Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4477 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5272 SHA256sum: 510831fc899800b71c3d0018e56d5ca04fce7a1f9172ec5929d7cd8a13c0bddd Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2509 SHA256sum: 11bb428ff8c725966b4595a9c0310048dc302b1a949374322cb7725a905d7dcd Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3025 Filename: 6rd_12_all.ipk Size: 3807 SHA256sum: f5d87c89d7d30d5d3afd7ec7fad20d88b886dc66603df27ebf122a35937b9741 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1838 SHA256sum: e0e1648b880fcbda2b0af9a675ec2caca85453658097d49a648e5b9c59e4b263 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1544 SHA256sum: 67b06e3c5b860f6a29f530610e8fdbfbb4508111a7804ebe84d3ab77178e99c2 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 56257 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57111 SHA256sum: 1b88b11cc67197d2d55187e979fcdbdc91168b61651c9f5d707318a110b96c49 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24550 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25247 SHA256sum: 1cc74d63d946ba1a941826f1223ae4eb173c332dffc0504b462800aff061c583 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1172 SHA256sum: 5eb9420a1ccdf8a0aaecfef2e6e11391760a34857be2b41b4a461226ca38e6f8 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26755810 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26516891 SHA256sum: e5d1603f3fbd028266b006dc033d8fdd0cb9427060b3682c2e5c9d90e7fd8a3a Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 961494 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961774 SHA256sum: 90e15b6af0de3ee007f67878318633269e9e19b0a8050a5bee1ded2161ad6be1 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23720 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24438 SHA256sum: a66fb577cf5f9d7bc823bcfdd3c5ac1d14d3e9e16a92f1da5c0c54a803f4e2b6 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20983 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21692 SHA256sum: 315ba18b705b04a2ef3d57622e51c0f3b5687a1581b7465bbcc016d0c338f86e Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 83899 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82397 SHA256sum: 0b7597406606b450e35a431099fbe6d0c7b1418c7301db6436b8cb314bc3c3ea Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_riscv64_riscv64.ipk Size: 2235 SHA256sum: 66b9be1b12155f5f833489dbd0fe9283018d8fdff344d908cc354cddc1b3cea6 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 7700 SHA256sum: 90c9919076deb7d6f645fc9121c92009044638e22a95ee29243ad4febf5935d9 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1399 SHA256sum: 9298dd1cf9cc2a614daa62908b9d6981c8bff9450f86bbaebf588939b522bc70 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7623 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8110 SHA256sum: d2987bc83345a20e8d778c8df551f92f73f4a05e5ee0f931a0dfcd2db36cfa25 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 774 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1511 SHA256sum: de4e96567d4efecc00af115ae81c683cfb8843e57ab0e738609c9c0b69b49c64 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14784 SHA256sum: 3b1328817b4838b61712aa5607cd03a18132e38b3525572d77d81de73b06de3f Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7555 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 7925 SHA256sum: 7864671149dd66c48b5bc5e4f963d45f02c5e564d4f00b4996eda16e43808515 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438415 SHA256sum: 9ebee71323ef626b1d3c5e5c9afbde0b86c01e1a30213fa6ae4e9f98b6476c47 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393458 SHA256sum: 41f701dd355fff7a37403c5976bd26c8fd615f7836c4aaa07386e31514a07596 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438530 SHA256sum: d5d23e9ff0553e3fd17c8504397abe1cc1e2c3147fb9149e174f6860662535a7 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466963 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466238 SHA256sum: 2df47add4ac8a49bddb463d944728c1a1e29c2e3aecda8b800943ef004ee2212 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 878158 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875546 SHA256sum: f38efebfe651f752b8ca22317b801869cdcfecd77815a57e1a5ea1757576c0a0 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 411384 Filename: ath10k-firmware-qca9377-sdio_20230804-1_riscv64_riscv64.ipk Size: 411422 SHA256sum: 7a337e5700f3aeb655376c65bfe99e479c678058fd0ed407268492726e764346 Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524269 SHA256sum: 6a9e59f7192a329aed1ba50843d87f63f60f2b67e9743c89b854db5a06f28415 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188487 SHA256sum: 1d0cec94990318803d6afea4d42f976970d8a53ff37b59d4adb7c78dca4a99a1 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188594 SHA256sum: 072abc88cecd6b2a7729236e8e0adf3583fb797f16a25fe6ab312586a20d35a2 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 208910 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209754 SHA256sum: f3bc8416fa8a86d117e9a8e36bd86f25e348b9d71c9c49b42b3a1876e748f4e9 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476668 SHA256sum: ecba6a656440579b1d872b556fa555f98534aa6378fd7e9cd09d35839c7a1fd0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427581 SHA256sum: e7b921070f895fe4ac897d49e2a3582e0c193d268f5fc8a1d9c5e8d8bdc06e37 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476742 SHA256sum: 600bbc53614d83f8719f355856b3f873e2771ecf7d150513ee3aa2d1c97d9570 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528847 SHA256sum: 1ee99a4e6cb6c4c20701d8bd811feda421f29477363e89fdab0a14395ef05626 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182611 SHA256sum: f5c019ba3bb7c4bfa92ffe5e7a5b1a2035f0160d8f910ff5af0d9a2c7aa8dbdf Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182737 SHA256sum: 37b84aa95a0d03b3b2547d7c2a93ce67246c7aed18e0e1a24e7f82ecccbeb156 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 218884 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219728 SHA256sum: 6554674d283b17847f02b9e22ab02d08c39a528d653cb500a4a348b2cdf4e201 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468848 SHA256sum: 44ca95470a819f4a3d69afbf6e0c09be18a4d4cd8bc6629ac04c537b38d69390 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406111 SHA256sum: 68c697da1e7689c2623a7a4ce6aca6805bf78a07085ae4c764d47d5798bc8915 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468990 SHA256sum: ab07bb3f3f94b9acd278d63cd8fb50c121ed8baa9f8da83e75dc63214a2e1448 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519939 SHA256sum: bfd16e90f53ab1468ccfce9ddae1ff38449d19d72ebe7bc2bfa7aae5baf20b94 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433645 SHA256sum: b1dacad634dd5b23d8a239f91fd68e8e72dfc107d2ccf774917c6a4b291224a0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394664 SHA256sum: a189e9b71f0ef7bda35db9b4399a4276bf71932edd04715b275471b196b802f0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433743 SHA256sum: 3034245a3a8f85c97a4de525fc39b5e2dde868a78d1b4ee36fe191e3acfdb2dc Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 373680 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371900 SHA256sum: e0c0c0dd6f0f5986edb92227b6528ef0cbe9d6fffd115adba8f3f6e71d29a582 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825762 SHA256sum: 060883e136e566506758cab5876652be636e09196c3d6be3c564004beca2186b Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751604 SHA256sum: edabf5b300e5c87d41f4e48483de0f3affd7759b2fe51012770e97b860a540a0 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343925 SHA256sum: d58ec20cffdd44817f3b69a2e98df94f1bb916fb7bd9956997daec09a6e25b7d Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3671128 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3661965 SHA256sum: ffcbb4b428b8d29ce1405f033074ae7066790403cac11f09d72b7a0f360a7089 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3171847 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152644 SHA256sum: c38c1b1a8a4864da102430563f60fbbed53708485e8c7fdc54468b9dca81f3d1 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712103 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712827 SHA256sum: d0ed8171f2eeb24231f7636231a5d2ecd3dd7fb0ddc9dcb48f3c4c32901a7d87 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61874 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62345 SHA256sum: 70d14babb6610b2f4d6cfe6cac0ebf38e53c28a2d132071d590f079d72348ba0 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2070 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2802 SHA256sum: 45b9a84df0fb20b0bdedf3c22dcbad83a1a06f357b9e39f61baccf32ee06a6ff Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2323 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3014 SHA256sum: 04ccf753480d12f20870fdcdcde1632c42ec5bc37512ac03bc346af621ed2d1b Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1835 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2582 SHA256sum: 440233ab1f9d53046f6dd3032d7ec549480ad2ad34ef18eb0be758566cff603c Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2856 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3561 SHA256sum: c3041dca24ade08f0e878b6b90ff509ec9d3eba2e7fde844ef224ccf3fb89ab8 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2386 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3081 SHA256sum: 8dfbfd2d2071967942387b51f7854624355504adb3db4882d2e83243506ef765 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72840 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73177 SHA256sum: d0af3edaee16016b4a3ebc539cd7789b753323be2ed3bc71a2982cd77f9d47b1 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2743 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3452 SHA256sum: fdc51127d230cd79f365bdcc7d22bdbb52cbbdcc744fb2edd8f3954d7d54f23b Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7995 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8742 SHA256sum: 734d188c2e24d8706fed0321db83758d7d27d08ad0f73533a8230fc74c9be391 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1788 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2527 SHA256sum: efb25ee6827f74cd32d5d4e5b3f41c44b69ab4b37a58291df58517b6c3ad493d Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18177 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18927 SHA256sum: 003d61ff0b41a2ae21ee856872465efab4e7a2773d9760ed9c4a0d22ba8fd22c Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234753 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234329 SHA256sum: 2cecb85777f83da45cac191dc4c60f2aff9ec7061e78093e5c73b74ae92034aa Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6184 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6894 SHA256sum: 44ab7cc9e43b1f58f633eac2fb7f5862ca7ea28fe2a9863e18f0c890a111bc1b Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1946 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2679 SHA256sum: ab4a5f5f5ad6391a86c85d0bae6f6175d4c9a7946e42d89924e46071413b867a Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21702 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22408 SHA256sum: 71c9f4089317773551b6c716ea21be51661010da2b67d7dfa236fb8e05475fbc Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2217 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2912 SHA256sum: 3a09bf2332eba6e4ec9741489e2ca21099fcec2b2a265b4232848894b509455a Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10236 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10942 SHA256sum: 27c4c314616a35f1d80e410e1b59ae62fee4ecbe28f01e75a21f6d4dfbf56b8b Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21334 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22036 SHA256sum: d01db9d326e7410f9463e8f6f0a583951725b62c0facd7428300f32dd5f467d3 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14682 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15343 SHA256sum: f0beae6254c3a2ce9a324fef087729f6899ca9617f102d1d14db7f54e91b29cf Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26957 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27415 SHA256sum: a2dadb7bf0b71811b3b2bc4c58c58f9d32b6c978e16980e3b9079a1c08e6df64 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3006 SHA256sum: 3dff221885d96aebb17423c782888738440b59bf7cda83ebf72dd99e5f784b8d Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2474 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3173 SHA256sum: 97eaf9fad1fff28b561634de805c15b5ad9fac66b6dc5ba326a8b7f52b4f6ec0 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2158 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2857 SHA256sum: 515905ddc09b76a68e6338f7c1ca8409004cbf16456dd5bf60b60e87f3810fda Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18772 SHA256sum: 9b5b7cd7d6a59add63eead6fc33891d7e5f82b2a413670d7e3f0b0a71b9c40ac Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7665 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8373 SHA256sum: f49acf4496eb36275b6eddd5ae77025846fdd6525e1275dcda685ecb30b47a3d Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21009 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21741 SHA256sum: 98d246704cfd27c465c572eb3943527f4a64d099a17b4034f4f610c516684cb5 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1895 SHA256sum: 6ade9aa7726d33f9b605e4dfffebeb0d573df0fadfe895f2062c2018c1a724db Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8863 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9631 SHA256sum: 467ba0e7fe11b8964709d48b9d8de604f68ff4125d0f6e6ed3f91f4d8b5e5626 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 997886 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 975582 SHA256sum: dc8b9b4d5e03738f6c549d4099dc5b5d36576c9b8999ec8707ac92e6f2c0671d Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10222 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11064 SHA256sum: d9b0bb69e6973d8d43953958920a320ee90c4e4bf987455e311c22b0e0a509dc Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44273 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44963 SHA256sum: e18b299a0ab49968724785a46691ae2ba5eb3e5bbfac20a9328b960f014298ad Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27059 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27829 SHA256sum: b034dc6d081a9041ee03b538b72b07686a29f58d79d9bb4b227194cef8500474 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105823 SHA256sum: 023601a5f5aa22bb1d1be5c64900a4d536ebf3056c7151b2aa870da72ada896a Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421818 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415499 SHA256sum: 28a7e3aacea66ea2fef34b7059cd150b345978c1417ab54ceb2529cab91904de Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 164767 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 165592 SHA256sum: 7748bb18b164c1f7cfa8fb3de01deee041cd4b9e2aa39bd0ad65e54099c14914 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 161907 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162679 SHA256sum: d5332975b5de8b3c063eed5d2c969ca11ede98a0cf9f52da9d19e18729130e2d Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5047 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5798 SHA256sum: 3774f2907b1e07e1cb624abad55092e242b0b155ed021bd60aeab4175d3eee22 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177817 SHA256sum: 3a15a97721b3f913dd1ebe15323f76b32120012acd7c1ad448905d1cc67a6df8 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342113 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342389 SHA256sum: