Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4477 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5288 SHA256sum: 48d176ae28259d2db7ba8663785fe435b01035db88ede4e314eb6991c1beea5e Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3025 Filename: 6rd_12_all.ipk Size: 3805 SHA256sum: 42fe9a3e34263dd64310ba436e717d97b84965cf2be3dbf9a73a340b165eff11 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1563 SHA256sum: 1b85d3a9e02519ed4396b863acf1a71edf5facd2d806da785e66bbf33c1a87d4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 56251 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57103 SHA256sum: 94b505e79fb5c4bfe827c251fe156ec925e02d480fc7c48daca87d04794042c5 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24551 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25255 SHA256sum: 85cf1aa11bb5f0ae7e3029832988bddf1bf967f3b25ef3d9c9d09e5f147f4833 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1177 SHA256sum: a67d89e80e3fc404feab22b4802fe38974cacd0e3b22f72f3feaaf5c18d75fcb Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26756051 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515708 SHA256sum: 8ec35b2c3df3f04e6f1697f0508851712d9e61f7e4057b4d4bb53f790bbd64b2 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 961485 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961768 SHA256sum: d9d9d088dd95daf10b673616cfba8b4c9ba344e44236e7c9d27dbee0b18630f7 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23702 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24402 SHA256sum: b0eacad2d419580ee14478c6e9f0d7cdbe2b35a4e820414bc010c2689a6d7e0f Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20982 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21697 SHA256sum: f21f4fa8f5a93acb87581b7282fc7532cd161126308c06b373d1a02c35ab7839 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82442 SHA256sum: 18f45ec6803b405a4fa1e6abf7995348efed79c7b22a7c3395a83733a54b3a33 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8370 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8249 SHA256sum: 269952cf7fc08ca479e4547b2a60e91aca89af86b905aa20cc3056c62c18fddc Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1432 SHA256sum: 8634b0d35608db5579bcea79a0680fcc570a79c4dcdf67302ad24a3a328e29ba Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8141 SHA256sum: d106de432cdce73b81c3eaa4b43efd4e0a636cba519d2303dd41bbbbbf0fee17 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1541 SHA256sum: 8f047afb47099416a105bcb65b4a7118680b81f297c8d25aab20dd35c465e04c Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 14492 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14811 SHA256sum: c1c338c166c4763764cfacab66432ca8f1b90a7219d62dd88cec28d37e70d12c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8195 SHA256sum: ce1cc189d97e8b02cf34ed8104a13b97f8603f7032071e984ac85ef8df9e7fbc Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438423 SHA256sum: 9ecb258892bfb36ba7022b325dd6790da1bc9702ecb3a815cd5daed7d48a8bdd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393462 SHA256sum: 7bec93eb302088f7b66882807c4c0d9593ba76cd7fec1d6b020baab49663dd09 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438537 SHA256sum: e8d376f8221edbe39e406edbdfffbbfc423a7fb753086898a0fb85095fe6f0db Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466962 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466332 SHA256sum: e249620d8a67d97c1931a6ffc6d9399a9c932f9c474060208fabbd772354406c Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 878151 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875593 SHA256sum: c5597409e1b598ab8a0173135fda3426381c5aa9af8859719015d79e0ee2e57c Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524144 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524293 SHA256sum: 62692f924219ee78bc82ec3e3e8779ca0f4fcca339c12a51e136e2afbd4f24e7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188496 SHA256sum: ea09c30436e788e6d23610e53d8f280a9654697e774aa79c805eb8d7390d658f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188599 SHA256sum: 8d9069fcf06ac95e8d2946e7751ea2f9b8e5096aeff5bdbae5a58a9b72e544b0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209785 SHA256sum: eb1e7271deca85efefbd32b57396b2f7e9853e0610f0f832d465b50b4034e264 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 6faf56fabaf55711521b40c1faec881ed65d00872b68eebfaf4a728c398e4bfb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427587 SHA256sum: 07421d3ff3f9d2a89049b349e8341e12040d4722e35f207d22e54c9d3b56c43a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476753 SHA256sum: a3f6dbde5dacbc1b7564080c8fd578c2b1044f6855bde7a21260988899f5b1d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 529172 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528864 SHA256sum: c2006d8319a879614e358a34d58959369ec38770acd99a4c041a890700b9769f Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: 54423525d2dabecb612a712378a01fe1fce6c8f1950e7b9d68687d12bcc24c4c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182746 SHA256sum: 627dedf80484cf48b669acc357decd030791ba4a178dd7b93fd99923c9720912 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 218881 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219758 SHA256sum: 412b801cfdc4025e8990d2252886d1bada3c3a5ae04991bc441cd145b3f53db2 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468858 SHA256sum: 0307e1addcddd3c5fd9470a988ad3401ff4dc864e7a24562ec8fa4dffa37d874 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406122 SHA256sum: aab9a9a0e84b01ba22cc485ae926389379fa37e9226a7fd5b4ce446982761c50 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468998 SHA256sum: 5043943579a30c29f9e75766865e7953aebda5886edcc4c6dcb00f11b31313a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519971 SHA256sum: 15c885fe7e32d309698039ce8331089c54d69039ab16ecefcc516958962dda98 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433650 SHA256sum: 8b82d989a003223c1990122cbcc1245d6591c9b4428963b81a2c72df63af2af7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394671 SHA256sum: dfc79eb43bd772754381a9555f4a1e92c8b16c229ff4f48c7bce9ea5475e239d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433750 SHA256sum: 9c1d2555cbe1c9b6de12ec64f5799a696c1d71aaf43165625e26ff47ab2e39cd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371922 SHA256sum: 8f96bcd0f4810d1dd1da2869ab6f81169e1b6f0118ae59f0edbb86ba6d4952a8 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825767 SHA256sum: 5c74dc85652f51c7016aebfee6c56c76a19da0d5663b98210c0f57101a9ea18e Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1767498 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751309 SHA256sum: 9b1bb582f51424a9e29fb45974516a0dba638bb673dd07d7294de68c090a6520 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343922 SHA256sum: cc185d041e296b3824880e62c0ecc423f89388eb7ad3bc6da3730da180559ed0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3671145 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3661952 SHA256sum: 430161f59a5d81990b531e5ab2f966cda152b6e9493e3c902a010674134e6771 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3171839 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152814 SHA256sum: ab06c437e35789e0b0f1b6bbb319ac65c318281c6d0dfc4845c42e875cdab8fb Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712091 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712836 SHA256sum: 6c1a09550e7b0bfc46ccd150bfc64a7c0980fb0a2d396f83f705a56b39bfc196 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61872 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62234 SHA256sum: d1d38cfe5d49cb29437017839353cab91288342e1afc1a8ea88e7ada2002e1be Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2070 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2812 SHA256sum: 97b1c00345d6d0a7a13636f784f1486233104df696d6eae9ea84c09f152e78d8 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2323 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3022 SHA256sum: d42cb4c88f6e7350b8dadbc9a85e62b749041d593cdfa2abbd96248cc2357547 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1834 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2583 SHA256sum: 1bda171cd64b691baf57676e83e9a46912ee32d52e9aa9ea3dbdfc0837143293 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2856 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3575 SHA256sum: 78b245790b3ab19ad8fa8480ba99c30b950c7cfc881d5fdb0970440b880be08e Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2386 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3093 SHA256sum: 6c87aafe1f1fa484e85371eaae310f52a43f152ac6241dd2f9170555da9a030f Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72839 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73146 SHA256sum: 7008abfa40e8b591ab9e4e87ee7d4c1c2c14fdaef20f7dd769077e3809fe0d2c Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2744 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3456 SHA256sum: ec045808d45ecef7ec4e8b412f6936985492c8cf831e6419556d633a93118ca3 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7994 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8755 SHA256sum: cb75e9efdeab9a388bccd1e12627a8da267ae0a0cc257fd00d2c818d6032bc0b Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1789 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2536 SHA256sum: 13964c2c87c26b1849d50ccf898dfe5d6b36049be464f2a4bc26d5365fa9e786 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18178 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18939 SHA256sum: 8f0628f2afdbd924061351a245df3b3345dc9c6c30862de0c80f6e918375d582 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234749 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234367 SHA256sum: 757d1c37f84127836fd93409143d8ebc27e719504ef4152aab92d37bc7f874d4 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6183 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6899 SHA256sum: c51f2e84a7b733508d8ccd908a45e48e6c79874ebe93d6543bcba0ac5c11a64d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1945 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2683 SHA256sum: d034f73203dc1ff5472e0407accce3831d661e18181ec0e51afb9a36764cbd90 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21704 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22411 SHA256sum: 0614ffc519e969f03d41b9a05eda1c018b2221408a1ead93284525ae82602d3a Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2217 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2917 SHA256sum: b443f65052643b848625889c39059e382b2857ecb97759fd3bf66ce6d057af9f Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10235 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10957 SHA256sum: 142d1ee16dc05aacc5b1e6ddca1c6ac3f2c3ea7bd3b7533b0126d4aa86c481f0 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21334 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22040 SHA256sum: 82201e291833f5bf1ecc5e6253ada1ba8328dfcf405c31776da428e0e4ffe173 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14682 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15362 SHA256sum: 00932dcf275490dd8a569bf96bdb3fffd8adcdb56130a92d2d8789a2bc0bba6a Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26957 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27492 SHA256sum: 7f70884483e07d751537972ec5d52ffee35a2342f07965512c4b75c4355cd537 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3017 SHA256sum: 8b460d9aa8ffec2b199dcb4013faf20a62e47aff320f726c8326644748da7429 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2474 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3178 SHA256sum: 83033b40f06d9ddf85b762291fd41a38bdacb257d354a897e77a7472c13b9d51 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2157 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2864 SHA256sum: a94649e5d7dfa03d329cd7ce325f049b48bc3809492e320221c3eb0b81f7c0c6 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18786 SHA256sum: 886c5070e9653c7a687021c942a2b03fac82a585e7708d4c670b0f0cb5ce49c8 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7662 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8383 SHA256sum: eb72caebd866646f8551246748161b768e3801d7c605d0298a7066eae574b566 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21009 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21759 SHA256sum: 9f02566c88e9470318796cd1b0a0a9e7df66a0bb7c3a28f8f9be0b16b6281676 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8864 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9637 SHA256sum: a689ee1889a9e914cad639f6c926b69e11f567c449255b358e399e6442164dfa Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 997174 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 977220 SHA256sum: 7b23f6467d914fee31921f83e138a926b1d0d3ee55f9f9616287039024e98bbe Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10221 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11077 SHA256sum: 5e7e29d009e78d965c3144659b4da20196073b27901fff8bbda62e9ddc0c40f5 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44273 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44971 SHA256sum: 264cbd1b59ca16b504116ff4094c028024e3401e972fb3ce7fbd4e971fdfbf91 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27059 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27837 SHA256sum: c24b9876149c3659e904be017516223065ac03a8096fbf1097a9a18626e5f3e3 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105162 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105827 SHA256sum: db06fa3b9a68b84833875ec0affe22750d2c1f97d7e1d4b954da0952b6fdd2ec Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421816 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415497 SHA256sum: f3b68fec30dda419e4a0f48ec85d467ef2cb30826e9feaabc2f20e0acc308c72 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 164076 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 164840 SHA256sum: 6aed51dd1e528ae2ba43af07034331d77297ba11e02c0022d44aa40ff3fcddca Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 161875 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162668 SHA256sum: 6beb26525405b1eb7e8304b0cac441490247c925a29e331c12e761a1c8901ac7 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5046 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5803 SHA256sum: 4af83850667e5e2676cde7ad49bec0f2cd0503fe8b1fc8e88dfae86474d7adab Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177846 SHA256sum: c4181d5147cac20f8a73c588078294110d83e5ca52301bfa5d6316436083170a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342419 SHA256sum: 