Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4476 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5286 SHA256sum: 10e53a7e6a5ac1f98e5e4301e5b6b4de421a2648b6a433be9afdd0c3c953cf03 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3023 Filename: 6rd_12_all.ipk Size: 3804 SHA256sum: 9fcf00166458ff6a4c133e4693c7298a7db44988666e179d87e9e1a70b97de5a Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1563 SHA256sum: 1b85d3a9e02519ed4396b863acf1a71edf5facd2d806da785e66bbf33c1a87d4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 56249 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57103 SHA256sum: a4922fd9c4a96f86bb8cf97af0bfae04417d3f35c768a98f44c9e69b4c1282cc Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24549 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25257 SHA256sum: 58a0eb455843889e8ba7339e3b6f5c5c1d88014fd516a45a23ea174d91ab017b Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1177 SHA256sum: a67d89e80e3fc404feab22b4802fe38974cacd0e3b22f72f3feaaf5c18d75fcb Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26756051 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515708 SHA256sum: 8ec35b2c3df3f04e6f1697f0508851712d9e61f7e4057b4d4bb53f790bbd64b2 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 961485 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961768 SHA256sum: d9d9d088dd95daf10b673616cfba8b4c9ba344e44236e7c9d27dbee0b18630f7 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23700 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24404 SHA256sum: ff34208197abad70ba57f8edf93ad042849615051382037484ebf9c284fe3dae Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20980 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21692 SHA256sum: 43084f4c7d5e7c330ff709c8490a2ec6c6b3ed33dd64ae9edfa2f8b1a23daaf3 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82442 SHA256sum: 18f45ec6803b405a4fa1e6abf7995348efed79c7b22a7c3395a83733a54b3a33 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8370 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8249 SHA256sum: 269952cf7fc08ca479e4547b2a60e91aca89af86b905aa20cc3056c62c18fddc Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1432 SHA256sum: 8634b0d35608db5579bcea79a0680fcc570a79c4dcdf67302ad24a3a328e29ba Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8141 SHA256sum: d106de432cdce73b81c3eaa4b43efd4e0a636cba519d2303dd41bbbbbf0fee17 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1541 SHA256sum: 8f047afb47099416a105bcb65b4a7118680b81f297c8d25aab20dd35c465e04c Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 14492 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14811 SHA256sum: c1c338c166c4763764cfacab66432ca8f1b90a7219d62dd88cec28d37e70d12c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8195 SHA256sum: ce1cc189d97e8b02cf34ed8104a13b97f8603f7032071e984ac85ef8df9e7fbc Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438423 SHA256sum: 9ecb258892bfb36ba7022b325dd6790da1bc9702ecb3a815cd5daed7d48a8bdd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393462 SHA256sum: 7bec93eb302088f7b66882807c4c0d9593ba76cd7fec1d6b020baab49663dd09 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438537 SHA256sum: e8d376f8221edbe39e406edbdfffbbfc423a7fb753086898a0fb85095fe6f0db Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466962 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466332 SHA256sum: e249620d8a67d97c1931a6ffc6d9399a9c932f9c474060208fabbd772354406c Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 878151 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875593 SHA256sum: c5597409e1b598ab8a0173135fda3426381c5aa9af8859719015d79e0ee2e57c Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524144 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524293 SHA256sum: 62692f924219ee78bc82ec3e3e8779ca0f4fcca339c12a51e136e2afbd4f24e7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188496 SHA256sum: ea09c30436e788e6d23610e53d8f280a9654697e774aa79c805eb8d7390d658f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188599 SHA256sum: 8d9069fcf06ac95e8d2946e7751ea2f9b8e5096aeff5bdbae5a58a9b72e544b0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209785 SHA256sum: eb1e7271deca85efefbd32b57396b2f7e9853e0610f0f832d465b50b4034e264 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 6faf56fabaf55711521b40c1faec881ed65d00872b68eebfaf4a728c398e4bfb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427587 SHA256sum: 07421d3ff3f9d2a89049b349e8341e12040d4722e35f207d22e54c9d3b56c43a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476753 SHA256sum: a3f6dbde5dacbc1b7564080c8fd578c2b1044f6855bde7a21260988899f5b1d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 529172 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528864 SHA256sum: c2006d8319a879614e358a34d58959369ec38770acd99a4c041a890700b9769f Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: 54423525d2dabecb612a712378a01fe1fce6c8f1950e7b9d68687d12bcc24c4c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182746 SHA256sum: 627dedf80484cf48b669acc357decd030791ba4a178dd7b93fd99923c9720912 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 218881 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219758 SHA256sum: 412b801cfdc4025e8990d2252886d1bada3c3a5ae04991bc441cd145b3f53db2 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468858 SHA256sum: 0307e1addcddd3c5fd9470a988ad3401ff4dc864e7a24562ec8fa4dffa37d874 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406122 SHA256sum: aab9a9a0e84b01ba22cc485ae926389379fa37e9226a7fd5b4ce446982761c50 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468998 SHA256sum: 5043943579a30c29f9e75766865e7953aebda5886edcc4c6dcb00f11b31313a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519971 SHA256sum: 15c885fe7e32d309698039ce8331089c54d69039ab16ecefcc516958962dda98 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433650 SHA256sum: 8b82d989a003223c1990122cbcc1245d6591c9b4428963b81a2c72df63af2af7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394671 SHA256sum: dfc79eb43bd772754381a9555f4a1e92c8b16c229ff4f48c7bce9ea5475e239d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433750 SHA256sum: 9c1d2555cbe1c9b6de12ec64f5799a696c1d71aaf43165625e26ff47ab2e39cd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371922 SHA256sum: 8f96bcd0f4810d1dd1da2869ab6f81169e1b6f0118ae59f0edbb86ba6d4952a8 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825767 SHA256sum: 5c74dc85652f51c7016aebfee6c56c76a19da0d5663b98210c0f57101a9ea18e Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1767498 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751309 SHA256sum: 9b1bb582f51424a9e29fb45974516a0dba638bb673dd07d7294de68c090a6520 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343922 SHA256sum: cc185d041e296b3824880e62c0ecc423f89388eb7ad3bc6da3730da180559ed0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3671145 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3661952 SHA256sum: 430161f59a5d81990b531e5ab2f966cda152b6e9493e3c902a010674134e6771 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3171839 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152814 SHA256sum: ab06c437e35789e0b0f1b6bbb319ac65c318281c6d0dfc4845c42e875cdab8fb Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712091 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712836 SHA256sum: 6c1a09550e7b0bfc46ccd150bfc64a7c0980fb0a2d396f83f705a56b39bfc196 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61872 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62234 SHA256sum: d1d38cfe5d49cb29437017839353cab91288342e1afc1a8ea88e7ada2002e1be Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2069 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2812 SHA256sum: 15cd166b5fa24d4aebafa0d5013cf459ba497c68047d1e35ea3ca520cf627b53 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2321 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3018 SHA256sum: ff5421fbc6522c862f3e3dc7c0001a534314fd57bf874e6ed4191f7e2bb020f8 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1832 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2577 SHA256sum: cc0b251ec9accf98b8ae0a374a0b021ad520789cca64eab550b2f88d7b781bb1 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2854 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3563 SHA256sum: 311076caf66cdde78c3d8aa450a74866c3c7590017c34426590e70982f226201 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2384 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3092 SHA256sum: efdc78a4760ce0c566b0ae75e6a61dd8c9b052768300337fde29df3a0c6a86da Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72839 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73170 SHA256sum: 2b12375ea4b26cf3f003b46764cfc3890127d79dd0ab90926217d85a1d526c3c Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2741 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3457 SHA256sum: edfd87c8c9fdf034b6f99fa8dd12bddfc51e277f663917e96ecede6fec669a9d Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7993 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8753 SHA256sum: f67d5d566e8271405af30231ed17e335e676914b1411ca689f9aae1918b9417f Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1787 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2528 SHA256sum: 88765f22ae298b99eb8a49f15ee3f7d95bb1e412f9d351ffb2a4c6d57aee8e4b Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18176 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18935 SHA256sum: 2d23fc47fb7efbf4b4ef33acd9b62de6f1c223c869c3e978aa4b8cf6e2c0e3f5 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234738 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234379 SHA256sum: ae37fffa586a9d9842e8ffa799b4587613979378b18e84f485938d008d628459 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6182 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6901 SHA256sum: 268195d5df2aef33ff53d1ffbde44cde44a0ffb0fe3f4aa6e54e97bf9b9427d7 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1944 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2682 SHA256sum: 8289ca8a2b58989aaf0c485fab697e11d33c0b3547ca36466cf11dba1f7c2e41 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21700 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22411 SHA256sum: e8b45bf76559f647dce85124b4e04b05c08ecb81ed72f91eec1ae1a1d9f19557 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2215 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2924 SHA256sum: 852d7a71ef28d76793502b36499b6bbcbea303c009fd9e6450a7b1510f695d19 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10234 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10953 SHA256sum: ad563418126e25f0eb268ec5aeb306ebddc8d542e3702a39882bc5a01fe57a5a Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21332 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22040 SHA256sum: bfb54eeb86966972f753a3250448d0bd0983b34beeb88d9a64482095658a4486 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14680 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15354 SHA256sum: 801d714f8260af1ecc16177c7fa0767420ddd3ebfe4a114b90340eb2673bf1cd Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26956 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27489 SHA256sum: 84669483163d7afb216c5256ad34dbaca0112732a007eb30f18bb07c57cef1ac Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2311 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3020 SHA256sum: 16c73c8ba6c1f255f846a441afbedf80a485ba3eed6b0796c620309889af7a97 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2472 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3179 SHA256sum: bafe1f9af121d1d7a11685f0f4afea4bbb7b4d662f8634b2e59fb89b05bef978 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2155 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2862 SHA256sum: 9428d65db95888d0bfa8beb02082b0ebb75498e8b3092b23df1b436cc0c44580 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18093 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18777 SHA256sum: fb2a618f2593620c6438f6b3f7c42db6dc9001f73eb15a07c44c000e94c39961 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7661 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8379 SHA256sum: 76cfbe3a60822e686cddf5b0af9983678b82b346bb7e7daad6f7fc5fe776b1f4 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21007 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21754 SHA256sum: 6f417fc8716e7b7eabddbcf39d075ca28eb144a4285b4fcaa31ccd376851e952 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8860 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9630 SHA256sum: ce30c21011634376e757aeed8e7ea63231e922dc76ae14ca45fa0f22bf43fa56 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 997167 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 977508 SHA256sum: 6ba7fa7f480cb9f69133649058cbf13f6d28686e70337d8aa2f79739145685a4 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10218 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11073 SHA256sum: e51ee1a06b6055acc617cb7c809d8d25650e24c02aeb3beafc29c0a4c549b33d Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44271 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44969 SHA256sum: f5c307e9064bc0ed961f8911367db0117435daacf39e2cf6b4d8795c770f11cf Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27057 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27836 SHA256sum: d6632cee5f6ad0a854e4cb6c7c65fb46df009aa29127b72e84902034781de34d Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105162 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105827 SHA256sum: db06fa3b9a68b84833875ec0affe22750d2c1f97d7e1d4b954da0952b6fdd2ec Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421816 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415497 SHA256sum: f3b68fec30dda419e4a0f48ec85d467ef2cb30826e9feaabc2f20e0acc308c72 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 164075 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 164841 SHA256sum: 5eda437568f090a5916ffa365684da71daa04a775f8a55748bf577dcecb17b06 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 161873 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162664 SHA256sum: 98009702fcfb5e5cc4c153f51b9a7eda55006cee53605e791c404196e2a0f76c Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5044 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5806 SHA256sum: 29536254a2cf0612f86b3ac4ff45ead901c1e192b972e3b8a552c8c380923bad Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177846 SHA256sum: c4181d5147cac20f8a73c588078294110d83e5ca52301bfa5d6316436083170a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342419 SHA256sum: 91f8665e0627bbf4e0f4b4aa517f9385839ac5ce79fc64a7e81284ed221f6ff9 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259921 SHA256sum: 