b402a481ed7ef9bed92f689d2b270fcb570dfccb042e79206a0bcf416beb2098 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259890 SHA256sum: c08cd777634dd17f5c367e3e056fc207f448090645927e84cbb08c966759a0e2 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306553 Filename: brcmfmac-firmware-43456-sdio_2023-07-11-a5e591c9-1_riscv64_riscv64.ipk Size: 307377 SHA256sum: 683832e5547e14d6c20a84dc04b6b6e55c99baa45129cfeae3ddfbd307eb3001 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 430109 Filename: brcmfmac-firmware-4356-sdio_2023-07-11-a5e591c9-1_riscv64_riscv64.ipk Size: 430355 SHA256sum: a1efaf37bca8b121741e88636052163dd0c8c09d0675b5d0311b27d5c6d0e40c Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370411 SHA256sum: 15210156a25b6ad47ee51792e7881ee521ee9025fa588929187740cc248b4495 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637054 SHA256sum: be74ee1bff605bb969f92e2f646395868f10e67231a7a7b83ec587e2d10c5a8b Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: riscv64_riscv64 Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_riscv64_riscv64.ipk Size: 629551 SHA256sum: 2a6134c01fdc072fbe83c1298e1f04a0d66bf760aa336075b635360d288fca16 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647260 SHA256sum: 13a35b30e5c70c7b19c9cc04b045437bc3e63c4e6e472fb9d77f7a29ef67e21f Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 518281 Filename: brcmfmac-firmware-43752-sdio_2023-07-11-a5e591c9-1_riscv64_riscv64.ipk Size: 518680 SHA256sum: a7d405fb0f2eb475190c58a21b965ca0d1098ced98c249b32892a083eecf6aba Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502981 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503678 SHA256sum: 5407f599119b33a3c1a1ec42aaa818b10ad23a3e8df3a216eafe182d807e28ee Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2126 SHA256sum: 7a44d76ead29c36d418a4b97212a0640ed1fcf76563c53dcbf8fa7c9e766f57c Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2524 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3278 SHA256sum: dfc6add562a10f0836a70c7d67e264b9e6c450597b47cbd67f8193ce085e7780 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1140 Filename: brcmfmac-nvram-43456-sdio_2023-07-11-a5e591c9-1_riscv64_riscv64.ipk Size: 1856 SHA256sum: 78d7e000b43cb3371aaf6f77fa060c71097cb74036628ede8c7a0591abca0b10 Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1290 Filename: brcmfmac-nvram-4356-sdio_2023-07-11-a5e591c9-1_riscv64_riscv64.ipk Size: 2016 SHA256sum: d0dad3bcb89172725af9a6f748a928edb3c6e985620905df1a1439f6a7441c10 Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3099 Filename: brcmfmac-nvram-43752-sdio_2023-07-11-a5e591c9-1_riscv64_riscv64.ipk Size: 3789 SHA256sum: 2a6f4847bd3717db3442ce5cbb223bb28234e5a310759bf1bb89c6f3de1d82c2 Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42554 SHA256sum: 8aca916e51238488bb4672d8b83448d3508b817261f7891c85a0d5ea9eb09e19 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 16466 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17248 SHA256sum: 21fbaeb0cba8a1f9acc844cedc56466595e8ab8186c1968e5b326b91549a62ec Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1006 SHA256sum: fdd24b552f6fb921d775d808ca1b77afe6ee0e8aa1dc1b44d76c5b3afb726494 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: cd7b1dc1986832b3d218e557d4e3715c563b6363b48843eb611afa62d5387aef Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1120 SHA256sum: 41d088d7c1a73a8afd5cd8924cdfcefcd998eb0f9dcd2038256d766f85498d60 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1139 SHA256sum: d4155dabf3718331e6b794c508fbf69b6679732dea4dba60579588938596f763 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1012 SHA256sum: 2d62b89cc780b2da74f53db85b410a13a9abf9f73ad05d43b564249c2cf68bf0 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1041 SHA256sum: a013669107ce4f491bb6ae871631b91d64c321e17e2594fb63fa5dbc5ba5e32e Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1138 SHA256sum: e2a3c19be951619e0ed75069af38075063c8a8989fd406411a96d68db41be275 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1043 SHA256sum: ad1afc53d5a06bad7198d0302c118a9ac3439d97a7ae96d8e9e7d2b04372f4dc Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1054 SHA256sum: 750a94ff04c135af7955af82d21bb5f62242d9bcb79fe4c283efc1a6f2072b3c Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1189 SHA256sum: 855dd80f74fd4d5a8006cca268c1dbf98a0131099721732ca049fd07e7ffc2eb Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1138 SHA256sum: 6baf888b3f6c17d303e97b729f0b137212f306845c1f68b75c0c9297edf66402 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1169 SHA256sum: 115e1e1c9bea84eb07ecda1f6395926281f95a83ac0e24e73bd1a43342b92e5e Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1139 SHA256sum: b41d3555d4d23c46c4127fff1c4613f02d0fbd73bb1a4a97dd2949591fe449f1 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1177 SHA256sum: 69b718dfe9cb15af48426ff358a9ccd51521f72737e56039eb6089f62473fe45 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1167 SHA256sum: dab595594533bcb8cd0bfa8a8975675d47bef6b149155ec58887a866c0146e49 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1177 SHA256sum: ffbf6d451cad3239675833ac738b18c1f402b18167e9da7e633da0b63646baa3 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1209 SHA256sum: 09b1f68acb0a3c29efe6022195b53bdf36b9a1b3cd16168b3550c35db8f9f144 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1161 SHA256sum: dc43cd5b34698b45cc0627bb4dcc4b104e2f955e787cd75da60342aaec5a7a5c Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3925 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4661 SHA256sum: f921fc81c81547832de542e576d251dbabf7f2cbcedde0d790313b5b7837a1bc Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3042 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3772 SHA256sum: 8a5be413a91a3d25609ecbaa1dc2ff7b7a8e0041437b4bddb76ac988da69db7d Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 249679 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250423 SHA256sum: 08bc4b415ee616e865e4fa881e2087f17a3c0a5e3cad89ab0fc8a36a045e2894 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 241158 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241880 SHA256sum: 3f2d57d4d23bd33d3c2490fe68d4d4460593f3a392b9f9756570e25619e1f91e Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13414 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14176 SHA256sum: 5dbeb2b3bed3a692bc534f811814c6c1a7efdd72a6ace938234e14093c4cc7c8 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128125 SHA256sum: e6294c3b3aa70061bc33cf79ca3f6094eebd2fe293a4df8e4e6fbe9494d2b3e6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 138419 Filename: ca-certificates_20240203-1_all.ipk Size: 139125 SHA256sum: 53f3713e38135946e20a6d66ca9e378dbab94a537f06a4d01e31c295c35f6028 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22610 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23330 SHA256sum: 2634c1f77a2ba433d4e2890fa588b4dfad887cf159608fb4933f3bafcafb3a1e Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10486 SHA256sum: f8b8d8b2340289d5c907ac65433e00fe420e0d23a08046ee95965fcbcd686117 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35272 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36062 SHA256sum: 384d11881735a14b668ed913a76a54b77a1b5cf68c1802b543032c9d262311ff Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8671 Filename: chat_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 9497 SHA256sum: 540df663a00095d9dae5f55fbd3a323752b2aeb544fd04ec1f45d507d4d99f03 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3134 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3849 SHA256sum: 95588c60bc99b6f5c4ca4bb4dc7ac3b2ab04fc8e1c32154b1e9945f25dbf4f8f Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 317331 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318372 SHA256sum: 3147991d04820f22d79662ad8affaaf165381577dc8395a52a05ff30a9761a48 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1582 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2366 SHA256sum: 1a13f2051bff4e66972b02b2878cc35f7c6bc940a96e866abe9632de5123b82c Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8156 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9002 SHA256sum: 963a11336f34c99f949d1fc65118e33b9f8d302884ecdff1bdf84ae94505858c Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2513 SHA256sum: bb3ea36e54983eeb16cfef3942c4d76bee6c1be9c4cc5e5baeec5f8c87f9c318 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283378 SHA256sum: 0ae62809d78c382dddb18ff17b07ab0a9f0b38dc2cdf109a3f39c58b1d6fec74 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 97c72930312524f87e91bd760fcff1f53451567c64b150b4226a950d3990a870 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132190 SHA256sum: 44b5bad982e1d0fb958ff297df52844088a4627296eadeb1aeea7460d2070e51 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348288 SHA256sum: 7ca80ccaacf3f2f46901f0f656417b1d5ba458c91e138301293f2ab12a0698c0 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267449 SHA256sum: 8ff22f866c3024f7d919f8515ed7c8cbea88f3a719648496c6295c81ccaf86c2 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145792 SHA256sum: 6dd0b0f643ab105b210848c3d329751dbb255e8d47f63d40ffd4c3d9738dfbd5 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407194 SHA256sum: 785faeb193c7cbdb0bec3b153b9a6da938492c84607f6eb5ab49810a902216be Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412757 SHA256sum: 539bf62311e4d4a565a302a50cc90edfee7a808a7272b3064aa58b08148aea85 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405769 SHA256sum: 1701b9fdd2358968208c211ac334b2715085c524695f5d63abd5d1ab27a92690 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386072 SHA256sum: aaa7166c72488c0d01a075e750478eaad6bd24065a2c328eb7c8749435b8ad1c Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361668 SHA256sum: aba57aa15679414acb3c2884ab17426bd0b79013796c434605e71e43aff8ffcf Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430256 SHA256sum: f3749c82cd850f0d6288b4db1641fed9bcaa93da9cf9034ae5dd151982316c98 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392174 SHA256sum: c0cf3d170792d2f601febea96a36bfbfbfff92c40843746f8cfcc5d7b982f80b Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387464 SHA256sum: ac23eb6989f64e12a2aea2deb5f43ae2cbc0a9e45b4994914fe1ffc69d5579b9 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409449 SHA256sum: a3e9860b45107bd01397ec6919632820ca5ae1e1129cef308a60aef7ea20c6ee Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378335 SHA256sum: 6680ccdcb43e24558e2dfcb31e805c4f5b25f3117cd01918068a4c963fe44134 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535465 SHA256sum: d06baf3e6323267a9746d88950b91dc676e524d1fe67fe1ae0eb243b7d523f69 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540158 SHA256sum: 6c159c87ae27c2993f352cb3caf5b128d62b7a16fd2619bb9ea60b8c5e6ac609 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506784 SHA256sum: b24b1a3125607521a2d335a19b4181e3050c8331d5c5660580d8ac98ada43009 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1832 SHA256sum: 21bcacac6a3df0604e313bdb24f2c1dcf34b3839e06cf2641449202883900eb9 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67818 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68510 SHA256sum: 1ff49f57d8e32ba70276f57d3df4107c7a34aca6172402c194d2fe76745f0187 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1307 SHA256sum: 0f3a1430a1877cb7e387c39ec58ecbeac98bf562ded496bf8dee460fcb4a09a1 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1090 SHA256sum: ebc19e497f587a3d5eb12323fccfae524e0494dfd3d930b7168b8140c4447941 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 44010 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44766 SHA256sum: dcc83acd33820be095c44ab8205aa948ff0fad9157d14b11c775c8a64a888f3c Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25173 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25871 SHA256sum: 2fd99846b554e4672aa023a52ac0050ffb3a08f613d25e7621c9bcc1f8514038 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162649 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 163196 SHA256sum: 5f0557b8132a465fc0e0fcb91a24dc53b7d059bc64a23c120e4b8fbd005fb082 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188440 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188992 SHA256sum: a3f0e1c8e5d3ff7fda6001be71481ec66266f03cb0df0c33a6e21f01fa415a77 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137579 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137958 SHA256sum: 630c974ecb691eeb2158969f88adb5677a1ee48e742fc210b9bf817b76ad2ba5 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1902 SHA256sum: dab882701c95a5228dda1751d861a2efe4a9730051e1c7711352faf40f451863 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40779 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41648 SHA256sum: 32e6f9081a412f9511fdbf799a36eb4776a4cbf98334a09aa38204c8139cba87 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8825 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9537 SHA256sum: 02028cd27a7c517ae72600677152810ab73e26a32f83cf15b963f8ba24779619 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 834 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1557 SHA256sum: f610f1ad19cf3b6f3391ebe7d50038ace7370e90c7051fa39951568bbe1cbf22 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4697 SHA256sum: 124605c1ada18b5193d35a252bef23eb1fb6c7fd41c2a478b5be2811ed43d7b9 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183362 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183778 SHA256sum: 55ee3f36db74397f5915104cd6387b3740661f76c2769ca7236af791edad2d38 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7584 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8336 SHA256sum: 8ad487fa46c5d63cf191fdc104387405970e2519006c0714471f2c50cbc4052f Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 126038 Filename: ead_1_riscv64_riscv64.ipk Size: 126810 SHA256sum: aeb272a2e10635c89656358620fcf56f3c5ece45d5a639952adb3a8966e52f9e Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 506885 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 507180 SHA256sum: d7c522e8f03f5ab33e368b2ec1d00bc8b00a041b5ee8f0c39b7e4d406eba0187 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 505802 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 505959 SHA256sum: cb241ad1fa363c95e2ae3931c0ecef8220db6bf78fb591e8a798e2b8f95eb80c Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501335 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 501603 SHA256sum: 6d7c962ecd06bafdef7b7107f07a912c765358e5870fdfb8b089ddd2939e9a8d Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 374081 Filename: eapol-test_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 374572 SHA256sum: a7fff19fb0a2bbc0a440eee53f29f8d3104c33d29ae4c9678cb7b7aa8dc12264 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2956 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3831 SHA256sum: 8e86155bc326148d9bdca2df7530fe7ca02143304b1ac5be9234a96ea859b649 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66173 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66743 SHA256sum: 33af77044d5624e029c4d120ea151e049716a472783351ae1d27bbe9831878d3 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19591 SHA256sum: 490ef3ea01e34e82edc62e020291f886dc39f71684882b6afd00b23853c234a6 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 426 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1154 