256sum: 4908f70908eebd9b7d2bdbbaf576389beafffb5d090329882bad0ce16a6884b4 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137579 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137963 SHA256sum: 3149ef9f77f398ef8a12eb461a2efa4f9b8ad1654ae32b8f93a800bc07c7f821 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1908 SHA256sum: fc56bf93c99da761e23e1b122fcc313564e8df83b7a203c3bc6248b3da0c6ac8 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40780 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41650 SHA256sum: 5c09cc4e139c933006c07d64c7df358fef0774507509cd798218285eb8b412f3 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8824 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9532 SHA256sum: 87223f67e375090dd05758d1876a3ec30bd1b742aa1ea2c53690aba18743e403 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 833 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1557 SHA256sum: efbfda89c06157481521edc5cbf2943ecbde9f0652fbf26f3b0fc48d771c0573 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4714 SHA256sum: eaedc0eca33acfc603bef052e4b05549e48e0afcdb5d6d22fac532052fd5d975 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183363 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183803 SHA256sum: 19bca366f9c35552f9df33ca6758e3608a7f1f558c26ea7daccd9e0c9e39b906 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7584 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8349 SHA256sum: c3326ce73fdaf1f2d8bbc08de972efd460f965306a9e62da0225d9760f84193d Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 126037 Filename: ead_1_riscv64_riscv64.ipk Size: 126812 SHA256sum: 12532a786da0584cff90471aca8684702f6a8aaa00e60c1777299861aaea1d5e Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 506876 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 507215 SHA256sum: 4d9b861bfa8b4d3e2a452ce62190e960d08519e36ec673cc92631f1d70459124 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 505815 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 505993 SHA256sum: d9496e585dbd38de5a7c1da871dd11db73bff0b7d0d549565d0e62049755fed9 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501321 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 501625 SHA256sum: e4653dd43f48c38cfa1e073da3fc61382b6bb0fa9aa3afbf249825ffd33b1ca6 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 374079 Filename: eapol-test_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 374589 SHA256sum: faae65e05e3df6f57b4cac3042423c135cfe7f996ba9c1a6101c0ba11f74e343 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2956 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3842 SHA256sum: ea6fa4ec4d1701aa77ee7d9f2868c79bb45932e74a40ebf0bbf82ff7570f5e12 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66173 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66742 SHA256sum: 62720047d650b91d83b1642c66cb1a8fd3c6fb915c32030deb0279258a49706d Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19581 SHA256sum: 85c60bc139532f9291b35e288e48bf9d17e44ebbb07073f5d55d31cc5e114eb8 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1154 SHA256sum: 9ed970d043de3372df3ccd447acfc60f05cf5f84a9434d15b5d4f612996f7aa7 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28624 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29426 SHA256sum: 0625510f11aa18e138997acf98b5048cfeb6aa20cb21ebc1672d0f82a252ea8a Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 164836 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164450 SHA256sum: a4c4f3daf358f203baf14219158f9606b54a636d75dab1597ade3bf3e6d87fb6 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38761 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39626 SHA256sum: 1487165db8c398598f95241604bd6d071ac5a1e4494ef8f42bc425ff16148cab Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4629 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5409 SHA256sum: a31771f7a7058e53b5857e0e2b5064e3c75451de591ab9c3e0ccef78f3d8aaee Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4629 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5401 SHA256sum: d5c5dff9fd60c5fea2612c4ea25405b6060ba37746039f3df794609aa24f0490 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 86467 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87264 SHA256sum: edefb084cd34b5782e55164ac3ef388ebbe1705eb6ca65123adf6cacc5b3734a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 85808 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86677 SHA256sum: 1d1eb4e52228aad5dffc193fa7040497e33b4dd6f1de106f9c03c73bd89bd4fc Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7080 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7824 SHA256sum: 6271ec16f66e6c4baccac1ef1d57427145bd00371b1cf5276fa441058a498d1e Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51840 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52574 SHA256sum: aeb46f6a3b7663fa214c99f2e0a54e24e86c93efad7ec6b98b895edaa894506a Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 22872 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23463 SHA256sum: aa6c3d17c7d22ea1a3cdb3db0d868f7124958eeba93456222ac6d3e0fd0186db Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5340 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6055 SHA256sum: 397cadaeb248f071f025bad04ba87338adaad470c413cfbfef2e33c8422c5f04 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2552 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3375 SHA256sum: 5323b640025c148ead886d9593e0b5ef7fd08064fd4e9e6980c46baf3196e0a2 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 30143 SHA256sum: 83f62f705217c578fb15641c1f427a95d58e722ec70938797313239e8cede406 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48737 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49618 SHA256sum: 23aa0e7a8d0177d1b573e934cb3053713840b7d708710a61edc9d6bc83c5eddf Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10510 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11312 SHA256sum: 56aff3be759c85d812278bc7fe052d370e9e0ad927439f386937b8c1676b893b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 3171 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3869 SHA256sum: 638d09957bab904467008a7279444bb73c3fce35e565e47cb94264a9e5c848b6 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 4188 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4866 SHA256sum: 85208d6a59af08496eee8c4c5937062f347846e442f66fc565a373c6b42c92d0 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3164 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3843 SHA256sum: a29f589d041599728fb7bb2cf151f497976dfcc2e71d7e17d572129aa4b96041 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26831 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27660 SHA256sum: 2e02ab66546784a91b79ede36c4f6b2c42c1855d5da4150d2a5bc26253e0b24a Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8294 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9224 SHA256sum: c6a218535bdc15b60a02c3be714b303f47e02189deb03563c8b119f2ac98ce0a Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533892 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525394 SHA256sum: 462e3cd1cf6ddfdbc168178f267b60af5df05d2a6c5afe3aff69f79841364bfc Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206002 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206268 SHA256sum: d1bda56e416123fe039ef33f31069df02dbd3e02b3d4856a1dbdc00399a4c6bc Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8499 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9311 SHA256sum: af8a50d9f7afaee1253e2ea98369385b87a7b233e7ab117308fd3e8343e9254a Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9938 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10775 SHA256sum: 6580feed23078ff365d69ce2473530722f591775ebd1918d8468acab6283915c Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1584 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2351 SHA256sum: e298faf71427caef1f276a1e1a95d00d0804a646a20ab41eee4d21bbf01dc103 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 184e994562c1bab8f1493d7acb31bb443b840f7fa1c79db5f29f474cc4e631ec Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294432 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295341 SHA256sum: 7e0b11682d0ea418792d6f8c772b2087598c617e689bfeb9414343602ed730fe Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294975 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295854 SHA256sum: 498ce9f4a8091ee9ed080c3a39dc0a07f09a2f762034832cb8a24019362e0655 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294004 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 294943 SHA256sum: f7104abcd4dedb2102f98688f7d872e13707e37c0494160d0b9743e1316af527 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 282903 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 283741 SHA256sum: 2581f15540aa355b0939a0b6adb039853c56c9880f2c57ae36f4ce009dc3e457 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 16254 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 17045 SHA256sum: 813d3a7a57274330fac073179df1f0f58dc18f0430f2f61ebdc3e40a4df04019 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 428938 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 429896 SHA256sum: d7cff568521ab97cc1b14149c1ce30b87bdb2507766684f95143aa15234d0d59 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 252921 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 253793 SHA256sum: 391f315694c88fcb03f555c41aba38b20875cefb8a7beb8be36a572a05b8583a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 426493 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 427179 SHA256sum: cbc2dbe5ba838c893c05d9d30b7b2963835bea6e375b1c814488833efb0968ee Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17918 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 18745 SHA256sum: 90bce778418386864a029b989dd001366d5a4de58ada2f5653d050e899cd172e Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 423624 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 424431 SHA256sum: 296ece670314bdd7d3d4c66d4d6aaad167ba13d21041ef9ebcbf72e4d428f876 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 440543 Filename: hostapd_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 441371 SHA256sum: f5cb340bb05ff6eb5530009540d1786e1e3bca1b47a8881c5903ba60cc70cc36 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32486 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33236 SHA256sum: 06b63206a3769f8c084f2f9d2323c26e41578fb103d8dc8d356c7ca06fd96320 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16369039 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368199 SHA256sum: e2c2d4bbc9d85bfc112378eea200f61511f42ba9b2d969ef6d856378ae06c728 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11777 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12513 SHA256sum: ee26b70d3370545fec4a2a636c1f9174108928fa7a2d6b93e376a4b37386f4ab Description: Character set conversion utility Package: intel-igpu-firmware-dmc Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 173483 Filename: intel-igpu-firmware-dmc_20230804-1_riscv64_riscv64.ipk Size: 156082 SHA256sum: 967b6015e4c6ce5b08f4e00ca42a11bc2c3c179cb5773f6044cc81152e3b703b Description: Intel iGPU DMC Display MC firmware Package: intel-igpu-firmware-guc Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7169663 Filename: intel-igpu-firmware-guc_20230804-1_riscv64_riscv64.ipk Size: 7158766 SHA256sum: 0f20d4cc92bdffff1a1e693ba23ba4d4c3e41c483784d0fa230b17e9f387bae5 Description: Intel iGPU GUC Graphics MC firmware Package: intel-igpu-firmware-huc Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2729373 Filename: intel-igpu-firmware-huc_20230804-1_riscv64_riscv64.ipk Size: 2721134 SHA256sum: fecd91a2c68cfea0aee346c25535966f4d9773ff53a57403043fe099fd028f48 Description: Intel iGPU HUC H.265 MC firmware Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 34927 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35690 SHA256sum: b34bfc86172c08947517e8ca9a7834912c9edcbd8c22ae543f4ecd12f9f76107 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 218837 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219518 SHA256sum: 