72ae8b91603455d5e888b590ae2e44102db2a06a5786565e5bd3d081bee1b065 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370425 SHA256sum: 6e39482558332bb20d8e691cca65554e1176167ddae00c41b3d2ab83fbf03bfb Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637060 SHA256sum: db3c4862989d9864c8ea824a3333bb9f55247537cdd5328c91fc0100ec656909 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647273 SHA256sum: 042662a16b434e3ca00ecba98610de98279943dccd9c22caa9bd7eaf71e131bd Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503689 SHA256sum: 494bfc471d995b3ecc1a85385a4f9a91ac6c8619c665d9a0d1f828b7277b3d75 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2160 SHA256sum: 99c8a295655cdcb46267c88f4e788f18d896f79d0387e5c97100e74df20099c7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3314 SHA256sum: 0cc86c1dda0f9523cf07480d9a9a69c2d108cb19159f38e117d5a0ae6567aa20 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42177 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42495 SHA256sum: aafc2186643e37397ec8c56e4779cf80899031a1634e0c43070a1e3bae500307 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 16460 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17152 SHA256sum: ad63a173dcbeaf04aa3d709113c096e153818b696ae617b973b4f615332e22a3 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1016 SHA256sum: 6aeeffd339457ff3534f373423e8a5c3530cd033f1194c864d2589a7af575129 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: c19d78668e372ec1a037af6596b292bc72fe4c47ecdf2b4ae166e7a6affd2848 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1124 SHA256sum: 8159b3d4dcd398dcae238b99d038839d9a1bd9081347aae64f6ba12b5d834bd6 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: e6b52bc4576b10e2adc28e9d4605f01c543566198540f90672684e47c801c208 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1026 SHA256sum: 794e337b8db7d473769f060be725974a8c74f99bdc5afd3795dba1a7b4695ba2 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: 00865deff71702f042520c44b6c833d5f7174891ae5b55bfac241c9903ab1eec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: fcf829341c1714a1db4d1dd0c8f43e611b5bc439b6b2e6779db54bc5d6a8597e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1052 SHA256sum: 4dd2b84f3111406727f4ca6fb48ad038f785f44fafa3a5a554792ee5aba22f9f Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1069 SHA256sum: f823bd6f2c6d168ee2ded0c0f8b759b5a824d14546aa5e4bc16310a3d1268185 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1200 SHA256sum: a5425885f08b60312be044cecd881e4149c8f7cf35b44ef8b435821d6a2062b9 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1151 SHA256sum: a38d8fa639d5e105279d61d6551780a8591ad844f858c3455ab50e8d6f6ce331 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: 1acc00dbf14473314b273f5da329b589de3672acf0848c22fe14eed621112f88 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 608b8350d7475ae853142e6f90d101976d426bb0903f8d47ecaab08139a1d6fb Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1182 SHA256sum: 8307b4ef4eb7578b93e51ab904877de595fccc84b79fe3dee2ea1cd4586687f1 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: f5c28471fab9c420e99d2597f9f394d1e25af4af9254d33c2d5385b84a9a1e5e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 447123a3bfc22b4b8d8ef2c7e653204d9376f46c3c519ae5c50635c5798e03b0 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1214 SHA256sum: 8f87dc86625be7d4fe95d8857b1b8d7448f80990b7a307a547f6d901d23f1fb9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: b16aba37a5d6b2776f6cad08ac8fe8489b2083897f3f0e4b5dbe88fb462e9a60 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3925 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4673 SHA256sum: 486ad3d42dbaed56623b437e4f40107b74248fd48d3df3fbb2f916a0c6c062d8 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3041 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3788 SHA256sum: f98faaaee12eea9f43a13dcad07dd7ed0e5d8b94e7f09b8e5628816364f665f1 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 249419 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250177 SHA256sum: f17df8a8a080218db7b0724691a65f4631955fdf1ed4926bbcc30f2ec0477595 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 240523 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241332 SHA256sum: 775abcf756b8291c33d816cad1f2d58bccd77de1fd832bf76058021d42a5463e Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13416 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14190 SHA256sum: fb3ef3fd04d106ffade9002b547cbd2a9f07f77064ce85452bc374d6a6443b29 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124299 SHA256sum: ed00aebe016a20eaca83e6acb6b44f0604ba918865d1b029711f345e072a6778 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 133842 Filename: ca-certificates_20230311-1_all.ipk Size: 134604 SHA256sum: 5f51a2ebce8cd170e68ea848a63fbee87f00ba7f42dd870bf5f4568e075f6168 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22660 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23389 SHA256sum: 725529c3b7abf7e335338bbe7a35ee3d1ba6cfebf81924d18c209075ef58485d Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10524 SHA256sum: fb6b05d1cc90758565a289fe71a90090e83d70db069adf0bc81341e2786c8453 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35297 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36066 SHA256sum: 7cdc42fb408eda66584fb43cc6770d044da2c5de6197b788658ed67c92964f40 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8671 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9503 SHA256sum: b56f4264388a82da9a40ffbd206ab1b1bed0cb04e2c7950be310ab905d527711 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3132 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3854 SHA256sum: 5415f64a55e26ab38666e6411d4388c96be07ab2687d76e8480ef6c1ed2c53f2 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 317329 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318370 SHA256sum: 6ae876c9a78a956a3c408e6537eb1896e51df3eeae968123f41c6831844a645f Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1580 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2379 SHA256sum: 8c9accd7c2d7d402f3f7c101a86a949bc8589e1f8efb1ab683ac79ded9ee102a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8154 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9007 SHA256sum: a5e4a85b8840cd6b5a95178ca78c0f9c0e4f2b7d0799daad58168a29c4887d07 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2524 SHA256sum: 5c6a48d166319037932e90bc2d741fc27423db2100d3c77140c4d0bdb9d021fd Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283384 SHA256sum: 93270b56b0aa34ecef6bd9d3337220b910f44ce982d442b16b68e4fccffa5894 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 2239e00a0a4ce2869ac63ef50ee36cac3cb7fdfca0ced2f35fa66f5c48a54ac1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132195 SHA256sum: 4ef12d881168e890241841f738396533a0b08cf71a63369c087b27c379264720 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348291 SHA256sum: ab72bd1f3879199b03aac3ae8099da380526b95e0c5cb1d6fa117b5a5859b247 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267453 SHA256sum: 6c856074f931e31f4fbf512fbe1a67b9c55fe1d8bc7b3ba4cd69481d878b868e Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145804 SHA256sum: c5a6bde3540614e09e3ba161c06b243f8185d02d2f19219f19c98e304f2c851d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407202 SHA256sum: 2b9286b34590d7148da0343185f6f3a0ebb913ae349fde6e09edec4329d430b6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412762 SHA256sum: e07abe00fe21502c47ab17d023bc6f1b3b6740f13e191a5fcf5aab202dcbe591 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405774 SHA256sum: 62ec3ed1cc5308e0a8b0d489ea8b7f098dbce9b20605a568f7487bbb5b7fbc22 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386077 SHA256sum: 6ee49fca4b6dfdb6c608f39a039d09369cb58620e15887b3472721240fea36a4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361687 SHA256sum: 60ab891e48abdc8eec0d1ce2cd58b78e73ad42d0a3983ff38ffa90bc86b11e8c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: 26e4936d7fa8cde5a21a15b680a5448861cced8b42ae2d55c6f519ddf9a2b48c Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392177 SHA256sum: 21007f542988b9fbdee958fbbe74fa1c57c8a79af5778d11e67c90222530190c Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387474 SHA256sum: 010effc881797d1e5df2bb64da9acb9b66e6ee72f57745d7e3d199c7981a2b51 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409452 SHA256sum: 960d77a838f6220c463cdfc11232cc7bffb0e797b24ae40e0ae0141530252d6e Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378340 SHA256sum: 0985398dbe97b1d99b63e71ab53a3eb0db0da9f7644c7bbcf132275ca57656c8 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535478 SHA256sum: 8c0b5e54b5c8193893937db124645114ff34b498547276971e471effa810b883 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540165 SHA256sum: 10d3d3a784426a28109d74f0a81e843d9a02ca891b0a6c71fe47e59722ae446b Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506797 SHA256sum: ee35adf3b37b5452d45e0977c7458d8bf989369ae07cd520aa73d021722af8e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1837 SHA256sum: e88e1e86fe29b210d2c03bc683f9e2f9d449dcfb7e90593f4c65d589248649a6 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67816 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68509 SHA256sum: 00e6f06d836cbaca8b162b01eb112ba36e707311360a6c95bba972a68d2ce434 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 44008 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44772 SHA256sum: 7e906d0acdcf6ca455ae3a7bf719337ae7928d1361acc0448b840f69e0b4312d Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25215 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25931 SHA256sum: fb9b4e7db97197ce21a97a2eabfdc1062ddc5e6b356f734e359523ad31ef3e2b Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162350 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 162829 SHA256sum: b22c4d74f420ac54d60766a27ad417934553fe42af17edbf9aca9e8ac26de032 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188187 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188790 SHA256sum: c21f54d206d7c9fcdea1f09c4803944f9826d0434588cb2b0ee9ce5ec796e0a9 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137296 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137699 SHA256sum: 116ff5beff49481608a14b8ac28e5730aad4f5ee043340583e3ca36c60127686 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40778 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41655 SHA256sum: 7631296d69531115e9ba0cdcd4edaa735547cb241627104ac00bc5f815ccd024 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8823 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9540 SHA256sum: e575e4fc0d17314030c23cd9a685f92e7f5a7a1eef60a3ce22daa625312c57d0 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 834 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1561 SHA256sum: 0baf1cec333df67dcd4253c79929d959f231fe0e9a72822c52174846e1f54e83 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3968 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4710 SHA256sum: 1fd2aab8c2854ca0b857b998a2d7bec82ba7e50b903f99997b2ab13076dca002 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183354 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183785 SHA256sum: af02c865c0300f33dea9d6af3fccc0954833e23cd94e15258506882d6a823349 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7582 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8344 SHA256sum: a4fd165812bd77a6615a16e6a4878073a6f61116256f4c9156220eb72cea5eac Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 126038 Filename: ead_1_riscv64_riscv64.ipk Size: 126816 SHA256sum: 3dcf6c5af4fd0f0724af9ecf413d81a4a26c026e4db4eece318ebf629b999d08 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 506876 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 507210 SHA256sum: a53fc5b203f87198635b01fe7ba4be599517fc753240bbbebe7f7ed18f4e1fad Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 505812 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 506001 SHA256sum: 6437dd5f8c96c1298c50890e8f3e5730dfb47bfe8945657225891ae314da5855 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501320 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 501614 SHA256sum: b93333834e89bcd44b228c14ab245821a2b8a2170073b2d85fb7451f6e81ecdf Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 374077 Filename: eapol-test_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 374603 SHA256sum: 7b9877944511e2d2626ed3c52f5a20a131f772d8399dc66f938a33877781de5b Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2954 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3843 SHA256sum: cee2523d76e0e8adae465f86fdeb261ec86424e470c6d29256d9e33e36addda8 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66170 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66753 SHA256sum: 4c9537962ecab6d03988ef13dedc2161fdb1fc582dbf9a1a75e7d162b0aaa8d1 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18898 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19585 SHA256sum: 85d217e9f81100de4e5c55e8bf0f9d593037e4e1fa9896777761d02e19d74f66 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1154 SHA256sum: 174a03f8f51e15fda59cfd0d2d7ab0f85e5317ce4eaf66ca04a985e8f5643dfe Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28622 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29429 SHA256sum: 9674fff74317991e0c380e5f91690a9c68d8b701d15d16a58e84cb66210d90ce Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 164835 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164466 SHA256sum: 6c318c950e8ee3c03a95bee0b931dfe48a1321b4185549a0cb02d61ecee42214 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38758 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39632 SHA256sum: 537d6614b3452f71322eebc945eedf5cfc2e75d9f96d6fbddb7fd3cdb8717237 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4626 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5411 SHA256sum: 06f8b0bcbee59c0b241d77c5a237a954ae049249ecb1879a751f96c9fc98b77f Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4626 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5403 SHA256sum: 6bcd47b3f1e246cf74db5926c02b22ce51d73e8f1b03f02d103d6ce4a6e1e9fe Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 86464 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87264 SHA256sum: 6cce41c30934bf571e699e5b86c6f0a6d838386db817b45f810b41f762d0949b Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 85806 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86672 SHA256sum: 5861ff692dd57881253a9dbfb291786698f524208c2614d58e1cb62f8b79222f Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7077 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7823 SHA256sum: 396c12bfdc25906eb4a1e27ae15d75098036f7a07b885a69eb9a9c0a5298277a Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51836 