SHA256sum: 1649cf3b4cba96ad85380567dda10df74d058864668c98c6264aff22d950deda Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28624 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29421 SHA256sum: 003ff7ef8f0442363a90c40c7ef00448da1b45bd622a27cf4436175f11a98477 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 164837 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164450 SHA256sum: deca591f7901d8dbbbac7cbe29d6abf7b2847e26f95a2b44c9bfafeff1605d6d Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38760 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39619 SHA256sum: b8c1a0383e69b7f986a99cc49300f453b3ca42c6e44f0989228d417bfbf61234 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5406 SHA256sum: 0a9dcf92946647c275fef5b3069ff3f392d1962e9626a14cf107ec919f1707a9 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5395 SHA256sum: 4bee5b74b98f7518c285bdb13d687fae3b3d802020369c710774209418d6941c Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 86466 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87259 SHA256sum: 4c08a72d7c7bd0b6d0bbb35ddc15d88afb9b5e67fe96860e99f2ef7538adf437 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 85807 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86666 SHA256sum: ef08b36a79392e8635f90fe1e6392cf5b529fc1ebfccf75a86338fe70fbc0841 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7080 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7812 SHA256sum: e7284927db463df0881af028f65179c1c6be3be6ffb1929605ca2c80ec0c65f7 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51798 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52562 SHA256sum: 7e9042960f6bd89d3a218c747c9b736c5297803af406139ccbd59bf9793201b7 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 22872 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23459 SHA256sum: 232433d70bf906e7dc0639215ea015d334dddd5d9a727212b5eda67a206d5027 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5341 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6064 SHA256sum: acb3d2e7060d03caca30b4470beb26321acefc2228eed8985ec44887c11076e0 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2553 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3377 SHA256sum: 706638817c39200dab642fe47f94345e01803161a94dc229b4026d278daaa24e Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 30142 SHA256sum: 17eb3104c4d048e2f55617e8b81b5898e430a599d27294e6a3b25909e2acc40a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48736 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49622 SHA256sum: d1f3482c62904ae5943adc7ac58ec950ff92c242eb94553a62cdf7bdb6eb660c Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10509 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11309 SHA256sum: 0dd089fab9e717c1687a08ac523e002822cf27466aa4e44f04612dc966cd151f Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 3170 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3868 SHA256sum: b671fdf258945130bcb89ce91562b12601e48599a76d9f5e71f85a840de6e438 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 4188 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4864 SHA256sum: cb79e9525454970470d062c93e5c8b576147fa70bbc24c460cde676157de11ec Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3164 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3844 SHA256sum: 1654a79c77f2eedc1c9d7129281a719378015bb1abe564fd90fe724c63da444e Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26830 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27666 SHA256sum: 54d6853e109c79587b04b9fad6bad83068b6a166eebb4d472fb5c1c42e2a829d Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8294 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9228 SHA256sum: d358b20f065086880b870ac8086d02d14ed60ea56e2d97246015ef7aa3d4ff66 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533891 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525387 SHA256sum: 3e7e4fe586ef9df66b34200f349e3dc5ecd12ea5120f3d568a336f5acb34d408 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206003 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206267 SHA256sum: cb362490b556364e44ca0b7f759a109df82ff52c9f9210dce863c54a883bcbf9 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8498 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9303 SHA256sum: aa9a318df933566e057a1e4b84842d76956d62a5f1b6f0abc321b6eb576edd95 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9938 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10765 SHA256sum: 05e17fed29fa2cb69d3f1b575a175def40738695e79c9e680d7866b6625968ed Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1584 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2342 SHA256sum: 59b88a1b90238eb38d529ac07c4cd1a804c7db2b7e8cc044aafde0c93a5d0457 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2374 SHA256sum: a5d93035ac423202abcb4c9a0757df51274db2b66aee527dc9e543930fab062f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294391 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 295288 SHA256sum: 45f333fb5ec498e2e31546a916fd62585654bbf231c167f75214b4f9a85d34da Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294979 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 295873 SHA256sum: cc4c0c26deb3b229195bc418f5a55affa6c01af6321729da5104725f7fdd96cb Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 293969 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 294879 SHA256sum: 081e66ede17a6dd16dbf1fb05c351224e3d05a929259602f17557c6f05cba655 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 282929 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 283769 SHA256sum: 355abfa33ca7d56fffbf2a3df87a40a1d994a7660e1e38e4246b3bef8d79145f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 16251 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 17040 SHA256sum: 0241d2f3ae1f501e9997b174d22b684a9a00d575527e99e51c88b18a7c548367 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 428974 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 429916 SHA256sum: 67939bc2413f9baca97a7ab6444e4bb31e58411669a204e76015ef84c53143ad Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 252899 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 253761 SHA256sum: 0e0ac400144b3e6e7ed87107c7ef4497c0c985cc5374b4fcd2acf64387451334 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 426461 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 427152 SHA256sum: 3d524f042b817b073bb7c0f11f9fc9c63ffcda81761617d31b8575fd5769a8be Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17919 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 18746 SHA256sum: cae7501e60835f1347441360de2acf6e63d47c8cf2b7e065d58f25f890196775 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 423644 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 424436 SHA256sum: 5f57bae6ae7d5a9aaee8a40ed84baf0d94885699b0bb219b039ab53c6d0c1867 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 440550 Filename: hostapd_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 441369 SHA256sum: f9f7c643755eb3c993acbdd66e20d20924e2bc2959f33271793ab4e5c1fbc2ad Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32486 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33233 SHA256sum: 207dc05865ab1210f986099925d3e3a8fd1abaa8ddc462a7df2eeae9ad82046c Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16369043 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368110 SHA256sum: 55a33a8d0ef5ec8d0a80a151e0be5006a69a3ee07f09e1003665269ebefbe17d Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11777 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12504 SHA256sum: 6dd335bb92baa4e64dd553f3b0e721012e9a428825b96958a28b422ba03c8d7d Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 34926 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35686 SHA256sum: 590dc9864780aaea2fce5aaabb37a923a131dc49aba30f604d3efb80a17db8d6 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 218835 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219524 SHA256sum: 5401f8ac9d6aeb6b894a4ba655c88b22bccae45632b103918ecee0b16bfd1e7c Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 145710 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146519 SHA256sum: 939d77c8537dafaf52e628d5dd378b8370d072d1485aaf8b08b5fa0e1ccb6bc3 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 2407 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_riscv64_riscv64.ipk Size: 3187 SHA256sum: 42461ef513a5af4156fe8f83ca8c1c2d8b2d749e6a6d246115597d08ddf88176 Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23280 SHA256sum: 6a09dedab8997b640b4ea222d72761111a489a6886403b2158d78e551ebb6c8a Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1670 SHA256sum: 6a209f02d1ee61f2814a514850641a92215e9346b634585802211f4b380bbdbd Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4591 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5609 SHA256sum: 2ec328d4354d37233cccfa8cc8120adf04c92777ef12bd13df67a79c5ec7f5c5 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 1483 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2262 SHA256sum: f27d1f0d7987b08e72f717f5dea1fc2a568789f79669c826e54b9865b567da56 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 2333 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_riscv64_riscv64.ipk Size: 3084 SHA256sum: 7c8be39e49aa463ba363423ae387ba0562ee973b8e8aeaf53cbf5682cfea96e0 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1375 SHA256sum: 5ea92d9165f240973a390d6ad1a07cea4ff18f1e8857b624a3710d68437fb852 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 87330 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88111 SHA256sum: 39ae93ceb06fd1caef64a7637832ba1103ca4be47a81b37d003a38a2b231516b Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 49998 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50807 SHA256sum: cad2d3557d25c0e2897e22bf3f168f61f0db9155a632eded1672ce3b7426e7bf Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4700 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5597 SHA256sum: 2fde926562a8ef6e7aeb1a4ed21d62744188a5fd9f0f3dbec1dc088bf699cbd6 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6844 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7653 SHA256sum: 5e019ff75e621450538a731e0b54869b25e2c7bf6d6830a148ec61d0bd87946b Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64205 SHA256sum: a3eb97f138aad0b0a54ddb9ef29636b9f6ed5db7e4d74957c03e243451359a66 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79188 SHA256sum: c1972f68a484b820e1c6d716548efff4bce40662d3d201b74049976684210013 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532267 SHA256sum: 021e90205985f19fdd10bb973e0b45f412519a94b4d0d1d3dde79959f5a89477 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596344 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595502 SHA256sum: 3e8d7d3d51edede38ff77ac1031210eb9425b982aadd4dcb09cf933bce506898 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177644 SHA256sum: e20d6174e47b4622f386c41aaae99fd1ea98fe294cbb088fb3e6ba9fb1b52de6 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177655 SHA256sum: 91a4d20c7973641a099a436da1a78c37e1a6bea2d290b365029c7db2850aa7aa Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332944 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333277 SHA256sum: 309a8d1bee25046ce21148926c7b460029d510ce9efaa63caf016f1f8df293bd Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 341994 SHA256sum: df709575e79696a1fd492bc26b9900b2f6c08aa0ca4a42bef49e0e16974ba05e Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339072 SHA256sum: 064962714eec18471dd96373d3b39288129ae59a2961a2077308ee56d6d4751a Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347760 SHA256sum: 39f12776e934174fb3b62d2db3b87fe39ebccf6f4ce28978ca76647eaddc078c Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 465837 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466013 SHA256sum: 68bd20a781a726160e9c79920c5e6e7c411b2c337ed92649c5c9bc47a652a387 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451509 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451407 SHA256sum: 41903aeffaf670c4018a9f75a0356a161cab177a074a044308c81c94d3e82964 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177780 SHA256sum: 3e3ae2b26ee03122a56bac7b3ae9b1cefcd3546f1194f53d82e67d1bfa2d18d9 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174129 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174776 SHA256sum: 0dec671b5b2ec24b9de266e955d00eae2cfa0ebb48b711efe67aa643cb3cbdbc Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213355 SHA256sum: e804cb5846a8a45d469adf7907ac057af349e11812332b57e55d29b407288f19 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324208 SHA256sum: befca571740df48503365150acd18a2fa79f92b32968dbcf44b0265cb9d8e955 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328064 SHA256sum: fb47b59fa70664f9f5575c9242d0d4dbd301e950cb79e2f54cc0830dd1f6bcd2 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219596 SHA256sum: 85051fbc605d8a9f07b994b1635dd28e51aab80770f64eb02d5f443e80ec0752 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492764 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492614 SHA256sum: 755054900df1e13e3b6f95ee4dd1cb963afa09cdbf23766e1dc3eeef50d87ef3 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533753 SHA256sum: d62d731376b179146e5602228f54cefdfb0577545d758db46755759276ac11d5 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462724 SHA256sum: f6e8da5b9e8aed4735fe89ebfe46568287f5b97aa2a48983f488ef2c44e03475 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958311 SHA256sum: 06843fc98ac0ed83971abb8e8baa87b48c4aa7a588a4a72ee1429c8a43f9fbee Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967345 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965779 SHA256sum: 05375d4722de41b392f8f7c9026d28499e6cb7b7c2fc3f0501bede2d33acf12d Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628239 SHA256sum: d0b55d9bad335bb45d9d3812ccb83fd736406f31e19072d748349026e6b8ee8c Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624235 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623318 SHA256sum: d89d87b7a2d8e968c66a95335e1592255d8ec90b5b8f2dad00b56b280703702f Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19760 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20438 SHA256sum: 7422f054d49ff57cfdd518abe6ca92de5614c000bfc738bf2224f3cd5fc33725 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6804 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7581 SHA256sum: 01cdf66ff79bc7a16a9ea1d60787e3d20542caf5e83a277a9d33f0ca0751c923 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9720 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10444 SHA256sum: 349d9abed33609dd1f3c18df207025c7866940e5d2d3ef17fe109bd3f2260e9a Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10221 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11034 SHA256sum: c18815d47c4fcf4875aaca763da83145942ab6b5c937d2bfd8178bfa01517164 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38502 SHA256sum: 7108668611f2feec3c43e7cd678c15976008c72221c1bd7fcafe9bd7ae636a73 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 323035 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320502 SHA256sum: 68970ac18acd27b10baff892f866f73c1dc72c4c0ef3d6980c2806474e84d9e0 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105706 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106627 SHA256sum: 5a8d8537ee9b20a34f8833c89bf257f669b636a577659308a8abcb16bc3ec9e6 