Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4476 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5283 SHA256sum: 158454e44356b2975a2b29b3bf082ecc659a3763f6e73a4a46944caddf064d01 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3025 Filename: 6rd_12_all.ipk Size: 3806 SHA256sum: 2c00d522e008cd9a84c01b700052d42561004e88036c29beaf2b4ae66e001b4f Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1563 SHA256sum: 1b85d3a9e02519ed4396b863acf1a71edf5facd2d806da785e66bbf33c1a87d4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 56251 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57102 SHA256sum: 9fefe0d9ddcf680467bbd6825412ce165543b0da4fb7a6082d1ad3cf7f30d1bc Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24551 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25251 SHA256sum: d81deefef6712d0461989ed3b7c8c63595516f70a201611979fbbc531075ee5d Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1181 SHA256sum: 1c547a7d472c6517e0d2a6bf925287203081bb998113a296130a0a72e06c2ca0 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26754688 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515668 SHA256sum: d6e669c344b98a7aab19d826df845c440aeb53edd9e8a5a72a57c5eee6d28ab1 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 961487 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961857 SHA256sum: 5e1d87bf797a869eb7365aabbd8ea07b487ef4b526a82f6cb0565be3fd8f9c52 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23701 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24406 SHA256sum: 4141bac098f746d531beb5d95001d534bc23fb2773f70b3b1dc4a30f5859c9b8 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20982 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21698 SHA256sum: c8fe03c69ca6f17db98734fa7d896a3137f239cc123e8bf0590e7c45074696bc Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 83896 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82244 SHA256sum: 17bdff52d5469d68d7003cf77239b6a4ecabbda56de9f2a3dbcf99dad0563da2 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8368 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8209 SHA256sum: 2314b32d609d14c9b4d234d0989bfcc0045933a3cab29dab564c994184d83ed9 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1408 SHA256sum: 130b011af1d54cef2e528d9a0da7d8874487764821f95f1d27e419792be88b74 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8113 SHA256sum: 492f12b75067387382d6e69ec683cd1782561716c8eda65a020a9682d67d9302 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 772 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1512 SHA256sum: fcfd2c7ae0b66bcbf39ee256716ac84e65576d4d7277cae5bc47ce4845a8672e Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 14494 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14790 SHA256sum: b7c0ff400502f18e966b92e088863bd418c6f49d2079b7df6e474a90bdcb1bdb Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8085 SHA256sum: 3bfee83268123ed5b9b13532f894b71e10eb52e7347d3b762b1ef95b903cff7c Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438423 SHA256sum: 9ecb258892bfb36ba7022b325dd6790da1bc9702ecb3a815cd5daed7d48a8bdd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393462 SHA256sum: 7bec93eb302088f7b66882807c4c0d9593ba76cd7fec1d6b020baab49663dd09 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438537 SHA256sum: e8d376f8221edbe39e406edbdfffbbfc423a7fb753086898a0fb85095fe6f0db Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466247 SHA256sum: fc6bb5a10c7beb5b2f328ce85035b2c2c4458556651a1e43875b1d1bf295a404 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 878155 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875493 SHA256sum: 894fef9381dcab7be9ab18f24ebde20e85f1625e123774f8958cc3389a59f3a4 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524270 SHA256sum: c007253f9899f101dee25f6a16479e3d39fffd126254cd61e3c3d083ac4e7e90 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188496 SHA256sum: ea09c30436e788e6d23610e53d8f280a9654697e774aa79c805eb8d7390d658f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188599 SHA256sum: 8d9069fcf06ac95e8d2946e7751ea2f9b8e5096aeff5bdbae5a58a9b72e544b0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209765 SHA256sum: edb571ed3c08df690830b4826c7e215e7a840d023be56a99a0d4ddd74c444462 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 6faf56fabaf55711521b40c1faec881ed65d00872b68eebfaf4a728c398e4bfb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427587 SHA256sum: 07421d3ff3f9d2a89049b349e8341e12040d4722e35f207d22e54c9d3b56c43a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476753 SHA256sum: a3f6dbde5dacbc1b7564080c8fd578c2b1044f6855bde7a21260988899f5b1d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528852 SHA256sum: b8f84ee1dd91a06df025ab22abc37b298573cf50f13a5b59f01808f324fd7528 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: 54423525d2dabecb612a712378a01fe1fce6c8f1950e7b9d68687d12bcc24c4c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182746 SHA256sum: 627dedf80484cf48b669acc357decd030791ba4a178dd7b93fd99923c9720912 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219751 SHA256sum: 9f976943ce443b0bb9ca497c681176151fbd3e89572ce54744c63f3137f40bf8 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468858 SHA256sum: 0307e1addcddd3c5fd9470a988ad3401ff4dc864e7a24562ec8fa4dffa37d874 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406122 SHA256sum: aab9a9a0e84b01ba22cc485ae926389379fa37e9226a7fd5b4ce446982761c50 