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52587 SHA256sum: bc1defed91f1b6bf9d8cc48a62dc6fae33a513e1cf5d833469fe78f432d7aadb Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 22870 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23470 SHA256sum: 1ce77171d3a0874a4c08a09db4ed6a249212e751c0758a17aaf8eb43f05895ca Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5339 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6071 SHA256sum: 892d1d9d0e023c156aed20c9a3ee567980ce6e285da83545cd687e5860fa12e4 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2551 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3377 SHA256sum: a2d3d842aeb5a24530e22ce2c87fcaefce54e58ff73880737eb31aa6791de7fd Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 29651 SHA256sum: 5ad5d0ec1d9b38178795d22e4cfce7f2e82468aa65a2059d05e33dd4a5ea3a8a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48642 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49511 SHA256sum: 94902aa922a33fa678553ad455aef646b4eb372ebcb7fac110accbc55112c1aa Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10507 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11316 SHA256sum: 0f51ab1f7f0f294fbc712a6642b2a322d321401d97fd3a0a800a48d552fabf2b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 3168 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3861 SHA256sum: 1407fa9bba6ca8657971a140e8829c2d0577cac60f908ee3ba1aba98993c77d5 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 4185 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4875 SHA256sum: 1a65c71572ce1453e9c7425b96e8560ab14d9535e6e68db4094dc52953142997 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3161 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3844 SHA256sum: 99694320d501e000f1dd897ede02346f82388aeabb880632b8849344648c4893 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26829 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27669 SHA256sum: 5d912bfbeb0e353dd565db35b6db673acc7f8ff1748c8b9c2cbf455f18fad874 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8291 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9228 SHA256sum: 56e15e9b4a99eee46285a316f45d2cc127e40ced8a208884fb4a80ede1d0be66 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533978 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525491 SHA256sum: 46a4a133b3c415f3fe11f0127a517facb35e43b1bc94630096f43b86cff760fa Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206001 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206285 SHA256sum: 6e955a4e64cac4f6d0410e55f497f0c4b322c8e4243c13f9a035e0df6cf09173 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8495 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9303 SHA256sum: 93d864f671902c0cbf4ca24fe20e4c16e93a7eb31ce43daa3fb63c547ddc204b Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9937 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10773 SHA256sum: de79908c69289b50dd3c50cba419a19040410ef08fddcce24ff26c5cb68d0fa3 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1584 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2351 SHA256sum: 64ff9bfaf1684a1de94205bfb421ab75c587bd72554b10d40d946e9a5805ec79 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294430 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295345 SHA256sum: 5b0fcaf5af79c2ca509994622e0360860cf3f232177a1e97db70753e5799ccce Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294975 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295870 SHA256sum: a298b15c681d3508ce1094d5a9d022655c58b9ede7c5772fc2b92749942da0ad Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294003 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 294936 SHA256sum: c3e661f7c8b16375ac9d874db56aa2f2f11d1d9c58a7d84b5a69616ea38b8623 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 282909 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 283746 SHA256sum: 60b96d31d6bb80a5687d675b54225969685d1e9133c9f896692d7994e66aab7c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 16222 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 17019 SHA256sum: ac00f7eee5932ed19fc2642e5a051ae0508d058a54da445f26328dfdc9c4c5cb Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 428936 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 429899 SHA256sum: 8ea693f0d7147364aeb3aee9275928d5712dc8f5e25a266c5050c5eb1eb2008d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 252924 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 253797 SHA256sum: 4e24b7a5015ec65464d57f873efe41c0a7af87665d203495f9c1b4a1b6536fee Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 426497 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 427199 SHA256sum: e63eb9274c4cf120ec429f1d60adb284d2a8dce5aa56816e595b0555a195165b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17917 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 18755 SHA256sum: 72905de5c6de8b1c688431f9f0c03ff8ec13d4d690cf09b266bd15c7df7f8843 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 423619 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 424436 SHA256sum: 98ed8effb1b6abd7b6287e257bb6fdce8de3b2064129360af75c814e91946df9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 440544 Filename: hostapd_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 441368 SHA256sum: 82fb8d7aed872b3c5fd1638f58fc4707c57c98fcfccd7aedbb35947fa3c6a205 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32484 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33246 SHA256sum: ad91c2294ea0166422384226841902282701c3e6033b8ad1bac47dd470e11169 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16369053 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368086 SHA256sum: 21f93c421b4868a421739b2e50dcec836f144833cc74e24ed903ebd4d61d712e Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11774 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12502 SHA256sum: 101dc23f327797061b7ea858c2b8ebe7d0f76d181501839b6467646f06beb7a0 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 34924 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35695 SHA256sum: 0588310b95b1485a6a21270644cbf83e4dec73e34b1a61c8923c2c0555f2f91d Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 218822 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219500 SHA256sum: e2bef124fcd1ce2e3d155f33ecf2b0ce8d6cf5163ecd0476f5b1945df6ae0304 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 145701 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146525 SHA256sum: 654148818a926a8987b2723a53d1031be40e50a51fee753ffa5dae882699f07b Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22417 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23287 SHA256sum: 1cdc03bf406ac26803f0df9f5971562405b927ece8ddc477cc0e66dcbe4ccb8b Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4589 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5619 SHA256sum: 48056ab152c90caa4e0f3e87c096f70977ee7b0ea881d36776d6f28258fb8710 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 1481 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2273 SHA256sum: 9218b89c8a88dc4046a2c9a8234e69d76946bb865e67d064f0d5a43067d396b6 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 87339 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88115 SHA256sum: e8966e0f69a880ae96eaf4be4d64c50f4e47c43b52d131c7e2c8951365fc45f4 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 49976 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50791 SHA256sum: a8c15777ab20ceab35254e1113c39a805c22820981e64dbe5b6e66b33cf6f2e6 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4697 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5607 SHA256sum: ab70f3db6137292df1b58b9d40dcefb91842a832aec8de27df94938cac492420 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6842 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7654 SHA256sum: 99c2fa096c4004fde99fb5a9000391c6bd8cf9632f884d71aadac2173c4ed6ba Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64213 SHA256sum: d01d621c0e66223df15354053a7d3e3a92cc7780888e2f7c2591215b87b7807a Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79189 SHA256sum: d6f9fd20ea8ee6d345a44c5e8a86864fa07f8cbb8e5e0e679f41433de44502e2 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 532907 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532273 SHA256sum: b258166d40980593895f7a93473577788c6e05fb91bb627d9d628d7231a2705e Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539865 Filename: iwlwifi-firmware-ax201_20230804-1_riscv64_riscv64.ipk Size: 539209 SHA256sum: db81bedf337c86a8bfebd3da937385d7e555e50868cf681717098792f8a6a6cf Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595486 SHA256sum: e2ac79460b4c0083b95f102d89678b878eadaa42d48886920cf887de3c4e04c8 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177646 SHA256sum: c1ab5237b5b9aada849c1e2eaee3aa0a8389cfb67288e09f456ca67bdf030eec Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177662 SHA256sum: f6bd9aefbb3c8c88a8ff76747860a07bb6dfacad6e37a84387854b097cba5e32 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333279 SHA256sum: be9f519dea4355267fb3cf53922326098787495b20a32664adcabcc282dc6858 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342012 SHA256sum: bf596e397d2a8b7ea1df0efa77f549041e5614b6dba01a9a9e83091bca57f665 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339097 SHA256sum: 48e37934e1f3dd43e38f1a7b461cc6909a456587016fffa1b50a393bbd4c652f Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347305 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347751 SHA256sum: 48808cf48a4ed6683b1c84f570dd3ecd62205060aa06619acbdc2ac935e91e24 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466017 SHA256sum: 0801232773559483281b48a9efeea7acf10d33c55e236e56a6e97a4676f211e9 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451405 SHA256sum: 8d946059a1dbd5c3b553110a1cc842573a56e80a5c76439d37f5b974f97ac14f Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177785 SHA256sum: cb15a545635340d2a59bfc623a5d2ff7c770acb43c2d79ff29c9a6018c980c45 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174781 SHA256sum: 05607a2cfef27e4f0e4b3e50d7128cc2350062ef9fdd51ae7cf4ba44733b5545 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213352 SHA256sum: a17b528b21651ed188c30a418e3cb3b78347ae65c37f55af19b8aebf04ace328 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324219 SHA256sum: 41a560126d0425550f0aa2aba96f6ceeaa8ce29afa88c81574463ab488816158 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328079 SHA256sum: 1b45a9bd09f1baae1e75114422a77098db5774db8b68a01a2c60e0b56611804f Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219603 SHA256sum: 1f272cff41c96c8b76e0f2c8a2ee30ef16ae622ad3b2c99dc2515de52d641f5e Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492620 SHA256sum: 5908e31dd60ccdf93b3f19c83909e9c7e328a0fdb31fef736c1892522e2e1b67 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533752 SHA256sum: 66340d96e30da409d824c3ae67ae9062d296597957e452270faf818cd2c1ec07 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462723 SHA256sum: fb8cd511d1a7aac6ee0d094110bb8d8bfd294e289b01313c5b77f37661d37285 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958320 SHA256sum: 1fd3d41d22e0b06fc4a6609eff2b3e3b80cd9d6a4e3421775e6132def312b28c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967350 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965759 SHA256sum: f534f46d10909f0f3e5a4e7c48b98ffe2866b7a4973b852af863bb94c6631c49 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 629194 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628207 SHA256sum: 58a842d1ad86292c8f6e453c960dc7eaade424b64941760d42fe5ffdd964c131 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623316 SHA256sum: 8d47483f5ef93a50e6dbcfedca8071ec9f4d6ee3eb08872e401818a92f9d1891 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19758 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20450 SHA256sum: ab46399c7ef8a93d68ff2f0d291cac2545ca41291138b469ceed71a4d3ac6f9a Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6805 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7596 SHA256sum: 62463bc384037eb4b58522758d07c0526c6465e13bece2ab7d25dead54e1da79 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9718 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10446 SHA256sum: 3060adfe4bd6c761ca862936905e567c00d624836aafff11198b41f02f8bc07c Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10218 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11029 SHA256sum: f49facccce9554b8c91ba75f78a4f20413ba46b78a68a23b58585f95d4013d28 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37739 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38511 SHA256sum: 2d2736128fe065ca35ac3540795cd8437fafeeba359617fd2e43fca393652e98 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 323022 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320447 SHA256sum: dd0b66a909b3c5649ea8dc9f949cefa40994aa9d95ac037eaeab19a770a328f7 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105704 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106633 SHA256sum: 09ba6e078b5335cd40f78a5a0c8fb383261145638893b005e3d8863a8316d5a1 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 3873 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4632 SHA256sum: 4623736ad9fddf26ef09c63ba6f5b6f5b06ac8153016b936db768e5b631a3312 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 124423 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125168 SHA256sum: 0a0db1df6f0e9a149f321b39667da80c43f2fdada6697446fb43c2001819a800 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34480 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35318 SHA256sum: 1fabdb0ea46576d32c46044a7b02253da323127f92fea089c4fa08af447e241a Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 25331 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26082 SHA256sum: 492a8b4ba4d1f9538b5e3fd0ecd69fe6dd207f9c294b1f2719c985f2e5b89b8a Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 21387 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22080 SHA256sum: 615fcd55de95bddb7f9da7c4d4b3ebfe58ba06917c447f2e260ded6a1c697350 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13770 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14456 SHA256sum: ac9be415b9b875142599996b12c306ffc68cae59aff63d0b7ecbfbfc3563c54c Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 996 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1775 SHA256sum: 4c961d76920f9712d43564259f3f73ce33fd705404fc4d1138fa1a1d8fbd39af Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3568 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4338 SHA256sum: 820c5b9dc41e0e05502c625e272eed7bb6c178303f186839196a0a97af051719 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 