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4621 SHA256sum: 92887526cb85c03363c903e79c2603b0fd38b4c2348784084168501f96d58dc3 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 124426 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125162 SHA256sum: 7276665fb55091910740bc072711e749842eadbcdc28dff91c7d961add77c65b Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34482 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35310 SHA256sum: 10ad1278f6395d6da6d20630b5c4245895aa2e9f7963df6b5af72c17ef19e3e1 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 25333 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26079 SHA256sum: 5a28d9d76ffcae2fec94bfa5f339ff81c77b093709c16d006e07ec49ef555b48 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 21390 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22079 SHA256sum: a7cf2e0a493ecf1dc237be7f512d9ebb1caab6dc0b26665dc176c862652ad4c0 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13772 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14452 SHA256sum: b5a41fdd4ffc9d09d716a4994acf3de813435dca3cebcf5892012f055cf534aa Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 998 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1774 SHA256sum: 646e6020328fa0da2ff6d29ae0b7f7f8afc91bf0538bc433503ce9e38c15f755 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3570 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4330 SHA256sum: 5ae49d618505af0da15556f195d9bcf17d95fc3d9873d039a8add2375fdee141 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 131344 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131911 SHA256sum: 88395a05701f529a851da4a6d632ea301ce9bfe6026e0142d5ae225037b612a6 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 197666 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197207 SHA256sum: 246e39443702dd9bf600a177085fb90a7d411f3297125c2edf2e30b0313986de Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35546 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36424 SHA256sum: adf281d627d283eaf487e92fc8bf052782769a6e51a4b6e68102d052a22c0664 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348535 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349434 SHA256sum: bb1491a11603674743058a1a04a24b61a925fe0e8b381aa7884314747b79cdf9 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93049 SHA256sum: 66515b0a71b8429ea2f7d45121768f19cc889bd6ca83bef230d4c7e2215790fc Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216575 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217319 SHA256sum: b8a5109146c087f63c95f703a50737bd12cbe3319e00b8e679fcd7e9e2a7047b Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89932 SHA256sum: f15efbbdb0dc6e2dd5ed675c7be55e236659755ae5be9193dfa65199fddeab74 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51930 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53061 SHA256sum: 170e658e13d7f3b5c0ff0e1a86d06f2ba2ada7eb53e8658627211549f44b0d72 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 41040 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42117 SHA256sum: 6475efcf288c9b1928af1d8e5a8e3331d37e8c01e8a12b4afcc722687b9f2ec7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 7004 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8061 SHA256sum: eae5a4db165d652a6d7c51ca4948ce434158f4856f3e9cb759b107c5ffcc4c37 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1768 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2862 SHA256sum: 07e3fb8b055047bf04a0b139168b986bff635cb411c4d2cff9084f7034356f4c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163679 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163946 SHA256sum: 09f5944990980fee1bb369e42e562a9f84f32d5e01d9209d145528867f85fc94 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40420 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41089 SHA256sum: f3fae737f4d8dd5f58157770b2bd55eb4524335efb7675fea51925f5751231e2 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40411 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41125 SHA256sum: f6f78ec6702472a39e378809210b59c6fee10a8b9bdb5fb738ce6d43e37b8ad0 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139155 SHA256sum: 308a734660488112ab6c9a9aeccd2c3607b36ee86bcf4b06de990c9239cde3f8 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 13537 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14304 SHA256sum: 3a2759a082ff5db0deb56195f0fda9f6f94fe87d97cd80cbce16b359c114723d Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217768 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218411 SHA256sum: d3e564d3cf65e21df03f06b5b625e62b89006dba4482f1e09e7d01d1dae10c7f Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664506 SHA256sum: fa9eeb527e16a7f0a754fafdca3191826b00b66f617279a51c471c48952e8068 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15963 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16673 SHA256sum: 1650de4ea06f461fd859c39977de26035be073eb22cec7ebb4ebe5be32dcb208 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 44241 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44845 SHA256sum: e07b21db15d5dd95cae21b8fb81101a417950941503647d1555e969c422b9d0d Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12098 SHA256sum: 1bdcab2b84b350d105e3702dc5c6d8d8d7fd2211ae1b5f44065cde8335125fde Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 074d4a778055b4b887f7697f66c012a25a0f56fdceba012151a43669bdbecc24 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5980 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6779 SHA256sum: 3738288583dcc33c48b6699b02ed0f660b05faf6c41b195eb952b8a6257d449e Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 23941 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24695 SHA256sum: 427bb00b96e7931800171e2a89184530aba7dc84ebd68a7e7be61bb241a1b299 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23292 SHA256sum: 3b8a957d6a92dd2055bd34d160f8b120a6018a3cd6a0f914fe3b60131ed9378d Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 4419 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5164 SHA256sum: 36d4acd2eab0310367f1743de6ae18ba3182bf93a3c530ba332bd7e616abb2e0 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12504 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13231 SHA256sum: f1a8a9d2221ff6c6dbf23d44eed347a344e39e2bc8efb472a193289662b957da Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62854 SHA256sum: 2b9a3daf26095a16462f59448d5e78425b8be425b9eefbb64e5a406eba11b705 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 76533 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77426 SHA256sum: 74fd574a85d61f601d423e1ae55fb799e2670deb351bb741c9757f4b3096b2eb Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 211655 Filename: libmbedtls12_2.28.7-2_riscv64_riscv64.ipk Size: 212395 SHA256sum: e70f3d273b1d8dbd0eb9db6ac8153c09ea29a92bf29734d351664f40ad593202 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5711 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 6993 SHA256sum: 10bd44102ce118731575d7b12c39605023e5cd3c446b98a477160f2dd0d77424 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128611 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129260 SHA256sum: 00416e67e2c881d52c0e24e4b5c1129abc9c6e29c1dc2f754f302215b1e2f844 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381268 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376499 SHA256sum: f0de125be0e7eea0c3bd7a30a69d1f28079b9ea4d4be15104b05cada83474985 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160342 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159315 SHA256sum: da07b429d8a2b5f59c5154738643d301653487bd8d0cb27bd993a96f7baa47ee Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 33539 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34415 SHA256sum: 0f56cacbfc29a0f475198567dadd385314d5149e9bdaf45b04d732a565ddefad Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352355 SHA256sum: f0996e59ff635e5573d89cefe56f621c16f914de12fdc0204923205eed475ef2 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9813 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10719 SHA256sum: 3f034ea6214010ff330589d44d29f94fc3615ec7b26561a4025fbb1b4242d075 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 54093 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54759 SHA256sum: 00035be0dc1b67fea3e96f628d97bb47ce050e3ec42bbcd2cac3d59e709f1958 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11396 Filename: libnl-cli200_3.8.0-1_riscv64_riscv64.ipk Size: 12076 SHA256sum: 5c7f0a4f8e1222521f660563a3721ee5806e9fbfa9611117e21eca6171574a46 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36733 Filename: libnl-core200_3.8.0-1_riscv64_riscv64.ipk Size: 37326 SHA256sum: a6645a1907db840eac7f6c0d2b4d8cbd9441ff6012c00b9265fd133929b7fe74 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7111 Filename: libnl-genl200_3.8.0-1_riscv64_riscv64.ipk Size: 7832 SHA256sum: 6c33bc7fd57462aae84ec04feb01b497d04fed106a432dfd19893ad02d614cd1 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27483 Filename: libnl-nf200_3.8.0-1_riscv64_riscv64.ipk Size: 28062 SHA256sum: b5cf5199c4f913befbb81ec0ef6a48b321ffa0657415bc4307066e2fa1149b28 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 163457 Filename: libnl-route200_3.8.0-1_riscv64_riscv64.ipk Size: 163645 SHA256sum: 4df88f7bfed2e6f807a6fe569906b0def13c5b1474bf60506df93908ba3b9e5d Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 12865 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13630 SHA256sum: 6d63fa1faf5f4a86dd4bf2020985900aa12bd8ad2bba10f53756de494890a4af Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 97 Filename: libnl200_3.8.0-1_riscv64_riscv64.ipk Size: 916 SHA256sum: f189310d553553f146d2f441022201692b7abc0ae566530a11e6d69445d2c703 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 41795 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38483 SHA256sum: 28f23740944c5c1e21b746f6c34f61e92174a0b1af5722abe12f71ea2b59db79 Description: libopcodes Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 6267 Filename: libopenssl-conf_3.0.13-1_riscv64_riscv64.ipk Size: 7450 SHA256sum: 797ebd8fcb63502302a5d50dab14b280e36a3ea49a2f70005423bd83ca453e63 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30843 Filename: libopenssl-legacy_3.0.13-1_riscv64_riscv64.ipk Size: 31855 SHA256sum: e33c52fe7f543aea3ac3aef526c9767e374a2097c3c0cfb3b0f39cac5e96e9a3 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 1551004 Filename: libopenssl3_3.0.13-1_riscv64_riscv64.ipk Size: 1542187 SHA256sum: 86b4237ed0efd3647cc206f11bf837967a39253694e9e609987cc06152dd713d Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 108054 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108784 SHA256sum: 86c4353d3f98ae21c5719a97ada7a670f1aa06135b15616a126389ccf628fa89 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 108780 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109692 SHA256sum: 75508ec4f6328277f4932482b5186639ee665f6ff7b847adb9c8e626fc0c6cbe Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 103049 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103902 SHA256sum: 5e03587da61f48d81b0923fa34341f03129a4ba3021bbde2bfab708c9c986e11 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 125274 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126044 SHA256sum: d3d1e15dbc7aad6d0f1260ee2153d71b8791255cd5d8357e13708dbe29472c10 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17281 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18000 SHA256sum: 29c8a9feb465c5ad3bfc2bcf1994e9c89e3ababc6d612b77a802cae85a2ca2fa Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122487 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122113 SHA256sum: 9d3a60c1a81edb15b03bf55fe4ecfd5ecf6995d1b18d5050e8885e837fd1b443 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3760 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4498 SHA256sum: 908b8e83875d689e4f2c5757f525bf2cde80c401f39b477b18afe002a7e6ee13 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1730 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2520 SHA256sum: 320bd1403773c1ebc388980b3e78788a44fd38916f05904bbbf0f8d8920ebd52 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1634 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2430 SHA256sum: e3b0e14e2e1f7cc888e356c9575b5436c63377e978afdca33d61a875b1cea6ab Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1611 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2407 SHA256sum: 89fd63509aba04776a907f85c0b508612fcdd42b6f81b7992ace94a7277eb6bf Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1612 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2408 SHA256sum: 1c2a0dae9949dd950a7893c7605c9f4e740387b0a1eac8f6ebc51ce690150df5 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2258 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3001 SHA256sum: 276ed3e349067f8908799b3c06ed3858c6e4c2975f8d4c4391296882a9ee15f8 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2365 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3111 SHA256sum: 3ee4915e00dd2c04c1949982301cf746bac51b77b9d7f6656ac43f3abfa9c71b Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1445 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2254 SHA256sum: 27f5bb8ed79bf64a3e6d8005cde8ae72f5c405dee140029965be9e77c35ab263 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1459 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2247 SHA256sum: 6d1663d3a7994de9a2cc0b974bfcfc2ac498f9a841be5e7eb58375db65ad2a3a Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1490 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2272 SHA256sum: 0cbfadf35aa95cd322626f2d1c93ea5059ee45f0ba5a51cb04380952dec47db9 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3050 SHA256sum: 000b04c2881c2d1f46466799e6297a02930b657b68e3bab493f8cf3df9b87715 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1840 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2627 SHA256sum: 843ef9ff41356a9da4fc588e0dd75de74ddeccf0b8029e33008ee6ab94601b2c Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2866 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3652 SHA256sum: 0c69194ea97ccfd807218d8a973e69f959c4f7216988cd3335a120724269ed9c Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1365 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2152 SHA256sum: a4dd638e9f3b8e641d7a5e20065c98be4eb96fdcd46615e56a86ee5f936329bd Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 28518 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29259 SHA256sum: 5b71b8676940daf64ca1ce73038d79d1be9d11d4e7d423aa48ad79519d8f39dd Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3360 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4119 SHA256sum: 377cf91299165d6b5424dc985eb803d806e2de58ad3111fb855e254150affc58 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2741 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3513 SHA256sum: 08bae872b6b1d709c8d0b2fb1e0286b50cd05ebcc0a35df64c9a84da6b6c6326 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2620 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3376 SHA256sum: 069ed70ba1fc1186332df8cb2244021373e3d701622b32664062c0777ec88eb8 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2752 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3522 SHA256sum: 88b1badcdf26dead5d355cb66cc0535bb8c2a976bdffc8fee37efbb29988132f Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1956 