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468998 SHA256sum: 5043943579a30c29f9e75766865e7953aebda5886edcc4c6dcb00f11b31313a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519881 SHA256sum: 6ac16359f187ffa67798c0da89e15d4d20fee9966f409a7f9e8bcbfc225f287a Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433650 SHA256sum: 8b82d989a003223c1990122cbcc1245d6591c9b4428963b81a2c72df63af2af7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394671 SHA256sum: dfc79eb43bd772754381a9555f4a1e92c8b16c229ff4f48c7bce9ea5475e239d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433750 SHA256sum: 9c1d2555cbe1c9b6de12ec64f5799a696c1d71aaf43165625e26ff47ab2e39cd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371900 SHA256sum: 091730537945eb973660f08cbb0004e95a603cb2d1505950ea23c5024d409ec4 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825767 SHA256sum: 5c74dc85652f51c7016aebfee6c56c76a19da0d5663b98210c0f57101a9ea18e Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1767499 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751557 SHA256sum: ba8ca814618e8933412e1b185904abe08e5722d6d3c16495cb568af4ad658024 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343922 SHA256sum: cc185d041e296b3824880e62c0ecc423f89388eb7ad3bc6da3730da180559ed0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3671143 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3662062 SHA256sum: b76b3015e4d12f69c1fe15027f17cc2fe2f018f288bb97b926cc62188987a624 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3171841 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152957 SHA256sum: 10e3f3ad9b40e718934b7a9cae20b695d0b0c9abb1960d0c344fffb3a5f198da Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712845 SHA256sum: aa337bffb08751b2448773b3e8e51b3229bc0a42c2ff8bd11f209732687ff9d8 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62433 SHA256sum: 6e09125f3d088216ef69a7c52105e80aa75a3de8499cb962cc3371c3772aeb99 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2069 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2812 SHA256sum: 3eb2f3ec289d19cb2012c7ac3a21ff161965236032087bdcd5de9025b5b81f9f Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2322 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3028 SHA256sum: 368cc138b66eb582560978b111849d0d58896c89a1594bb022acc39bad4bd0b2 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1834 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2583 SHA256sum: b786b8e2fb4eaf7391561ada5e81e6625ac7f21de27a9ad97f2652370a310772 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2856 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3573 SHA256sum: ffc0e875c38e0900e1f53721fea67f7b177bd4a0bdc8cb10a6b15c9740520991 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2386 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3094 SHA256sum: 07a2d400834827d2b73079eb9521486a6f5857430520e62e901b910f1afe369a Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72839 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73147 SHA256sum: fca4db438af5a3282d056a47894a5928faf9be2bb2f0683780e63656572a9fa5 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2743 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3450 SHA256sum: 2f789985879d3248f75c297377ca9e7e31a17b9a37698ea6bb5a5bed695062ab Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7994 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8754 SHA256sum: 85a18612d7a5d9dd06f5190b589e543516488da0c66a04fc4d8075934eda9b80 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1788 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2537 SHA256sum: ed3dbd03c63be3a7224f1770d8f2287260c847c48694f319292c413f08bf6bdf Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18178 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18939 SHA256sum: d8130ef842819cf58f70bc25f7175753f7f23071a4478b5d51af7c4a07d84b62 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234748 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234366 SHA256sum: f0c8f7e0e1b834177d779d1b510673b8a8b993cf33c098bb8089cb798af26bac Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6183 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6897 SHA256sum: cbdf4036c2b59a252d3f7b3a045f897ad340a476fbd39ad23aa3bc183936b314 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1944 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2685 SHA256sum: 5454ecd31be00e9d287fd4771048dcd461cd463d7cf0e939ed0872c05227ae35 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21702 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22413 SHA256sum: b128e01d054cd1b2bae17ceea8a587b2fabbcbb3cf988e748e89a55e4cb4a35e Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2216 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2924 SHA256sum: cdd6fee0b94933036829d04c707a8e15cd452e284d23e3341454499d6b5b179d Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10236 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10957 SHA256sum: e71ed6b3d112348416edf210675c1e2438c442473b63d6788fd2797b64948b81 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21334 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22041 SHA256sum: 557c8f80ae5e4974aec4985f8ba84f5fbae4b84b91b20df97a8c94aafe43384a Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14682 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15356 SHA256sum: 3f8cc217de0c670e767e887809071c46bed2e9528f7118078d158c69802c09e3 