4ae2a347793f944ad336de8da3647a18e93ed6c41d2d5d05ed64a31cf5626ce1 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 145711 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146519 SHA256sum: 94d7a6dc586322d18119d1865d2de532d10bdb3c63919e31d8b36313b4d2f046 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 2407 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_riscv64_riscv64.ipk Size: 3188 SHA256sum: 58aaa572c9c9470684dbd7666d7772e834c1198b4b8f2e1983c6ca392d38959e Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23286 SHA256sum: 03ab1b330d6c7898d81ac317cecb67673bc6859e98a3a352018b075ae4050069 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1679 SHA256sum: 977de0e29603137624564fbddb34cabf171387093a66f197f386f13bfb1a4933 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4590 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5616 SHA256sum: 707f2bfc97406fcf0b9d7d6b31568e1d79ddcb134b17f333db3894663f0754d9 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 1482 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2267 SHA256sum: e055ccee913fcc69edccd4ae2ad76f8a2fcc3cba82424c91d50c4a93560bace4 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 2333 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_riscv64_riscv64.ipk Size: 3089 SHA256sum: 334183b42aaa80288aeb4463b63a65a42aaf6910fa84ce015927ea167764135a Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1379 SHA256sum: 73d36652d6efa38a3f2c499b49726ce8179c5301062e345f7ce4e76b56907293 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 87341 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88105 SHA256sum: 14113bca38c09f6bbf2ac4d9c6f9323ec6a49dbce27644e5e3451ba442e38070 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 49979 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50797 SHA256sum: 8ad1f174c3b1e3531cec92a82fbdfbccad95cfe5d872354897878d2ba20a456d Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4699 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5595 SHA256sum: cac6fda420e75824c8383b85813535d497cee2389eefd968866ed138490727af Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6843 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7655 SHA256sum: 7484a5fbcd221eb3d5855f0c06fa3d50780952acffd424a1ce414fbdb7400825 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64206 SHA256sum: c739447c02521e4e6b922964535e2eb2643e4ac8f418cc2b97b81d284cad4f41 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79196 SHA256sum: 8619c5b6db24b8ef19fe02a849bd33c51bbb560df830c233d87a585d90fce52d Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532267 SHA256sum: c70533cde3f0e93b2b67814383fcb03efe67fe16ef4d8b93a716050737d8b185 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539868 Filename: iwlwifi-firmware-ax201_20230804-1_riscv64_riscv64.ipk Size: 539190 SHA256sum: fcc2dd1264ac80f8244c35bfedcfdf605435431a890d7eded4b3bcc8249765ff Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595496 SHA256sum: b55aadf1a1363ef5725e25748d29fb23172c0cbd40072b605fd7845568efd622 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177646 SHA256sum: 08094f2f55e32c9fc4585702244a892c0b8ea401673afbc35c9bdfe4296a5f16 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176993 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177657 SHA256sum: 0290c67d8887247a06745a4777ee78373f66e8b274398ddb77e95026163cdba4 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333278 SHA256sum: 076d5baf050a11d6f466ac82904c89cb2e2b382b36545128b31a52a2c861998e Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342004 SHA256sum: bb98dc403a50aec1fabc514e03b7a8b99db79e041f3a1fe2bd1c2687ad68529e Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339085 SHA256sum: 0b661bbf45c05be093a3f8041f988bb1f0720a4c9fc2ef469863f117ca2a1587 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347752 SHA256sum: 253d9930692b26365b00d0b28f61fdc09589101134cfdeabe423a768bf12e083 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466187 SHA256sum: e637afbddd191d87db3ffa1ecd545f37268977c066de1f4fc0a9949e30c22933 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451398 SHA256sum: 36c30be71afb2ff7ea68e1096887f681df1b3601554ceeccd5beff814e0109f1 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177064 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177787 SHA256sum: e4a146ee00f0a5e50163e8864c65952872c7a8793b6aee8137432e277edac3aa Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174780 SHA256sum: 7ebd5dfb33d1a5f3cc6cbbd6df36e217abd9bc65bd28d344502ba30bbf921401 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212878 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213360 SHA256sum: 2b382989c1a164ffbdb1261906f09a569d4f81b1fcfefa1d89982407f4dc2db5 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324219 SHA256sum: 89d8ac992ec3632ac2fb9bdc9615409893a2946560c49bdaa8211956abc68cef Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327879 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328068 SHA256sum: c22300bf16dcda7c1227e5813f8328598e18e0a035ecdfeeeee21fa00828a345 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219215 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219604 SHA256sum: 3d723a40794ee36e1f4a59ec78677d494d4e329b8e7a43eed111d21049eed530 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492763 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492618 SHA256sum: 84887295aabd41fab694d764f884e7faf8014677840caefe030f4a78c7d95e6b Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534258 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533750 SHA256sum: caca2461bb0a502571ebde8d55e8b0fd46f6933da81efd4c42276d887ed40a6a Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462744 SHA256sum: 3aa6f8d6b38679fb7671f8a61e341c5e7776cca25a1b0e9546583049553adb26 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958280 SHA256sum: bea815ef15a7dd1365ce859b2380bcb421042ceab03907396be0a9edc6e40f6f Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965741 SHA256sum: 608a58347188f290e3eeab637edb2a963b54a422ea69d569f14b0da763c62dbb Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628223 SHA256sum: b78303c312f779a2a04d1cfeb15813e0ae8c9dd417fe65997c55f8a64411f253 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623301 SHA256sum: baab97ec62b631c6dd544d99dbf1e138cd3ac716605f5cbda3e80aa1d974e78b Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19760 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20450 SHA256sum: 11d57a53d6aa0b2806999e4a3fd7101e0dbed3734888ecc9c3b28f0dfb9f2ce1 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6806 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7592 SHA256sum: ce1ad7b0170a681789d6161ef02958a8a15559dade0d55d3898b6d615411038a Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9721 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10439 SHA256sum: c2f5fb7c3c93243edeb835698a1046d8fabead331d8ccb3cf5332c9f6ace8cec Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10220 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11033 SHA256sum: 6d739ede6d8f3aeae0d53d3b95c3249bf23db2a9e7a1f6a4f8dc3c356767f5a1 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38507 SHA256sum: 407a65c4144002f38f7dc4630ce8853f149d6fc9bc0766bf1fef1cf81aacda07 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 323035 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320507 SHA256sum: defd82e8489feca2ab97d9e90b8cf7e67c7f570f1fd27dd5e4a260a9302f67d1 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105705 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106626 SHA256sum: a4681c3a04288181689f04946a7888551e2480d6a49eedc1a26d9080cd7c30f2 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4630 SHA256sum: 46c4f70678b5071b70dbbd2de6626dcec9c57f5a01b135ac0c27c84178f0e526 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 124426 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125164 SHA256sum: b67ca7cd81c737d2e3867d96dd3c273ab9a65f96448a8f5b79c47035eb77aa85 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34483 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35313 SHA256sum: ce8969bce1dd2789f16aed0d32f5710a4df22f36d0fbda11ddd44f5998156bfe Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 25333 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26078 SHA256sum: 5b772382de262e66a747138d70fabda4315b53a4ec8523344a8a0c0d0143713b Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 21390 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22068 SHA256sum: 26fb74f49b401db144edf93da8994d8df4716c037527eeb6b1d177a5bc17cb3c Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13772 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14450 SHA256sum: c1d08aa6dc105765f396bd433701c068de5630e0f5d9b82eaec04ff460e5341f Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 997 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1779 SHA256sum: 5e7cc2c6b9b883db87fd5e498d2e101b63f5d354c3cefe11a3556aa269b7254a Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3570 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4340 SHA256sum: 452c26c190c92218ecb365f6adf983a8973e9ad45a61a93e44025dffac9916da Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 131343 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131934 SHA256sum: 0208689cc6a6d3eeb44f8475c7bd6fc47762f7614a8c9907ccdb6e218575b1e7 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 197666 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197182 SHA256sum: cc45d24bd42625fe9c500b3d8da2a6110da8194dc230fd641114237d64f6c9e1 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35546 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36429 SHA256sum: 934fe960f39930029be453d4fb8da3db2381efd686e38d1315c370f14f7ada57 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348541 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349466 SHA256sum: 082a80c2b8ef5acbcf9e6b0d0e1388a8a8a6f819b68520917d0c45f0a5b3acf0 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93082 SHA256sum: 39073d104d5bd5f656281b231d2e0c919fbbf3a474ca9be589c0ad6d363c4970 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216574 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217343 SHA256sum: 1ef8cd8dc5bf663ddaa584b2a7d8e1bd913b659ee089d1c9e86237a359449f60 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89937 SHA256sum: 897624fec2db7408d074d0be75979f7b9899715c046914583b1231d6d432dfa7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51931 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53064 SHA256sum: 3d332ecc4488a3785dbd87bd2f6fe3b836a904fd1429ed4df2409b22a4e5aea1 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 41041 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42119 SHA256sum: 8d21e12deaa16afee6089c1476daa690ce92320dce22b69abea1bca83a1d2155 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 7004 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8067 SHA256sum: 1e095f8654a992c003e6a081646feeec77890935fa04954d4f68ea1293677ea2 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1768 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2867 SHA256sum: 9db1709fe7ad2c450c14c40c0dff42b80b931e3d364d2d15cd16b55e9f902578 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163679 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163950 SHA256sum: 30f6d7a0cdb2280c61627c964e3ddad3924d7128d263b8698925b2272edf6dc4 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40419 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41093 SHA256sum: 057d93384cf9a1f81bd3ed687cc3d235a75b110637e523dcfdfaa2e8addc8ae2 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40410 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41128 SHA256sum: 6f49a75f4cff7ba427538d8c174e1747d6e17a66ee9cc25e1b42165211b47627 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139158 SHA256sum: 5843428efd0c73db2b21d3551f9955a25355e4b2671f6854bb6e7f4566c8a23f Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 13538 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14312 SHA256sum: c518fc63736001a401bc98d32c0755f6ad9230ec7d4bf2886b9c73b5a6372249 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217766 