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2753 SHA256sum: b084ac86bf516643ead102bcf87dd4d2ba96a16ec871c7c1d36d5eac9c5beb5a Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1627 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2424 SHA256sum: 966df4a7d1ea6eaa6b5ee98bb50d908aa6cb8a33c8105533389c250b31f6a7ad Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1346 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2150 SHA256sum: db11aecb38ce52f132ee5b76e2de9b116a04ba65e54b79230306f5d78124fc29 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1107 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1914 SHA256sum: 90afe86ce9c0e9d0d8b6700c26d55ed75d8baf55136d1e87ffc6977cf02c636c Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1741 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2534 SHA256sum: 01b28267f0b3eff07cc0f8e3c3ff408c93e77cc1c3de01377eed0b52e59f5c8d Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1631 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2440 SHA256sum: 1f8d6a5592dd72911e7df1e74e9bf040aa578f0429b9cd64df02419bfffef27f Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1402 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2189 SHA256sum: 77fd033f31e6f7bfc2a4204c9d112b32df6c051e3f7e61749a63b45aea4fe8c5 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2111 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2860 SHA256sum: 09d48d28ff8078f3a37e637ad8d4ceefbe7ba59c32457abc4fb75a5d74a02001 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1595 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2387 SHA256sum: 4516ca25b452b10ffa3d47aa57d7f89cdc2bd1d07edacddaebcedf7b013b447a Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 62822 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63739 SHA256sum: 09a344ae56a1fddfd708e08ce62e61969078c9764f90e0273d8ca56ceb17a92d Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 78150 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78903 SHA256sum: 7bd2d865fc9c8a1d3dd569f8828b05b040ee9abd5bb43a96de1782818c234457 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 228733 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229465 SHA256sum: 8169054ffd2ad660ca3daa28bb587bf20ef0b9e6e34f9b75badce9b01f22dfef Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37912 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38728 SHA256sum: b9812ae40b4aa3d20b84726c5741e0278c2db9565d3b6c423d5cf42d3ba0f25d Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7983 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8744 SHA256sum: 3c13136b36ba101e186e621b289fd646b10530c9c3aa8450e2e9fbc9a171021a Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 11997 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12759 SHA256sum: 8776f1cb976f37e00b11d7f35e8c1310ddadecd94dd07334d76c65077a08d050 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10574 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11177 SHA256sum: a1b962c1be68e050491be3fb9db546ec02222c195d968cde7ec204c7b769ffa1 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 54983 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55794 SHA256sum: 9894e28e2e350f255a3b80d2fee6a2938d181a8a5efec6692824d477782ccab0 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 43307 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44057 SHA256sum: 658babf8e00ee1b151e2874c2161d0e9cc8de96cd882e230237bc4c3586a2381 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4498 SHA256sum: 971c56f1e777eef989de778fec1819d926afbd745a3575b5b4534a0e46390bde Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 19234 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19978 SHA256sum: 32d2011f961f15b6d3bd54f418958d7cebd5db2cefa316bd91dd754c70295dbf Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6504 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7255 SHA256sum: 15437ea0247c469e850a68357a07bc803b63dfcbc35a1eda821fc03db6ef26c0 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: riscv64_riscv64 Installed-Size: 9134 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9893 SHA256sum: b28634ed6418f4f95242c86deb56ea786fb53f098283488bf63a1929980b6d34 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5766 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6463 SHA256sum: da30717199bc02b901b5f977f7c0f46cfe5c6505a09f049e5bf08b0bcebdad75 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 15082 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15791 SHA256sum: a2cf7cb63555d640886bfe98ba9d4e328f1271e31e7848514792a9b5ee54f575 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 9020 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9797 SHA256sum: e2f0fc577d71d0ccaebe98662bf02e77830bbf42cc9e8b2cbe820662133a11ad Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 64884 Filename: libucode20230711_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 65631 SHA256sum: c755faa096e6b73433a5abca90f76d45dd9c38e9f6874fb89533ca5d07bf2c17 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668953 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657825 SHA256sum: 125458309a01367882713b4e0f288355c995220777fa5fd70d5cdcd76cba92e5 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 28000 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28842 SHA256sum: 2c10224c0108fc6f16469b568b84c2b0861c39fb8250c49efbf0f9ebaa2423d5 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3784 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4542 SHA256sum: 94d77e040d7a46c9d4e21a1f7c7e4f3d1b8b123436a66024cf1d58a97e507f42 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 4037 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4771 SHA256sum: 3520516fc3842eaba3eb1b0a624e145aa653933f50ed06281d7bed4b1fb19028 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3642 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4415 SHA256sum: 2e6868a668e57ff4809a0befff4150479bdfbc6d90bf65283cc0392ea071434d Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13681 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14630 SHA256sum: b4071e40622daa45ec67e9f47f3d0ddc7b651a115bd16986ba62a85739735fd8 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 19636 Filename: libwolfssl-benchmark_5.6.4-stable-1_riscv64_riscv64.ipk Size: 20358 SHA256sum: 30f237152202950622029d61cf3bd10b9c474b6c643cc36903ff3e4b15b0c349 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 493390 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_riscv64_riscv64.ipk Size: 490323 SHA256sum: 4ef575f7b21b409ecfc73b655b7d1869843017b421ef5334bd997748c16e23c9 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86274 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87136 SHA256sum: c3bf5a7c951791586948a749087910417efc43884c0f7e362068f5a9c3759e5c Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21429 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22113 SHA256sum: d0ab47b817b75601c0321fcd3a39dbe69219b024cb287dc6cc6bd9edc8cc7fe2 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440111 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439590 SHA256sum: a856208af6290996d419b98b2b6f148a179fe9efd39cb7436c5be93fb00e0445 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15732 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16400 SHA256sum: 8e22f5d9e5a97fd684d7cd18331bd5da658db9755e5d5f15924bd7057481b2be Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 129620 Filename: lldpd_1.0.17-1_riscv64_riscv64.ipk Size: 130512 SHA256sum: dc34097711dc21b35e75c57262ef64b00a30cda2bc393ee2df49d891640fd7de Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11179 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11910 SHA256sum: d3673c90f7689c605d41643ea9ba4aa5cca043437f24a421aaed18e3e62fa299 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15881 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16649 SHA256sum: 0b762f379369c8657a6fe25cea6a83867ab0ff9350ef8941ebb479dc90a2342f Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3786 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4566 SHA256sum: 8a05ca7e64b07298718e6f67d752759c58a8efeb11be0ee2b08a39f841292718 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41530 SHA256sum: 957da2e1f9284305cfa3f4d068bd50854a6515ff4cf1849ea2791578cbce9f7f Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2690 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3400 SHA256sum: f03808c18e0b12b8bbe42e03db96b030fa4e5bbf13ee50d37b6a1323fcd92507 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65267 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65936 SHA256sum: 3a86c634930df647a537114000ec22eed7d7c84093fa409892f2f0a95579160d Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47918 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48725 SHA256sum: 31fae576a59b5d44651fa8e7949fac6791e62e2e18510629ec76f738c9843fcf Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21610 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22377 SHA256sum: 9b5a385f9b1c546a9696b68706f86f61ea71b9ef7408dd3ec60eebc1c2672eaa Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25889 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26577 SHA256sum: f81104457644ec200fc3e4d1eb688e27433e06df9c07af191dcc1c3fe8c776ab Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6168 SHA256sum: 2c613d39a9254cca00c4692a1123c727802319cc94a01e51e6c87fa61c542f1f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5196 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6062 SHA256sum: 2f29dcc3dbdd675b699bbc920f8dd5735f07183e4cf98edb92986344890f25d3 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 4864 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5719 SHA256sum: d2fed461eb5084b443152cf13d8428b052ac1f00aa269f2c2cf34ffdc3e63af5 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5499 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6365 SHA256sum: 7b905d3b830add7abf68ed8d6c2a4d568f7a11a5bc0c41a28119124aeacb11e6 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5464 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6342 SHA256sum: 8d9614d0dc4e5552459b10ebbe6e436f1d452dad9199d5800c973615940cbd8b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7316 Filename: map_7_riscv64_riscv64.ipk Size: 8226 SHA256sum: 62c967d03d27e2ab77bd2188745dd60309b7bb124019dd7924d352f0032a6996 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31576 Filename: mbedtls-util_2.28.7-2_riscv64_riscv64.ipk Size: 32330 SHA256sum: 10822099e7461d060a74bb63e7e9a272a1505bab8595b6fbb87b781a9a0a0e19 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12333 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13136 SHA256sum: 1c0b610ec6edc41110583cbcbcade73e344e4adf143414bb2fbb57cb2892be61 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 208104 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 208984 SHA256sum: afcab449314106d9e950e739b54c59cb06087cf0ed4aaed8f733bad08f0b1aa9 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: riscv64_riscv64 Installed-Size: 2290 Filename: mhz_2023-06-17-11aac239-2_riscv64_riscv64.ipk Size: 3033 SHA256sum: cc8cf8516b4df771f770f61f290b5cae53dfba8796954cb06750ff03075cdf11 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17288 SHA256sum: f63e2b25754c45ba0de7e86f110020b82c5ffbc9476f345f3677a8fbb9f931a1 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17274 SHA256sum: d68102f7a6126d63a75150350125fb0e198fbb7bbfde59608163dd94a61ecc1d Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18962 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19714 SHA256sum: 240468f72ac740885514386b4cd74d866a345bb10515d13127589ed347e2613d Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58366 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58893 SHA256sum: 26e4fc31bb42181e5b0228b4148a311cdee368d36f7f9ae8b294c1a622304140 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-02-03-6124ea91-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7694 Filename: mt76-test_2024-02-03-6124ea91-3_riscv64_riscv64.ipk Size: 8438 SHA256sum: 6b561e4ce47838b5ece56e6385313a20c4e0ff678684345a30b9927706092453 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26440 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27150 SHA256sum: e3acab4a6d4af01e9c0f9e9d343bfa24146957fa051445d2087eba7cdaa40c72 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54710 SHA256sum: 07c7f3e1e2a08fcea8d08c36fd59591d9b8b0770c1b745fe054984653e82ed5f Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401428 SHA256sum: 1a40c72beb875844639b69d314fc5572034c257c2779f49f251e1e78beb373c9 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 512303 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513183 SHA256sum: 1ab7befeb0207c08cb8eecffbe259aad0cb1a4d16c01dd6b6b158d04a76a74da Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48290 SHA256sum: 8125c39c985f8e6082e74ea841f62379fea88d9b8fea534191130a59a8be8ecc Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96355 SHA256sum: 72fb0aa596fbf776d91dd07a4b1e75e504fc275fe0111c6218a6adcdb6a7f0b1 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5193 SHA256sum: 4058dc97062343de8d42936af2c16f07884d5769aac19a9973a60a2dedf5bc30 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514898 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515497 SHA256sum: 6cf38b9af93efcb7b80e8ef9b754691d7cddf1e0ddb04c049b9afaed043101be Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 876986 SHA256sum: 894bbbcddc2160d369bfe5436d78e63d703ab000d8217d8fb64eef534c0b7521 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193182 SHA256sum: 05268a510fa564c68aef3271851d609437e836009de59fe30d63305300cb4cbe Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11062 SHA256sum: e2e61ccdfa8880023ad3980bc030a117d6ddd1d796d7b5bb7b7448928d9b4c12 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 95080 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95903 SHA256sum: df6b2c4b65fc03918a7dfae3a032496262b2d7d0c413982f9f87dc8d04358196 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 282173 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281663 SHA256sum: fb986d0084c2caaf725327946385378e96fa5feb7ed16d32e818fea40950a8ec Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 252034 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251694 SHA256sum: da6f23e7f2e26324c841802831f3d52a68bc492e3b4437d707e4f496587a7feb Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12489 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13268 SHA256sum: 865dbb8e96557e95ff0d00a3ffe5232795c2a7173ba007d891283d5bddb302fc Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7338 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8113 SHA256sum: cadca6c9e2c253ecda602373289bf7ff2ac8999d245ab86e35105614182763db Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 137454 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137197 SHA256sum: 188cde25c9d3c9b8717ee1ddab6cd9b43b479bc0079986c112825876221c2f23 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26540 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27213 SHA256sum: 0213229a3b86d8418578bf8b383aa8e6ce7590d86bd02c9e4592793b062f4ba1 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 39931 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40950 SHA256sum: b9cad541b1b66a0419b47fbe0c7d9d7f2eb50b1dc745c7dd6884d26974a1d5c1 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 45376 