91f8665e0627bbf4e0f4b4aa517f9385839ac5ce79fc64a7e81284ed221f6ff9 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259921 SHA256sum: 72ae8b91603455d5e888b590ae2e44102db2a06a5786565e5bd3d081bee1b065 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370425 SHA256sum: 6e39482558332bb20d8e691cca65554e1176167ddae00c41b3d2ab83fbf03bfb Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637060 SHA256sum: db3c4862989d9864c8ea824a3333bb9f55247537cdd5328c91fc0100ec656909 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647273 SHA256sum: 042662a16b434e3ca00ecba98610de98279943dccd9c22caa9bd7eaf71e131bd Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503689 SHA256sum: 494bfc471d995b3ecc1a85385a4f9a91ac6c8619c665d9a0d1f828b7277b3d75 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2160 SHA256sum: 99c8a295655cdcb46267c88f4e788f18d896f79d0387e5c97100e74df20099c7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3314 SHA256sum: 0cc86c1dda0f9523cf07480d9a9a69c2d108cb19159f38e117d5a0ae6567aa20 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42177 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42495 SHA256sum: aafc2186643e37397ec8c56e4779cf80899031a1634e0c43070a1e3bae500307 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 16462 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17148 SHA256sum: 9eee1d51681f16f4007346be60e886c15c34edaffb83ac11dd3b7bc6000aaff1 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1016 SHA256sum: 6aeeffd339457ff3534f373423e8a5c3530cd033f1194c864d2589a7af575129 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: c19d78668e372ec1a037af6596b292bc72fe4c47ecdf2b4ae166e7a6affd2848 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1124 SHA256sum: 8159b3d4dcd398dcae238b99d038839d9a1bd9081347aae64f6ba12b5d834bd6 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: e6b52bc4576b10e2adc28e9d4605f01c543566198540f90672684e47c801c208 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1026 SHA256sum: 794e337b8db7d473769f060be725974a8c74f99bdc5afd3795dba1a7b4695ba2 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: 00865deff71702f042520c44b6c833d5f7174891ae5b55bfac241c9903ab1eec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: fcf829341c1714a1db4d1dd0c8f43e611b5bc439b6b2e6779db54bc5d6a8597e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1052 SHA256sum: 4dd2b84f3111406727f4ca6fb48ad038f785f44fafa3a5a554792ee5aba22f9f Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1069 SHA256sum: f823bd6f2c6d168ee2ded0c0f8b759b5a824d14546aa5e4bc16310a3d1268185 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1200 SHA256sum: a5425885f08b60312be044cecd881e4149c8f7cf35b44ef8b435821d6a2062b9 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1151 SHA256sum: a38d8fa639d5e105279d61d6551780a8591ad844f858c3455ab50e8d6f6ce331 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: 1acc00dbf14473314b273f5da329b589de3672acf0848c22fe14eed621112f88 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 608b8350d7475ae853142e6f90d101976d426bb0903f8d47ecaab08139a1d6fb Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1182 SHA256sum: 8307b4ef4eb7578b93e51ab904877de595fccc84b79fe3dee2ea1cd4586687f1 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: f5c28471fab9c420e99d2597f9f394d1e25af4af9254d33c2d5385b84a9a1e5e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 447123a3bfc22b4b8d8ef2c7e653204d9376f46c3c519ae5c50635c5798e03b0 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1214 SHA256sum: 8f87dc86625be7d4fe95d8857b1b8d7448f80990b7a307a547f6d901d23f1fb9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: b16aba37a5d6b2776f6cad08ac8fe8489b2083897f3f0e4b5dbe88fb462e9a60 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3926 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4671 SHA256sum: 70265b6de0f60fd6bb40b2e51b0c3c952fb0caf12ca1eca17126173599495bcc Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3042 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3777 SHA256sum: d5ef746cb083e8575b4bdd943eab80e93a1775c78ce49fa040f020712cc399f1 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 249420 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250179 SHA256sum: 5a129512fb3ab6967dc28dc25f23eaf89748dce0594f0fb61dbaeb8c958fcc73 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 240527 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241344 SHA256sum: a7cef112dafb8787fca37d02d03e99ab2e4ee60893304e908b027e76e07f5fca Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13413 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14186 SHA256sum: 776e75369c7b87c3921e2635763301f316b6f8d7f3d7118ee2c3835b06367f35 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124299 SHA256sum: ed00aebe016a20eaca83e6acb6b44f0604ba918865d1b029711f345e072a6778 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 133842 Filename: ca-certificates_20230311-1_all.ipk Size: 134604 SHA256sum: 5f51a2ebce8cd170e68ea848a63fbee87f00ba7f42dd870bf5f4568e075f6168 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22662 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23397 SHA256sum: a01823be7d6c2368a20fe6070b632d666abbc7a2cbb20fa86a4444cadabe8e24 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10524 SHA256sum: fb6b05d1cc90758565a289fe71a90090e83d70db069adf0bc81341e2786c8453 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35299 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36080 SHA256sum: cae76c6fd05cdff46481513940b4723af7c1dc40712acd2bfb109f1f6287f9cf Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8671 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9508 SHA256sum: a42dd5880b16af0c098d4d7f7b869bfe7aaadb7df58c1713dd065c8447503e8f Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3133 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3860 SHA256sum: 1be955a9e7421da4df338eaa2655e1965d9e7207a8e765ff537d8c97dbf41b6a Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 317332 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318378 SHA256sum: 550403eae7fe9304986e8c06f10b51e16dd965bb1e84a955e5f75c487c479cf7 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1583 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2383 SHA256sum: a46a8b99ef0bc5ef4cdcad159f6e5a339a5da8930b15363fd3243cdae1498523 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8157 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9012 SHA256sum: 7b56ddb4fe0fbb4dfebaa16a411e208bf7803446e4dbb94c14d32c6aebc4a4ff Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2524 SHA256sum: 5c6a48d166319037932e90bc2d741fc27423db2100d3c77140c4d0bdb9d021fd Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283384 SHA256sum: 93270b56b0aa34ecef6bd9d3337220b910f44ce982d442b16b68e4fccffa5894 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 2239e00a0a4ce2869ac63ef50ee36cac3cb7fdfca0ced2f35fa66f5c48a54ac1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132195 SHA256sum: 4ef12d881168e890241841f738396533a0b08cf71a63369c087b27c379264720 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348291 SHA256sum: ab72bd1f3879199b03aac3ae8099da380526b95e0c5cb1d6fa117b5a5859b247 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267453 SHA256sum: 6c856074f931e31f4fbf512fbe1a67b9c55fe1d8bc7b3ba4cd69481d878b868e Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145804 SHA256sum: c5a6bde3540614e09e3ba161c06b243f8185d02d2f19219f19c98e304f2c851d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407202 SHA256sum: 2b9286b34590d7148da0343185f6f3a0ebb913ae349fde6e09edec4329d430b6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412762 SHA256sum: e07abe00fe21502c47ab17d023bc6f1b3b6740f13e191a5fcf5aab202dcbe591 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405774 SHA256sum: 62ec3ed1cc5308e0a8b0d489ea8b7f098dbce9b20605a568f7487bbb5b7fbc22 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386077 SHA256sum: 6ee49fca4b6dfdb6c608f39a039d09369cb58620e15887b3472721240fea36a4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361687 SHA256sum: 60ab891e48abdc8eec0d1ce2cd58b78e73ad42d0a3983ff38ffa90bc86b11e8c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: 26e4936d7fa8cde5a21a15b680a5448861cced8b42ae2d55c6f519ddf9a2b48c Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392177 SHA256sum: 21007f542988b9fbdee958fbbe74fa1c57c8a79af5778d11e67c90222530190c Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387474 SHA256sum: 010effc881797d1e5df2bb64da9acb9b66e6ee72f57745d7e3d199c7981a2b51 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409452 SHA256sum: 960d77a838f6220c463cdfc11232cc7bffb0e797b24ae40e0ae0141530252d6e Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378340 SHA256sum: 0985398dbe97b1d99b63e71ab53a3eb0db0da9f7644c7bbcf132275ca57656c8 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535478 SHA256sum: 8c0b5e54b5c8193893937db124645114ff34b498547276971e471effa810b883 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540165 SHA256sum: 10d3d3a784426a28109d74f0a81e843d9a02ca891b0a6c71fe47e59722ae446b Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506797 SHA256sum: ee35adf3b37b5452d45e0977c7458d8bf989369ae07cd520aa73d021722af8e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1837 SHA256sum: e88e1e86fe29b210d2c03bc683f9e2f9d449dcfb7e90593f4c65d589248649a6 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67817 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68512 SHA256sum: 125ca23e71a625ef2f477b391c1f2982974d80620f39d0d0d69f7b25850830b7 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 44010 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44776 SHA256sum: 50c58e782fc180f0ea735cba04436e1c7d444d4d3ad17c2d5e6a280ad3447c2c Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25216 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25936 SHA256sum: 22ea356ea179fc38ab6e9d5504bbcebc50ef0508e824f8acdf1ca0318c4c6321 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162352 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 162824 SHA256sum: 2951c92a3790ef20c67f8e614c231b60d0e4ef07eacc36e1894643495e22a079 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188188 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188794 SHA256sum: 21e98a15add0dcf144996d26e855a16c04aadaf160a3bbc304ff09d0a316c024 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137298 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137698 SHA256sum: 9840c7f65ba36ea6bb2e01dea760c6d21267769bfb05e65c16caa4d84a710611 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40780 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41658 SHA256sum: 8e6432cf9164d2896655fce8643756105563d3671ae06c84792016b85960981c Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8824 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9538 SHA256sum: 2d3f6468cf7a9ee165e797a08eb42a4e9e0da4c810294ce86eaabdbd46778ca1 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 834 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1561 SHA256sum: 0baf1cec333df67dcd4253c79929d959f231fe0e9a72822c52174846e1f54e83 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4713 SHA256sum: 4e52c149939028d0892335c7cc70b5668d869608a432a3fbe6fcf54cde81b377 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183360 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183815 SHA256sum: 85319341095610d655b390b517d349136eee505f5d1880a478198234beb77273 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7583 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8354 SHA256sum: 9b2e9db80ccb5f8df13baa3592d5e38849494d1ee5a5885339f6ecde0dfc7058 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 126038 Filename: ead_1_riscv64_riscv64.ipk Size: 126815 SHA256sum: 037c0d1cd28b433f6de37f1555fcf492baf51ff370008ded654cc27958aff966 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 506878 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 507215 SHA256sum: 2597dca6f4c1d683a278107af2b196827b08adde11bfc34bf9b84c258c14e8df Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 505814 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 505999 SHA256sum: 173c533903befb05cd6492af572593b773b83f925e874dcde79e98f15c380738 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501322 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 501620 SHA256sum: 99e28c57168332e63044c3d6f3650c90880a1595755b7732aae4bc5bd1aa5cf9 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 374079 Filename: eapol-test_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 374599 SHA256sum: abeba6361c27c23bdac6c135e7ba56463e3cc7f1ebeadfae8adb1ad491362365 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2956 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3845 SHA256sum: d448e55509307c177d56aca23327cc2a52092320eb6f18b1947c054ae132d0f4 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66173 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66742 SHA256sum: 03c7e7d1a269d9dcaf96f017c58f6297658155dc6c9d916f4ec92fe349a5377c Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18898 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19585 SHA256sum: 85d217e9f81100de4e5c55e8bf0f9d593037e4e1fa9896777761d02e19d74f66 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1154 SHA256sum: 174a03f8f51e15fda59cfd0d2d7ab0f85e5317ce4eaf66ca04a985e8f5643dfe Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28624 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29432 SHA256sum: 1c2080e57c247e2435712af4e0d36409f12536bcb5d331ff8466c182a1ed199b Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 164836 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164463 SHA256sum: 3cdedbe45043aa6be1d109ee7a7810a96d83b27abbb089d799e4f08f688f0f32 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38760 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39622 SHA256sum: fde79c442d54deb669d146d88f76d5439fe85b8b8cc754ee1f43f13e1bb47ad7 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5416 SHA256sum: 1416718ca7831307410daa9133d29a9b225e4fa2b953e671e9872c78e87fd4fe Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5405 SHA256sum: a00a013974254cd69c48f845cf51fbb5ee1f6bab1ccd60a71fc24d83ba266df2 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 86466 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87271 SHA256sum: 325b0f4d7c8086cf23dff5c379bbc3e9d6241fcd3a1a9a899e23fb98a0a53803 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 85807 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86667 SHA256sum: df9e263ae54597c22c5086e8b6b2f5119cca94d941e70316274613896c213121 