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218408 SHA256sum: d1a6f9081a4b1613bae2d98bdddfcc56075e40b8ba39364c19a096a8483e741b Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664504 SHA256sum: 3a5206f4d2aaaf9405d7353bf43dc16db5a681c5ca0943ca9de4553c018326fc Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15964 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16672 SHA256sum: 52b791e55fe850a26ae26c4f252ff1b896b7dfdea8a2c79a98ef397c12958ab8 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 44239 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44847 SHA256sum: 663e9f5147d313c3e323921c32d7388dc47f2ed143de7964f29654a6a69e05f2 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12109 SHA256sum: 1be9a93d7d0504d9ca31ae7a2c55c0f7963bffdb8cf3419a7288b6ba4a0f4512 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3775 SHA256sum: 0121c1e027ae0b521bb7f967c294f046df053c107f800d217864622cbbaad5e1 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5980 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6778 SHA256sum: cf2178bd227611c387caafe21f8b104fb7697f0b4fda326975c34911b445a1a8 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 23941 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24700 SHA256sum: 1bf767ea82847e1407caa3a439bb886635cf48bb6779e072009218cd5ea66e77 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23294 SHA256sum: 107c8c48c3f27ad173dd422ad5e4b6f47753c36eedc2f5d2bc86c24442ad66ed Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 4419 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5163 SHA256sum: db4aaebcc9308446c4f120fc89c353df4e7d3b6d9e8cce6f855342cb0cbe3a9f Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12505 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13235 SHA256sum: 623c94b070cb11e576df45ab012733b0b661ce1e9aaed69591d0ec9a096dc838 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62857 SHA256sum: 6ecc92c0477bdf4602d438db9208401712ddd5827cc4aeeb26d24b9e60e79037 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 76534 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77431 SHA256sum: 6e18d5078e6ec659da4a3d040c1319ce7a99f7fac12828051199046622bb8acc Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 213217 Filename: libmbedtls12_2.28.9-1_riscv64_riscv64.ipk Size: 213978 SHA256sum: 80e93bd1d822532edaf33ca82849891a36f26ac9b6766e043e9665ea49254c5b Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5712 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 6999 SHA256sum: 372445b70e788c4550bd3cd786e7bdf6cd2377ce64dae1a755ea880dee80eeda Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128612 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129264 SHA256sum: 6e5d33c161cdd6016739e4c9eb8ca69b8d97e050ebc8ee7cbed6e3077a9d30d6 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381258 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376536 SHA256sum: e9f66aea6254f7bd62a05d2dad25c92e7f9261987cbb5c80155f96580f1c6668 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160341 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159315 SHA256sum: e6c041615c478976a4ef68714da74dacb5b421d44c8d805cf51583923ef551e7 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 33540 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34420 SHA256sum: bc989a877360b0da84fe22308baf1d3fe65eed71c0656b3d61ccb476c7c432c1 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352336 SHA256sum: 77e6ce84e16706049d5ae2e41cc56000b30f624842e3b469e5f99a7921fdbd3b Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9813 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10725 SHA256sum: 7ba15de9ae90e30693f50124888e063382d23a91b5619fbb9fa866378107ef02 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 54094 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54772 SHA256sum: 5df65ff2f14e520080655e16befa46081696f53897d30997334ade501e1e217f Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11397 Filename: libnl-cli200_3.8.0-1_riscv64_riscv64.ipk Size: 12084 SHA256sum: 1098bab55dbd082d1b2945098436c80de3597cefddb1456f1943617893e89a62 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36733 Filename: libnl-core200_3.8.0-1_riscv64_riscv64.ipk Size: 37273 SHA256sum: f8b524f49b760aa83076634ad42663cb2eb7f26c7b3a8946fea48d1aae67bc0f Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7112 Filename: libnl-genl200_3.8.0-1_riscv64_riscv64.ipk Size: 7845 SHA256sum: 9456715aff3aa1c61cfb24cb07113836c3230e34e6dbeb39b12bdf6ae53a0cad Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27482 Filename: libnl-nf200_3.8.0-1_riscv64_riscv64.ipk Size: 28064 SHA256sum: 31ef8773ea81b4935e0c472fd22a32a704b26cd463277f059c12646a47127d6e Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 163457 Filename: libnl-route200_3.8.0-1_riscv64_riscv64.ipk Size: 163656 SHA256sum: cd1fa90ce831fe815a0b6874d08cbd81b6e919297d21e1fb71d8d2dddde0475a Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 12866 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13637 SHA256sum: d5793cdb43209a9d80562653007d2a980275ae15ec60ffe8b86484599ed20f7a Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 97 Filename: libnl200_3.8.0-1_riscv64_riscv64.ipk Size: 920 SHA256sum: 41aca93eff75a92fe16aaf5c84c77c6e3bad259bea23e45ca26ce1cf12e1030d Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 41795 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38477 SHA256sum: 9e81adbc1ed1be43a91084f4137e3ff2f00a947cf1642f120f23249e2ca86635 Description: libopcodes Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 6270 Filename: libopenssl-conf_3.0.15-1_riscv64_riscv64.ipk Size: 7461 SHA256sum: b626a8f1dc672bc13c880520d3627a730cb4e301116dd4791b069c4f84dfacc6 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30851 Filename: libopenssl-legacy_3.0.15-1_riscv64_riscv64.ipk Size: 31839 SHA256sum: 0bab77f43e70f05b4e4b6769337cd93be7c511e00566718bd1156651f35d67e3 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 1552742 Filename: libopenssl3_3.0.15-1_riscv64_riscv64.ipk Size: 1545080 SHA256sum: 27c2098d70425d339b00c0f74e491383c93bcc211d6a75959b05c6a00e729ef5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 108055 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108793 SHA256sum: 3284a920c1a669e43d175c9f2d1b0bcfe3b05aedb18f1bebb40726198740759d Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 108779 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109688 SHA256sum: ad86e011303b6533317eb17fd0e0c2034426f241820d53c40ba5515cb7e92d06 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 103050 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103904 SHA256sum: 8981f8bc597670fc608a96ba84c66a23e22909d3ced48b36227537ac2c991f02 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 125272 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126057 SHA256sum: 32ba490404f7f9e624b34148e3c76c88b59f5468cc46e8a008fe7840bdd0be57 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17281 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18000 SHA256sum: 86e543798627c1316102a941b9873301d1ef2b23c07af250d1371d7659a354ec Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122488 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122159 SHA256sum: 303e88a580fbe93e15d1b2625335a3c03098f74dd03579cb5ff023b9bd3dbed7 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3759 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4502 SHA256sum: ed69559057cf96f5aa7e11d3da681cc3f59536830a351505e3bc12ac4f86f7f1 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1730 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2528 SHA256sum: 08ee4ff701d003d38687b0712aead32b11b496af0bdec02c08b023c5e7ab0d22 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1633 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2428 SHA256sum: 8b2ab8d7d865b668226754dfea7295a86585ec346023e3cf7031687fd3db57fa Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1610 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2411 SHA256sum: 4bbe137594b9ca290bc63da107b0cdedf03e7b7b041ae443b77f992c04d865dd Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1611 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2412 SHA256sum: d75027ab19588e0f1871edde1a1c4e5eac39e3146fd5bc5c3ea6c12f2ed2e34f Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2257 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3009 SHA256sum: 1a2acc999c92e7fc3bb8825923ea50d8516dd7138e8cfceb3eb6c8f0a09eb9af Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2364 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3119 SHA256sum: 8bea90177906e4252619f433b07957560846348ccb0f968f7e5dde4fdf8bfb82 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1443 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2261 SHA256sum: 9af6b3cde069c354879390c32180f65dad703a123a805bb7d322896696e40ab5 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2249 SHA256sum: fd09e75ebfa2ba0ca655efa025534af000d2c94a5ac1273afd99ac7c3db5cf1d Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1489 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2283 SHA256sum: 66a02651600ad5c7727ee67a0cc1c6cac7f8ff5ccdd1a561251956b7ded67965 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3055 SHA256sum: 7b7106b9f9a524e36987211836955e1c6af5dbea392694f3f2e5d070a0179600 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1839 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2629 SHA256sum: bc91587a7cd4eeb7f22ede65bd14e6e0167bb066b40102ee7c1d1696bf4c4382 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2865 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3654 SHA256sum: e8e67d6acc06c3fbd48c9d623d6e1635f8d35ec583427ad4483cc12f49c2092b Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1362 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2158 SHA256sum: 79b9b653c5a70a8de85951db40c7ff8c0c1770f7c4b847e62dcc8dafc05f98ef Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 28520 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29266 SHA256sum: 94e7e501be38b5ce0d6560ef1f6cffc65760f7dba1c917a3666d0f1e56185b2a Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3360 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4124 SHA256sum: f58762cafc915806d0eafddb6f68de7b397ca31ab94f8ca81913cfc940a8d118 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2740 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3522 SHA256sum: f4764ab6cc49765efb3327ab62c3efb7c2aa37fff5859d657168cd70422653a6 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2620 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3382 SHA256sum: d343c5019e55fd3897180eddccae2c86d377a61f355ad0bf09ed184c405da487 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2751 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3527 SHA256sum: 1eb0fed0ce1f236a320c965caab52e4c8906555fa432abfd04166ce910714065 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1956 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2759 SHA256sum: 6ea1c2450e8df8dfa4c8c782385663566e26769eed338f3b5069ef166369cedb Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1627 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2430 SHA256sum: 8f41517e1d52b8edca0bb7e9fe3a67ba4c28312657ce66014a717c285067a9b7 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1344 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2148 SHA256sum: 8bc74fb69f216760e7576012e33f9991bb980997c8218a14a8ee3b6875d1f6a3 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1108 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1917 SHA256sum: 88f5d04878a306d0ad8984107ff86cb3dfb5ae45ebdd533a4eadfaaeb11be8d0 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1740 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2533 SHA256sum: 83f462d3fba41c12714a0d2f51cad1fc488a5f35c65deb16fa36c4db824cb96e Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1629 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2452 SHA256sum: 48717ca5b619ebac7e969153294d3ff1dc935b805894fc69fef4890ae55d91f0 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1401 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2195 SHA256sum: 