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46384 SHA256sum: 3241ccda7f1a7cc26542bf52052da0463bbfcb4ed81ed676d21d1f145ce08bea Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16890 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17672 SHA256sum: e470224f7458aaceb94d9ff4ff2a553dd20b273c99fe1c3528687aa7aea24a9f Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 330479 Filename: openssl-util_3.0.13-1_riscv64_riscv64.ipk Size: 327666 SHA256sum: 2add6cea25d16433f2262dceeed21db4c077a6adafba5c6bbde57a35624c4975 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_riscv64_riscv64.ipk Size: 1180 SHA256sum: b436e8124d0a4cb023103c09db42a282628fbafed3ade16c2df54c2870a58207 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 71115 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72128 SHA256sum: 7589989f154187370349cc755b0962a272926bbd7b5743ce1b0ca0388df93cf1 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24158 SHA256sum: 41457734b1981aadb864c6bade8fc9e878a94f2d053de029b42c3c5543c26164 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27412 SHA256sum: 3b4f3ae4f14b5f6d22c2177a38525f5c16251256bebc6a2a62aa07f11cd52a03 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24457 SHA256sum: a5df6817f3cabfdc1f5db3da05fc85dc68ba242804a1b8a518bad16bdb8924c1 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49954 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50655 SHA256sum: 670876cc3ed65aca15f73f3b58bd6fca151dc426e395690086ecba2527c2d864 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5497 SHA256sum: 890e44c30a17f73064e4f75634849fe119028f4d4b43ae7ec81580db3096e1bc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7743 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8616 SHA256sum: c08d796eeaa0b578bfd90e980a14fc9791b5678ed30227b938e19fcd6371d670 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2143 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3031 SHA256sum: 4c9929780c8331752d13e2182751076a95a54f135a9aff31f6786eb9982b9103 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6476 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7400 SHA256sum: a63527d9d8d488be5e29c28677e474ddde196835a668cda6cfc06179e176dfa1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3216 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4078 SHA256sum: d1abbab4cce078f1630e350fe9ec390cbc4b62b71907a9acbcc36691400b6074 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2707 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3571 SHA256sum: 796fdaf24eaad16f231d30d84f4e0d2a2313ec74cd86cfba49f5ccc2209022b3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4255 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5124 SHA256sum: b6b415a70463c80322be2e4b62eada7227193046805dd53d39c453c9dc026214 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3058 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3915 SHA256sum: f7b0869b5bacf44c6878db14d23a9074be705d3b223ae47104b9a942f6504749 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6105 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 6992 SHA256sum: 7bb4c5d895019f76c1c50dbd1519f981aeed61f911965c6487d18920c68fb024 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7741 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8608 SHA256sum: 5a4cd45d7973ddfe44900f9673d254e7b9076da8c1e834bcae8ae0b1f463b985 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5128 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6021 SHA256sum: 0200a105901b5138a73c88946a20bfdf21ac5d0cd140dd835ad4d43d494c7859 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5070 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5963 SHA256sum: 8a6d655c39e1efdfee0d07289a9456374da940ebd64e46c5d0c21a6c4f7c96cf Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3812 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4683 SHA256sum: 652eb0d829470fd535b37f28416aeaa2f24ac68e7d7d66b9b2b5666fd4a6d641 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1039 SHA256sum: 3bd4b83d7d3a7f6d9f8b22493180cb949998b1efb5a4462e5170d0e79c0df5be Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1463 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 2302 SHA256sum: 7d4f3d239a855302662291bbb375e13b33e7ab3556ab16fb7359a931c9ab0095 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6414 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 7245 SHA256sum: e2c4c4316a679ac6dcde672a253cee9011d2c1a1bde6995c790c37923e061736 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10257 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 11039 SHA256sum: c76f93c38ceb8951d733014f603945fccda9bd0c5d5bf0e8f55e21fe7770dfac Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 5194 SHA256sum: 8648019013f0ed102a56241550a83c207011323db9f5dd8bcb73c0f39a94b8e1 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16576 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 17311 SHA256sum: a4dc93ac337e7475ca7f1b130e3a05f6ea8014c38e44fd410e79101d74b4cc52 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22233 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 23047 SHA256sum: 26bcdeebaf56d8167cb38360974426344c5cbd9b288337c91b1923ebf58d46cb Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 136770 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 137389 SHA256sum: 33fe93b1c9e6ea5612093f2cdfafdf7e9d280aaf4a1bb6f2436622b68affa4ee Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 123516 Filename: ppp_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 124284 SHA256sum: 0d0cfd2f935757e5b82ce24d763a7f251db28e932e97428a7be24a7cd6961ebf Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 13162 Filename: pppdump_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 13931 SHA256sum: f5fb7087e69c61b98e7a4632e4fba94c51d87ae506df925e2edadb9695e3acb3 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6483 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 7345 SHA256sum: 444f5c881d55505e9cd7c65df78e45175417b3c54ab1219a06171eb5687cb037 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4329 Filename: pppstats_2.4.9.git-2021-01-04-7_riscv64_riscv64.ipk Size: 5097 SHA256sum: 5cd441914f5f79346bddfeef2dfdd652342cd78441a3a0a99f3eee8c4269640d Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11621 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12428 SHA256sum: 973b5ac85c0f50554c840501e9ecba9205334865a67de1c2533f5e4e6479c9ef Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52573 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53191 SHA256sum: fca8de5241a4896805031b364d087e84180097fc2dac52b20c6260a50090b80d Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34563 SHA256sum: 157b517c08c9d9196640746da7eeabd1c43ec4771ad5a38cccf836617d03721b Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51961 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52582 SHA256sum: 598e835e6a7bdbc4edc9f87f2f9e6e288f1ec3298d1880fb6748e2c10fc9330d Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4767 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5568 SHA256sum: 1e14a702142f545bc820dd49b5d59b885eb06f59572ebf65fc19ca51cd073377 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 58762 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59634 SHA256sum: 9407ed5b3e5363d83c329a665699a6d681cb65b50b4d4a26c66f1cdb1fd68ac0 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6008 SHA256sum: 51dc52ce1c9e4ae30ebd6d2d2f9152f076ace134c533251cd861098a7e477a4e Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: riscv64_riscv64 Installed-Size: 237791 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_riscv64_riscv64.ipk Size: 232221 SHA256sum: 4ff3c0fd227b26b2a753f94bb67c18111407dfe57284f9c97375df67cba1b870 Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6368 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7281 SHA256sum: d1ca528324773a4e12eefb903972d2f108a0d875cc50dabdfde0638c94cf3a4e Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10910 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11642 SHA256sum: c67768ffe00fb4ae6f7fe9b4c215154e2e093eecd2edf2605590c91be79a0411 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23817 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24496 SHA256sum: aab197f700d0b9f0d768fcb9d452b134399c30821a60807dc0fbc781818da114 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3523001 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518259 SHA256sum: 59b9ed3ea71b7b5fddbaf91a5b50c79ff9e76e88733ece35a6cbec264e7e1770 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 2031 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2811 SHA256sum: 3427cfc1ffee7e109bc3abcc30dd1c2d3137a037ed9821694d2e3bdeda2b5bab Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 25219 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25861 SHA256sum: e20c127e0af8c107e9319f567fed0d9f4be090c63a53f37c1c2d4b4f495346e5 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832840 Filename: refpolicy_2.20200229-3_all.ipk Size: 811029 SHA256sum: 348b709ed44bc8eba4b8589053827789fbd3d8a2065a95b1f7e63b8e621551ad Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11091 SHA256sum: c67defb4dbbdb22cf44a93ce934d2d3ef019271e993af12532cb7c507c377cbf Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5004 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5808 SHA256sum: 2380eb3e4587dd4df44867ee5500727e4259cdc18cdee0fe8275ed0dde8377f1 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21959 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22621 SHA256sum: 48ed579e35ae72d32385ff72ffa80448afbf4f751db83c7a48f7c623fbf0e1f8 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1757 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2648 SHA256sum: 401f52cc47ffb2a6329b77bab33d4b892c9c982af90253c9f39e5a002887dbc3 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3076 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3909 SHA256sum: ec5981f39be47cef26655dbbbeb59cfaba8194ce53fafd52f381f24046f8e818 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 115413 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116120 SHA256sum: 3d612217b6c5147a27d2fa552a8e8d3e94ea00b1ba1f08e3977cdcc3c6d623c6 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6420 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7249 SHA256sum: 7b12d13cbe0c60ca06f37abe6f24c3d0df32db9d4086bfc140dd3bf77ffba067 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7479 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8329 SHA256sum: f8eca0bbdf6a767d2d0cfb355979974d7792773d06cc15e5a739c4f092146d49 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3563 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4375 SHA256sum: d1b5b0724a26b2759e9800ef72afb7fc3f3a66c2010a7c661a6a8e44bab5320c Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7856 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8654 SHA256sum: 9aaeb09c414dd9eaf509b13a219a5a32caa2e2668064f88aeaf944877d41b5a5 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23446 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24186 SHA256sum: 20403e63e2c29f1826f920135cbe9aaae75e193a388208876ea178d332b02f11 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85219 SHA256sum: e9b83e5219b22fc24c92b7e6725d8af396ce80de9008d8d9ed7039b2dfcf8f20 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3558 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4337 SHA256sum: 145bb666e7b528a41a56c669a0bf03a06d611c057fe2477ff27d3715fa621125 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4683 SHA256sum: 4a0da48aeb209fe418b9b82edd5a133efc5bea845aa3ebb4da7e09cb95a36c38 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3636 SHA256sum: 4cbc718c6c0241b8e38a8ffebe482da353a94536f05e38cb12bcf87ed1a8a564 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7219 SHA256sum: 7ddc7bf2d9931c4ebb657b33751f4443d18c93c18ab8d0e2e36bf7b69660f7db Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2031 SHA256sum: e04bbf12cbd69622439a9acdd61d50a573300a12a71c99c0a5f7c3cfebfd8a63 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11164 SHA256sum: 6abb0d3d7606085ad0bc1e021529d13e5d44ced6d1b04f8a00c9650eb02ed264 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21455 SHA256sum: 06f0e15266b1d3b272e022d5cec0450a828968c48f5554e35ec631942f4b85e5 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18704 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19451 SHA256sum: 7a16f97daa73ba9a9e39ca395c87b262ae277da3a3572385716d2166b24090e2 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13525 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14247 SHA256sum: 8438b630842c1b5e48cee6b1b034763e341e524c360c64ad685b6fdb2a95b69b Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21669 SHA256sum: 791acbb3dec2f2aa678201dd2bf7a742931c05417fa7677832e63751046a2b0a Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36769 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37455 SHA256sum: 664689878e7031803e545e27926d47144dffccef652407ab28d48732c7dc95a3 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27983 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28700 SHA256sum: 421820bc0f35380d57aa238cee21fe3eab52bdd55bd8c33f9caf4a9ef13e945a Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21419 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22137 SHA256sum: e69057f6fc82d491c2ad5a799a6d074d8b857fd24020b7d6402afada4b02cd1d Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18872 Filename: rtl8723de-firmware_20230804-1_riscv64_riscv64.ipk Size: 19574 SHA256sum: f1763c5aa22645339eea4ebc0dc5293204f765a07a3fbfc1ea1f4ca51e0862ff Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42738 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43533 SHA256sum: cd86021a591c4b5116c2388cf79b1859250436908dd5ed836c799d4a35269dd4 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31764 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32561 SHA256sum: a98a1130d070d37d15fbb14e5760e2061b0b1ddffa49297057ff72e412f39f32 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31151 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31904 SHA256sum: df09860fce54f98c406e5075a25584e72b960c3f532adcbf0e340c0abbb62b2d Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 24666 SHA256sum: f3f6c322b611b8c940df4de9c9693008c318568a04671f126757024582cbd624 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 57343 Filename: rtl8821ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 58016 SHA256sum: 85d5dd85925c2c5235f92dde783c0f251ba9413ce55b2240ee64984e3cd70acd Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82175 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82966 SHA256sum: 80db454abc4202b7d983f89172514a8b19f2cd792a528810c20f6905af2157f8 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162598 SHA256sum: 4e4460c3d127638c1ee9c8c1252e65f9e09e0d9c1c8f84007ebbac4863c07272 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596433 Filename: rtl8851be-firmware_20230804-1_riscv64_riscv64.ipk Size: 597122 SHA256sum: 307c71d96121c42463a2cb19831a57e4a45354d6d6b2cdbad2c081ea91ab431e Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 664714 SHA256sum: 283da3520c5367c01fe903144ac2c8c593d1adbfb769bb9b3abd04a8a6e62897 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1143792 Filename: rtl8852be-firmware_20230804-1_riscv64_riscv64.ipk Size: 1144299 SHA256sum: 86fa942f4aa398b0d8af8b85b65a21edc9500f0b779cb89bcfd157f221367fcc Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 