131336 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131903 SHA256sum: d3a631c4ecea0a8b6f28b21a790a18cd018b0ac32c8179da98e5873eae3558e2 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 197664 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197202 SHA256sum: 6b4bec2efea4fe1471d1d5a6d6f2e68c497d85c56632b1d6f3bb0407cc830cb4 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35544 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36432 SHA256sum: ee7b9f25e94975b5e23c9c641bee2bc2e189d82c0dbe322c2054cd6abbf24477 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349452 SHA256sum: da5bcf24024bbf624720109fc5e2e23d86c058300f04416f2e2c8a5b2895ca48 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92241 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93076 SHA256sum: 5c0c7d4903b5c71755e071b6c30a64b70897e177f3e43363279cd207b9dd3b56 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217323 SHA256sum: 8dcf419737f7fa37a927012ea309f2292eaa4671d867aaca595198b26c1e335f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88775 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89937 SHA256sum: cce461dcdcbfb70a87c0b3d92844e4fd1fb7f73bc396e3f94301cf38141396ae Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51932 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53078 SHA256sum: 4427c2afa777b58e2a5f7fe82ff523cdf55872ea6571ca662038b37800758a5e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 41038 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42118 SHA256sum: 8cc1fb416150cb267704069f67d8f09d41f31c7fd56632974aa84e284d934306 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 7003 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8067 SHA256sum: 3f9e955e36ec5ed8d2e5d2754b2537554438f4e18178faed68664e9701df8a5e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1767 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2867 SHA256sum: f30f8f2cf8fa08ea8c7fd4c944bc1a4d579c4f33847867d910388d31ec804fbd Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163677 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163951 SHA256sum: da50b608d8f8cdb908c86d1215143b21e52e6aba7bd918dd96b1976996dd4c2f Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40419 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41098 SHA256sum: 133aa6b0639529355e28974de12442f03c147075a41577d291678ff676805429 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40410 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41127 SHA256sum: 435a5de1fb3d652c9c5bfe9dbb2b34598592be8f26e45b51167a6052d4950be3 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139161 SHA256sum: 5fa0771ea72264225a1312bf9dda934dd8cf77743564af8f754484999c6d3dc8 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 13535 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14309 SHA256sum: 1899da600c21144724b5fa979818dac647a0d1705fff8398cb1f0c203c7a0b78 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217767 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218415 SHA256sum: 5cd37a6c5dcfe7edd1a0d78c1f189a72d004f6d61cdb76c5bfdaf3509120da92 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 664242 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664506 SHA256sum: 03ee1ee8dbd3b8c9862ad96d705bbacc61422a50a78deebff1518298798573f3 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15962 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16674 SHA256sum: c6c0a1adb9cca50c5a3644dee4706e659bd9e9634d1c921788829923ec11cc9a Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 44239 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44860 SHA256sum: e042858a0cc849f6392cc2c774d4cd4cc14eeafb5b1e1726470edad94bc1dee5 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 11310 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12107 SHA256sum: e7241482ea2f1e89071406f4427e74ef031591e48b8485b3b338fd6e82035805 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 81f4cf35c9d4ea920027b4c197d08dadcd587570d071668193bf2891070ff279 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5978 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6784 SHA256sum: 4a2b6b35612bcdd49bd43f77507f25e29eeafa426037ed7288cca2d943758f3b Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 23938 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24698 SHA256sum: ceed21886f4dd9fbbe87af98a99daebc1693672d6d0e0b9bba18981ea34d4369 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 22501 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23295 SHA256sum: ccf1f49cc6fcef9f17ac7540d9d0438197be8d66dd5b4c4a0052e26ef011ce74 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 4416 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5171 SHA256sum: 93a315011dd57acdcad4035ad4a76d8de825b18123bb06cb0a3b61c1167239ac Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12502 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13234 SHA256sum: 483c05036ea33023a2ca122f6505f66d3eecacae5f20e22019f8f54f64591aca Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 61942 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62861 SHA256sum: 384c24050277dfd77156a6a1bbb5fbf0258345ebd792a42b702b9b9efa051c7f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 76531 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77435 SHA256sum: a77e255b4fc543ae937105ce8e9303ef8bac1a40756f6bc171c545d568ec883d Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 213214 Filename: libmbedtls12_2.28.9-1_riscv64_riscv64.ipk Size: 213979 SHA256sum: a0e8e5d3fc8118ea6de16920e4ae56dafa0b031cd6bcd99689a3307377ca6119 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5708 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 7000 SHA256sum: 2afac6b0523e508ecdaf9069943d442c8dd41ecaf8c18afd490489ccfe6d6eb5 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128609 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129267 SHA256sum: 805ac419142880d9c258a574a8464b06024d9b52eaf0e5fe9b30d47b29b0a6ab Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381236 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376635 SHA256sum: 6f66bdb69e39449ff0d90416dae0ab353025ea8300b235f8f72ad1a5e7f9503d Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160339 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159311 SHA256sum: a4fe5ab28dc2e8bfcc2463bbb8f4e1dacb47a08cccff144fdaddd37704b1a358 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 33536 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34424 SHA256sum: 5dd5863bcac30af45ee07869dd756c998f31d3a24d4adfcfbd7bbfc3423e9ff7 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352509 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352352 SHA256sum: a8d7b5d25789614cc295de08eddcbcbb0c1f3861b33d7678b6fd276c3832184d Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9811 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10720 SHA256sum: 5e6cfc66ca6676c29011e190244e72931a1c66b49fc9418037b847123bc4e374 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 53866 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54599 SHA256sum: 723bd93f2efaed647d2e49db50ef592bcf43ef77d1942dd47b1944967170f3d9 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11210 Filename: libnl-cli200_3.7.0-1_riscv64_riscv64.ipk Size: 11874 SHA256sum: 1a724f078045dab58af014f36c5a0bb515a01b18537793fde87ffcacba95398a Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36621 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 37198 SHA256sum: e12e0237b3df50918b74796ee19ee62c29494d061309cd22501023440796ac00 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7113 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7847 SHA256sum: c7b0a9fa8b39057dd7e5ea597de5a4f5dd8fd40eb8e03a357c88c95d044cfe1c Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27470 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 28046 SHA256sum: 29183c2a9a9792d0ab4164c71db420be616dbc10ae62e9449c8c3a5b35d78700 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160096 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160318 SHA256sum: 2558b89058577e02446f138ae62cc4ec26ab5dfacaa2f8c34fc35e7ccef23148 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 12864 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13631 SHA256sum: 01b6d414054a91b9865584480de5af88156ece44eb707f67244e22e746999b84 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 96 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 923 SHA256sum: 85962faceacf8789bfa448ba56d661ad8427266448bfdb1bbf2113a18dbd92a7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 41771 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38429 SHA256sum: 33a5e31791474c19dacbd32511f6df2d1d8de5f11153ffc49bc89f023681a9c1 Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5097 Filename: libopenssl-afalg_3.0.15-1_riscv64_riscv64.ipk Size: 6266 SHA256sum: 7395e96ceaa271b028b57de1a511d7a5d43a8ad563aa3b00693cfa2a19ce37b0 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5460 Filename: libopenssl-conf_3.0.15-1_riscv64_riscv64.ipk Size: 6468 SHA256sum: 9203201fd4259eab7f23c150fdd66a44fba53b61c63206a1383d33ef2cdaa1de Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 8071 Filename: libopenssl-devcrypto_3.0.15-1_riscv64_riscv64.ipk Size: 9235 SHA256sum: dfbfbee4daa17e4435286dad0a732e1fc88356569d87b0356612d12ec135960e Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 27627 Filename: libopenssl-legacy_3.0.15-1_riscv64_riscv64.ipk Size: 28672 SHA256sum: 04e080e3e32fbc7527360add8fb024c22d72eb0edc0e51e683f9ff088c268f97 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 1326533 Filename: libopenssl3_3.0.15-1_riscv64_riscv64.ipk Size: 1318539 SHA256sum: 1e8454a11906f639424a8b1ed66cbca7561751119c583b64a8eab178c22e1db4 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 108052 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108794 SHA256sum: 2d5d8ea476ac7f5be7c73f5ee3cbd44bb1cfc30bd326c909a2ae64336f88aa2e Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 108778 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109689 SHA256sum: d9592b0be30d264a10f683fc415f681c0266dcab70127632a9a65bcc774116e4 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 103047 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103903 SHA256sum: 4d231bc04e4f774f46b60234938d02ad874dbe5c7a7953bd0b4c4d3853b79bfc Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 125270 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126050 SHA256sum: 9842c63dc187358b46fce31ae508ac35856a53c9a996a683a38694d0b12a72e3 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17279 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18000 SHA256sum: af2d4149b6a042b655bbfe782198dccac0c23da5dee26ce540a296bc7b1480c8 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122483 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122119 SHA256sum: 34f838e584213db2954800d4ec60bcd2465a52ef6657fb215bdb8830992bb2ba Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3757 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4500 SHA256sum: 50ddac5b3e29da2f3bf6511432615d6c9541f796cc03d5b7436af1815414920f Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1728 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2528 SHA256sum: d82288fe52e3320b5c9c6c8bb667b98605449f8569cb302fd1fb6e36dc1440c0 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1631 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2431 SHA256sum: 086cf2909420a842ac2440663331ba2b0ff9d0331dac167ecc854d98a271a9f0 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1608 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2410 SHA256sum: 9453945d0d7889185ed941795fe481eba208469c4ba1e25b137387c535024a48 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1609 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2412 SHA256sum: b6c2aa88d5c41c56cd8385979bd00d993e8b74a51c056961f29afbacb34e9c80 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2256 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3015 SHA256sum: 17513f288d91c828e29e6883ee9058395dffe2fbad15700c00cc8a9bec61df0a Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2363 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3118 SHA256sum: d2cc8ffe9b35e41cc6e60348cb514acc517022717213ec5e06bcf1e53f9ebe14 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1443 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2262 SHA256sum: 0933d74094113147005145fd5bb4fb81fa79c71cdce09fd3ed0a0d5c69292cf9 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1457 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2254 SHA256sum: e5bf18a04553fd671a60c1d8df1c2de246c4277974070bdaee2ed3487f106a53 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1488 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2283 SHA256sum: 436aa5eccea4596446a0292adbffeba74b0ae50c34cb47f07ed4026b1921d5fc Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2283 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3066 SHA256sum: 2a06a3434901bf5383633697dd3ec12a5a7115115499f39b713b51fcd56bc298 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1837 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2633 SHA256sum: fcd3fbe67c433b7b926a8492b5445440e7e637c7db907f27db04df07ba1b589b Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2862 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3656 SHA256sum: 5e96ec2468d0aa492aa717f821b322e8267e119a4b916b88a7b3dd51b577b736 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1362 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2166 SHA256sum: 58415a14200c7626e82b45a72d889af3775c32bc2537848346836654288a8aab Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 28518 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29270 SHA256sum: fcd17a54634e903783447148e32cc94238cc47f44ea1247bf2f142415294c532 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3358 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4123 SHA256sum: 4df9288e46ed8456dc6a291e1e59053c80af9bba6d204ddd398a02c60ed37ea6 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2739 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3523 SHA256sum: 96f1ac53d337ab13ad0ebbd072a05c2313e2726d9ad9f9376c9d4c7d2b25248f Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2617 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3383 SHA256sum: 6706cf23fb1e16b9df12d65901a51a5325f3eec0a4bb83a38cb9b76d8b0f39b8 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2748 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3527 SHA256sum: ce64a6e1003cfea970328c6cb171cfb5441c93dddf80536867229644cda98218 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1953 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2758 SHA256sum: 80345df56dcf3d5b013df0ba6ad1b8dadd8c1a7d7f24c4b0caae25b5231a2e9a Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1625 