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7081 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7825 SHA256sum: 37bf6398f7bc7ccad1f8d0a5c03484da244eb02420c612b75247be727d42ae20 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51838 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52587 SHA256sum: bb98278d225307ba588a38ea7221dbb488526ee273850582a961f35d8aa2fa27 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 22871 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23476 SHA256sum: 0259483d8d9ad993b3cb60d9750508196c0f9b4adaa76148caf06e34ed972c19 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5341 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6074 SHA256sum: ea24811365402c74cb061e9ea88ed6866bc665c78cc88b2068bf880ecc583531 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2553 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3379 SHA256sum: c9295e3c8537e5e08b9307d22891ec791fd515d669e6635b62ca4a62400d93a0 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 29651 SHA256sum: 5ad5d0ec1d9b38178795d22e4cfce7f2e82468aa65a2059d05e33dd4a5ea3a8a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48644 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49518 SHA256sum: e7ec33075a6b0ef8553debb94d88c45a11954fa1fa805cf28f4ac59445b1a996 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10510 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11318 SHA256sum: 89ea716b35eb955a9bdb5fda11e83b9a76ac1e8f661fd224b8c5b4c14bd7390c Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 3171 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3870 SHA256sum: 2b8e5b51938aa6de6c52fc8d09dd7777872087fb1dde4aaedfa3a0ec5c6ef1dc Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 4187 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4876 SHA256sum: 99200015dc4954f8e0b5ec536810565620decca48cda3697c7837b68b132e686 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3164 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3848 SHA256sum: 6017d3d1aeb5196854ed6913943d89fd1cfb84ca134f2f4de297ab5d6210b451 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26831 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27672 SHA256sum: 4e70882114927eeec51f29196a545e644a6361b5b5748da4bb863cc281c32200 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8291 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9230 SHA256sum: 7f15bf68e99bf74572fc9460f6f4f441d91feca9fadebf79a4907adec56b9c8c Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533979 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525480 SHA256sum: 4505a62830e697703dec434759c740551c08e1b87e9fd2f69fea6442c9b3e24d Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206002 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206281 SHA256sum: 9ff28f6f5d42680c630b7f6b3f4c61ab84e78909ebaffdb58982b93d37d787fd Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8498 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9308 SHA256sum: 8a77b636b6ad9b62a22936e1bfc2a9baf3f99f88cdb8d90b0056fa1e2d96cfa8 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9938 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10774 SHA256sum: 4979f790e7c93755bd05bf48beaef19ebc6ded2787abf449884f829cd907ea27 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1585 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2358 SHA256sum: 200690e5c0da2bde02b09fb8f7b85fdb80dff7da58e4895355441645eee8aa00 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294432 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295351 SHA256sum: eb0eff98a82962947d1b9f43e9e67051e15ea7e7847759b239e86b8ac7c3ba8b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294977 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295873 SHA256sum: e0b39ed2c936b072cf19b668fc28600f2e9a4eee2079a1b3eb9f36ccc824ce1e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294004 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 294941 SHA256sum: 7deeafc608321f2116e238dccfe61ccd241346f3c564adb4be335e516f53bdbb Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 282910 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 283745 SHA256sum: fc4d2e102e444c5bff8199002ad452f0a495fd7741b8c70bb5c9fcaea9f51eda Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 16222 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 17019 SHA256sum: ac00f7eee5932ed19fc2642e5a051ae0508d058a54da445f26328dfdc9c4c5cb Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 428938 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 429908 SHA256sum: 81c5904dab8fbbd24f04d0877c9c0edf465dfb4a7fbe670567cd6bb306c6684c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 252925 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 253800 SHA256sum: 292be648cc2f1108eca3d4cb410b2140d9c811c0d57ad643f9baaeb8491720c5 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 426499 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 427206 SHA256sum: 77cd870605f4e0bc7f55b953feea354ce67e8543039e2bbdd6623a9c1af2a764 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17919 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 18752 SHA256sum: e89448f08ebd086ebb46a89db41a0717e2c801af1e59b37fbdbd40b890f170c6 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 423621 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 424439 SHA256sum: 518369df1d4fba98b044a588d36c5ff1ca9017771e0ff09a6b22919521fc97eb Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 440545 Filename: hostapd_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 441370 SHA256sum: e6a476133b49a5a865f9265b02a424d7fa753e3585da696990e06d6258ffb8bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32486 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33248 SHA256sum: adfe5196bd68ea0ff5e2fe1522dc4f49220d2bddce1176617e44ca90957ddff8 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16369053 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368086 SHA256sum: 21f93c421b4868a421739b2e50dcec836f144833cc74e24ed903ebd4d61d712e Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11776 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12498 SHA256sum: a718b778a1f538504b548fdf5801900667277bcbd33bcf6f4ff80e974794af59 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 34926 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35690 SHA256sum: de592482e7ad8c64f926417fb99d608d5b457a3b1580182ddaee0a1a97881db4 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 218824 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219501 SHA256sum: cf918b08eccd8ee2578f08ce58c87faa5df3a2f508d9e05f5a84f32da13f8ead Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 145702 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146527 SHA256sum: 854c03d8d8bb5a1b82d4f1e6a96c347d71b7579860f978a189219a880e858068 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23290 SHA256sum: 731cc4bf7e4b22ee44455dbfd03aa74a12051342028291254c98e7b1f1d3fe5f Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4590 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5614 SHA256sum: ea769bc9e9f4d2caa8c6caf293672fe26dd84ccd616ecbd6215daf4e3acb19b4 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 1482 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2274 SHA256sum: ae2a115d41dfb876cb87851b1907d56101f09646f136c9c10a05cecba14eb0bf Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 87341 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88117 SHA256sum: 359668febb1ef24099e9b51eb2bc618b2736d321c04c17acdc4a8d3d32afea26 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 49979 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50798 SHA256sum: 14274c03b48c4e26a9fe460257eb79e6660ef5e2bf179c3e2f15dfd847b85382 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4699 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5605 SHA256sum: 6c819bfd3bb9add1a88b0d12853da6ea51aa050bdddf2a6cb7bc9c4789145e83 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6844 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7659 SHA256sum: 885c996c61c2c1940d632fdee2521bcbc402b213015ccf8dde5d9ae55ddafcbf Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64213 SHA256sum: d01d621c0e66223df15354053a7d3e3a92cc7780888e2f7c2591215b87b7807a Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79189 SHA256sum: d6f9fd20ea8ee6d345a44c5e8a86864fa07f8cbb8e5e0e679f41433de44502e2 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 532907 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532273 SHA256sum: b258166d40980593895f7a93473577788c6e05fb91bb627d9d628d7231a2705e Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539865 Filename: iwlwifi-firmware-ax201_20230804-1_riscv64_riscv64.ipk Size: 539209 SHA256sum: db81bedf337c86a8bfebd3da937385d7e555e50868cf681717098792f8a6a6cf Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595486 SHA256sum: e2ac79460b4c0083b95f102d89678b878eadaa42d48886920cf887de3c4e04c8 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177646 SHA256sum: c1ab5237b5b9aada849c1e2eaee3aa0a8389cfb67288e09f456ca67bdf030eec Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177662 SHA256sum: f6bd9aefbb3c8c88a8ff76747860a07bb6dfacad6e37a84387854b097cba5e32 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333279 SHA256sum: be9f519dea4355267fb3cf53922326098787495b20a32664adcabcc282dc6858 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342012 SHA256sum: bf596e397d2a8b7ea1df0efa77f549041e5614b6dba01a9a9e83091bca57f665 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339097 SHA256sum: 48e37934e1f3dd43e38f1a7b461cc6909a456587016fffa1b50a393bbd4c652f Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347305 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347751 SHA256sum: 48808cf48a4ed6683b1c84f570dd3ecd62205060aa06619acbdc2ac935e91e24 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466017 SHA256sum: 0801232773559483281b48a9efeea7acf10d33c55e236e56a6e97a4676f211e9 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451405 SHA256sum: 8d946059a1dbd5c3b553110a1cc842573a56e80a5c76439d37f5b974f97ac14f Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177785 SHA256sum: cb15a545635340d2a59bfc623a5d2ff7c770acb43c2d79ff29c9a6018c980c45 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174781 SHA256sum: 05607a2cfef27e4f0e4b3e50d7128cc2350062ef9fdd51ae7cf4ba44733b5545 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213352 SHA256sum: a17b528b21651ed188c30a418e3cb3b78347ae65c37f55af19b8aebf04ace328 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324219 SHA256sum: 41a560126d0425550f0aa2aba96f6ceeaa8ce29afa88c81574463ab488816158 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328079 SHA256sum: 1b45a9bd09f1baae1e75114422a77098db5774db8b68a01a2c60e0b56611804f Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219603 SHA256sum: 1f272cff41c96c8b76e0f2c8a2ee30ef16ae622ad3b2c99dc2515de52d641f5e Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492620 SHA256sum: 5908e31dd60ccdf93b3f19c83909e9c7e328a0fdb31fef736c1892522e2e1b67 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533752 SHA256sum: 66340d96e30da409d824c3ae67ae9062d296597957e452270faf818cd2c1ec07 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462723 SHA256sum: fb8cd511d1a7aac6ee0d094110bb8d8bfd294e289b01313c5b77f37661d37285 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958320 SHA256sum: 1fd3d41d22e0b06fc4a6609eff2b3e3b80cd9d6a4e3421775e6132def312b28c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967350 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965759 SHA256sum: f534f46d10909f0f3e5a4e7c48b98ffe2866b7a4973b852af863bb94c6631c49 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 629194 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628207 SHA256sum: 58a842d1ad86292c8f6e453c960dc7eaade424b64941760d42fe5ffdd964c131 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623316 SHA256sum: 8d47483f5ef93a50e6dbcfedca8071ec9f4d6ee3eb08872e401818a92f9d1891 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19761 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20451 SHA256sum: d515955b081491cef35412495e03d87038d071f84df39d3ce1ac2cec6d003fd3 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6806 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7603 SHA256sum: a6f5250adf3e3cd131751bc0ae34da0d46a2b426259b3478d554848cdd059f71 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9720 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10450 SHA256sum: e9134d237cd216fbcdcc9424ce504f9da022c68a1bab78bde0253c1e6eb09075 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10221 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11035 SHA256sum: 1a39cf5909e0ae1c811651ffe033792170f53b460b471024b13493242119f94b Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38515 SHA256sum: 027dcf71ca3659fca34595bb82971d8b015143e3db72edd59dc224a24315d9fa Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 323024 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320444 SHA256sum: 1da832e309279dc79786977630840f102f5a5984f66bd1e8b9884295f358f344 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105706 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106634 SHA256sum: 3e7e60bd19d99a627807e3476cc95eb3e78f0748156ffd0b7039356ba346a312 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4635 SHA256sum: 892987e6860a9a53fda4fa6fdecc0fc7d10eb2d42247acce8eec658691388ce3 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 124425 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125170 SHA256sum: 3785bbd2a7aa701f9e533c554fe360806377cdcaf95092dc6b8b22c330159dba Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34482 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35320 SHA256sum: 59b69c76b34a7f8874b3f36f5929aa1225f21738d7ca8799909a266150370c46 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 25334 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26088 SHA256sum: 034b6ce27ac0cf962ce2f776c5ad5bb07fa49eeeb08566487cf668ec973bb0f1 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 21389 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22093 SHA256sum: ea8c061d07a693616d18ce6d8c16a10d23c96b59d37310aaf82c7ef22a156301 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13771 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14453 SHA256sum: eeec6cbddc74d20d2d51ea129d4f66a3156f1d67ed2310277de3b1a8bb1050d2 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 998 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1781 SHA256sum: e25aec6868062e89723ae3b71a8f70354682d912a93497c9caa4c9bb7bf13d13 