828901 Filename: rtl8852ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 828777 SHA256sum: aafb9f62afb29e5b16e663dff597a7f9309e6dada37a6bb244b0cbf9f719997a Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36227 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36608 SHA256sum: e8121ae566926a38a9b8bfc61f1eed272dd0bbc162efc9577e4aef199803c58f Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: riscv64_riscv64 Installed-Size: 5179 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6070 SHA256sum: 179a20b0743a5b06f166edb4ba5388ee52dc618d70510c7dce2be210bc5c8463 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61197 SHA256sum: 5b383f95b54fd02e71b0ffc57269b3b5f344c5c2e8e8fcb365815f79637f4fb6 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14648 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15408 SHA256sum: 245173a60ddb3f7167d296b8428fdf769278fd2ea39437d1c9e11725d2184e9b Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51242 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52033 SHA256sum: 9ff395ee044097b9ac9d6e303ba48c4bf356408b29f33e9602c6cbe46decdbe1 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: riscv64_riscv64 Installed-Size: 1980 Filename: shellsync_0.2-2_riscv64_riscv64.ipk Size: 2732 SHA256sum: e8caa5f554a24d438820a53836a399d2c1580b8c2417a2f98fc2bfee95f5192d Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3343 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4093 SHA256sum: e06e5f2e6214f234217e5b702bbae9d5f305bd0cfcaad7d5e174d07d106aeeb8 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4638 Filename: spidev-test_5.15.158-5.15.158_riscv64_riscv64.ipk Size: 5310 SHA256sum: 48651e01f5e61e23c51e1bbc012593e1d951e09795b981f6337d7b3c287908b4 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 41805 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42617 SHA256sum: 30c7260b1c02c12e81df6db1a4e2281bff3a33b1ac7dcd90f7747b86ca1b9ff5 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 322602 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320266 SHA256sum: 9c9792efbbb45712763f357a3b229eeff8de341df5724e89a810a6b81466261b Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44269 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45004 SHA256sum: 7eef22b0305b7252a05628ee1db69ce7a012f7247aab9d6f45666cf8fdf37b3d Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8515 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9251 SHA256sum: 895f8899562899ef5550e8d172a81f905ff53a566ce3553e6310de552360a34a Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 8400 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9237 SHA256sum: 6c1ba65f694ca314d775e3c3f0073985c2d0e54d0759981887d79d07e6840fa6 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18717 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19446 SHA256sum: 88d8e526259b710436fc4e4bcbdc0e51a77df0cb385bd7c0bf7b0ddcf4d4ce2f Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167883 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168649 SHA256sum: 2e6d4cab80791d29e5c28344d2165de3604f0ede98ea6a4a1832ac33f14a0b15 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167596 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168354 SHA256sum: 213bd6e4fe8fcdba1542a45d252c7975be94c125f4b4d26d493e9c7f6a0bec62 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3117 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3892 SHA256sum: 6e4c9adf68a73ec78b27a45bfefba150ba8cb851df39eea46b50be9d413ff61a Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 157380 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158180 SHA256sum: 0c8197626da815dd9b6632b2400ea670e04092ca417e8a921fee10f848d2b2f5 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 154985 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155500 SHA256sum: defca2a7f21441ff8b178312a1f0f7e33350338116745c12f426432c75a07f98 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 347902 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348247 SHA256sum: 0c57cac46f97997b51e662d651d3f5ccd6aa7bc0ae0ff7645b3e4538ba5d2ae9 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8196 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8879 SHA256sum: 24041347164cc6a37905e46c7bd999ad4254aeb101b6b3f6318f0a63f385ee61 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4811 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5550 SHA256sum: 55cd9c9e347307291a3a043b05a03e056c0e86386cce1a7d577ce3a08f8479ab Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37683 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38452 SHA256sum: 32050054182c8bff09c55c4615974a612f15416773cc2970b590c0fdb97ca3de Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4198 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4942 SHA256sum: e4a34fb2f386bb22a786f84d0e607c7b9432a9b97441bcfa2161a401cac56061 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1158 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1937 SHA256sum: 05d27990a418f14be9fd8c311920ee369022d69ef29e2594dba55faacee14eec Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1930 SHA256sum: 826c0c2972ca2e9266e3a726d3c68bab7393b935ebbc350e0fe049d93c2eabd4 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18434 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19187 SHA256sum: f85a2e72466b20044294b71057f2256166af37b453c120fe005dfc1ae3e1b007 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 6717 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7500 SHA256sum: 80d9e486191290a48233e0cd6620365b4199d2526eb41310b3ca4e6298e0eaaf Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16868 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17595 SHA256sum: c7053609f2f5cda202394b87f9142a9ee580062963c0ab6cb4d9e40e7a83b394 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 99568 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76360 SHA256sum: 7cb227efd3633e289697b63bac15d2955b2124c5c02a52a1929a3b2498c8421a Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7948 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8731 SHA256sum: a0eb863197258180636e74e2332dfb9c01145f38569099694b8a14813e9e6efe Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18442 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19190 SHA256sum: 2618df8f57d86a7dc45344ea925f11817333d67a13819ae9e326d55ed7114946 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17392 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18152 SHA256sum: 335efb2d611095c4c25b349d7aa7573774990eec6a3240d631f11fd5af23907c Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19606 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20364 SHA256sum: 92276666e35fee398ce2d175fc4c4cc68a60f2170adc8f82ba0e7fb1ea328919 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19675 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20432 SHA256sum: a62822b9e433807c97c3e21f05b8f912bf90621e15928dd23b69ee69d5d856dc Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 8342 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9131 SHA256sum: f16d3eabe31b88faaaa406f1077d7b7d8c434952abb73036b62df5afe6aa8d0c Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16188 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16881 SHA256sum: 6c70d7b4db0625aaafbafe8b64f2f19f47d830d70ced13e1b603619aabc66ccb Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3627 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4364 SHA256sum: 41d77d1e731ee258520c442b73062feb48ed747d7c3d5f9193a6fdc60fa33979 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15711 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16400 SHA256sum: 03f89768fef4cee026450570351a35432f51130a0f8f03565f97b64a6b1fe50c Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17360 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18114 SHA256sum: 0f4f68b6ecece15629b291ac029512409ae3453f313f7b70ef1eecce087e9f2e Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16803 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17549 SHA256sum: cc10f808012160aa4e0b9482e4ac72fa45473a522fb475762cf28ec83dfdf8c1 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16038 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16728 SHA256sum: 26ced01bf22650aa2dbc195a47b44c721559d2d5595e9026985158ff4d8944c8 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25149 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25856 SHA256sum: 86363a1bd2598d38c9843c26d6814549f75fba0755f38c03c64a413fdafcc0a3 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20621 SHA256sum: c53c11903648f26dfe76862d36eced75537e5839d8993de7ca96f3279ed10323 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18123 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18877 SHA256sum: d32dbd3d9b41373f0c873a3177ae71381e4719dbe3a55f4517c791977d823e70 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15896 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16592 SHA256sum: 36dc20f9a5493ebd9682f8277172e90600618f5faccbf5d1328390d4e7992f1f Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17718 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18458 SHA256sum: 865b444d2bec8bb16c862e7b7decedf44e01a6128eea5ac18a85f9fc10e45ae1 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15987 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16678 SHA256sum: 40ab1c9d708a35c1eb6586f55b304d51ca41db2343cd327ade26af55127336c9 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16406 SHA256sum: 3a7d65a2cdf13de92ba9b3275cdec50acbdceaccce88f3f1a1b22da8814da5d0 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15444 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16137 SHA256sum: adb1aa8f1ab66564dab7b93d30d5e89438ee41a014e91cd7ca6fef67cde32369 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19752 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20518 SHA256sum: 25cd848ae9960cd5de12619ba7f27f89dbdc9a10ab9de9d75f73f07014928f29 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18311 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19057 SHA256sum: cfb1d526660e5ea47e790d08650bb4a607071b91e46f7f349641cc39b447a207 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16239 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16931 SHA256sum: 94ce2ac4bbdb7b96946a8600cb9ca34dc02038c1e040f3a624a9ee4028bca8d4 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19085 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19828 SHA256sum: 1569c99854aecf956bc2b6d67453896ea6f1bf11157263c55d0ff37bec6c74b3 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 28571 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29342 SHA256sum: 28f97d427f91be74312afd30d38865177ac88454a8275f1c83c5c3de68988ca0 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22621 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23344 SHA256sum: 93f00bc5a9edd19cbe0aa8187780838e7f3c385b1cdddeeecd04c20500694065 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22885 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23571 SHA256sum: 3ce4f84b1573d47aaf4b26367ff74ef937e3305c6577fe1a1b2ef9efa8740761 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25088 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25801 SHA256sum: dd0375e28c75e6e4671dd420426482b237e40dff11572b299621c8b4544fa7f6 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 33173 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33954 SHA256sum: e2f3a1081b8bf76a82b74d88a5f20012ad728978fe2500b5b0ae099e0da43e9f Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 5761 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6499 SHA256sum: 0ca114fe242fc5995d6a8dc77c610f6ddbe2ec7af8c82ee49826ab5cd3fc92ec Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15994 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16682 SHA256sum: 5c560015deaefc6b4dea2238b75de6eadce16af1a425a805bfd8ccb3cb2bb464 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19257 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20010 SHA256sum: 760df76cb43e0cfaf5253dc94045740f283dd8d47ff5decb68cfa905e7e9907b Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15604 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16299 SHA256sum: 24f88d69b0cd1a42de7d2ba69c6dd5a27d0611875b638555dc7ca868be4fbcb8 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16124 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16807 SHA256sum: 66fe0f957f62320d9f2cf24e8a9affdb11851b5186cc84d727b5ceb5da919a16 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22501 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23202 SHA256sum: 520e95c04bc93f0c12213042baec9fb3741881a94a3a87a16e72a084a5137d1c Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9368 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10126 SHA256sum: 0e5d678b69106c2716c34ad927a6080523825535e05331aa0eef57d1ab48a7c3 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16030 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16733 SHA256sum: 44ab2aab3795e6f37e54b30bf64fadbac2788a9e52fbeb792bb87c9f493c2bc4 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16623 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17364 SHA256sum: b04373eb288d9325c31b9a79ef65e744d1600b414210f48bcaf7ef2a9fde2f1f Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15318 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16004 SHA256sum: 43f899127c94ff0276df33489b8a2567ebb47861997258e52f789904a9ecd232 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1922 SHA256sum: 12d3493cdfb3abf4bae80959ba03e724fa06ca7d36da941b185704f08c14afb7 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1927 SHA256sum: 29fb60c7a7d52bf3c5ca59cd63a2b1b48b7c13024e8d45dc3761b807b8be0d9e Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15470 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16156 SHA256sum: ea1e29ea7a53f2d7a456d9e36924056b8e67f7cbfb85ba2180650dadd60ae63a Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26551 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27275 SHA256sum: 10589c3fd89cd9b7b6101f8193c13a3eb126fff8ae1bd92af685977d4d538449 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17257 SHA256sum: 7ce73051e5e6603036527f6d6f8b26ac0767c918175789887521be19f82637c1 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16035 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16709 SHA256sum: 62a1835977a616745eb1cc88b6265a1a3a45bf8b7ece279bdf42af9b84a6a36c Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23220 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23925 SHA256sum: 11c8259a22feeedfeb47c1ef1307d3389ca12e0d7c1cbc9838a5e69892a669ea Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8618 SHA256sum: d5f3650499be36f49e6844e8d5c947a815aaa4e13cc63d2556dbe4ae136400b0 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7854 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8591 SHA256sum: 9619f6f7b08bf1ee027268555346972b70e6d32081cf24f32756d1e615c39ed9 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 145123 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145679 SHA256sum: b93b57252916661ab42311a95d448c89a0dff1d458daa0542776c39fa3cf0ea0 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40216 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40892 SHA256sum: 1e63c329ace0e14a2bd53e872f0ad017b91c4a1fcb1a631e61e557a88d66fb78 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15477 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16284 