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2430 SHA256sum: 6b8e0fa5fe0f18a57e75336884471ea8431d0e24a6b6102825d753b53cb62544 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1344 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2156 SHA256sum: 63b8b455cbe5b0d987fe6036af3016939dc564c3e2621e9c038c6195b35bcefe Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1106 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1922 SHA256sum: a130238bc6d80a1adfa3b5e820de2bae1dca72b4f53beff6ae055093caf940d2 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1738 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2536 SHA256sum: 2983647660c9dd7ce1d82dffaede851b555ed92d61ca2d2988a53faac874d29c Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1628 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2449 SHA256sum: 6dd109b94537491e1aa8f7bede1ba6ee7fe2d1ff0051d4bb5ddf30c71063090a Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1400 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2194 SHA256sum: 0f3c824c761498f2fc1c0a88b4b18eb699c122077fef121a4e1606487724ca81 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2110 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2867 SHA256sum: 3588e011e904059b4a73dbeab1a2a5ab6e8c06cfca92d6806feb301d81742ed6 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1592 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2390 SHA256sum: 64325388bebd451db43a2b73e637b64127684d0596e5099e251aea275a3c5569 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 62819 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63749 SHA256sum: c80fa93ec9d273a0f62585f8fa2ce496f41187fa1fda12054f0ddd286dbafba2 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 78148 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78911 SHA256sum: e468a1115f6cd58c492a840562ea939950a47d5a94089a78198f34b629fc7d42 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 228730 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229474 SHA256sum: bf2af43321c9d13db7d7bec412b1ab5a172622e838271e0289f13cee08c50fb3 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37910 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38731 SHA256sum: df3564bd0374d8d69949f8f5002a829a0cc7a91c687bb3ca6cb48719c170739a Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7980 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8749 SHA256sum: 6c1d50c2c5a2a6f70e00a23c73a7e243705af0b3215e247a2c772782df8dd280 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 11995 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12770 SHA256sum: 2018a8333cf9587938e9a059065486f26bd8370accfbdc220d4b58857d02efaf Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10572 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11168 SHA256sum: d6f35add36119d4585cd20d5e853ea93e1aab7b1eec58568dc313e0252adefc8 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 54982 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55799 SHA256sum: 67fdf066c2c968f481e1612b26aff0e0c5053f1173b81a0af81c8362e4d18e38 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 43305 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44065 SHA256sum: fdc6a681ec885833ab7610ec753d0cdaae2b0bdd3c937bcdc04ae26db2804d5a Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3769 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4514 SHA256sum: 63f6ba38525062a5f1b2a0b4465996ce0fd3440a8a99ca738fa4ac00a948ba7d Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 19233 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19982 SHA256sum: 026ab3b9773904fac179649875fc93196333f16e05e75b63c756ec8b0dc16ebb Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6502 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7266 SHA256sum: 352708cdced4ab0957315d38ebd31fa57464a6365af1b5ed1b84d19a7f8aa46a Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: riscv64_riscv64 Installed-Size: 9133 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9897 SHA256sum: 63cac33e3f5b3cc1142d1e3e9405e932927227d8fc27ab7373a88fa98a138deb Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5762 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6470 SHA256sum: b316a0e093c74faad7a56d830ee9653364383359b71f1cae0aa2f5cf7bd49d82 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 15080 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15794 SHA256sum: 9416a4021e2a6f841f3660ab5a4b2f73b61b56f994647413dbe490e7dc7f505e Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 9018 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9803 SHA256sum: a30d3a21f2f6cc733b0980d9ba7a055bfd6bb2200771ff0e734f94544d43d22c Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 65194 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 65905 SHA256sum: d6faaf2943e527523fc9b01d7087f4a5d43016a5b3a3df84ded00efbc0db1e69 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668950 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657845 SHA256sum: 1f6475d482e3079441758cc40f8bc04191f86606e09e5f797380335bae007007 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 27998 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28850 SHA256sum: fc4476f378b8ff4bbadc92511e34968996cf9ec8d4db4f9d9b4beb0e8f81071e Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3784 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4558 SHA256sum: a5bb1816068280def1bc937eac8883ceba1d349e7e748fc4f7b63839f46936e1 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 4036 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4780 SHA256sum: b8021bad66e0424d5ecd84ecad70ba6eb56b0a3df01e99041b891acc71733d3b Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3638 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4407 SHA256sum: bab6ec44fb7eb0710be9aa68a2921667a5cf5c4814e37d4080529827e5098a58 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13679 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14636 SHA256sum: d9a3b1a4c2880b7bd9c00be0a740224797b9354ea160248899f47543dcfa2b9b Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 20461 Filename: libwolfssl-benchmark_5.7.2-stable-1_riscv64_riscv64.ipk Size: 21202 SHA256sum: dd28cc1b75d22e81a10f65b1a8741bc2cc1df0d83f5a01c78bf6ca0db971c97c Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 503570 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_riscv64_riscv64.ipk Size: 500278 SHA256sum: 7e009a914892206121c2b3a4734f9f02556ea61d0da547d3d964d4b72b0596c2 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86271 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87140 SHA256sum: e11508ef196abbee5763af50a2153ea4ec658387e6e2b8e91a465500bcffff26 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21423 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22129 SHA256sum: c768dbe36a27387e323afe162e97d642e375cfac1b179480665468e4a2d9de4d Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440112 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439614 SHA256sum: 67c2f0894f1a9ba3082d5272bc0c5f2d0507b456a712e290dd7c92c7001c19e9 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15730 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16407 SHA256sum: 419b78050d5b201da7194a5b1b8f7e944923caeeef57aac7b5fa23de1f745e8b Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 131516 Filename: lldpd_1.0.17-5_riscv64_riscv64.ipk Size: 132391 SHA256sum: d6539c791d2078efa68e0ee265c494b0c9110c193b6116f4ee81129cbf3bc683 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11178 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11920 SHA256sum: 4114c2c0a87d8c868175e5c4fb9b16efec19e06ce0376298d898db6f3018b5ae Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15879 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16665 SHA256sum: e416c04a80fc9c9138283c7d950e653d5bf5c8a4f3bc1fdcc50655fec5e2214d Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3783 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4572 SHA256sum: ab3034d675682102f0af380fbcc233fc23a8b269c518ae46136f53a67569e784 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40726 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41539 SHA256sum: b438e9fae114385729a76c238e0c8f8312a33b13dc081ac16b17bfd3699d43bd Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2687 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3407 SHA256sum: 51f666ddcd2e7197c51cb82c2eb4c6415bfbe358cb64071b74517efcddaec314 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65264 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65940 SHA256sum: c2d4c07c5b15cec88f5665c026f1dd3b6c333b2c939e48cbd38102ac6716e387 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47914 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48729 SHA256sum: a881434e236f9aa5da7a385b9034c513c3b9ae9ac9d8e51e6cdcedeecd2f6c41 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21608 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22392 SHA256sum: 87ca3ddc3ead189129841a5eade57508f4fd247bc571db28efe69b64c051dae8 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25887 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26584 SHA256sum: 00c5965f0f1aba49c8d715a9cb372ccefe0dca1e645a326c31d369edd50f45c5 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6185 SHA256sum: 747fd9e1e7a6accd5e63b2dcb05fb0e2b4a08b43816a8e02c18d50ccf382de28 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5193 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6063 SHA256sum: a5154627255aa2ddc5b112b43e0787af8ee2bf84182e30c701d27f0639820099 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 4864 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5725 SHA256sum: 81ede4ce0da63a7d94e84e327aee075032ec8991990ae14b8db0ee8e1df8b805 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5495 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6373 SHA256sum: 224987e274512343de348247833c65092fe51fc663d29ae20d887a659a2769f2 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5463 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6347 SHA256sum: b06297f2e344b5e4277705c52315fcb874ff3713150c9abc4658c71e9bd89172 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7314 Filename: map_7_riscv64_riscv64.ipk Size: 8232 SHA256sum: ae36157d4462da2c62dc8258f3c8ec892ccf2febfd3a0604e84fc2537d71d7ec Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31583 Filename: mbedtls-util_2.28.9-1_riscv64_riscv64.ipk Size: 32345 SHA256sum: e4d8ddd4e51b3c44f502c1a7db853c2356faca396354357cfa7a624f3db9aa76 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12331 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13142 SHA256sum: 0cea2b5f8daadaaade2e3a49555ffb5c79ae6692f3a5c1d45cffa2677fd60235 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 208101 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 208991 SHA256sum: 4abc68e39eeb260617944a57adeeef1e5594f66ac23f47072060b63a8d305193 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16457 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17288 SHA256sum: f2e5287d7302e11b193d64640ea6ab5256a06795be729575bd48ace8b7a77123 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16457 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17283 SHA256sum: a9370a80d750977969b7e44365a352e7245f00bda2d08f6e1b501bde8120098c Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 19008 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19775 SHA256sum: 19440cbe6e91a601e85358bd22e8816f1caf1ec59652643e70dde806d71f46fa Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58363 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58877 SHA256sum: a3eaf8e3e2df7f60ec49a0556282419c731390dd1b7fff1a270202da661c6c0c Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7694 Filename: mt76-test_2024-04-03-1e336a85-1_riscv64_riscv64.ipk Size: 8428 SHA256sum: 1a3f24ebbb721ff5c02047b2e69f219e0357799ae822b257a177594c254ce17f Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26435 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27173 SHA256sum: cfc17e92b759b9feabb90cbd198d0c9bab71b9433cc8cfa23ac7d995fac15f95 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54734 SHA256sum: 16251f56426691ccb40d16a3bd669db3db457dfa78bee2d9ebbaf3b8be60fa3d Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401459 SHA256sum: 73c1b45b1afdf1eb8d6ee1990833fa13be691f44d511a11d2fcb9749d016c043 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513213 SHA256sum: 81471b74e5964865c84f8eacb6f34379cecf9e131602b747a222be2a5845da3f Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 52118 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48311 SHA256sum: 24933f74507d3e65164e9b6949a14fdf9f341292cb09e3ccac369f557d6e0137 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96358 SHA256sum: ef17ac3b2857063af9776d050f1cd2d5d6f3194c6e7029d67b68e01f7ce48e80 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4396 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5196 SHA256sum: 2bfaa5442d487df21ab46910044a2404c879e5d4daa192d557b8ae624e999864 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515557 SHA256sum: ee7e0be254c01eddf95bd3d84fdf986d0e1de99729bd56d99d740e618f8d150e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877076 SHA256sum: 1f917722a586dcbd41a2dcdcab72cc77ec0e16caca205b3b789c0d9a22d90e84 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193215 SHA256sum: 4964ef38de35cfcebde4288c6958eb9d990ff1dfd55ec91428964021509ad723 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10252 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11073 SHA256sum: 783c983be3cd6d4195a7acd6df908aad78d234bba6036462b5c52d873fc71cff Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 95048 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95871 SHA256sum: 0ce5bba840a0965a081c6cd5294f1bbd89bb354d92e3b5cb21021bc41e195686 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 281721 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281183 SHA256sum: 63107410a74a6c85fb8876470f9cef5d6a4f85fc7d283bf8609ded662df6c8f6 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 251614 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251309 SHA256sum: c4b5520a0052f8e27d5fedf68c93e41579ec7e396bfdeaa0a81d250cecbbd4d0 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12488 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13277 SHA256sum: a35e535b874b3fe1994f90790e76764c2f6f814bfc7783a46f97f45542480d34 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7337 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8123 SHA256sum: 96b16d10205f843fe6e11665b65fceef74c0409d1debb20b20a591389b884539 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 137456 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137198 SHA256sum: 0c5e9ec2fec6a67ce4763452a6e4c230186186301d89a5fac5aaeb4c6e273aa0 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26440 