9225d733f672e17cde8d5f5728f243df40b2ed9c57c36f498d3fc5ba547ba47c Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2110 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2862 SHA256sum: a3ddff023b7af0262183d20ca954c430e16f348a29b0c8b5a4ff4a0b738b31d7 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1593 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2394 SHA256sum: 37102eacc35e61dde42eb74c72ccbfe556c16a85f3ce03c3baac3757b373af13 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 62822 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63752 SHA256sum: 5ec4c1b2871b703e8f4b3b7ca2bb733f466a7f3f65a546cfe76f1603984d9c6b Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 78149 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78905 SHA256sum: e520833aa52a1313461b732bee0e236fdd9d3cd61e14cdd5d7a8bac709d97323 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 228733 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229471 SHA256sum: aa358c402507db833a80f758258a2bae4d23420ee5f89bf6e2e50d396f2e4779 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37913 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38731 SHA256sum: 4cb01705db704abaa49dcb04f195144b55f3822267893c85b85af5854308a3e9 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7983 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8749 SHA256sum: 479728e94f45fbafed4211c41c965cda547351c77ef861d4779bd0581455530a Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 11996 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12760 SHA256sum: ef60c7dcd12d4ceb6c4b0ce4115e8b7a7ba258987e2c24e3627bea4010cb19cf Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10573 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11167 SHA256sum: 148140fbbad8e8c183d7521c06526e5441687b23d958364244536557e7764acd Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 54983 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55785 SHA256sum: 9b93e25a761b22cd0965442b9d14dcb4327c15f535fd557015f69737e9c3046c Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 43308 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44064 SHA256sum: af37762f29ee601d4823d64c5a5014e4d84e77ea8b785c755be3f3ecae1c5a6c Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4517 SHA256sum: 0858fe396d8b1d09323bd059c95e99eca55c2e4d6eb16e08e7007a4d66188f5a Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 19234 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19983 SHA256sum: 7648215fe651368e485996b7ab4976c5b0eddf9451eb14ad48942a24949a4d45 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6504 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7260 SHA256sum: 33381e706f59a6ad3b0a88b45b8a3294df23d1009cc30d2dd58cdb8ca388b0a4 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: riscv64_riscv64 Installed-Size: 9135 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9896 SHA256sum: 3317db80f040c3d58960e34f578d795ab6fa9dfbdb96c4134e1b2511df27d9eb Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5764 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6472 SHA256sum: 81c71b22d809b8e002bd9a2287cc3687713850572ef97cf48ac7022db458d6ef Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 15082 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15796 SHA256sum: 7d39d54192dafc4d83e06510ad4373cfaa819532c6c71880fd4164b366aaa463 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 9020 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9803 SHA256sum: d243499bd19aaf3d498641f6b4c0c02f693cc8f132362b2b706a0fa60aeb0e50 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 65194 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 65894 SHA256sum: 77b409de8b548f460d3e39132ad02ab6318044b68d2ae5d2260c4caa9894d17d Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668951 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657829 SHA256sum: 70b527f9f0b7e1abe4971614286450c9d530abb5b1c00baf4614ab5b1f081c78 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 28000 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28843 SHA256sum: 1b443e29aaaf6da6d4424678d3d57b43e84e196b60f4117b177356e179e0eb27 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3784 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4548 SHA256sum: 215bb356ee4f40d95d9f73559a795c98aba28dc9b05170d743ce4e9d3f08efcb Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 4035 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4764 SHA256sum: 06a21f590e46f9a66a685042e0f37f6b98f24fb69a64d6e79e36d4fe99977359 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3640 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4412 SHA256sum: c4db2ee11bad50df621a85c6bc7ba9474bb7f61db8cdecd194ac6df34a2f182a Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13682 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14638 SHA256sum: 8027518cb5249a91a4841dee85d2cbc4786436454ce34434184fdf603f135c63 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 20463 Filename: libwolfssl-benchmark_5.7.2-stable-1_riscv64_riscv64.ipk Size: 21199 SHA256sum: 89e416cc272fe390fec2f5fdb7ee6d10ab31de0261c50cfe412767cb28231919 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 503573 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_riscv64_riscv64.ipk Size: 500276 SHA256sum: 8da399b9a6e3db57d3cca5aec2b363de2fda0cb7fddee2e37b4113a61e769622 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86271 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87138 SHA256sum: a3b225914290cb0a44ca5b12be45cf6092578f65b0dbb6056fe47d9bdd57360b Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21427 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22120 SHA256sum: 1f9dd0a98e85abae8307bb5e143b030235cc6b9cdd7fff1530c4cc67791629ce Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440109 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439613 SHA256sum: b80c337bd67591d01cca83e9757a0081726fecb5095829c44b2be12b3fbaa363 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15733 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16412 SHA256sum: e154623a71e11ae69f3e4273624f295558dfaffbe1d5e267a03049847736740f Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 131521 Filename: lldpd_1.0.17-5_riscv64_riscv64.ipk Size: 132399 SHA256sum: 95b164e8e856b5ebe91b1d4cd2f43c04967b27cd6f2d98d5284a822329d61a7a Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11180 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11909 SHA256sum: 22611d1d5b7a0770235e40aac666d593ba67716e3ae8cf0dc52b01e4e9d237c5 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15882 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16653 SHA256sum: ddd7983f7bdf22bf124f8ac23e2552837ccd6729a85586b19057f1a4af17a6b5 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3785 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4567 SHA256sum: ea91f0ba4167170ffa64e3cb2fcf2ff54d9cbbd72c75368684d2e2efb61bbf96 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41532 SHA256sum: 24d4bc94e9dc2fd87196940578341d811e7e74b0e009085d3066c84c518797e6 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2688 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3397 SHA256sum: 9b292c28cef08668716bb0f96ca70ff370d03b86d3dd74429e0189600041331d Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65266 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65936 SHA256sum: 2095514d9be223c6e09cb3dd7d4ef42586f263b14e512828a3440fccc6499b87 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47916 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48726 SHA256sum: 54302aac485245cf5bc8e86a04fb6bf694f13df7c2ff2a77b16504d7cdc6c6fc Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21610 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22391 SHA256sum: 42c04b50b6358f3b977052396109ca64346fc2020c887878216df4861659a0d9 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25890 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26581 SHA256sum: c9b8fa2de6f575f2ee0c997e69948f1fd8701f531bb921c1eb49affa466ef393 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6176 SHA256sum: 8562d8a241f79b09d1e0e24620c6830e0e392d628d4296d7f9cbc6e3ffae3765 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5196 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6067 SHA256sum: 2ed1189e14f63ec907c98c4073b8119cafac6dd58aafc09e65be887111e04d06 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 4865 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5723 SHA256sum: 58a8e9ac59ff1372e3004d3e6fbbd1e2cdce296d590c47fe3d3ea52606442e56 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5496 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6367 SHA256sum: e0476be0aeff6f025a0648c8593af4781a1f00442070525c38b6b0ad43ba9daf Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5463 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6347 SHA256sum: 2bbbbcfbf4fe3f573bb9a5d9b1768095424d925e91d4c539a6a2c9f8b497d905 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7317 Filename: map_7_riscv64_riscv64.ipk Size: 8229 SHA256sum: 94f53adc291f5b44586b2d7c9d74b7502abe45bde7c5b9c13719d8a005577702 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31587 Filename: mbedtls-util_2.28.9-1_riscv64_riscv64.ipk Size: 32352 SHA256sum: e6bf7974d89c7dee7d744604ca59804992d8aa2847756af3119af824956b1212 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12334 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13137 SHA256sum: b43d7bd72cdcd339965e2354e5ca7f9eff7d99855a2f8a40266899bb112802d4 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 208102 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 208993 SHA256sum: 29e7989b9b9471a88264f78b8dd13534a695f80c9da8e8c7d937c0dce7d6091a Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: riscv64_riscv64 Installed-Size: 2290 Filename: mhz_2023-06-17-11aac239-2_riscv64_riscv64.ipk Size: 3036 SHA256sum: 58c22e8f1e003d265f20924357f01ca4b249a4253ee8065e58c6d0b9b813ee99 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16460 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17294 SHA256sum: 41600e4df725d7918ecba848d9d7ef32ecc22c9686e2a0a1611c533c4397dab5 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17286 SHA256sum: 03695a0831ce6f07ace8798bc682b8f756daa68a04a1227dcd8d36d68d32bc88 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 19011 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19762 SHA256sum: b068b6b6c96fbe8f9bf0f3b81112f5ef1dc0ada5934f2b954c48c8753c27fcf8 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58368 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58882 SHA256sum: ee2dc6da51f50010bbf8938c00bca9005eba3510c85b334384e0a678b232853f Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7696 Filename: mt76-test_2024-04-03-1e336a85-1_riscv64_riscv64.ipk Size: 8429 SHA256sum: b7c0090a0f64a86c2827e4e9026c478f5abd992a20898025a0d96c195cd73342 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26436 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27172 SHA256sum: c9115adda95ecb1ade206e8d0cf35c5f2bb4abafd923b1647192c9082b5370ab Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54734 SHA256sum: be55082e4e452db5f5f5a15ac10ebd13587f316fc3fa57e49f6365c7ee159824 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 400755 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401466 SHA256sum: 863a7d39c2fdd377c96b4545261de5d4cfd162cdcce4c52e3fa2f89c52f1d2a0 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513212 SHA256sum: 0f2ac07bd87d7747381a569b681a22bb98d611b3a3491c2189a7d2d785c3abe4 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48306 SHA256sum: 6ef6a85d891404a6d8804afb735f467a7eb87cb129e8b1c2f6e93118c69b9af0 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96361 SHA256sum: 7eeb5b5cc96a8afd023db1ab3057397e4e0b7272dfbe90d6e47b18c9175fd301 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5193 SHA256sum: 61e89f4fdb9d428feafb706e83712aef07fd504d65a8ab97fd6e7d077688a646 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515563 SHA256sum: 94cab3f5bd878e4dbe10669a9042e99c606aaae194bca2f0d851fa4469d3bcbc Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877064 SHA256sum: 