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3569 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4341 SHA256sum: bf5b82dd3bbbf83d24462bb10b73ec3b595b129d265f4cfc925919e41dc95c68 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 131340 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131903 SHA256sum: 5843fd5ec467ba27da6a38c99e9872b4812e865891db8ba5c1ee520974dc579a Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 197667 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197206 SHA256sum: 19ecc70135b2a6440ea61c624ea23e091bc00453972fbbc236799d6cea4aa6ef Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35546 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36428 SHA256sum: d8841b849e9392213a34df6b1fa7e21033a18e4f01585703f7dfef6e0f40dd0d Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349452 SHA256sum: da5bcf24024bbf624720109fc5e2e23d86c058300f04416f2e2c8a5b2895ca48 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92241 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93076 SHA256sum: 5c0c7d4903b5c71755e071b6c30a64b70897e177f3e43363279cd207b9dd3b56 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217323 SHA256sum: 8dcf419737f7fa37a927012ea309f2292eaa4671d867aaca595198b26c1e335f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89938 SHA256sum: 1cda91a1f3825e3f1bdc771ae4cdff66c46ad606781a9ce179bc11b952bbc7a4 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51930 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53073 SHA256sum: 41e8bb087c7580ed5da3c03bebda56b4bde4e621f1702b374a2e282ccf89005f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 41040 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42117 SHA256sum: 41e65e1ce3090db4f545c59aeb186119f8d86f86b23278bc08422dfdcfb2d7e8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 7004 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8070 SHA256sum: 14bc2f5bea0ca040d24b24c7ed2b660d7d4ece3490f423197fbcf2cfcd3a19d4 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1768 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2871 SHA256sum: 0de28e1509fd8e9d6d5529ffa42e1b49d0341ffeac0ba34530e1205db217c906 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163681 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163957 SHA256sum: ec286e5defc45afaa28942686c20cd59c4ef95b20b079c9bd1fa0f1a70d85394 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40420 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41098 SHA256sum: 30f5321687ce79251db9d95f5aba829d2f0349cb65de627ffea434a32e18ee6b Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40411 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41124 SHA256sum: 42433574520c0b94dd666bfb8c742320801585404375b4f7f99814ad301bfaab Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139170 SHA256sum: b526a975917a4f3d7901d66d71b095b26b17b5c98229e2926665b081c9d1aacf Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 13537 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14313 SHA256sum: 9b6a1efb6719324f48820e70345b2756ddfe6712f9bfccc283a29947a56b1d42 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217768 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218414 SHA256sum: 00e593cc0ada2cce277f858b1a2523dad78bc3390fc487b144aab53257a61945 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664513 SHA256sum: 6b3bdf1a6796046a5677a505695c3322c144f7176f27c6a775546c6f49e4e64c Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15964 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16679 SHA256sum: 1e7dc0bd4fd7f0c1b4aee35498501fd0b7db9c560c45676fff2896a102f4fd73 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 44240 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44854 SHA256sum: c71a01b3687b2eb8778be7ebae55014bbb3a0a653562fad54d05beb2a9cdc36b Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12115 SHA256sum: 01af6f547cd9b2269c99d0734f5e23b5525a70a3025f1071175e70afd1a30144 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 81f4cf35c9d4ea920027b4c197d08dadcd587570d071668193bf2891070ff279 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5979 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6785 SHA256sum: 974733eaa43e8e6fca50d1908458eea90048d7483aa1117c9710808bc65e3855 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 23940 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24705 SHA256sum: 59fd631bd8ce2d7f4d35f71261a4d19517dbd59ad76b59394e463961786e114d Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23292 SHA256sum: 86e27230766073ac99eb1fa42ff55c4b9d087735e69ddf17a21db08d7257ad9c Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 4418 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5169 SHA256sum: ff90da544ffe6ae3e8261fd888fb2b208bb907fe3b024685ab713eb898714a82 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12504 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13231 SHA256sum: d54c93dfcd2eb65d4513f0884c6c1d28f539856e2907fe77a7a32382a1e7a5b3 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62863 SHA256sum: b8871f95b8a14d74b2655dc58cdc19ba587c430eef89c888b38b81df92307591 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 76533 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77439 SHA256sum: 98fbd6c5abc8f8876dae84c66ee05af560a89c49955421d906ba1cdebf684978 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 213218 Filename: libmbedtls12_2.28.9-1_riscv64_riscv64.ipk Size: 213978 SHA256sum: da21c0b2ede2373a8eb42cc47504c8358ed79482d358d7f98bf3c07bb3e1c1e0 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5710 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 7004 SHA256sum: f1ba2d3a2aec5a34c1d06431cbdca2609174927050939888cc19ff408cee6bcc Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128611 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129269 SHA256sum: 81037ca359bf76bf63731c590154238164ddcdecef511c05776d8eba3d58e305 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381259 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376609 SHA256sum: e1cf2d781ce7b3be46a538a37486466f026f7854c0e1a7b54f82d15da4295dfa Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160342 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159303 SHA256sum: c3dc3623a0585224c8a1a8614e4d56dea7b77c168ef84916c39ec53e2c73888e Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 33538 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34426 SHA256sum: ac2cbc59bf121df5aaa759446b15177eed3ee099c766c5794a8ffb4988749ff5 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352336 SHA256sum: 064188cce6e20b940fd6124aa71cc9799dc1147463875d3561fe877b1268c896 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9812 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10725 SHA256sum: fd6c1077ada9d82ec881914859f1138a810b18ef8075950ce68f7ae43db07499 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 53869 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54614 SHA256sum: 2afb6db8f04d7915f8152ef080f1633d817c914ebb1a4b8feceb12d62a079365 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11212 Filename: libnl-cli200_3.7.0-1_riscv64_riscv64.ipk Size: 11871 SHA256sum: 525b6bb926a7bceeb3ab1e5235023d2587dd848046ea0439be334758a456b41a Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36623 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 37187 SHA256sum: 9a493380cb619abc20adf04fd52ff50a961298c3043ad350c55fcf4d273f2c4e Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7115 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7854 SHA256sum: 7054f463544222420db589e29e28bad79274bcb40568884223dca6ab3f4fe4c8 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27471 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 28046 SHA256sum: c3af21100dd1c33e064b588b68b477221e0df121e485efc53ca898e6aa4da715 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160100 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160314 SHA256sum: f51c40f5a2c73fb73c3d087249453337fa4a6c81b8d4aafd4940c0f0f100aa85 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 12866 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13645 SHA256sum: 31dd32286266295e55586e7f41f16fbcf30bd07eeee47338a4aaa6a5a2287b9a Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 96 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 923 SHA256sum: 85962faceacf8789bfa448ba56d661ad8427266448bfdb1bbf2113a18dbd92a7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 41773 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38418 SHA256sum: d092a28fcfd61e81fc2a161f47437f66a482a2bd10953055e6be7479bd5f64d3 Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5099 Filename: libopenssl-afalg_3.0.15-1_riscv64_riscv64.ipk Size: 6269 SHA256sum: 19d4c7a7143ffb82273abb08f9b49d4516f187609acd0bd8c779a6111390a9b1 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5460 Filename: libopenssl-conf_3.0.15-1_riscv64_riscv64.ipk Size: 6468 SHA256sum: 9203201fd4259eab7f23c150fdd66a44fba53b61c63206a1383d33ef2cdaa1de Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 8073 Filename: libopenssl-devcrypto_3.0.15-1_riscv64_riscv64.ipk Size: 9243 SHA256sum: 242ac31db86dc5abb9ba1552e7dbc4b6a70e2924ee77c9a98c8eb79c959a5577 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 27628 Filename: libopenssl-legacy_3.0.15-1_riscv64_riscv64.ipk Size: 28677 SHA256sum: dfd046f879d03e863bfc96d801d27cca5693e5ee66ba3e5b57bc85b0ec44684a Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 1326534 Filename: libopenssl3_3.0.15-1_riscv64_riscv64.ipk Size: 1318584 SHA256sum: 0485cc85263068c3c3e41c4ea93383762702a86ed455a5540377e48842a9d015 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 108054 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108783 SHA256sum: aab008835feeabf6a33c3c8cf44a0374de5b9374c22a8ca8c962bd6414751810 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 108781 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109694 SHA256sum: 646e9bf4ae63646327d93a0fe1f6935c1a3800424b52bd249b15f1e29e2e9c8b Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 103050 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103906 SHA256sum: 7d7e0ed5b2a5e5938a4eb931c16055a0cbf0341fd57ea965840075dfbb3b98f7 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 125273 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126052 SHA256sum: 48a64dd1a810dc23330da1678da6a7180d72e676d00d162dcdbdac247d9e23a9 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17281 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18008 SHA256sum: 155dd3496892dc8fce8da6d7010f9b227eb769012738f18ee05bee47f83a5036 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122487 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122114 SHA256sum: d3d86b6356c763dd75cce468dcafa4c90dc7fcb6ba0b4dffd57ab75b9636d138 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3757 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4509 SHA256sum: 3305d90183528f277c2abae517e102a39e99b3343d512259d255149a4deb2aaa Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1730 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2530 SHA256sum: a074746bab1ae4c5f53b6c7beb5661743723e09c0898ec6e776cb95e00a8c5f4 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1633 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2435 SHA256sum: 3908d9111fbc114358a7b1d490c9bcd68705fb9faa9785261eb244d53e99a072 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1610 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2415 SHA256sum: d3533ea77fa6765e60b5065cd83e649747d28098080147ab9f7d54f6313c6eb9 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1611 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2411 SHA256sum: 05060f4d8cb6d0cdab2b677bcce13ed2f2e3ffea07f64c72a1580984134a11cd Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2257 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3015 SHA256sum: eb56648121f551f3fb8feb39c5a56ca6648f3f3a780ecb21db4345f878c622e9 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2364 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3120 SHA256sum: a46c90be6e023b76cdc2da09336e6ea3f5e3a5e8590d2d94a19c58a118f4785e Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1444 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2268 SHA256sum: 6cec5f461f9bdc02d8dc63eed33089d1d432f1d6197527f6d61e2afedcf6d9f8 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2260 SHA256sum: d7aca36e2961d6feea9bc8fd89d4870f752a806dec2d3170310ba6884f6c4821 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1489 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2288 SHA256sum: 5e74d7ec2636a1396b6e772021d2d03ef45e398ab7504bc9e6cedfab0b8983f5 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3058 SHA256sum: f9eb62282624a9615a424765dc3975c585f3e6b2a15a453088f8e6aa32ade7c4 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1839 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2634 SHA256sum: 1ce082ca350feff389bed4d342fa74d1e3623ddcc2cd9f78e8bf4678594d5a3e Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2864 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3655 SHA256sum: f17d57e5d0c1fd545a83cd77075a7e0935d869f0634204e9e0f97a457b9fede5 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1364 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2166 SHA256sum: a9b3bdfbc1c575819629c4b04ba1ebc4025518c11ab194da4a4fc46a979b7ff4 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 28519 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29271 SHA256sum: c8afb6be35f3ef77a2101a411c68a2603dabe6811bdb1b4e6c7470a09779666b Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3360 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4121 SHA256sum: 771ba6b344e507e173b9ddee653c2fd28d703fac84fa15a66dbee70c36bdec6f Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2741 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3525 SHA256sum: e7f7b317591f1e89218f2a56aebe5510d780fbc930ec824dc57f798783d35f1a Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2619 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3381 SHA256sum: d00a8ab2453f564d25f03c90ea54e433f00cc8560367e7a1fc85faae948b0576 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2751 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3527 SHA256sum: 2e082e2d0af8550e4baa7eb159c9b95e5e70c71841a2a86dfbbafae64ce40764 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1956 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2758 SHA256sum: e2a7165e32ac216a6144a5c2303efcc96819a0adce4fa73d65629cf4ba360be6 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1627 