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27139 SHA256sum: 69a380509af5f16633431afec78c42ce6fc3a8a48c4a3e5ab32d2be06dd2be1a Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 39891 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40920 SHA256sum: 07cd1efd388086cc260ac8f4569d4d88426415127d814fce0dba854189bc4277 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 45351 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46361 SHA256sum: da860eaf96549cc1a0b775e1ea6390cbb2592b41e434d50fa84cae2d1e866ec9 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16888 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17674 SHA256sum: 358febe80260239cd661be4e162fcc0093a83b6679c3b860529e03aca26153cd Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 303387 Filename: openssl-util_3.0.15-1_riscv64_riscv64.ipk Size: 300591 SHA256sum: 336d2b808ff590ee11900d9996d10ff78d980e2ea4805c6523bb4e452dabd43b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1087 SHA256sum: dbf00b995fd1353d9a9908ad004a9e2707c9443162ada0d5d92b8ebaae126544 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 71112 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72129 SHA256sum: 5f5851d2216e0a7bdc72c1f3cfd9540707ea75dc7770b8e4495ac3f7be0560b6 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24170 SHA256sum: e4e7f6b8acf85e5fd21029ea09115ec4efdb5b202d82c42eb75ef3dcc2fd0478 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27423 SHA256sum: b30d47976dbe3d03f742b0f403b875235d39b69483289b2e76c067e185490c00 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24465 SHA256sum: 6e1f553d295e346d681b8de3a857ce2c18080e455e8a7a6fa18ed1637f9310b2 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49950 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50670 SHA256sum: f49672f4511e326507f106d26b240663f5c5e68e0123268bd5fb4c5df5ed1411 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5502 SHA256sum: 9da326dbe7b491789bff8850408df5513b46125913beebe63cb0ef6d89a3ca25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7741 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8624 SHA256sum: 6496bd21f510cccad55dc56b7423ff8b4df17d972d703c0ff879e90346a2b2d5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2141 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3034 SHA256sum: 958eb47f0469d2bd39768716451a7406a535c15107d430f0dfc1606523c6845f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6475 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7398 SHA256sum: cc3535aada8cd7056c1ff12b91fe55fe4542cc9b802538d080dc12f6c8f22e26 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3215 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4084 SHA256sum: 1c67e5791ef203db9069b381fa12ad41462e3ef0bce7d9988fdf55e8d5e8eedd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2705 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3588 SHA256sum: 280b9cefb55e86a4b17f0c3eb26e838ed3f75569b0c7e7c849f37fe00980bb6b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4253 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5130 SHA256sum: 5974df86a80b85cc3a006140565da5b7e7ad670c9e0498dfdc7adbdb01269882 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3927 SHA256sum: 40ad1ccefad916232298b687900ecb3d0d11ede34a95dc54000847edfd4f55a6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6104 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 7001 SHA256sum: cd2ea12dc2c0864b45d49bac5535e251cc491b76217f835d230df3a757d5c06b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7739 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8616 SHA256sum: 4382bb938ff1ff2e5f638b51d6528a23c351dc14161ee0599c33e8af7c6ba908 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5128 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6025 SHA256sum: b34a8a25942cbb42eaadc6a4a43dbb0f518ce18af2c55c741c2810b5df46f937 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5068 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5977 SHA256sum: 618c2181b01115d4bb99fd94b919851b9acc16c3e22731db22cf16d927beaeab Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3810 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4687 SHA256sum: 06f2f7284c5ec5e01fe616cdbf123c170b5b77620949470dcc44f65350ef1f31 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1051 SHA256sum: 3a81faecb08520085ffb23633487f7e0b1f9e66a7eb56041294d0dfe269aabb6 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1456 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2302 SHA256sum: be216015235ce58b13b6690ffda8d47f0942a7200293002841f2849c8bcb645a Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6408 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7255 SHA256sum: 31c9754a49ce0591b97c11b18f9378745a9409889604ad2a94b8d8620f0ea3a3 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10249 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 11037 SHA256sum: a1dcb206357a645034b69e6dc09b509c911e608eca4361e66d0e880fdb790506 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4391 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5192 SHA256sum: 9a1ba908d2a7e166467deb9019f3a88dbe595b719cf8bb26926b969077aa8ad8 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16567 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17322 SHA256sum: 53accb31846119c0b886e440a472d5411b67031a2178aa90127ee487b98570cf Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22230 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 23052 SHA256sum: 3594e1def79a9df4af59b87f952137e430189511fa76584bc9ad139efb7035e1 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 136132 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 136770 SHA256sum: a79fde4fc552a5235695c0e04b248acbbaa23bc966faacca618378a6e546ecb3 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 122682 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 123432 SHA256sum: 7b78895cb3cde69b3fa87d0221e76fa6949ceabfd68b1db32a0ff31e73c6df03 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 13161 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13935 SHA256sum: 5fe5b5662b66a9c82421cc4bb1bf7d2a0fbf3c707ce83ad84dad9b641672df72 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6481 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7343 SHA256sum: 25629f8d5ca7c78e9579c4766ac54ac8833159f7c607664b4e4eadd242e795b7 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4327 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5099 SHA256sum: a8298bba9abccf60c38331d36b94252b3e1ff4135ac3023889fc1b89d0ef2cb6 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11618 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12434 SHA256sum: d69d2dfccb02aff17543b9677db98c0b6debfc01edf9fc897759ce5dd1cef413 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52567 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53189 SHA256sum: 2bd5503a81efd3cd7734084b1a9d19770b5c96a4a1dc45c8389d46b99beb528b Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33831 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34571 SHA256sum: 5a32daaeb76bfdd69ada9ed65df216b8bb79fe88f12a73008da6979d13959fe2 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51955 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52603 SHA256sum: 5c3293f092e0a932ec81a1be3621df7fe5f99fb39b985af6ee20d6db8262b984 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4765 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5571 SHA256sum: ef234f790614771449bbe0a06bae7341c3fc6db5353fc8fd08ab2365e662f88d Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 58695 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59576 SHA256sum: 728cd6ea3022139487bccdf0355fbaaefd4ffc4c85f93ed461ed732cb31bc312 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 5194 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6021 SHA256sum: e8e676188d3db321e4f577d7ce190d02f92a0d26a4974ed72835d64a2b6ebbb7 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11647 SHA256sum: 16874cefe7c80d8125f4121fc95175520beb633239ab28374061db72ed6b16f8 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23805 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24491 SHA256sum: 9a116487d62c79afbee980e96fdf13b5701280c2f27c17127fa2820c8910d819 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3522973 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518300 SHA256sum: 60a2cc404c0b51a27568a405160e16f119d39f98de1f54e5805d2f8455afa943 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 2029 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2820 SHA256sum: 4c8b11473781088bfcf97c188f7fb33e65935741e0679c4625d91c5a3f86c6cb Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 25217 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25867 SHA256sum: f2e00250a30b5d051e345848ada68d085efc54ff69fdd550b83fc6d823fe7813 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832833 Filename: refpolicy_2.20200229-3_all.ipk Size: 811003 SHA256sum: ea88ef0b10425c9f0149791cda0f86cb54a55c175759d515b0a30c9859cc546a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10332 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11092 SHA256sum: a7705e566486bd5b0584a6e17c6e65be429c6c27b8aad0ab546951b7c03d0133 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5001 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5806 SHA256sum: 515d0faf5cbe9cc83d7fd8b35f636af1f7761e533dc1a5cc84967b513544ef61 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21957 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22625 SHA256sum: f970d8133d26daa0177749c410122149a82768a25c9697667b4148cfd1ea37c7 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1755 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2651 SHA256sum: 77ac1691c207f8b9c6f7c978b8eeef094598f1e7d2eb1696a84d12658e3b7c8c Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3072 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3913 SHA256sum: fce71322a8ad3517c9a9ff3f7f11bcc54a515dc4e13789e989e08fb54073f47e Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 115411 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116128 SHA256sum: dfe93aadc958be4ac494dc0ef69c6031e420214e909bf21eed83a80db8bb889f Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6417 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7247 SHA256sum: 7ddefdcc1013884663d0ec460991a046d2a1c57f328a5e0403bfc59642ef9a97 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7477 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8334 SHA256sum: 876633062f1cc1d76b6764f807a10ee3c1b4dac463f3c7d000f5a2b7eb4d7be7 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3561 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4373 SHA256sum: 12c7cd288d6b50ad5e5047dc1563d789b6939022f38c84b1645deeb5b7993f09 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8653 SHA256sum: 9a2ff4ce00fd23b1e9f9fae6df009652d401cde7d3dc779411390ec80c4c8adb Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23444 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24194 SHA256sum: bdf3d0577a2a0a84b1255ca59855d8b4f1b55a0ad6aac8832317881c19789aa7 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84651 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85224 SHA256sum: f6670f24f1b3708318e5afbf3f59ad1c1c560e487e22ee98beb6b48c34f1e43d Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3556 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4342 SHA256sum: 38bca0069c33ecf685049f971f7c354b1fe709ac26997f97d3fd28eafbc073e8 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4687 SHA256sum: c008ec93e9b73e71ef2158e34c34f5a33071f721462295ad5d31e0d8a07d890d Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3645 SHA256sum: 94bb09dd50722ea2f1fcadeaf698a460167c8de8914ecb72440cc23444c17c39 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7221 SHA256sum: 9a27ccc5ceb4e9d309a2290fccee84fa9a3dc3df0a456344c2e9fb033277996c Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2039 SHA256sum: 7bd6675c2e1a663c8e331a8dc7a0461d3bea4ee6f9ade15398ea056643668a68 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11188 SHA256sum: ed7decad23068f757f5d83e6a0b00a8b54f4eef7615436c70d71a7e4c271469a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20752 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21459 SHA256sum: 3487cc96e00122aad1c9b955a10e00d2a997f76b1ea1e51fe400a7dc05b642e8 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19492 SHA256sum: eb322a6ef4b6ffb55d29699b07dd5b73c943df59e581c1d89d79d82f88448113 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13521 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14277 SHA256sum: 95ce01055427a2222ad52fa4562a4463d590939ae4c4882e5d09fa04298be696 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20950 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21701 SHA256sum: ab21a6f02f0dcd92825caf52d53b9d52fdfdcec3d91513a1fe3bf561a002e32c Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37469 SHA256sum: 6046fec4c154f68257aa99cb0906c35d0ddd5034367f0eced42494e607f53a9f Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28729 SHA256sum: 5d80c3aad90c618788779c76ab4af6aabb61d38c9faff270a3faa18a63f2a9d3 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21416 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22167 SHA256sum: c7860b88cf498db96fe6d723ed8e06a0b5d5b2a12c932e7c676b75d3eda24a21 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43528 SHA256sum: c81ed2aae473cc40559645692ac0bf0d0fec8fab1bf990043350f19ab631735c Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32573 SHA256sum: 88df88fa3d592f10ab120083c2ecc297b4218cfef8f3441c59e1230c2c35c2df Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31905 SHA256sum: 57e374415d6ca4ffba82e2b413f0b64f45b1ec9c974c489c268c411df3118aad Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27900 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 28621 SHA256sum: e606df73e88e7230c625acab9e45fd76446d3c537fc4222567f176c75b166f62 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82172 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82958 SHA256sum: 748c46acb9cbac2b4477991f60efc84b525fa710d0efc6a46408c10af742d66b Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161933 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162592 SHA256sum: dc4e602e8bc18b5371662c8253e2e6d06823c451552ec31a7620fb7718403f9f Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36226 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36714 SHA256sum: 7774a89a5f09b6ccfb6aad031f17cce21cb407621cfbd483ee1a4879dd8108a3 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 5180 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6057 SHA256sum: aac8bc1cb4be069eee34623c2173bb55e5e8434a19ae6346880340719e07b142 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14698 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15461 