SHA256sum: d4ed763b630776d75b29c6ff1f2d7d7e4009a75c066252425210a956c57dcaef Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5734 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6496 SHA256sum: cb4aff5e5a613525dee17121e5bf7e764741c711400aff7bbd079b457c1dc38b Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 11242 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 11994 SHA256sum: d7ef2d59565880fc08ff16cf6392333a9906010f8e13e2596ec19349da6b6e28 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7887 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8726 SHA256sum: ef1097bab2f771020c09f5be4b6bc35b8618b364c6262fa0f80b4abefca5ae72 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6072 SHA256sum: 64f789d49a9756a337593634e8800de9a07e2357bca04da2b86d5ac809e98e42 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7051 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7822 SHA256sum: 5a9ac80c7cff8d1c43d35dc98eb720793bd73f3b503b04c505c2accf032b01c5 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7592 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8377 SHA256sum: 4c96b0cc91cb7b9cd1d18b867eec7728c2457e011a6e6ec732e08bf0c904c105 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6795 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7592 SHA256sum: b3aa956993fb5ab25083ae914857ef6ed18614d5a0fab3728574b13bcb7b1c8e Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7603 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8356 SHA256sum: 2c572d14c9d01522638669cd3aa4d7766454290594639d9bf1384f6ed0f28395 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8611 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 9321 SHA256sum: a964723bb685e6738489b7c8b3979be89be99fc947d341e0395e31f69d674ce7 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 3981 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 4736 SHA256sum: a5e3b29a64fe868a1d431bdc6acfc8d858193df8738f756d2c0e4b884e516dcc Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 2285 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 3023 SHA256sum: 1c030597a280bc03c6c9b1c8a8baa355cd0bbc8e11b27e8bb3892f54ad68fc5c Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 19279 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 19846 SHA256sum: c7634be99b8bdd23d7ea65a34b647de0ca191427faaf3cfcf826a40080997b61 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8038 SHA256sum: bd1bd13d33b6bcec3ed765ab7b40ff7f7f71aff1d2fdccd637a89805a15f5db8 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 26682 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 27206 SHA256sum: c43b4242b6e4df44d450d0385ecf58ab79bde0b01614ae77d59238f932d3853a Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8084 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8859 SHA256sum: 7bbca84ba813a35946793f82b28b45b68812c6a0d8d9726ffc42d37a0f90fc72 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 12243 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 12964 SHA256sum: 46bc3dde8e09440b457586be516260b610d84a80a19e861ce02993ef6a678714 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6259 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7021 SHA256sum: 4bbabdbef02c9f4f13aecd929808bf1c21cb9e2938dd6819467c3a9369c2421f Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6921 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7663 SHA256sum: 0bfbc2804fc3cb29eb7223b7acc3c28dad11b8b281976fd6d5e16a31432dac3e Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6627 Filename: ucode_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7381 SHA256sum: 004038e2c5e37cfa7c3f1d8c1aeb6e1619fd30fce02cd07da4d5fc8f13ef692a Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3906 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4854 SHA256sum: 40ac565a55de402a6db3d8fd67ecfaaa5e3046f323816b8c13642910aa8a0774 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3544 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4482 SHA256sum: aba4dad590444b478739f990cfc1083fc22a5d2a82c25fae9e263fc4ad3b3b29 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3398 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4349 SHA256sum: 37b84b91cd1facc3266ce334e17849d03ebe9a2656645b64f92255cd540f541f Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5992 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6754 SHA256sum: 9231ff1b0d34109db37fecfd58ec687d23c4aeef0decebfcf9b5444a02f7bfd1 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3558 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4318 SHA256sum: 013d64814d80341bb993cd731766e17059704b88892232056300e423c6b7d91c Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7346 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8229 SHA256sum: 443455e8d7599677b3d33b8655a7dfe88f9ef0fd49acab116fbeae9e93c6ce4f Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4426 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5170 SHA256sum: 450db8ba0afd807944c50af2154af193a0dcff7f16d10c3f58e7f3063bdce228 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26308 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27126 SHA256sum: 2f8753910a503bf4f817aa7c2833c96e27bcdaf23456f6823270cf5b58fde6d7 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16275 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17029 SHA256sum: d56397509b66101dce7c91c58c0904e8259a53c3460a1f4b36c93333295ebc81 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4447 SHA256sum: c30fb12d440ed013da64360fe4510ff19bbb8ceb1ca10124bf01d9afab08e8ff Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21854 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22547 SHA256sum: 688f3bbc969882f9ad4a71433d3b8efd4a8d0131f832b7934ccae09c8890ad96 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 54974 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55502 SHA256sum: 6460e3551170d003d43d60da45d6a44179566bdf427a98298a671fafb1015a1c Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25348 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26034 SHA256sum: 44c9ba0d142b7dcd8ae2c81a1c684bea6bd4790846df562ecf80e3c2bc92417c Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 833 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1551 SHA256sum: c5e7abb7983f6215e730ceefe0a16f3eb30aef56783a219210afb54498dd1ad2 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 7369 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8369 SHA256sum: de1162449083bd4f6e615dd115f973fad69e2e04383f032c6cbea0b0c0fe8a50 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13177 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13934 SHA256sum: 7c303b441ddb749995b95a56c992ab43b6aabd002d91e8889afcc5b76454d940 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11828 SHA256sum: 92da924f6a4a3200c68207b1e32a5b540329862dfa7d34b5421d1accd5424d43 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23735 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24454 SHA256sum: 1ce69d96ebb018a9bc67a6797fac5b7dce9610c736dd1aed20ac54c1a1da1490 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14212 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15069 SHA256sum: 91a45e5528c17c227147ab14af799fba1ffac7e4fcb77f73739a4ba0bddd42fb Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3790 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4688 SHA256sum: 9732cdb01ab91bc603e5e40e4c35b21984da42f234bd22c411bf06f708a6878d Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10767 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11506 SHA256sum: ad5dcd1178a59c34ecdbf74bdb1fc3bc204d77b236df88b67a1bd5704776051b Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1790 SHA256sum: a1c6e9c9d0b6f54475b56b6d30df1d3f0502f0f58eabc05b4a73a492a63612b5 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2221 SHA256sum: 842dc9c063b8a8a44940127d08a80cb98c772bff519757cfc68ce1daa032b960 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11479 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12262 SHA256sum: 87017e15a314592d677d01e24f4e225d0f916c2750b2857500d55511393ab716 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9080 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9868 SHA256sum: 55248cd2097c27649ecd22dcb9bf905164bcb72f290e54782e92bff56bbce5ce Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254940 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255742 SHA256sum: 88c4b9e91b39e5609a8121d6a20719cc8279eac6d9571b35d85c360f7ed73a6a Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14945 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15745 SHA256sum: a16958fec6081354b899a985a9853723c30e0e85f2a1b1baf12d9407cee0a3da Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25825 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26853 SHA256sum: f1b709abb953822560baaf7dba3df07af7ab52f2bb9304d0a10743606e95136f Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2312 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3039 SHA256sum: c8821f84ee22fcc34664e7cf030fbfd8e136b4040caef93a17cb1dc816276caa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 22972 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23747 SHA256sum: f87c07cebdce7298bb0a7d9293c781bcba77c40edf8316afb35a84b6ed22e209 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175074 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175077 SHA256sum: 158cb1f4d65521ee3d6141c098c04555721b7bb70cfe188abf4f8a7524aad1dd Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343328 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343907 SHA256sum: 03cabd35356cd43fb85ead4a6b801066acca80ab70e995f4acf1b639befbcd95 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31587 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 32338 SHA256sum: 2fd0f4b65a47d9a6b752a8443d7ea4624c89e9bf8284c2669a4d39de294a65f2 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 262080 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 262900 SHA256sum: 9cce74c26d9d2f3dca11e79e3fbca61eec76fcd3d0cb786e75ebd858e908454e Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567931 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 568248 SHA256sum: 7cdd6eca5a768078d276de07b2554d9600e4430697000ab4061ba11d70638494 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562230 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 562619 SHA256sum: 6c9814eeb7df04277c1fb5d04cd40d30ef0bfc6945655249b781db8e2eb629ba Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 561698 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 561847 SHA256sum: fd01eb1a60d7f774e76f855c13bffd264a5a01fb221526e1b1ffddf85d6cca62 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 556995 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 557253 SHA256sum: 1b7f5208307dbdd2ed428710635e58a14e10e34454a626c777e056ccc521771f Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 249488 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 250261 SHA256sum: 010c36de6f945f18217623dac803ad575b13c5230b9fe56f82698b5b9604034f Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567451 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 567524 SHA256sum: 91461b7a6b621d2777ae7d2aa18b14f5d374586f6b2b6d74cf68710eca9f9596 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 625151 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 625759 SHA256sum: 27836705d41e0b0fe34e981119d03559e4759fa09f0c169e2253cfcc1dce2a60 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562910 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 563220 SHA256sum: 15232538823478e42c5773a63ce1f7cfc0e8fce57197ccead75ddddab289d341 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 433705 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 434312 SHA256sum: 921b1ebec7594034429d981cf5239cda7515e59cbee669ca48012f95bf36e258 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 452237 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 453025 SHA256sum: 925369ffc0f5df9163745e41190a68eee224fb9ebef59b1c66296a4589ef1b5a Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 453624 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 454341 SHA256sum: 45a51893291fd002ff7e9e3320eb277b211a5a4406084aeddc312dbc9872e688 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 451818 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 452663 SHA256sum: e5271b7996eb20bef89a040d521e6cbb39ae0460a11171fafd2458618c5bfcd3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 438174 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 439110 SHA256sum: 420d5525ae5de6dc109fcd8a6a15f936c25b7805dadc6c7d13725a4e6a036236 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716118 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 716739 SHA256sum: ba2e6e4870020060542845ffbfc1f07f68ac7055528ddd2230966e6ecef7ba1c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 709230 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 709702 SHA256sum: 0af29a0b709b4f053ace35440cc6dce88e571d5003993f96964325ba8833352c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711840 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 711882 SHA256sum: 840f4e7a01a77e98668c37027ca6b9d2329baedb695ce615b0d33d383b1f0573 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 705581 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 706172 SHA256sum: b47c0d8c17ed433cd23aed88b6a8670376bf916cfec33bd440c48a2a60732060 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398789 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 399720 SHA256sum: 2b49d82b44b0746624e32b8233774b14a167167adad57b920abef67fd185abb0 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 718236 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 718386 SHA256sum: aea4ae32a6269ec8977c4bff7bb0722f030acd75e03dfe8bdb7c959bf308b60d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711637 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 712156 SHA256sum: 273e2c192832d640cd7badc0abf6e21e8599f2ec49b4c1ce88447875a3c4aa44 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 710769 Filename: wpad_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 711316 SHA256sum: ce6779c33ca0e0e3f7e469c05eff9f826240503e718e1c872f3f860d0145d4df Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 14162 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14818 SHA256sum: 70ca47974190f7c403d136b56758ac4c057643ef2e0aa2056f9f06dc1dad2ffd Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9837 SHA256sum: edc7a3910dbba2164a39dbe16754ec850d5a9d808b555f0491627c2f07161ce5 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1482 SHA256sum: acf4243d890c9cbcc71bbded7e593599010f3384f46b97a5ee70d1e1120cde1c Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99279 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99886 SHA256sum: 653438778d3f6af90d38e3fd3a7743da1368bbe324f2a4d15ea7cc000b171dd7 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37967 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38768 SHA256sum: 638d9acc8c085d35965f86b4efea566f7bc01c40779c098f73cc54bd6d420414 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2707 SHA256sum: 7e251cb9413306e5834a32134feedee08d770a9000f0cbea628cf46b9fcf261b Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2736 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3467 SHA256sum: 2957ca0a1310c531f6f83c8b0dffb436b2d8eb8c4d74bd760beab4785d5e97cb Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.