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2429 SHA256sum: d16e0d3e996aa0e65bf44a70179f6426a5a1d90578f410bb29d26b1fcd61ac60 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1344 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2156 SHA256sum: 8fcc2d3c645ac44ba20481a45e4af3043c16c1cb5c200de13e2701c170292288 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1108 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1922 SHA256sum: 7eb709d7272412117f66a62f6b0c65ad60aa824545629daf16c5619f10c831df Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1741 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2540 SHA256sum: b7888b1b60b5e3093637a4324ea816b0ff9c6b05f874c6260cdc3fd2a9a5f343 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1630 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2452 SHA256sum: c11711441c7fb2b5b0809e7d657f000168227f3847e9400c7833d7fff275bb64 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1402 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2199 SHA256sum: 047a86c7bb4deba6fada07b29e0497c36b2f7ccdad2db08c6ba8a75c5b7bcf28 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2111 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2863 SHA256sum: b01db057458d093992004efe264051230749e7aafb621f9b91e341c11f932e21 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1594 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2399 SHA256sum: efe5f677946a2adced21a03ea9900fa7a0c9206ddb27badf8b1ea851ae3ef852 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 62822 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63752 SHA256sum: 6daa6193c0cee9e69f2ed89bcbffea4616aa5a5d50af1d0e5cd5b68e3bf3e68f Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 78150 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78908 SHA256sum: 3378e54c6f4184cbf7bb1544f66f9d925ad48d696b2befefd813119fb51cbd54 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 228732 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229478 SHA256sum: a0aa4258b6a48bbe7065c3f2ac6311dc868fbc8b68d49f821eae64a577fb4576 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37912 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38739 SHA256sum: 937f2831a088d57a9e61a4486f342b03ba3ac53271c77405bf35dd181e23b11f Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7983 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8754 SHA256sum: 7bf7818455d85463d5723ac067381ba35f7ac1e40d8e33a49a9393f65e351068 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 11997 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12768 SHA256sum: 1ff2e5fd692675fa6954364a6f3c957db79d09b83566c57c99958ba637a4a1cf Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10574 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11161 SHA256sum: 345a6d07f7da11e2018d9feb470048b1369688175d846c59b5cdcb425ca0a483 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 54984 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55802 SHA256sum: 566bb692c91581ca6b363ea85b2c0db25f20f133ed6053c917d16c5595237be1 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 43308 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44069 SHA256sum: 7b062795a34bb7bfed849f54f6aa40a393f39aff5cfd724c4a49b673045f42ce Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4515 SHA256sum: e8ca263c87065ceeb874a077ad85cd9e58b11a5ae4570311d29424ae5ac45471 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 19234 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19984 SHA256sum: e847e9110cb1fb68ee9822f88aedc4a299231ff9ba61b3769d47961b4fd7bcca Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6504 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7264 SHA256sum: ed47fd3d0637dec91a9f9b712a642443d7c0132ac7b38af5e173be88720baa76 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: riscv64_riscv64 Installed-Size: 9134 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9899 SHA256sum: c37c9409cc6910e3501fce2327d808f2ba802c1ca0db0e8b47dca924cdfe42b6 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5764 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6463 SHA256sum: 3089db83f5e26f256962f3537e8d7032f8c23812e4725986169dd17b3385e05e Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 15081 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15795 SHA256sum: 091b6d0275a4500399d81756d2ae11e7b18a79007bd86ea55f1912bb9cef646d Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 9020 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9808 SHA256sum: efc93c88694847e611c818f30a89a0b85b4f90c74b861b1e640692a6227abaf1 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 65195 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 65912 SHA256sum: ed2d0d4db42b9259537301c003edb35aeb4a960a0ad9658dd4789b4ae0d5f6b7 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668953 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657849 SHA256sum: 1a9c5ef86709a65c373e92ed7460cc6c09f0ee00f31a7e618182cf19897b052b Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 27999 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28846 SHA256sum: aa2aeb77233a96d1dcdef2c19658dca8d6eaec4b5336ca4b31c33c24dbc3345b Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3787 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4563 SHA256sum: 31601f153d0f8450d5bd257d37c3cf234fda233c46f4cddf6261c92770e09ad7 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 4036 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4771 SHA256sum: c2c535aaf0d1a199e82d7171b1a5a40d54da81d493506d608f74449d6214597b Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3641 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4417 SHA256sum: 6f159a538905f77dfbea6b9aa6f9226d4558b1597876d933be08d6954f1f5a68 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13682 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14641 SHA256sum: 58247519e0fe9c555b61fd11e3e7236541db2217efff7881164c9d78b4880c30 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 20463 Filename: libwolfssl-benchmark_5.7.2-stable-1_riscv64_riscv64.ipk Size: 21203 SHA256sum: f9080fb3120f26bf5df3fdbdf1851a62db4af4f8495f41cf4e0bf8fe8b29fb1b Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 503572 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_riscv64_riscv64.ipk Size: 500282 SHA256sum: 0f8a2cb8d477d568232d36c1b12c46242d2504953ed946500e552ac4d3a6fac0 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86271 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87140 SHA256sum: e11508ef196abbee5763af50a2153ea4ec658387e6e2b8e91a465500bcffff26 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21426 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22131 SHA256sum: 8c7726bb5b25ea0319c395c44a606ef6d66aed08eae059cd723ac8b52074bd28 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440112 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439628 SHA256sum: 579adc3881dfb7ac62ae770bf282bfffa5ed3dee373aa4bef1339ecf50ac27b7 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15732 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16412 SHA256sum: 3a99018d5e469618ca40f99ce3e2355a06a9467e2f22832ef39aceff6600501a Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 131519 Filename: lldpd_1.0.17-5_riscv64_riscv64.ipk Size: 132409 SHA256sum: 672660d29f52fa39781758d8b041f7a8482ef50737b4b07b95586afac7a739f4 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11179 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11918 SHA256sum: 4b8ad5fff3b1f5a0088d7936aa2213e44029bb132aea46182fb86f61afc404c1 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15881 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16662 SHA256sum: efce7916829c6cccea7ff4087bac409a81f70bc108edb3b9379ecb96849d1ba3 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3785 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4576 SHA256sum: 2d89e840563544e515a9385c87f2c1cea2bce6bed1dd0e8a97d0587ea1c56576 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41541 SHA256sum: f0b761e5fdeb1bcb82a96ecd5db466dd5c4d6a4d8cc519e91318302b8d7a0533 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2688 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3406 SHA256sum: ba5232e413871fffcd6710db8fb8d2c88b2a1684832f2c57835abae572ac8a35 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65265 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65946 SHA256sum: df4257b21983716176559851153d48faf279a867dd2fe3761351b12245207686 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47916 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48731 SHA256sum: 1eb7ed0ad5d120c82429166b4137eb1f4bfc80e726a8300462578408b7819b13 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21610 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22387 SHA256sum: c41f1b1f198613cb62e6d95e0fe007a77dd90bbf1e56c4ec091e1f57cb9f7264 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25889 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26578 SHA256sum: 2bbb48cc59537f516a8da21b2a7e2908080aa6d6b5ebf7e68a92e3a25fe9fa73 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6185 SHA256sum: 747fd9e1e7a6accd5e63b2dcb05fb0e2b4a08b43816a8e02c18d50ccf382de28 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6068 SHA256sum: c6c825af7acc9ae5bab764eea923017ecab0f1b7f6019cc092cef7d0e46cc9b3 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 4865 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5729 SHA256sum: 44edc29c56eedf63972ff26302c1304ea6ae4826e12088a43d2a137c3f41264e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5497 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6372 SHA256sum: 26c42765dcd268502ecd7acfa2e253dfb9ed7c52e8ab05eff5e7d9b13a5aaa98 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5463 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6351 SHA256sum: cec53f7def64ee37cba8712dde4a03048d24b9130140393f6c904f2c6071c6d7 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7316 Filename: map_7_riscv64_riscv64.ipk Size: 8236 SHA256sum: 75881e7ad33a5c6ef1b3297fdba5ac0e811743908008ebf180df8fe480c9ae89 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31586 Filename: mbedtls-util_2.28.9-1_riscv64_riscv64.ipk Size: 32352 SHA256sum: 4d367e57120df414aa60201fae33866bb720e32e4cd079a4ea29b42688810e9d Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12334 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13146 SHA256sum: 2f5dec13426cf79a772a0783d727909456285bd67e0edd3702df8a5564f8c502 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 208102 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 208997 SHA256sum: e305d9396f9a2e87a4167c91262b224c0bb96980aecec08b3495dbaa09d38316 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17294 SHA256sum: 2de0d588fc4e1a7909699533ddc8421c17def3eacbc002804944194b94bb1cb3 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17292 SHA256sum: 76ae210be7769e2384f5f0fc765518205b4705b8c63c5ffb1dbb246f20798288 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 19011 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19779 SHA256sum: c7d5f8e0f17e0acb6f1dbbbfa2e2fd87b83ee21ccad64c99b971b630552388c4 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58367 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58881 SHA256sum: 0fc259f0bf921bf77c35cdd40ba4fc6be76576b9aa8f0dddd1287ed32b5f7500 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7695 Filename: mt76-test_2024-04-03-1e336a85-1_riscv64_riscv64.ipk Size: 8429 SHA256sum: 0d0dfef4f9e5e4a9b932efc7ed326b8d00cbe1fcadc2338088a605e318fbf47c Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26435 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27173 SHA256sum: cfc17e92b759b9feabb90cbd198d0c9bab71b9433cc8cfa23ac7d995fac15f95 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54734 SHA256sum: 16251f56426691ccb40d16a3bd669db3db457dfa78bee2d9ebbaf3b8be60fa3d Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401459 SHA256sum: 73c1b45b1afdf1eb8d6ee1990833fa13be691f44d511a11d2fcb9749d016c043 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513213 SHA256sum: 81471b74e5964865c84f8eacb6f34379cecf9e131602b747a222be2a5845da3f Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 52118 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48311 SHA256sum: 24933f74507d3e65164e9b6949a14fdf9f341292cb09e3ccac369f557d6e0137 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96358 SHA256sum: ef17ac3b2857063af9776d050f1cd2d5d6f3194c6e7029d67b68e01f7ce48e80 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4397 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5196 SHA256sum: 34ee6130143b67bcc4c04e031ad86fc22e0d63e8684ff51e652154d934a61aa4 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515557 SHA256sum: ee7e0be254c01eddf95bd3d84fdf986d0e1de99729bd56d99d740e618f8d150e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877076 SHA256sum: 1f917722a586dcbd41a2dcdcab72cc77ec0e16caca205b3b789c0d9a22d90e84 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193215 SHA256sum: 4964ef38de35cfcebde4288c6958eb9d990ff1dfd55ec91428964021509ad723 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10254 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11074 SHA256sum: 2245509fb9b62f62438116dc9ae7c38fe5776a25ed837a3e8c2b1b37fd2d14aa Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 95049 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95871 SHA256sum: 9bff670453c130ee80c2add1b7189e0d666143ac95c005227fa05f7ab925c28a Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 281723 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281187 SHA256sum: 429083980180ae2e081eab6fdec6be4687d1e8123afa649aa402914f740f5be8 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 251616 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251330 SHA256sum: 94068cf3b84e727dd7264f2b63bde307370d2074999aaab252992152e81cd26b Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12490 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13282 SHA256sum: 5c82b7aa4fce38ab7982f1e10feb0a8e2776573795e24f963e3607130702c85a Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7339 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8128 SHA256sum: f549229c93a4258866865293dc8617c5f00cb8070e7c7da143b284a121ca1ec9 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 137457 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137145 SHA256sum: 7942d8b41e3247327bfacca35b6ca942e471aa62d90af1843e298a57b6a0e721 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26442 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27142 