56a61d64df4589b5302f7b306c1482b22b823565ef10b9684a71ec9d40b82bc5 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192357 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193216 SHA256sum: f0573598f980bbc081ed3c9a1a52b92a1a877f2fc356af2f825d63186523e00d Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11072 SHA256sum: 32e235c6785e71d0e2c0f0b9500ffda5fac467ae0f37dd6cbe7975ea7c57aa4f Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 95076 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95897 SHA256sum: c4b82286ee1c085bf48bee0a97118d8e6d1fa3236a1e48400a4a29a4a1e356dc Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 282173 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281674 SHA256sum: 927dfe23d53b8de52838f97e0284298afcd956002ce4bf936bd6753d1bddcccf Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 252035 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251692 SHA256sum: b92b1ae55a296b90000cfb0821795ef487c860a025cd091964c15f854db8bf79 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12489 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13273 SHA256sum: 3234f545a707fb34adca4e58c025c7952e9fc0b163097211c56cfe1e96bf3da5 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7339 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8122 SHA256sum: a1528df9e068bd76a125ec428470ccf8f72b7c5050abfd903c78704e4a5c82ab Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 137453 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137208 SHA256sum: 80d9112fd99125ddc5365601270b2f1ed8c211a8a6fd08af7e49d3109cb9047a Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26540 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27220 SHA256sum: 26cc7b818aef8854eadfb4e469b58edaf0f6602e0948c9a29ea4ed840573cfbc Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-2 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 39925 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-2_riscv64_riscv64.ipk Size: 40948 SHA256sum: bfab0565f7885093f3fe84e1247f5ca745bfeb7f300dd0eacde1c3e02138fee5 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-2 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 45371 Filename: odhcpd_2023-10-24-d8118f6e-2_riscv64_riscv64.ipk Size: 46380 SHA256sum: 0e6c09956c6ff9931b9e41375106b6d9ecbddd4d9b7e3266145c8f8d78a865fd Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16890 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17676 SHA256sum: efc61f15bbb2a81ced0a9dbeac9a664e7e72136a0c00d41eafdd42b64dfc74cd Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 330673 Filename: openssl-util_3.0.15-1_riscv64_riscv64.ipk Size: 327826 SHA256sum: 210095ccaed7a8bebdb497137ea5bc863a546df02fd27146dae795a15150d86a Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_riscv64_riscv64.ipk Size: 1183 SHA256sum: ed32f8c7b1b978b76ced22b091a1b94f5536a70e0aba3dc84c815c04017ead59 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 71115 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72132 SHA256sum: 0440376b68a5f8071f7cbf82b6bff0f7b6eb809106bb4b62d71b971303ce82ae Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24163 SHA256sum: 37eceacc9f97642a7218dbcb9becd88ee436088ab5481a467366222dc9eb2973 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27416 SHA256sum: d821c65dbbb01ce9417a971727625cc0df21399b3bbadebd00b92611f9e168aa Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24460 SHA256sum: 69670f14ecaf30bfffd02e378cff7c59cbb91c03c15ee5a3ec0872808c32e926 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49955 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50658 SHA256sum: 7849f08ba5d649b0b76327ad401436773b0b1ce074d17106ac4973ca4c4534d4 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5497 SHA256sum: c31d21568ad6873e62e9794e11c8939e30c8f47dd103ff5a44d1e5efc7984209 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7744 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8620 SHA256sum: b1e3f9940cc89621d65ab78ca2207cf5be8aa8b6cdca66c609a2095892149b3a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2142 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3034 SHA256sum: 2a83debc75d5e69dcff56d8681df9b647a04caae0253a3be35c54331bc36fdd5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6477 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7409 SHA256sum: a1522d26afc54cf3acf42efecd80bcbf9386726b3292402f883b7573598717f6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3217 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4092 SHA256sum: 89b694f70fb6ae2ff1d10801000f01ba1407c1201188057a05beadff00cb9b65 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2708 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3587 SHA256sum: 385b453599a3dfe2a2af7c98d3c83ef55ee687c1afa651538d29b4df3dae5472 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4257 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5129 SHA256sum: bbe0668a14774cf4c915949ae0cc500d6aec74f27dabcd61162ef4b26a4d94b9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3058 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3922 SHA256sum: 0f9aebecbb8d6b59bae57e8c1098cc2fb2bb70dcacf77eb5dd9a752031e16a49 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6105 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 6998 SHA256sum: c1413d05976a31c3a6ce7a34a71f639fa6c758bcb253da3ac1c75c4076e547c1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7742 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8615 SHA256sum: 6943c5ffeea20835572040f0a561d5cf0d370cab78fb709f251739741d5ca293 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5131 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6027 SHA256sum: 57b881c1389008305cb5bc41aedb5e13554b66a85431a30f515b0385abcc374c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5071 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5972 SHA256sum: f3210c434fb6cf3d97e069e4f8ed082b5010d5c37acf0c823193d5df19ec07b0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3812 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4692 SHA256sum: 0061ce6f9ccc2d97413707ff6ff0757d1e1513e11355e60713986060e43b7a72 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1043 SHA256sum: 13f781246bdb71d21a858a9dfd2db258dc32235088c6bbfadb0c63d833b8939c Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1462 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 2307 SHA256sum: c9ca9b50ac6b91f48c2a899945f673fd538e3a1599dab1a85d08abf59b0b6f78 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6413 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 7249 SHA256sum: 07c059e457fe577ee9911de07269d2159a72dc697e073c8a7ddc447075611f16 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10257 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 11046 SHA256sum: 14107962f996a7eaa4683cb54f7357c5afb0dc80424af8e1d95980775e98e1e0 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 5195 SHA256sum: 341b9df38547476447e80254ee570f576fbd2d7d61540ec2d0da4b1dbcf569b1 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16576 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 17318 SHA256sum: 3576b1b8c61a6d179cfbf5275aa2759a66be9db4870b454462e5ca737a2aba6f Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22234 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 23049 SHA256sum: bc057204ab3ee5520ca6e42accdbf6c6b1b8c2389eb714465c610657d3a909d7 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 136770 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 137388 SHA256sum: 2943c6ecc5a90db30e8959f8195404d4fcc91d4e0bcf091e075c060ac4a16058 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 123515 Filename: ppp_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 124295 SHA256sum: 63ece398aec8b17b63d3f7855864c2ac88e869895c1bba1d15525b40f2578a08 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 13163 Filename: pppdump_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 13939 SHA256sum: 4cb972dc9b6998c37d84db4eec0a7e68f3d98c6e9ff718794c91fca27c0c82cc Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6483 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 7346 SHA256sum: 361e5c72dedc3a8a3936bb349fa56c9ae34e0125ec95f545824d66e16727e769 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4330 Filename: pppstats_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 5098 SHA256sum: 73419f5b753802b176ee594b5ade9bce1b8b58e16689ca0d63a743cfe6f124ff Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11621 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12433 SHA256sum: ac1730da5f1e736e244daaaa1a06f567bac4f69e7181e519a111a6ead1d4678c Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52567 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53184 SHA256sum: 36c6d1a316890c3044bf72b3ac239a8f02c570b7bf56ce76e2f2ba06ff756f1a Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34574 SHA256sum: 22baa71ff65b826ab2b2162a887acfaaafd25533ce8a2b5e0bcb096d361f4bef Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51956 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52603 SHA256sum: 676d1cb527d9eef86b63e8e9f90693645a6c6a9bb529cc6a4629895b3617fa85 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4767 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5565 SHA256sum: 9483879c84ac85143f2bcb3ecb8d9fba67700764cc1dca0912d8a62be0095b1d Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 58696 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59575 SHA256sum: 5638137fec813e6991ea3cc4bde413e6133386b5ba463540dc908e706f7001d4 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6008 SHA256sum: 2f2b1cff5cc5206ea891eba1659ade57f0eea41d75b197301ae40265694ab9aa Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: riscv64_riscv64 Installed-Size: 238050 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_riscv64_riscv64.ipk Size: 233060 SHA256sum: 109fbbf8aba702d2e30c70e0ce952df6429c719a573adcd8ab9aabfa882eea25 Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7283 SHA256sum: 0283df6472bdbabcd3f0abcc4b1fa9d5cc20472d4f2352f816a1947ee1f739f6 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10908 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11641 SHA256sum: ca91ebd527ca7f5870e2612f44ec92472c0975d243cf0f33ad139912dc3345d0 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23812 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24492 SHA256sum: 8f941e6ecef1c5fb638d0ef8055f6937a987638995c83b85115d05f759be9f36 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3523073 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518252 SHA256sum: e7b26eddf4f5fec1e4cf96f12279c31f0e8a3c49ad232bfd190e58ba7a614e8e Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 2030 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2812 SHA256sum: 3a625fb159eeaa4ae1cf0c6a02c541787bb32aa054b2997d3c5b5806d23dca66 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 25219 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25874 SHA256sum: 3e2270d5a8d1f875014019fcc8a716da21dac7bcfdadcaee50fb7428ff80a816 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832835 Filename: refpolicy_2.20200229-3_all.ipk Size: 811031 SHA256sum: 44f6d00130ec6af6ad364e7e996d4b8839e7391e289d0b8779dd08db2dc49249 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11102 SHA256sum: b4ad43972165145134f97f248f133b6c79679b4740d7692d26bf733612de6b01 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5004 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5813 SHA256sum: eefcb0f3bbae80543bd6e3a5a2b7a54964b296ddd9a14bcb397d3cfa40b08c58 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21960 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22624 SHA256sum: cb34245d00aded353a978bfe2e28a2ab45c2a62f3b3a9e91d0601f893ec01f65 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1757 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2648 SHA256sum: b7f41aaeb2859611a3677387d4e1ccec93149911660cfe181efbb367b15499fd Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3074 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3919 SHA256sum: 4253ea139161d2c076b4fe107ffe4527c71a34acc086231e66402bf177971153 