SHA256sum: 925434c3008233756d894d97f91ea4217e5e02bc387e898a54a3bc6b2a5be8a0 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51302 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52083 SHA256sum: 716ab73192d56a1e5229f295b938aaa47e81e9eba523924dbf79246496b52b9b Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3340 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4102 SHA256sum: c493434ea24b79602fac7bc960279b72315cd51fa8fcfa13a20dd2a4ecfc4163 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.173-5.15.173 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4636 Filename: spidev-test_5.15.173-5.15.173_riscv64_riscv64.ipk Size: 5316 SHA256sum: 907cb1a03cea5d0336ae6fa2d59c1c1e7cc9655501d57a86aeab37362fccdd9c Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 41803 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42618 SHA256sum: 1054a16b0ac3ca6cc55f99273c45c3076834ce84f5ecc601b0cabf09de921282 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 322601 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320271 SHA256sum: 1f42f7d5517b81e44bb5f5500de4497a0ea05ca8f43ac0b236d8eb13c46a3d5a Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44266 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45015 SHA256sum: fa73f7010b9aaff92b285e2bdc46ede82f03bcd7de603e042c19e7ad0eb8903a Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8511 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9248 SHA256sum: 461b91aedc337a858da6273074a2d6c4afb998f6fdb3be4ca2ccd8c7bd1314d9 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 8397 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9247 SHA256sum: 7d2a0ef6d201e37824892c8c33232d068a555a16db0c2e1bc1fad0973dd65501 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18715 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19461 SHA256sum: a12c2d2b62c7793f271b6c34db2b1d2827cd47fc50b606ee3e8b69bac1f01f60 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167879 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168649 SHA256sum: 111a839679b2b512b5270740d730cc6920e68637cd195320ce895be1c32b851e Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167594 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168346 SHA256sum: c19bebf346c136eb8523ddc968a2b59141df755497c0e3b181dd844c4da9c88a Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3114 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3895 SHA256sum: 6d4970e9872f1080078d42c021eaca124baa598f43f1fe179649d7e9972c90c8 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 157363 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158180 SHA256sum: c8db0ab88ec44d039ee711b33de77b18d4390453af865b8862b7629810c7e563 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 154983 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155499 SHA256sum: d8a71fcf9537ee2d3b3853ad8f8ba66fc3712e65e5a43b17f50e18007fb42949 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 347904 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348271 SHA256sum: 795ae1f325a74cad951d5e3bf53c0292ebb84a6f821740d129162e1175e4fb86 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8195 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8882 SHA256sum: b580d9e45aa8b3c233e37ab4f37a901b2a3349699417829a4f1201b504878fd3 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4809 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5558 SHA256sum: 2929762e35d679f65adfc4eb216d9892e3eddce79ecc24ec2e7d59b4ebdf38e7 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37681 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38460 SHA256sum: b1f7449d98d8bf71ad4f452e0d72ccd7b4615e6a27a0ac545c29658861745172 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4196 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4943 SHA256sum: 2c19b8ffd46b3b3c693630578e0068ded650c8b536719da5c580e99aaa15efbd Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1937 SHA256sum: 258dfa75a588bca2bc7e92bec2d5a6237b0d88593b3724996eda8a10d2b7ff38 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1158 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1932 SHA256sum: f211b112f7fb765370be52165f8530516efd96e010cddc8057cb105e8ca8d22e Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18432 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19190 SHA256sum: 0e44f723d2b96975b6a8824b40393ad22d34f10cfbbc846bd92b6af9f72500fe Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 6709 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7504 SHA256sum: 6826b9ae8e63ff0f9e46684387c95c6adbd3c0d93d278134d4e4e305a80f15b3 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16866 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17609 SHA256sum: 79615dc00666e55241b48a4752b923436aa2374f0062700baf4b980396b17851 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 99566 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76360 SHA256sum: ed23069fb292d988e1c57a80f8525dbbdbb06a87260d18ae83b6f9410dfb9840 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7945 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8736 SHA256sum: 70f5dc87b0461b085aba278aa08c577390477aa5f56a133911462d26729d298b Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18440 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19200 SHA256sum: e1ff71da4736a8d0ea5c5dafe7ff90ce05617c3f31bfaa3c2e515ab97e3df2b1 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17392 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18155 SHA256sum: 72c905da9e155d6853625ad5eb55c35fd12108e576e46501443ab556617778ca Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19604 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20368 SHA256sum: d3687b845a4e7a40aeedbc4c09686f66f5fec7b11206522f15f5b1c2899088a0 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19674 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20444 SHA256sum: 51555589afe46a03b2539b89f2bb269270bac80527d59e05889ec043ddf13843 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 8338 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9128 SHA256sum: 4dcbea233ef98afbcc3fb2293fda81d3352a0f5870c77e5722aa0c46374a457c Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16186 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16884 SHA256sum: 3b1c0c7868e2e54241a10b99a03c7673f2af78087a6d7ef5d115488ed6dde1b3 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3621 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4363 SHA256sum: 050a1e232fb474a66e1f91023f7e5cd1004e81566ec517376d121373b069611d Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15709 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16401 SHA256sum: abd7e49258ffc721c9d83a86bfc3d354ae657f76d5a1864b4bf64ddd095287aa Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17357 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18117 SHA256sum: 7ab7af5af43702929fb76d8cd9f54fbdb535c6c68c113daa7c6e22b5752893de Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16800 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17560 SHA256sum: 2d1decc237aa8297b6bd48a7e63bbdd39e53b78f227c60b27b2e24fd3d361127 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16036 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16736 SHA256sum: 2ecd3c5fe6e7199d3dd4e5fd71016d0cc6c3c45fac9f78973d1e61c8c589cf7f Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25147 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25865 SHA256sum: 801cf82d72a1401173bab8db012541fd17108c2f01fb8c2f7736031b99742be3 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19875 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20628 SHA256sum: df1422377f69bb1f9944ce46bef115c53db702e5db134483b7825aac3ccf81eb Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18121 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18881 SHA256sum: e161c43862887248b758461ae5dc82ed84bfe966e1ee8586f599792b03665cda Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15894 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16598 SHA256sum: ff6376696218512dda430c20fd82029a73ad486a84b76c8593bb4a0ed37f7eb1 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17717 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18467 SHA256sum: 87ad5433d26e12c0b05678eb4b123ed6ddebc47eb22b1470d5e095b684f7ce2f Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15985 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16693 SHA256sum: 8b4cc712e946ed2111abfea1393f3a809fbef68ba875450f4d2964a4288935af Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15700 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16410 SHA256sum: be27bb9c735bd5d5f1ada7c4f201760fe26c8a360d32bc1eb1cab9ccbad6413f Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15442 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16142 SHA256sum: aed4cf54cf201e9f865764ce9da06f211c78e16fec1aae24b9bda757577b5344 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19751 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20522 SHA256sum: ad4f5c33d177d7f23a17f944bb56ad8f002d4a6b2044d8f6fb33419a46d3780d Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18311 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19075 SHA256sum: f38426f68ae180036b1658828558709bdc1f87899b25e72137a7b14e98051f86 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16237 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16939 SHA256sum: b2c019da465d61a1f68cebd78274521dc4b8f40595d7ef7700a81e7d724f14b7 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19083 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19834 SHA256sum: 87c30b5efda419c2c933809868a15063b64c18a2a5094f31444a62e85912a140 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 28569 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29343 SHA256sum: 1d30c7ec157cb3c35d12df8074561a1c51bbedfca8b182bd093878febbfbee99 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22619 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23357 SHA256sum: 2c540758d96a8ae2da4fb8b89f6c6ede9d879c27b8258f11a4d25b3822eff7c6 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22883 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23582 SHA256sum: 28402fdc8a38425f72f45ab6094696ed95593382fc858839fbcd84375f0ee4f1 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25086 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25811 SHA256sum: 2a6c2c61c6cc7487243c54fb69d86bc6972495a403125e5a6175f982ceb14a32 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 33170 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33953 SHA256sum: f572a7bca545aa3f30ab71bc172cd7d1e5ccb31e0c53fe4b9728c93b8e8b71bd Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 5760 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6512 SHA256sum: f8e78f39176f095322895bfe651c660778fc3f0cd5e95c2aed7d5dc3c7831ca4 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15992 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16691 SHA256sum: 1db895a8e1e4996808b2ed37c6e17223e934b60a49a9e85fb00c20fadc5c588e Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19255 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20017 SHA256sum: 20b9561bda4fb465faa2084a539420e9e18c8a036f333ce5d4de304e84c5f183 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15602 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16306 SHA256sum: 26ef2cce1552757192817164f59616ec137f66fc58e5522dab5ab684e73609eb Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16122 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16818 SHA256sum: 8a47f7a67e03d9c36f50042d54a74b1fac7bd8629764c0e5f7152a9f8702aed7 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22499 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23213 SHA256sum: e4eb919530b553d67cd5474c70b5796bfa0e01d887ee2ce4aebe99d487d50eb9 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9366 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10134 SHA256sum: b028ebfe2e4f8728aaec8cb67e746dc0e0dc3093db69a9736194d3243c3dd5ee Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16028 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16735 SHA256sum: 23f671ca092e2932b057278a819d54014e0fb5556d6a9dcab29423332bf2d362 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16621 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17374 SHA256sum: f2bcae87cd25a040e8562ffc96ae7429bae243761d483078a30dd8175a1702bb Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15317 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16010 SHA256sum: 82e11ce282620aa1e49b416f90fb6928b0da8d495da4402c8e82235de099613b Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1932 SHA256sum: 2fdf12a50a5fc2473b4a9a5be385dd97ea5446b42711c11a4d529d887d272b74 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1929 SHA256sum: c241f2906c654acf8ed17f58b3f13bed3ccff7ba135fe160ca2eaab8d028d053 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15466 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16152 SHA256sum: 8c0720c098132d08f2aa4433a35c27ef3e8ba19e34e0f6f76a99bfae5e8a7d3d Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26550 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27277 SHA256sum: b7c93b1c5d98dfa8e66b4f506e14402ca78ba5676060e49d480ba941b5432cad Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16513 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17267 SHA256sum: 5589c16b450859cc7b0abd6ac6cf561dfd1eb83586a250ac7cc865c98a934bab Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16033 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16717 SHA256sum: 7d2337a3854d5a62b72e8ef289a95c370e4b978a9156f3a18d478ac5e941f0d2 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23218 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23929 SHA256sum: fb411971457689c58db3a4cad38de3415029bb2e03eb49e9064ea93099fdb671 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7876 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8622 SHA256sum: 8efbe370bfeaa24d4325d10fd58a60d73b5d40e2c645ac2f8140b640ebf4aed8 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8608 SHA256sum: 5030d207f34d196432f7698d19bb297842a8b7bab17df781ebe1b8b8ef12ff23 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 145121 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145677 SHA256sum: 9ca0cfc46640e03e052dc1c8ac89963264dfe2a78b6ed21b1664333580f29242 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40213 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40899 SHA256sum: 6c12d5798f8ac51a31bc53ea55d419394bea004357090c08ec1824f536ffed2f Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15475 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16292 SHA256sum: 488d476db4cc2b36ae03ea0398c6374652b2f05ad202ff8eb47244f6a2971285 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5731 