SHA256sum: c27059f198aaa623a814269348c7a295017547a8350cfdf64d435cd445b2843c Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 39893 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40928 SHA256sum: 62f9a4812705565ae21de53493997de28fb491237695e61ca66f95fd58ee2d58 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 45353 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46365 SHA256sum: ad47a712b6c129b6afa181fbab63a20935e5a40ccb7f945353623864405c5636 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16890 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17673 SHA256sum: c342eb50175f9fe004cbb2d646254f00c8235b4957696e04cd37c866058004fd Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 303388 Filename: openssl-util_3.0.15-1_riscv64_riscv64.ipk Size: 300587 SHA256sum: 94ee73ac55349d541651aa772db79eb582102dde3718958a4c7304ddfde9a847 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1087 SHA256sum: dbf00b995fd1353d9a9908ad004a9e2707c9443162ada0d5d92b8ebaae126544 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 71115 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72135 SHA256sum: 94c53d388d8c4d0a7f48f92fe115093edb276660d7942eddfb473f6675177491 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24170 SHA256sum: e4e7f6b8acf85e5fd21029ea09115ec4efdb5b202d82c42eb75ef3dcc2fd0478 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27423 SHA256sum: b30d47976dbe3d03f742b0f403b875235d39b69483289b2e76c067e185490c00 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24465 SHA256sum: 6e1f553d295e346d681b8de3a857ce2c18080e455e8a7a6fa18ed1637f9310b2 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49954 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50678 SHA256sum: 551d57f9ee0f840fd65319520992251a1152d067f3a2193cff22259addd3ff94 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5502 SHA256sum: 9da326dbe7b491789bff8850408df5513b46125913beebe63cb0ef6d89a3ca25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7743 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8624 SHA256sum: 400ac4dc46447ae6a95b36890759db2a07841386d171b34b6e41022f0e680fd7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2142 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3033 SHA256sum: 90b613e3d463c8e2dca90efc1788a8e110896db8c2792dbc823031198489ba2e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6477 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7405 SHA256sum: 6edf7dccaff81ccd79eacdd3574e970f65ede72c9303110f4f0ffd33b7961151 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3217 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4082 SHA256sum: 91ce376ad4e892ca3a8aa907148c155c25044a4b5948c0bc587ac09042f3ef9d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2707 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3588 SHA256sum: 8214548b7f6d8c190967d6da0500c26ef8e0598778f9d99548dfc77cf7f3298b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4255 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5133 SHA256sum: cb8f3cae2e7b986e2d0ddff73cc00e7e1fcc444850cd5df863d47130b026da6e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3058 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3924 SHA256sum: afef359e1b276a59d6af191672ebc187ca9339ff4e1986a3d7685c5b3b04af78 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6106 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 7005 SHA256sum: 6328eacb74a5a8adc5616bfdb08173170a206de3c905ff62ca69d0d5d492b985 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7741 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8617 SHA256sum: 60b578a6ab9285853360ba47f93cdab11bf758befc029d50c30f836e894525db Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5131 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6032 SHA256sum: 0d28f151289b5bbfe3bdcb40ebc5049f65cafd7def94a8e7c3b6449838873607 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5070 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5978 SHA256sum: 5073c8dc49e693d06896447af27a40175ddaf8ee09a81313cb1caa28027ad0a6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3811 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4696 SHA256sum: 4abfb9cb4bababb1c6cf7f9d3e9e2a525d1b4e6927afd37bd61878fb7b543ea9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1051 SHA256sum: 3a81faecb08520085ffb23633487f7e0b1f9e66a7eb56041294d0dfe269aabb6 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2307 SHA256sum: 52de263ed631c742304f62ec42f75806b89f9921689c79055f02883998e49fb3 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6410 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7253 SHA256sum: 8603336e9ed443be64327d1710e457187b71a02f09897a6bf52ec9ded8cb9897 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 11046 SHA256sum: 50ebcaf5df39d9cc1c174c3e4cb68e00bd24c8a10d527be5fb7168c018b2f642 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4393 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5195 SHA256sum: cd727ad6f5283ecc4975325b6bde74da2578ca1d048bb46c89a866128aa9dca4 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16569 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17323 SHA256sum: 6a6e29df40bdbca5619b2d46ddba10c3acf6241198b15ff4fdd649dd54e807c3 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22231 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 23047 SHA256sum: 24acbc5acb1d638e1f5b51b780f323780f90309a8bbc46db6dfde33a4b375cc5 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 136133 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 136772 SHA256sum: 8d99cc2ec75992579f8e4246622b0fdefbcd00d8a5238f66ac99952ceccd1c69 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 122683 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 123431 SHA256sum: 18e3b3581c224aa7572bcab8fb9c09744ba5992bf15ea4daab2711bf89ffd5f3 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 13163 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13936 SHA256sum: 0d2b8bb7cd069c5d8015a9527d8c5a50b6b27420660985ae7a2c466c0e074d13 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6482 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7342 SHA256sum: 15f04c45e1979720c495aaa478f2dd80167546f0ea00325ece585a35442b001a Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4329 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5101 SHA256sum: 61ff4032fefb76fc8ccb6f0aa4bdfc827209bb6a70d512d149c6d23212f80ffd Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11621 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12441 SHA256sum: ea335ed43c08833c1bf3212793c397e0cc82fde8c4aa2d4e857d44059641fafc Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52571 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53185 SHA256sum: f5b8be89399d30ee6ae44502d1a335cf2249001a38338fc1a2ab4d70d79b623f Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34573 SHA256sum: f9ed635ef48e0a944382cd87b435ef684e0975c25d2ed95c7c86e930f986147e Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51959 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52610 SHA256sum: c26536b5b25fedf2146b2aa99b949afdccdcce6ee12abe3c53a0fc0a1958bb79 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4767 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5574 SHA256sum: e996cbac8e8ca3d2a40cabca359f9ac000468efbd665614707d32e131cc52803 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 58697 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59580 SHA256sum: 0b7e30b5bc82bd954be8728634abb6f4051e18eedbbbbe7586eadc2045802cc4 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6015 SHA256sum: 9046e5c0c99b753d277d32c0b63d2b908ff9cb4c44456754135cba8ceb065427 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11647 SHA256sum: 16874cefe7c80d8125f4121fc95175520beb633239ab28374061db72ed6b16f8 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23805 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24491 SHA256sum: 9a116487d62c79afbee980e96fdf13b5701280c2f27c17127fa2820c8910d819 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3522973 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518300 SHA256sum: 60a2cc404c0b51a27568a405160e16f119d39f98de1f54e5805d2f8455afa943 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 2030 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2814 SHA256sum: 19a28e886436aafcedbee76e7f57ccb2bedc59658531c2992bbe06929ffd8b96 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 25219 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25870 SHA256sum: dfae1633776420fab8f25218d651edfede7f09c236c1cfece6235de7217e7435 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832833 Filename: refpolicy_2.20200229-3_all.ipk Size: 811003 SHA256sum: ea88ef0b10425c9f0149791cda0f86cb54a55c175759d515b0a30c9859cc546a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11098 SHA256sum: 3b35ec837adf5336e4a49d55100c5a97be53ad1b18030b5e16f7ccc47f4fb25a Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5002 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5810 SHA256sum: d7d209dd896942a1183e791545910085f4e45d3b6b7cf9a813b0caa3d957c708 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21959 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22630 SHA256sum: 904c3d1a0ff1a2709f21c886c109524ec5a9c25e47219f075db8ef43214fe0b3 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1757 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2655 SHA256sum: 6e717a21772f81f1c2e28948043c103c0525f6a253406e9b5c5d2fe59a7cc370 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3074 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3916 SHA256sum: 95339e9a28c4b0cb6dfb36579012144a24dc79e6171bce8893ee9847c917e42f Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 115412 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116132 SHA256sum: 77180332281a6311bfc146b65a9cd174c9832758027ee2054956255b541be412 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6419 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7248 SHA256sum: 15185f04841c57a928c6a5a7472932605ad001f3f6b72b1ab1ced93f3ac04c07 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7479 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8337 SHA256sum: dbf0f0a4722cd5d5413c3659555eaffae0e961704037696cb950b898131ed58a Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3562 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4381 SHA256sum: 8dbb4cef0b21328a54bd2d5da4e9a266896e7e586b8b1d39701fb51d0857175d Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7855 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8655 SHA256sum: a96255d5bfd13f725d06f12d75e8f902d6c5eff85de5706a34541a352d21cd87 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23446 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24201 SHA256sum: 8dc1804acff2b1306c981281c8fb7fbff8642f7442ab358552839ee03da62ae6 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84651 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85224 SHA256sum: f6670f24f1b3708318e5afbf3f59ad1c1c560e487e22ee98beb6b48c34f1e43d Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4342 SHA256sum: b37bf33e0dabc9b697fbb1c5c1a4d3984c918a55ed7ab810dd41f8d614989a77 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4687 SHA256sum: c008ec93e9b73e71ef2158e34c34f5a33071f721462295ad5d31e0d8a07d890d Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3645 SHA256sum: 94bb09dd50722ea2f1fcadeaf698a460167c8de8914ecb72440cc23444c17c39 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7221 SHA256sum: 9a27ccc5ceb4e9d309a2290fccee84fa9a3dc3df0a456344c2e9fb033277996c Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2039 SHA256sum: 7bd6675c2e1a663c8e331a8dc7a0461d3bea4ee6f9ade15398ea056643668a68 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11188 SHA256sum: ed7decad23068f757f5d83e6a0b00a8b54f4eef7615436c70d71a7e4c271469a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20752 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21459 SHA256sum: 3487cc96e00122aad1c9b955a10e00d2a997f76b1ea1e51fe400a7dc05b642e8 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19492 SHA256sum: eb322a6ef4b6ffb55d29699b07dd5b73c943df59e581c1d89d79d82f88448113 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13521 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14277 SHA256sum: 95ce01055427a2222ad52fa4562a4463d590939ae4c4882e5d09fa04298be696 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20950 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21701 SHA256sum: ab21a6f02f0dcd92825caf52d53b9d52fdfdcec3d91513a1fe3bf561a002e32c Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37469 SHA256sum: 6046fec4c154f68257aa99cb0906c35d0ddd5034367f0eced42494e607f53a9f Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28729 SHA256sum: 5d80c3aad90c618788779c76ab4af6aabb61d38c9faff270a3faa18a63f2a9d3 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21416 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22167 SHA256sum: c7860b88cf498db96fe6d723ed8e06a0b5d5b2a12c932e7c676b75d3eda24a21 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43528 SHA256sum: c81ed2aae473cc40559645692ac0bf0d0fec8fab1bf990043350f19ab631735c Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32573 SHA256sum: 88df88fa3d592f10ab120083c2ecc297b4218cfef8f3441c59e1230c2c35c2df Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31905 SHA256sum: 57e374415d6ca4ffba82e2b413f0b64f45b1ec9c974c489c268c411df3118aad Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27900 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 28621 SHA256sum: e606df73e88e7230c625acab9e45fd76446d3c537fc4222567f176c75b166f62 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82172 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82958 SHA256sum: 748c46acb9cbac2b4477991f60efc84b525fa710d0efc6a46408c10af742d66b Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161933 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162592 SHA256sum: dc4e602e8bc18b5371662c8253e2e6d06823c451552ec31a7620fb7718403f9f Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36227 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36622 SHA256sum: 4c54848fbf316c688179fee3b5fb8c82549f3625f6ef455a5a2ec8c5b31e0b08 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 5182 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6061 SHA256sum: d762e64b67d69806969c7f6ac4ec0c5786055faf0785c833efb8dd41372c8458 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14699 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15466 SHA256sum: 