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 115411 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116119 SHA256sum: 3cf5ec0588c5bcaf29db033ff9c9daccbdfc16b435ae27afdbb7d87d3e1e11cb Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6420 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7249 SHA256sum: 7b38119499d4f69fea85be12c891e2b70555c6f9fbc3cc5e69d2f115bac402e9 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7479 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8335 SHA256sum: 31390ebb2d6172fe8d04bac9db3c6dbdcd3bf597090f5d79689ad2c10e6b84d9 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3562 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4380 SHA256sum: cdc36c737ec2ce006d223b90704be3afb6ff311c9f624d2cfaabd71b33b8c69d Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7854 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8648 SHA256sum: b8df359e06868946d1871946a8d66414343da2ed65f6eba0be3cc546886c10f1 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23446 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24193 SHA256sum: 82649a1593f7bcab2a3a6c6887a72b444c48c58abd070bcbf4bf244e7113ae6a Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85214 SHA256sum: b36a1b86cacfe4dc046f230128c497a053a5c62fa9ab884386942d3c0668d0ff Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4342 SHA256sum: 9bb10c7f0390472bfd81e881c17a480fcfdaddd867acc3edb87c3e337482b1e6 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3961 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4687 SHA256sum: fc283311f3fe0dddb1b7e20ca0d991f6d346365e856e65cd8b3e12b4bf34f58d Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2931 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3644 SHA256sum: bfe3694aa21caa68f788b5f65131f0d4411ab363b83dc29a87842c520c7125be Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6496 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7221 SHA256sum: d40ad73e1a8110fbdc422744e11480a993bc62f5548543fd8f28dedb1e074247 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1311 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2038 SHA256sum: c5894f4b1eb2a1ca5c09baa3fc418ec4fe1366331cad9f4bc6f66e3648209f56 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11200 SHA256sum: 59965de3ebbf491118502dae1ba4e75abb3bc78c7a96e71b7c1b74c698805028 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21456 SHA256sum: 79352cbb05ecfffc3befa4239b2a2e7e65ed20824cefe442daa1a94a151f040e Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18706 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19490 SHA256sum: d1db5dbd70091b1c3dc5c5c53ecec88c73c6c80ab98fa36560ee85d3a39b50f5 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14280 SHA256sum: d346e23081ff1b1302163dc40724d1f44ae7ace429884da8f8dc668b519b6344 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21706 SHA256sum: abae43019ba36c7a9ad622d38b368318d7e896ee980b0ee2b57c530252d1eef6 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37484 SHA256sum: 52f46f58c735a716cc89347662f1264531fe306f7b478b567e792964e78b4973 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27985 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28734 SHA256sum: 9e50be814eb4d22662b055d37000e81f08fcd0a415358b45b5f4d5f7fb4567f0 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22171 SHA256sum: abab65b95d9c0cb264a6acf6522328698497e3440197123ef2c008580103023e Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18870 Filename: rtl8723de-firmware_20230804-1_riscv64_riscv64.ipk Size: 19578 SHA256sum: 10cccccbf2a0652229d188887cd68a2c04909533d20e4f30370a85c74d564c1f Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42735 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43523 SHA256sum: f63374cb1344c05d90d1569f64f40a760d28a25584e8f261e6c1a1c67a17dada Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31761 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32570 SHA256sum: 8daab156fd529c1024b027657ba03d0772b5e3880e260537741707da05d28785 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31901 SHA256sum: 63cd8ae049ff0ac42e8f1c76f82486f49c84d6a23b66e72a8a735be2063e434c Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27901 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 28622 SHA256sum: f3195a220e342cac310f2c2997b1fc67718c95ff8caa551553a1613edb05e0a5 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 57342 Filename: rtl8821ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 58024 SHA256sum: c36c075c3e6233f542a686dbd0c5c5ca0a2cd3efa2d2e6c1534508528bc4f7be Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82965 SHA256sum: 640c4d9ed8d61991dd7f2fe880226ba27a0e50350e82739f0b223be66f4877ce Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162599 SHA256sum: e1c3c72aab1985defb5181108d0f65bb9248d25db0027e82facb82e39e53bf5e Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596437 Filename: rtl8851be-firmware_20230804-1_riscv64_riscv64.ipk Size: 597126 SHA256sum: befbba0afc9f2f900ed1ebf401eb0404ebb5567b88246b45ae3b2b813f9b4056 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 664707 SHA256sum: b030dfd7493663ea39b8745c1fe7c41779a032cb35c5e3c28c70c873844e330e Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1143794 Filename: rtl8852be-firmware_20230804-1_riscv64_riscv64.ipk Size: 1144326 SHA256sum: d32fd52e0d02965ec886de280378356c81c1d455d0e1ca8ccc80a75b65ace1dc Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 828902 Filename: rtl8852ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 828763 SHA256sum: 8345789ee2fb6b66da95a68569d98ad11f2eaaa3ae8ba62fa5495df9e54955b3 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36228 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36710 SHA256sum: 54fb9472ea3d3d5487d3557a6c9b97f645d7f059c3788232ac2f6f20427a5ac6 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 5182 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6053 SHA256sum: f2b8cc49a354251e0ad2dabf89cdbed79f13e7e5f03f355aff06de8a19c9baf6 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61206 SHA256sum: 4a4b7b37c18daa166013c31d41f05681d24d07bc1d0e9002ae2ff123bda56f71 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14697 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15461 SHA256sum: 597ec4f4f27adc0c6b64e213b5e6dbe38d133729531c0e1b38a4451af065a102 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51293 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52082 SHA256sum: 272f737b1c562f0c10f9c60f9c43f8e16646480ab79d58b04faceb2f3933401d Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: riscv64_riscv64 Installed-Size: 1979 Filename: shellsync_0.2-2_riscv64_riscv64.ipk Size: 2738 SHA256sum: 64d2db828ad5ac8acb0ffe214089066b6444030e67d1b0c64c5f26e821ceb654 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3341 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4107 SHA256sum: ec42d257c6035cd15ec48acfd5aded6893bd2a0acb4f735cff9afcc4e1278c9a Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.171-5.15.171 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4639 Filename: spidev-test_5.15.171-5.15.171_riscv64_riscv64.ipk Size: 5315 SHA256sum: 5a65c8a300dc10e63bd18fc8e3262d975fb216beca0d9e07121bca4f1bee0678 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 41805 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42622 SHA256sum: ca31df2d80ba2339ad1781f2f41279b972b155cb05cf5d044a8f616b430d1276 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 322602 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320271 SHA256sum: c7474e2c110afc6153699bd13e8f608c4cf52956c2bc77631ae7bc90b26166e8 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44269 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45012 SHA256sum: c85a869df2517a3f0071447dcb4814fb05a64e54c1ffbdf4940cac76e96b2611 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8514 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9252 SHA256sum: 02cd7d7930e27713d8716e79524d00c26a2237af08463247df5bf221682b862a Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 8400 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9242 SHA256sum: 34a6c4a9febb25a17142ac6902c5a9c003bb479b49b24426b7b9d275fad2ca2f Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18716 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19453 SHA256sum: 6978f9893e916751d1f6deab9782fc614dc5cca6058769fe4e388a326aad5447 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167883 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168655 SHA256sum: 3089c99e6f6dd2a1cfbf7242bd74523e5f69050b8e7d46eb372438f383988d03 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167596 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168358 SHA256sum: 8b1a59a045ceb70b40ae3c925fb80f8a958ac130fe5cf47ee25b4bd61719c6ec Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3116 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3897 SHA256sum: 9fa6cddf055cbce71b82223091de0da90a7a0f48d8955bc94f79ea02f8edd1a2 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 157387 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158194 SHA256sum: 5c47b611877df3eda80e7a151c813052ef1f409484c31b9d1329c15d287b4f79 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 154986 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155509 SHA256sum: 54d12c0df3988ab5cc5eb19f5916474867d2792386747d693478be986898818c Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 347902 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348272 SHA256sum: 3e12829098568bc6f105a6fdd1cbcb73b3b20d394e631adcadea4279c5b864f1 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8195 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8878 SHA256sum: f33bcb26d15867790ac83f0f879da944637c25b2fdcedb4524f7152ad3428f31 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4812 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5555 SHA256sum: 721a2c760dc559bc46c3f9801d9bbb2009768742d0b37ca68892f49ae680d276 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37684 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38462 SHA256sum: 479c15da7eb94471022d81f460ce8e110f6c78cb81132224c58ec9823c820201 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4198 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4939 SHA256sum: 4195623fcdbb52ccfbc23723a7852a6baf566910dd8efd2d402b3c7001886002 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1939 SHA256sum: 2ba0004cf936dd01a085f3c9c46f8a63adf638ccaebbc6a43ad7fc9512f3f5e6 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1935 SHA256sum: e9248925ef0c2c2d8dee666864ecb9b4d948414f169e9c2a22a47c55f23d6aab Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18433 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19186 SHA256sum: 3df55fc4733a6377bd10c185c0b5f3fab2b795affc5e39128a005b1dcc362cdf Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 6710 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7502 SHA256sum: 240538ce7697de7f23a7416be085a04e29ee38f15765725ba780de50a678f669 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16868 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17601 SHA256sum: 6d3b5abdd082d76f329301d5d8d1f106e04aec9a9c118c4b03d3a5c7c72f233f Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 99566 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76367 SHA256sum: 577d2db196a3f32eccda3999bcb8e1abfe79552d07c4bb534a7043d1309bc7c3 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7948 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8735 SHA256sum: baff6db90a648499c7b6c42c8e8cf61aab456a00aacc97e1728d1d209973d972 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18442 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19196 SHA256sum: 94eb0149187ad8c00e0ab0bbda14ded210b75646513c8e08edda9433b2a8ac12 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17394 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18155 SHA256sum: 075bf237f6f2d4225fd87362e495946f0097e641d2ce9edfd22c23450524c58a Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19606 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20368 SHA256sum: f092af19e541d16a2101013b9cec70e3a88190125e76ab85f50ef02cf5a4c419 