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6501 SHA256sum: c5ca0e4fb4ce178a122c09bcee63f98342bcadf9bf0851d9024783b628b30032 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 11240 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 11998 SHA256sum: 5d9910fb37fc5caed8fd6573a8e8b3f8b7b3f62e31f3c0b6cc0d51f0e244b8aa Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7886 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8731 SHA256sum: 8d6c9bfb14d55be7d153d0d6763661969378b301363be7c4e270800488a90ae9 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6084 SHA256sum: a6af154ccc2c9a8a718098dc6123d524d5f87aca8fe358be08d1869acd09c470 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7045 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7818 SHA256sum: 52ce068745d80e3afbf115b926299120c28c88dc816149029635708d089338ac Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7590 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8385 SHA256sum: 65b25413d8f38a80e7d14961c4d28827ef37c61dd87ff32bc95edf8f055aaf4c Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6792 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7595 SHA256sum: 1179676a2c9ed5f07e6fe30ec061a944330ea8579bddf95d4f1c1818cb714f19 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7603 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8372 SHA256sum: 79505af709e01ac0c5e13673ecf5b8bd63046437bce822506369dfb2f820ad4f Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8904 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 9656 SHA256sum: 44f3335a72ef5055db7f69b5e35c8a0697b683047be18f7a126fdb461b0125dc Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 3978 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 4746 SHA256sum: 5efac3cd201e09f4402056ac0fd72a713d2c02677b0b4901a509fe33a126273b Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 2283 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 3031 SHA256sum: 3fa1a55a6ca99992cedca56586df7c54b3001162ecc0cbbec58e2c1d10d6d6ad Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 19263 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 19886 SHA256sum: 104399045c2b12f204c7d2e4b981a7ce1fdcf6d24f232f455a04c5720668dd24 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7309 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8047 SHA256sum: b649b6f675ae58845fe56e3aa99428b08794be97022d2ae3bc93e0f260988d40 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 26705 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 27281 SHA256sum: 38c3fec31cab791fe19d2394161af387756c1d43531bcb27732791208886d9e7 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8082 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8872 SHA256sum: 90fa7a26c07caf679feec177cf15a9c058ee027fc81f37c689f7f3f916fdd861 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 12409 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 13134 SHA256sum: 26db65c8f06fe9429d182b3a819c40504147c74cdc9057007ded4ccdd04a9e39 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6362 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7135 SHA256sum: 77f7b0bb2db2f30e3470e5a61811d3dd8605f77ab5a1f1be4060a2dd3e1ffd77 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7072 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7821 SHA256sum: c61edd1685dbe910c476c95b7f4762ae4f6787976c85cdb385cc50bedec226ac Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6624 Filename: ucode_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7402 SHA256sum: b1a895029a1c35f67e4a4e7e24f149703b20e52f6ec4bd78f75b06640daec6b7 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3903 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4857 SHA256sum: d94fa0ff8bed076e57b4abf51df9fd8fcd9ff02ce89384c4fa68047c2177e1ce Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3542 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4489 SHA256sum: 9f7b7623282067aa9e414c0cdfe77ba805eb911793c2c5e2d188fdcd98a7a121 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3395 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4339 SHA256sum: dd2341cc49d79a010404e63cef9c5524d0ac716cee9e84795d3e85a5d58faff6 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5989 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6755 SHA256sum: 852f3f06c5fcc4347de22f378c57023d8b98cf65d9381b15b1171eca42e4dd24 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3556 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4319 SHA256sum: 860cbf1cfa2cc86fb09a099bef12047e789267c6217f181f35b140e96984864e Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7345 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8233 SHA256sum: 9a2bd38a55f631b9bbf945deac67a2b4357e7a2290d77cba537e401ecc87f7bc Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4424 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5181 SHA256sum: daecdb1e331e1b2090a8a6207fc918db1f4562e50db615516d793131da0bd4a5 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26296 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27122 SHA256sum: 5c43bb8743c5933d63e803793607051235e6735888b51988b99a3fe21601ee19 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16274 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17034 SHA256sum: d1590e8ed55ad72f91f684823819099f7216aea28ffcb23dec4e1c64c8f6facd Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4455 SHA256sum: d8ec010aa44f54e5a385538f4c5853bd863ca8ab549309442c386a419b3c6b80 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21852 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22548 SHA256sum: 1209aac09d4525326c14dc67b54de68f3c82b467bab3988c39039302b503fe27 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 54965 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55441 SHA256sum: 892ef475d1edafde2876da02f9ff971a89ad10aea34d2d0d45af8edc5ca8fb29 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25346 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26047 SHA256sum: 549423e5e56948e56619684f0bdd0449fd0db3f7c85c616de9a260d4ef0616af Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1545 SHA256sum: 1d6481a130539d3a753bffda23133afa4ee7735433335d6a0fea8e4d9e2803ff Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 7309 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8302 SHA256sum: debb719d0f4d0b608bff7944c1e5fefcf32a2d99f310f93d591f42e821bccb6d Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13175 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13936 SHA256sum: 11d417149f5a22d6a79232e89cdd67a9611445ea9943771487b31b9540d65f40 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 11074 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11828 SHA256sum: 4d669c22815bacaedc733eaa189e63e0c8c002a148cbadc807a709617769cd46 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23732 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24454 SHA256sum: 8ac61866a363fdd1d090358157c9e35245ca98a20a7a01eb669740d762d5ea4c Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14211 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15084 SHA256sum: 9199178a289dd4f2ecd219dc581938101256bb40ec39eabf5fbae14bc6c33a8a Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3787 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4691 SHA256sum: b795564acb096ffbb1b3fe80327617aa26d9c95035bdfc13601f6703607f3afc Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10764 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11512 SHA256sum: d7a39ff34c87af1fd4e9963dd06ed80db75f317486911aa553f98c49b1e5d9c2 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11476 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12262 SHA256sum: 871cb811748114db22314146eb12d5363d2b91e445894c9985f55f311ed61a5a Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9081 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9875 SHA256sum: 9b5af03e29605d748adfdb10dc910454a2fd680c00dfe60a2181d2ea312e97d3 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254938 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255732 SHA256sum: 4b3185c04bb285c2fcbdc0ec7285110453f347527a418f30dad616f0e833933c Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14944 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15759 SHA256sum: d8e6e51212b0d6ec43477827bc95ee418f7cdfbefe75da55cc83d9a14de8b645 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25823 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26851 SHA256sum: cbc6e69e30310c11c850e9c5d90f0ac2e338110baed128e78bb893d8e38eaf26 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2594 Filename: wireless-regdb_2024.10.07-1_all.ipk Size: 3355 SHA256sum: db739a5a9f4d125cda42954a9c32ba10fbdf66ed5d0e0a6ef42cc7dc444b67aa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 22970 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23759 SHA256sum: f6b3ab96910055e2b6358de59602ac3d96e2bf7af29ba7d7645520e307e3dc8c Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175081 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175131 SHA256sum: 7474e6197ba406879c13b3914753ce5907fd54bc2910c7a746a52d2b450c68da Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343323 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343938 SHA256sum: 665606475b3dabf98f0948a9d53b5c814af1620e47a181a3679a14a73bfb547c Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31586 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 32346 SHA256sum: 44e948a8dab5e545486a2e2dd7adff9085e13fe036702b6698e460aea07f2381 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 262075 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 262904 SHA256sum: 5700324aef6af60c038a17505fd2deafb6596c6e0a7e3c177e3c542568a6dfe3 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567935 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 568255 SHA256sum: 9f8cefea3c39113822f401b132103fb1386e9cc317f4566adbbe3bcc5fe61acd Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562227 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 562654 SHA256sum: 8b0da52a817854212f8d3f57db1d43934750774799261ad10f32608ac1f85b75 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 561718 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 561919 SHA256sum: 51cc8962212092b33924e28be63f49d24def35d9c69312a8f3de29545cf5dfcd Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 556937 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 557278 SHA256sum: 4aa38c22672edaca27b2d5db64f829ec9abb53e4e52683e539d10d1307fc950f Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 249480 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 250274 SHA256sum: e1b9150961dec9aaa1186d1f40334bbddf4055ff3593cd96bb3f385488a1ad4b Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567443 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 567540 SHA256sum: a08711700d10e93216bce432c1be2881e2f3c7155a52713aa016249629980e41 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 625192 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 625817 SHA256sum: 9cc601dbed2cf438dc718421f1fdabd2f82ff244c50ce929393adca48de4b83d Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562903 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 563227 SHA256sum: 3d26aed262f04c73fdea533b4bdaeee1b7dd00595e78f47b4a2f4cac1e95376a Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 433708 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 434326 SHA256sum: 7007a66b3fcad0bb3cc0f90aaec06e4ba4e3fc74dece7bf0c5832d1c384c0a91 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 452271 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 453067 SHA256sum: bbb1091c1fcf5066a5f19de1b64d4fc052f07405eb7ee91c878b72a78eff1680 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 453739 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 454474 SHA256sum: 5dadb31fde19dff85f7b1d2462c3fce10974898e0e075799b1cf1bb325c08a06 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 451919 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 452775 SHA256sum: ba15152a5eda7b5352fc2caa25789db20cbdd30124108623d7e7bdc46ca9dc5f Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 438157 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 439102 SHA256sum: 22bff7c3f214359cfe0faf42deacfb10d52f5714a2246a281bd7622a28fb63af Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716167 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 716812 SHA256sum: dcca4c2baeb8b4e3da774cdb9b8adf5a36ed5785a90eb1562481f688a40c321d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 709204 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 709710 SHA256sum: 311cf0db84f118b242e1b6de96e6bd5d516b8fe6a3bd7c37f5e5d343b28dbedb Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711849 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711937 SHA256sum: 3f3cf84ef5ce09a036dc155ef440a3b1d1ef4a10e25e22c80cdd8a9051ea99ad Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 705519 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 706117 SHA256sum: 9a3c5cbf2ad7d336debbfd7c31b39270208ded6aebb9fc8e9d6b183f0f7ba280 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398768 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 399709 SHA256sum: d8ed0ec7a5b121814e292d418778567480694577192a9154d34afd1d87b6cecc Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 718265 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 718379 SHA256sum: aa09842ce0cfc7d657f462e1d1cca36a9b1c84785d4dc9a7e49ae4d4572dd434 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711591 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 712114 SHA256sum: 73cd9f6b88e3958e5a2a140badd37ed3a9ee837de02d01808bb517100128ea30 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 710761 Filename: wpad_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711255 SHA256sum: 808608f490ffb6e507e2f472608ba059617d91c290f5a2afd94169f1c795e937 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 14159 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14819 SHA256sum: 6faab3025eb7db4d33ba4236970d725c32b8e2a08424b65a76527dfe5998ab4a Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9851 SHA256sum: 8330590c878a44768fc37df123f7fc010e62256b61d3e4b975ebbef315e09c15 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99278 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99882 SHA256sum: 0a999c35e93c2b7423c700024afa9d20f065d9d40edb9ef80b7ea8f1002f7862 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37964 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38770 SHA256sum: bb112c82d00fd1f0fff1bd8640635e22f3796fc7fbd553cdb3c7aa65d08b6c8b Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2735 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3485 SHA256sum: dab8d90ff2960e6067493f0612b6d71af92eefa7b5d8bc81bb8d63f6b99e8cc9 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.