54c1bc6479b880fc4325363c3d7ed2aed0caad6df37f599907636740e5f71ddb Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51303 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52084 SHA256sum: 7a3b4a18f2d8b6764916753b3f286308582fac910ce9a171f34caefed68a8f4b Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3342 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4106 SHA256sum: c0e574aa45e82cd07793d2626248d61cc0603d3eb15b1bb78f188be4c1a3894a Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.173-5.15.173 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4637 Filename: spidev-test_5.15.173-5.15.173_riscv64_riscv64.ipk Size: 5312 SHA256sum: b4960ba8392665f3fc6ad378617add97b200d98e12769961eb8385aded75385b Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 41805 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42624 SHA256sum: 44432dc3b4d2933e87d306266a22a62648a42089e6c9d6684c1f7d524b2400a2 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 322601 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320299 SHA256sum: 3dcbfda2ddf8a2478eb98247c291d2457ce6cb96a827c10b8ff2eb59cfa9b1c0 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44268 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45023 SHA256sum: e76ab30e44f78b27e623cdbdcb0325d3bbd58cc1fab9a2454916c411b6e791ce Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8513 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9258 SHA256sum: 90304c0c22b8897e3306e4e2a352cb085c81e0d5c991805d341ca5b6789871d4 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 8399 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9245 SHA256sum: 88409c757c053527eee590a56d6fca3f044edd6d192d8b9569aa01dcc4d52e1e Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18714 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19458 SHA256sum: fa12f994608f3fc87b8e01fdca56dd640a624386a9551de84b5c31bbfb6b7293 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167880 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168659 SHA256sum: 9e301282fafd54bf4f2773dd67ff643af4a7b0b998e7efb2c31a1b4b0c6ef588 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167595 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168351 SHA256sum: 57bdfe4e66dd851908468b244de1ce27f5a5b68d0363d136033b972af17ce184 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3117 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3897 SHA256sum: 93735ffb30a77a21c1f8a3709f36b3ff9785ef8426b2141f5687e94f2215cfbc Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 157364 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158186 SHA256sum: 83bdd6c4f203ba8be65800f35ea3d805d1c09005e03ee67f81942ed84baadb1d Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 154985 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155508 SHA256sum: 7eaac2a131d15adf710c28a5b6d1e24f21233a7b9adbce2d675aaecf37d30787 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 347905 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348272 SHA256sum: 61f7fb51eb4e01f02a465bafabb3f22ca6c8632b1064547d723c2c150da5f80d Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8195 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8882 SHA256sum: b580d9e45aa8b3c233e37ab4f37a901b2a3349699417829a4f1201b504878fd3 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4811 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5563 SHA256sum: 71317abae6c3bc1774f985694ace08cda14b9d1f43ac137e2fd572c2aa49f253 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37683 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38460 SHA256sum: 878847fc64c237ef20c322192646e22247b79dbea219f353b7c850ce7d558e77 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4198 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4944 SHA256sum: e4608cb6297e4842819b8590c981bac3357c49b9eb76ce5db6c34a3c7a19c328 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1938 SHA256sum: 7850fc5ef4b243ddc793736aaf167e12c5c2f97fc6e0f02f2f4b4fb0c119467e Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1937 SHA256sum: c1ace9eb9bb071af49dbd205b32f4dd6030d707821ed582791bd64e498bfc491 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18433 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19187 SHA256sum: d274cc56c14e5aab645984d4c1a46bd18d323547286a0b670a010f8463b2bd14 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 6713 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7515 SHA256sum: 39b2a01aaabe12ea91a44f0b261c9f981c50b4f0191c20874bede6a6bc627888 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16867 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17612 SHA256sum: ab236fb38a02df3ee64a301eed024c48d09a3649bfc1e2e5ef59795b88a5dd82 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 99567 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76355 SHA256sum: 18ec437523afe6ea6eea24724b31e50931e981a1942c088083f6be3ece1a7406 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7947 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8740 SHA256sum: 5d8b337768e6e95031795032715fb0f17f6a14bd5bf6e6ef614334ac1201432f Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18442 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19201 SHA256sum: 4dcb16a060a3b82bd9fd41a3b3eecbef844acbd44c0669619df8a1fba62b5e76 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17392 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18154 SHA256sum: 60cd2265d09bc8b8fd9b340849e02e143e1639cffa4c5b11052c094c0e48a768 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19606 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20369 SHA256sum: 6bfbeefc671a4fa0579df58b0856a3649783e716a3988daa98debe85676fe83a Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19675 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20447 SHA256sum: 5a4959e7f98e04e4cd483c8cbad80466e7362437f1347b907e3d2e2d0cc82f6d Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 8341 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9135 SHA256sum: cb61a9c12aa99f4164ed49868bba3fded45e18a9f0b323959a3e9ebab2ec6102 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16188 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16884 SHA256sum: 715f1b24b6a155d53dbd8f40c05cfe6245956b4f8756722d473f7af3071595f7 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3627 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4369 SHA256sum: 17e148f1fa2c8c30cccaef75162fe6e7a831e9d851a313f6ebceb443eb51764c Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15711 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16409 SHA256sum: 917ba0ee2a08c26bf82767a53228e2b0fe52b8ffe758f0b5c71ba3b8f781f384 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17359 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18112 SHA256sum: 454592a4e4e6e23ab27958e1825b97686e51361df167ab23d4ca24e398012853 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16803 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17551 SHA256sum: 5f94182ad973be89210e5fda6639a6e17f7ac56b179d1fe6a8a545987d9e7bb7 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16038 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16735 SHA256sum: 3b011af9ceb5495bc30e29d94d1e875a3bbef648bd959ecce70efaad86977cde Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25149 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25869 SHA256sum: c85917db773975938974209f26b873bdeac4fccca1015b587e8bd000aa0507ae Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20630 SHA256sum: 600fbb82834cab5b0863da52307f313bf90a9f1c2bf1f8c7e7c474dd7c4d8a51 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18123 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18884 SHA256sum: 195f08915f7361bf9f9c13579a4ca183e4625f86353f057802d5b7949d5b9d32 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15896 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16599 SHA256sum: cbfe8bcc7f2e79033c57aec7ca09289d536046cedf8e3035be9425c55cd6b406 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17719 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18465 SHA256sum: e916e2d9425512ca6e975aa41a21386b44ce82cb4de29bd3c45d20160e2dae2a Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15987 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16694 SHA256sum: cf913e74a0acdad474ecac6c1aa49c1dae88f10ff632c3bd4533ba6ebd017715 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16412 SHA256sum: 087a4ffb401318aebd3a08bf67d76849dfe046c33fa2cbd87fc339cc1d9e27c4 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15444 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16145 SHA256sum: 2f28bb6079fe6e149729fdda48fa178c6947b79085e8e4a968a89e24d3f86455 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19753 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20525 SHA256sum: 5b52f143cd827457fddbf9cece5c999eb4ae2c6599b2cc8dddb31f7068ac4467 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18313 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19080 SHA256sum: f6104ec17afa814499dc8e9c1fa6e1f038431060048e3dead4a579b9cc13f073 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16239 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16939 SHA256sum: 8cada29483050454e89cb5e102276d0f957b73a49fef1e067b83c458d48ebc43 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19090 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19843 SHA256sum: 4f411b9bd34b44b1006fb56e4ae98fbd8e447a508153758571337d5698632402 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 28571 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29351 SHA256sum: dadcc34cb438c54d6ef211f0dca6610b2e2b99806d66da7a8479706faf17b5e4 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22621 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23357 SHA256sum: 5a88f0ece4db6b684b90ba5cbfea9fd48c4d975ce7d893f3d983011526b9da94 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22885 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23582 SHA256sum: dc3f9192133a153d32868d82578a0dbc3dc2a0b9661d743e4006b50ee8981296 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25087 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25807 SHA256sum: d7e83a23fda3d1f07a07ccf0ed1853e3130488a0ccd7a11ec035f2bb1a4ba245 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 33172 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33961 SHA256sum: 254f809b30e109bdd75fa70baaeba5ba22ec9db1cca764f32407a3bccd93654b Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 5761 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6514 SHA256sum: 312dcf8c8e2b41605adbf74eeef132c2aa734492c91b0c9d21ac197cb4cbf252 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15993 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16691 SHA256sum: 812990cbfba2d8dc757c69e6d91d39dd3221987c58f3e91055040a528504a419 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19256 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20020 SHA256sum: 3b38e434aa47fa96748398aab12fe3c11c281ab96f5f70ab074561f216bae7ca Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15604 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16306 SHA256sum: f6e4f2fffd9bb03701c9d278cf1a5fb29bace2c48e1963cbe17614ed168e6913 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16125 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16817 SHA256sum: a9d6984bb7fab2ee4bba6b7aecf37cf2a3fb59890fb99d7f708389172e10e028 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22500 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23212 SHA256sum: efedb5b43ee8646fdac34a5056b9cbc6bbe72bc61b8e5dbd33f6b8ecae5bf81e Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9368 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10136 SHA256sum: 9ff1f5953a2d0a6ab89b6e1316b6e09c80eb83e3b65a3c4389a26ffafc8c7477 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16030 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16745 SHA256sum: e537198d321530e8f0561a3de25a5c3185b45530f0d5bb10cc6f11a7d11060c1 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16622 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17374 SHA256sum: 2393ee37eb91b01734a858b14420fd1c3d7e66e5e9c0f3789d64cba74b2b7873 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15318 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16003 SHA256sum: 1a8409e9a3e684690d3d33b606b61ccc59538f27a54838f3883f17205dea682b Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1930 SHA256sum: 1ce3a39b94c1c8b1debd47cb618637f8be01a0387a72129729a16f4b5a39ceb4 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1938 SHA256sum: 445cb94925514e08f5c13fe119da3331ffa53933c08c413624526a24bcc87708 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15468 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16153 SHA256sum: 3c5b3c3128ba45cfbcc11391ce2df3da391c53fc952a6a840cbaa61c9af11812 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26550 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27274 SHA256sum: 7a83963a712e9bffccd1e7610efb50cdf7a16f8e6c99309492b6ceea97ebe749 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17267 SHA256sum: 902ec68955e0a70bf5c8c7cbbc0d2e963c3113e714b82fea6816f72d904e67ae Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16035 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16718 SHA256sum: fc5b3e388be1fd2e0010562ed6b5d982388a7486cef81836f302f91d0e66a1ca Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23220 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23928 SHA256sum: 7c57bbf913ab63ae6101278852374802ad6ee1a2bafbfb308d4d85ad86727832 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7876 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8622 SHA256sum: 8efbe370bfeaa24d4325d10fd58a60d73b5d40e2c645ac2f8140b640ebf4aed8 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8608 SHA256sum: 5030d207f34d196432f7698d19bb297842a8b7bab17df781ebe1b8b8ef12ff23 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 145122 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145678 SHA256sum: 35576b29dd02063d6389a1dcf1c87b019eb1842c4e5df370b126a06cfa32bafe Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40215 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40899 SHA256sum: 074e7283c6d6e57c3460b7cc15ce63f6e6606af023fe99617e1fdbb288779f7c Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15476 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16294 SHA256sum: 0e975e9e51c927f3c419114a7bb13285a6584574e2cc34314f0492fc0286f9f4 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5733 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6506 SHA256sum: 