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19676 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20440 SHA256sum: 84f8188c8561ffc8bce7eb2232d9319c7b3f42ac5dedd0dcd09628c2d61295c1 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 8342 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9132 SHA256sum: e26ab3a77effd82f520bd60d589a78d3d9779b54cfda48fd911f313de685fffa Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16188 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16883 SHA256sum: 1621c0fd36d224780e7d2c29601488229c109ef91676fca1a96cc6acc1f734a0 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3629 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4372 SHA256sum: 66c292f11b78476a25b3818ee8764d65cc5bcfc0ed5a5918db9973b730129284 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15711 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16405 SHA256sum: ef8c5549a1920a4a98fd564bc73559803153297836c68ac8c935d75cd8a998e7 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17359 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18120 SHA256sum: c0609d60f1fc5169c3d2545f2311668e93ff4e639f559ac81e24d5d99b7a63bb Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16802 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17556 SHA256sum: f8d7e94a64f053087036d7724ea897c10e37f2c35856b8c95319d1dc1bb2e163 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16039 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16739 SHA256sum: db85de7b7d4878e2ff55ebd245a824431d5520ec7df54dbac92122c8fe2ddba2 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25149 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25860 SHA256sum: dc792a114e1d817457cbe3db02ab22aa550a396020c0e27fcd224310b883d000 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20643 SHA256sum: 1d4c114f0d52e9304ba012474c0000e6f1a4994ed0a01f6a9722c093fb020f6e Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18124 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18881 SHA256sum: 581c6b5fed55edee505c5f6664c88cbd58ae599cc680d91ff517f138de0880e3 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15897 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16601 SHA256sum: 94b6f205e9d05c6ec1f8e52fbf4d155a9b59560ba721b0f2cebfef7b76ab9404 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17719 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18471 SHA256sum: d455cfacc44b1eef987b3d20eddaf4df9523911d42190c6bf56ad932793c44c3 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15988 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16691 SHA256sum: f352173cf020ef4e47ba5c0da44cf3f618ed7094336ec817346eaab6cd5169bd Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16404 SHA256sum: 3eaf613826d35851238f5d5f1cbddd6740250a6c39db2c3180343051790ca49e Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15444 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16139 SHA256sum: 635932e79150450be5f6f742e2fc940c31de349058c073a97fa965cbabe6062e Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19753 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20521 SHA256sum: 3ccda0d20da103ae71b607445cef6e439f2a2be961e2a58ab3092fbea86fb7e8 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18314 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19066 SHA256sum: 6e43e0b68dc3f921f273847d04a53f43295425271b0822a8716885d2f0b6ebc9 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16239 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16937 SHA256sum: 82721bf48edadffe0bfa9e1ce6594d4863fdfb27ff36a4161368604c4938dba0 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19090 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19844 SHA256sum: 8b9e155fe54bb74fe48eb6352c7857317578cf3f488f57b2aed25a74e8d819d8 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 28571 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29346 SHA256sum: 8cbe5e5c26766bb69b4edacbc152ff6b33426fbb8ca524a433f047e51e712c0e Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22622 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23352 SHA256sum: dd8b51aa28ea4865d5c7ceb2db9fa665071fa460a4556ecccd3bce638c97f6c3 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22885 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23583 SHA256sum: a440fe3a8d35649687a599e956fd4ec70603f22dfac0f8a350d518d43df84aeb Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25088 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25808 SHA256sum: 0623299de69a8a1d862613b8fe4c5d4ee6da422e8d305828e574cbc4539046e6 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 33173 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33958 SHA256sum: a2f849e4c80c27c5d182857a7f60bd0e8132eabd037f4dccb74aab103d66a3ee Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 5761 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6510 SHA256sum: 1bf434b41cf4f70eb5e3185f643caf30a96a9327f39bcff6d1b1d2ad21208712 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15994 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16688 SHA256sum: 384dee57e414ea8e0e144f59698526002935c94673c72bdbfa8bb382721f376a Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19257 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20028 SHA256sum: 4b7a67930d134c1b4824238458a73504ac5d91bf2fdfd235f1e913db3b83822a Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15604 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16307 SHA256sum: 617b55f0ef7f26c07933a63fca67eb0e3936633762eb9c28d57203b9f07fafdd Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16125 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16815 SHA256sum: c9f6777dae89af97f6af7332ec3c450042a052dc6d6846ac6e8bf8f2cee7ef21 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22501 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23210 SHA256sum: acc4c0dfb2ec7ba4f43771a188cc0d2388e18eb508a0ee5e5de56185630e769b Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9368 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10124 SHA256sum: e340b42f4b067b35cf2a750d8d2999436a5e697d9f350b1f933cd9504c5b9bff Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16030 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16736 SHA256sum: d42cf0567ce40899fff08f612bc2a6fd3749441406b84c4b3d1b4319b52eced9 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16623 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17371 SHA256sum: fafc408358e5b83489a9f34c4ce6de42c456c22f3f9a443b27e186ae28b26901 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15319 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16008 SHA256sum: ee2d9cebbd93837eb4ea7ed52191bc89e76ec873ad3170c17aab2fb2738b63f2 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1155 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1929 SHA256sum: 58504af27e09a0905d99f75153a042a53d31a0a03a398c4a795b97d46cac249a Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1155 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1927 SHA256sum: f86ffb36c89aca1a59fd59ee181cf34da94b67c443f4bcea4ae3f3ba812778f2 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15469 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16162 SHA256sum: 62f3e73a37a048882f1e5d0a66ee5bf5bce3c12489c87396d65116b60dca89f9 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26552 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27281 SHA256sum: 85e061f9025af7fb1e0d144ccf66b7a66102ce0e8eb8718c12dfb8c960cfa052 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17264 SHA256sum: ff0450f64aab19b13b024872c7d4812c1bf584cf7f1f78049184429830caf3ea Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16035 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16720 SHA256sum: f986474435a83e0b8c59c61afd13c23251636986804c7b19c3e7015e0812f9ad Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23221 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23932 SHA256sum: 5b8407186c7c2d0bd22c70e55826d43b63ddfdec539512e8317a165ac721efab Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7878 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8623 SHA256sum: ce4eb570628a02e581fa840561eeae21df02ea1598b0cb396110efee2aab37a6 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7855 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8605 SHA256sum: 0ef8ae6a0d6c4d50f271ce5393c10884a07432d8030148af09a4429dc73b9bf2 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 145123 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145678 SHA256sum: 53417fd916712c05e2b45683893edf94161847bdb8e466ad12ccb75e4a78b6ab Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40215 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40889 SHA256sum: 93156b20e3ada5817d2f9442a90adb51b8b92f71b6e170a5256e2f70e8d40dba Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15477 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16283 SHA256sum: 263eeb915069961e50c4b1f543ea57d00a352b1e85d2106f6bf46f460a7dd832 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5733 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6490 SHA256sum: 7a01255649e6ceef8ed98185bef24f7b119d12171191e096485ea87cbb203e98 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 11243 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 12000 SHA256sum: 8de7b26d7f29345f8bcd4e5b064e803519b1e5c0b1adee2c546a97cc3329d064 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7886 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8729 SHA256sum: 92d72eabc76a4324931dece52e1110efe9e6dc02a81247c4a9ed5e6fa1579474 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6080 SHA256sum: f42564972ec91fda0b36c0912c157abac23696c8f3246357fbb0f0e12ce4436d Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7051 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7814 SHA256sum: 48cf70a81940239df54ff12db3b63135bc9c4bf30dc11b78d08a54d908d4bd0d Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7592 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8378 SHA256sum: 7792d22291389b9dab9660812f866ea3965d8cadd38e4e27f5de2a3d8e58a06a Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6795 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7595 SHA256sum: 245d6f59cb7d2a91ba3b5c4fbd2be12a8e5315441d730b1d4b490b88c71c2cf7 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7604 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8368 SHA256sum: 2eab9634c08bd008ae2c029c2c67467189ed1bc017d4bc5793af0e7952265ff7 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8906 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 9655 SHA256sum: 43860fc32aab7f70d03f250d56a34e1c4219e082822673987771de4899bf3ac2 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 3980 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 4749 SHA256sum: d5b2a0bf2e64cfa4780898c313d4d24c3694b1c129d1ec443d77149c53de23f4 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 3031 SHA256sum: 7e2ea0bcbf1f772e32dd0f70d55f1acba45a02c7342245e2013ecc7ecb90f930 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 19267 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 19883 SHA256sum: e898bd2ad02f504ce05d417e49db19f9f604fb225ef2cb91a28f23b28e42f44b Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7311 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8042 SHA256sum: e36676035a9c7d2ad79368feac339dfcb6302f6c562bd8a2f265a3918bde15ac Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 26704 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 27271 SHA256sum: a4e681544cf5968ae8bb0cd195dc2bc58a42cfe12c8247b066a09457c1a7d393 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8084 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8857 SHA256sum: 386fed02a4dd8c4f7fd90a2fb669ada8169f7685e0bf6e3f2bacb759a60cb2ef Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 12409 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 13131 SHA256sum: 4b0be1ce01c8d06911d454d648c33e1e7987722d6e22eb90a5fe712a010e0c78 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6364 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7138 SHA256sum: 92cd3bc205be1572d3b25c464f8e00d87e9fb069717cdabde7e4e2aa2a93cfae Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7075 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7824 SHA256sum: 1d88901d71163da098ba88ce5edf33488bb51e03c6986715fae1a7c5096bcd8d Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6627 Filename: ucode_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7387 SHA256sum: 8d920a7bf2e2777f056d7c7927295cb78216a9aac23f8fffb87f9688103fe7ff Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3904 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4855 SHA256sum: ad1f8dd85806b1c035dd5ae39e52913251dd18192c42c58f61d47401a8a3c411 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3543 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4481 SHA256sum: fe7e0d8d809625b2ab346b636b7fdd92f69ee58cf39cfb80fb4ff40f8f9c77f9 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3397 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4342 SHA256sum: 98e3e980d3f9c980a873901cfcf14dfde522e5b14796fa669fea97d07bbec1c1 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5991 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6760 SHA256sum: 11466f2cfc0b7299cd871f267a3b5a6cb96c13f2803f2c8ab9433584b1e79404 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4317 SHA256sum: 55805d1845cb9bd3494964e34ed4d695a5b5ff6a83866b4f1a395e8f034e8db8 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7345 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8231 SHA256sum: c4c15e2812a3f2b6d5e511e765042e0053852336da4a8868c27349d8e891045a Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4426 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5178 SHA256sum: 3df3f166f26bec2f7becfd4512355d8e2c04f6d5781e9ab91f10180f96cc11da Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26309 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27128 SHA256sum: 050c4b21033e385f415ca2f48e51ef59212add213775c98a00f9b5d85a5b2c4a Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16274 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17027 SHA256sum: 672c3f18cf3f70bb3815461329e1ba76980578e23b459d5b6cf71be56cf5f463 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4454 SHA256sum: 73d1c242b8bb1efbe853699de901f5e3cf5381209d281f3af2e3f9dc9c80810b Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21854 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22554 SHA256sum: a02de3f1731872f80c38226ea79688ac006d29662c4e4e8828038c013f6a15a7 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 54973 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55445 SHA256sum: 0d84e497b4ff79c7af4ceef2f9d683a6e3a134a24e6b536fab648f2079f46aed Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25348 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26043 SHA256sum: 8ac8a6f12c5de49b7d84c88f965a780c5051a5a2e57562f01ccb3cbe59ffcd90 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 830 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1551 SHA256sum: 51bb2d08daf050b28a265057b10ce56443c1594d4839e1f088d202a14cb16ba0 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 7368 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8377 SHA256sum: 9228aa934ce7a14c155802ddcc6a91f55430bc64ca74fa3af4b4397d254534d9 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13176 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13936 SHA256sum: b6526a3a4eb7857dc20f6ce8e61f560d3ddb5d76cf728894403db396c9632ee4 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11829 SHA256sum: b07539273f9f78915e9bd36d90fd9b8c1c8ec13163943b936dc445644b3d44e6 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23735 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24457 SHA256sum: 4611c355315b0315479f3f096e38471283db45f776289f20ce7cbc4c721f09e4 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14213 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15082 SHA256sum: 121c8d3df2812db548ea3802f3856ad47b5776b9d47fc87fa2f4c469fea022cb Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3789 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4685 SHA256sum: b7d0a899d7de4ed594b6656e14adc97fa7c6f7a2c7ad916be0746431573878c6 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10766 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11508 SHA256sum: 34894025fc535be768dd817516e5adc6878de71674e085b58602442bdecb1077 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1792 SHA256sum: 5b19beeb2fc193ce4cd3e278d5b270585f6019f3f3625a184a50be3b543e2fc9 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2233 SHA256sum: 100a40f1a963ffdd6ba5add66a8a7098a13cfb9e9ef62c0ead24d3686ca376d8 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11478 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12260 SHA256sum: 19ac3144c386799608044cb109d19571037c1f22af60d4fccb0424fdaacfa351 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9080 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9863 SHA256sum: 9728bfac3b304f4be3bc615c138394d7c3897b541c1ea0c363f6d75a51539a2a Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255736 SHA256sum: 19e401e5b9909705953cb6af7d8550bfda941c0e362df65b23ba892da51adc83 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14946 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15757 SHA256sum: 71d645828d862ea550cec5937426936d9a1b313ad633b62c5855b0157c5d0c8a Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25823 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26853 SHA256sum: ee69977f58e38b0591797dbb34266847698c87b462e14faadca9a3e2034f3b28 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2591 Filename: wireless-regdb_2024.10.07-1_all.ipk Size: 3350 SHA256sum: 78a0a750cf7412eb5b6ebf8579644e880e8779123be1dd764597fb38a8cf7b2c Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 22973 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23759 SHA256sum: 869bda22dbcf37da35111e84648e8569cb15dc896c31450e7dbb8361dc5bc7ae Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175084 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175126 SHA256sum: 92a8957b815a3773b069225caf32e0759634d296a5e9e86f7c2ed2459cc67fe1 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343325 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343936 SHA256sum: 5f2873fcc9db2733226f732a916a995f1188b2eb9ad717967a4579a944e710fe Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31587 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 32339 SHA256sum: 299bd80a9444f2c05fb63e2473059711bc3291b1592ce2bbe06ab2727f59d9af Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 262077 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 262908 SHA256sum: 6a7669397de53679ef83af2cdd503962121b5c0e4b20c31afd16c48f04861028 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567934 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 568239 SHA256sum: 3d8c4c815aa349ab34b67d35f8a075237725a73d1428dd2162e4358bc02e4dc2 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562227 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 562652 SHA256sum: 7793aafe58db16aa80a40cdfe935cd024dce5fa942128474b06571edcc1d90a5 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 561719 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 561887 SHA256sum: 3da617bafd65f57ae5261784880688ddfa6583c680a7003847577d36e673ab11 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 556941 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 557220 SHA256sum: 6942ecc4d537663a20699cffe5d9c30db13d4213cef34e2213b0201cbb656c2b Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 249481 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 250260 SHA256sum: 5267480dc5ad95fb0764291af67b5a65dd1474db3140df48b9b4e374efddc689 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567440 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 567491 SHA256sum: 1db91749d41bfd7819d45de9a2b50a5d36a05c6a086c7dc241ad5c9b9439fd42 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 625194 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 625822 SHA256sum: e0feceba71737d5b060c48dd02de5b8c165e5b977124aa5b7339585bf0d0e588 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562902 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 563218 SHA256sum: bb23b886eeb1b7bfcf8d4aa75396fd021ddd2d47a2dcef95b149c716227d8068 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 433708 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 434321 SHA256sum: 6153070e3a5ed8e6bc03f508c691f52e57d4e036cf7358e15eb62bc1c8d9ca2f Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 452271 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 453068 SHA256sum: 050de057b2b47bb8d6cc68c106f9be5b59436862e7774a69d042673c4efb5260 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 453741 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 454455 SHA256sum: f6fb5b76c9c212369974a140f7c77d58a79f672230b0c7988fcc9418b5dab1d8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 451919 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 452752 SHA256sum: a64dbd352108d06fb8b1b0dfdbad1a0acb4a8a7351dc3464f7b4066f9f60ff10 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 438157 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 439099 SHA256sum: 02acd64e50f763a59c597c6be00127874f4a4d8c2eeed4b109394364a6b74855 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716168 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 716769 SHA256sum: 57011e9356b37d37c814e415266faf56d05efc731a131af26e90c61da285c864 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 709198 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 709656 SHA256sum: df57f943486e7e3e5660cfbd8a1bed3369acb4e1fb3e6b7a9bb3d1e54b754a52 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711851 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711905 SHA256sum: ecfb4ca0a87d734b58c3f1127ec4539dea0b6f4fd434b541860d3009aa688c61 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 705517 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 706153 SHA256sum: ffcafdd14578485ef905ccec75979801008a0be8b7da2d6fc3d76a55f80b5b9c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398770 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 399717 SHA256sum: 56b6d5a4fe6c4a707c592932b9cbd2121eb0c2c8fad02187690e08787bc8b19c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 718264 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 718388 SHA256sum: d90227288f299d0fd1e13901d83f6a7260f806851a1476690de9486070c396c6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711588 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 712130 SHA256sum: b5f372f648b66a6aa0351c01049bd3b0a9338b49745587c0ee4a3077b76d795a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 710764 Filename: wpad_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711259 SHA256sum: 0a5f4e6e5b54448040088da0998e11db5de102219d1504ddb1e9bb21c36f1d75 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 14161 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14823 SHA256sum: f3bb9e4f55b0f3b97bcb7aef4eced4b5b0fc7ea13ddfab773b2bf5374d7e6455 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10028 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9842 SHA256sum: cb8a70542d8d82d601092a6f636585fdf9751f01fc7c3d6a040d2204f0897a6a Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1479 SHA256sum: 887b011aacdfbe7c5dbaeb2f0d0479c5f253ad9ee6e9a129820b1c7a47f36bca Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99279 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99865 SHA256sum: 41e41090c6c3f8236fd862d0ce6153121839808bbb08f950f586b210bf6a9dbc Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37966 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38769 SHA256sum: bda495de394e3fc5fb82592237db8b44c28ff017383bd29cd081201172dd1b17 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: ab6eb2c3190bdd3f8e89d630a53c343e7c9b8e33989a22c1aac2acc6ba31f302 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2735 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3480 SHA256sum: 373d6f0be45ade1261e4d19486790eee48297dab79ec5b25353b8c24100d9952 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.