71a97f709b57fa07fb87bc58fe48bc014ea59e4a5c958b35f3f6669f92f399ff Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 11243 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 12003 SHA256sum: 210c757cc87eb1a7f33cee6b5f819ccf1e8ea50d7724f63eb8c3451b3cc1485b Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7887 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8736 SHA256sum: 3d4032d53d3c98a6f80c799d1463dccd6b3bb0e9bff2e5dcc46618dbd97de165 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6081 SHA256sum: 1a0916e27bcbc280aa9823d3946d34ece06ac1db65f07cbf2953e62f57887fe8 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7046 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7817 SHA256sum: 28080416319c3afd36dbd35437e6c66f04c75f1c5398ecf06e63288b92f3a0c6 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7592 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8383 SHA256sum: dbad5fa3272d13997e9432ac5ce6576367b43349e6cbbb72f004e08d1b7480a1 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6795 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7596 SHA256sum: e8e8b7b83427f0f0a853726f7c21c7949e03bbdab23e6168f38420b93ec85f1a Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7605 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8378 SHA256sum: fa3372bd5e28d31b3cbddb3f88cbb29c1d405c657dd837cab653ff0148b08a5c Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8907 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 9654 SHA256sum: ddacfac8811210a90adf2b3f9574e674f921fc7723d17e0312591e34be8ff4dc Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 3981 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 4748 SHA256sum: 37c32be30264cb7b9fe5f20b57b44142d935e4c225ba43bbf19c57c6f405eb79 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 3028 SHA256sum: d3e7548877d68f71679b7d26f4346f5866070a062995da1729352d1367ad65d5 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 19265 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 19883 SHA256sum: 7ed439a7051f8dfaec409efeb8d5bef3c71e3fb7d2cbf619bec3d4787cd7b367 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7311 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8048 SHA256sum: 277b5323dfb1d933b1aa864ea893efb8bf9f4c4299a801b3c0ba9b64e3b64a90 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 26706 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 27264 SHA256sum: 2eaa417116cbbef57919685b48f7d1ca9e6c1f039b130eb1895bd47596ccbd06 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8084 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8870 SHA256sum: 72c5ac21df4f93f363486b3ec5b1af71f30f913a04b2a5df9f1c9a7f164305d9 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 12411 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 13135 SHA256sum: dae2427c8ebeeffdd8b24c55eadbb40fd7c498877b189b26504c193e51334edd Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6364 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7142 SHA256sum: e02def230707cd230cab18d3cbaf5f8fcee36e8c6b90020981d486553590fbdb Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7074 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7822 SHA256sum: 9cb606cb8384d54647f719df131c0ed4fe44b1c92c54cdb406d1d73a2cd4f547 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6626 Filename: ucode_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7403 SHA256sum: eb35145a1a624927c694cf759130921faa241fbf0cb3d0db554301ea360db6bc Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3904 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4862 SHA256sum: 525116a969ee9c95d25a73424ee1f9a74e76d8b2210492aecb1dacf0d1b447c8 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3542 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4483 SHA256sum: 0ed4bd69e020968af3a7ee07e7a9ddb8af1f22f98f8fb3c339c3dde790fb99f7 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3397 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4353 SHA256sum: 207f0cf59b9a8fe3c3bf2de824f16e4235c47a28a350bff9b913b129a6d12cd4 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5991 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6763 SHA256sum: 92252d42d938fd3a41f867f4db63b5e3bfff77544680b753cc61cc2be65aea5c Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4324 SHA256sum: 2002f7da53fac2088087d35558db961afd53b322324ecc7360486dd8509f275b Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7347 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8239 SHA256sum: a89f4832b0fb4c870c92d01600a2d7329aaa4e741aa8562eb3a45499b4f0726e Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4425 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5178 SHA256sum: 0e2ab05c4e910adce005cb0f58f859f7ac7f2a68aae091dc5f02530b9817781f Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26298 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27120 SHA256sum: 509b380f322fac0f5ffb7ce86df0ee80666079e7ce259d85bb3b2d56f1a43943 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16274 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17036 SHA256sum: b17871572a584bbacbb5df1405e1f11b44392438618e81a31766b49c3f242576 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4455 SHA256sum: d8ec010aa44f54e5a385538f4c5853bd863ca8ab549309442c386a419b3c6b80 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21854 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22554 SHA256sum: a30cfc06fd15594faea1be2fac28267714404e89fa5483ef6e81178710c4dca2 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 54968 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55497 SHA256sum: 03473d90d1bc2cc6ec655a6c969f92864da412f8e1f4d6a38fedd26081590d68 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25348 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26050 SHA256sum: 72e577f9c1e6ef5b96a2542e8067b5e6781c6014cad15e00d4b5164860b9319e Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1545 SHA256sum: 1d6481a130539d3a753bffda23133afa4ee7735433335d6a0fea8e4d9e2803ff Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 7311 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8303 SHA256sum: e1fae980fa5d3b2f57bc2c9ee9735b8aef0f1449bb9b1860653e93a3aab9890c Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13176 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13934 SHA256sum: ac3e89b8509b9f9fc6a5cc37bf5162d547bd94cf8dcd9ddf1dc278e3e78bd754 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11829 SHA256sum: 41a8d8f02bf404bd9b1b3d64065fa8e771958bf7997691c8975d4e1c61f322a9 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23734 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24456 SHA256sum: 94250b3d3835ba77ba045ec75527c8acef688186cf7a233ef0824b1508c7a248 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14213 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15082 SHA256sum: 21a1d7ab684e70421b04b87494d23f0b4c6393ca5fd6f5483c1053e5bf72cc44 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3791 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4698 SHA256sum: 929b22fcfd28abb4d2cd65f869d9295c8af8bf0130d0512ea133f6e07f99d3e2 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10767 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11510 SHA256sum: d20e42110eddecc7ddb20b62c5737d702833c2257f408e1b6354b8a10983e608 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11478 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12259 SHA256sum: 5f5e3318d307ad3f568d816d52a274ac3b893266cbfe727112750f2be86e4abe Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9080 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9875 SHA256sum: de8fc3934c520da39b160310cf8b1bc04a433d38bbb88754921a44cced61f22c Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254938 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255732 SHA256sum: 4b3185c04bb285c2fcbdc0ec7285110453f347527a418f30dad616f0e833933c Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14946 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15761 SHA256sum: 9f0013a34f408e11af4ef6a7b5b22bf3bfc23a7939473b0e7141865114a088fa Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25824 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26856 SHA256sum: b2a57857d5eb2ff5303e76cb30415727892ba6d909ce472222714a7e89572dad Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2594 Filename: wireless-regdb_2024.10.07-1_all.ipk Size: 3355 SHA256sum: db739a5a9f4d125cda42954a9c32ba10fbdf66ed5d0e0a6ef42cc7dc444b67aa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 22972 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23759 SHA256sum: b758461c9359415bf2ce9e1edac68f74b29dc85be32226fef0d54630cc2f8186 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175081 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175131 SHA256sum: 7474e6197ba406879c13b3914753ce5907fd54bc2910c7a746a52d2b450c68da Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343323 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343938 SHA256sum: 665606475b3dabf98f0948a9d53b5c814af1620e47a181a3679a14a73bfb547c Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31588 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 32351 SHA256sum: 4e3ddce05f5c5130600150c4b24f3cb54ad5eabf4c7826829df1825585c10153 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 262077 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 262905 SHA256sum: d8bcf65420b44edf83b2179076791e8de0e8382b3c9d3a39fadcfb00d7fc3390 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567937 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 568251 SHA256sum: a0c6a731f62b5deb72a64bb79121c436a7d0bf5555874f67498f54c5f0f82eea Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562228 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 562657 SHA256sum: f7158da292c99f585470e7ff927f00301b6a7d3a56ca0190a1890c2f48907944 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 561720 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 561922 SHA256sum: 05faf0b826627526785e46d4ae861679fdd5dfdf22d38a0dc6ba9bfabb4c1a38 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 556939 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 557278 SHA256sum: 1b2c6aca20e6e7e962ddfb75983432312dc8b42b0da8dd5f5d9479eaa1abeafd Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 249482 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 250276 SHA256sum: 825f7b2086f76cc8cbb850faa834494a63bb560074e2eaadb717792fb5352e8b Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567445 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 567539 SHA256sum: a9ea7cdbe630f3aa70402210d602e768fd80195323930b0e6447e6537b4d5cbd Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 625193 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 625822 SHA256sum: a8f734192a74a34a36d31062028dda98864f08f1c0aa2f2e80d7fdf31a7695e7 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562905 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 563234 SHA256sum: d9ea823fe8b8edd7a5677ef2ac197107ade690a44462bc70309e66de1e14c6f8 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 433710 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 434330 SHA256sum: cfdb2c773266097f39a75065b2c44f3e6917e849d7fdc58b69b717dbb2fc8df3 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 452272 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 453068 SHA256sum: 8f11f2793874f40f8f604e3fb08c8d12323b8ec7c9b088d907528934ac6bbc56 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 453741 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 454479 SHA256sum: 1a9591d9e65c248bbe75fdf6238add049ac7dd7baf2dc76a93ae6d291f182eee Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 451921 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 452784 SHA256sum: 2955a7ea32c708e7ad8b177584ffd152328da5bb65f9dac224c960ebf8077008 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 438158 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 439096 SHA256sum: f7f550c021a9a73d409a6fb8e9c4db67ac67587d5fa0073180d8a43a1fc90d4c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716169 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 716810 SHA256sum: 94faf89cfb66453de6d73491c706fe177a7f5ea8d34cc5d51a4abf31e9c8c9bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 709206 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 709712 SHA256sum: cd6483a7de1e6dec34f307db55632aa50adafea9dd603459c06bf82ce90307b9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711851 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711941 SHA256sum: db98f82db695fcfa71a8aa030a32940186dfedac9d6abf0a02df18c75b7bd27a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 705521 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 706118 SHA256sum: e0a490a4e46b2ef087fcb2a062fcfd762b2baf72223b44238dfd8f229daef7a6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398770 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 399716 SHA256sum: 2d506ba030edf02a8d722a6f2235e249bb7b9b4f4e546e11f4ec5a3496813943 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 718267 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 718382 SHA256sum: 2ac20e59e9c4fc9d2d41f85a7912ee71c2f7f99cf3e6e11a2d2b34eed4c517f9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711593 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 712111 SHA256sum: a5f23c8bd42caa8aba8e451b2e4a738ce41267cf8727998bae6a220b331246bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 710763 Filename: wpad_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711258 SHA256sum: c810925cb4f227f8610b120214c728aa203f4ec61b69a1103a0a2c4d0fe3c2e3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 14161 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14827 SHA256sum: 283103e8dc64ca0e256e837e5d96a8e72acca4d1e9285251c2d2aa2e91eb6bf4 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9851 SHA256sum: 8330590c878a44768fc37df123f7fc010e62256b61d3e4b975ebbef315e09c15 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99280 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99908 SHA256sum: 7dfa9f7edc27b56048e2f4cecc143d7208bdc1c976ac2f8eda7bb394429a019f Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37966 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38769 SHA256sum: 3616917ca5de978be6dc27315a2d80bb895123ea1b6dd20f0f40eaedd2103036 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2737 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3486 SHA256sum: d8aaf3a7d5515392c38e73899f3d32a4a9cde37670b726a64644cad96261fe4d Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.