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26957 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27494 SHA256sum: d285fa23ea7677e9e6ef010ea54f982f7c1df3219b295b0326a2ad3f60981047 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3015 SHA256sum: 7b006dcf79d0b2065239103eaa7f32b96e6f6ba99bbd86cf00154a846bd85959 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2474 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3180 SHA256sum: 6981491b6555ff46616e095242f39839fe327a1413b4fc146164dbf3585d8525 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2157 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2866 SHA256sum: b05c481b08ca88dcd807b17c5ea26c38925cbb1aa8c1f3e6f2e9f4370836f1d4 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18784 SHA256sum: 1044aeb452ba3b5d6cefe11bf3343cce7da5b14901a348f369fbf0c740f93247 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7663 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8379 SHA256sum: 9bc4c5c78d29db95288662cba4dba2caf63e0a6424c98d689e7b3635bd834a12 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21010 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21754 SHA256sum: 1ac7f6510bd556163b11846e35883f9d035931c3a31b942c59d4f0f373da29c3 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8863 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9634 SHA256sum: c0647a35c7146a874ce1b72419b69c7ad6404a56cd9e9b2ca63cb0cea6bc85e1 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 997176 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 977126 SHA256sum: 2c98e1e0619d07ee6bdc710f1054b5eb2717d35ddd713da67a94149d23534c73 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10220 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11078 SHA256sum: d3145f6bd239032b28fd0d0a14a5bac034d8c87605d99d208aad68f436aa00ba Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44274 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44975 SHA256sum: 7baa3bce501e4f4408228be134d77b2e81a6923f161673e686189555cbb62ac4 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27058 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27836 SHA256sum: 620ee2fea3d027a87fd119ce95d2b353565846531aaf48b12491cde60f482770 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105839 SHA256sum: 22c1374ad69b16a44b9f1c8ec6f2eea9b5290968bca06fd2f480e92fd6b0004d Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421817 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415492 SHA256sum: a4b48264e16cf813f7d693b2b1ecb1204e4b7fd92fe924418557868832a673e9 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 164077 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 164842 SHA256sum: 9efad1c7918905fdec8a3b314ea47a6fb781c56320cfb4991d07541728a43a0f Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 161874 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162629 SHA256sum: 7138a5ff846456172bd04ef1ef59524196d156eea49144acd545a0ff43c865bb Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5047 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5799 SHA256sum: 5448db4040fdabe1934b4cb640482e21aa580444e3894ac5f8f863f09f8d72e9 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177830 SHA256sum: c3c820433677f146c5902c2ede202a1abd1ccbfb16a693c61516505a98238dc5 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342407 SHA256sum: b24cbdbf06b9f9fccdb518a19fdd98c4f44ba18029cd7d1109d7a81d152a4dbd Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259908 SHA256sum: 7e66b3b973fbfc52d47a0628314b5457bd859a9e452a9793870b1c350a8d8be9 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370396 SHA256sum: 36ba94fb31da43a0376e9e1d48793199f6d0a210db7e632e91a12e13c8a3e4f8 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637041 SHA256sum: 4bd319960e053cf8db2576e27b2d5fc40b4b8b6625d432d3f1c942eb383f4e28 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647582 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647271 SHA256sum: d3f88772edf2a13d5d1669067b48a8d9595156342a1798da36a0ff8c0725b7fc Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503674 SHA256sum: 91a71c9e416704197a1629c1d11c4ab7d937b8b90fe896bbae168001143def3e Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1391 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2130 SHA256sum: 1d52e85df1150346b37ac71a636fb9d780a5535deadc6f7d8bf2ace6332e65fb Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2529 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3290 SHA256sum: 221454d8d9b24022799ea907497a8c66594dc4a2fe007aff7ef8bf75d98787cf Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42690 SHA256sum: c9e53186fa95713dde0860e6deaa3803f43001d0b5b756fe6c0c5836f0b39b1d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 16463 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17158 SHA256sum: f67f0c5bde24cc2dcccda9eed605a27e1a58cc4d4168c63e1713aaffd00ffca8 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1016 SHA256sum: 6aeeffd339457ff3534f373423e8a5c3530cd033f1194c864d2589a7af575129 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: c19d78668e372ec1a037af6596b292bc72fe4c47ecdf2b4ae166e7a6affd2848 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1124 SHA256sum: 8159b3d4dcd398dcae238b99d038839d9a1bd9081347aae64f6ba12b5d834bd6 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: e6b52bc4576b10e2adc28e9d4605f01c543566198540f90672684e47c801c208 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1026 SHA256sum: 794e337b8db7d473769f060be725974a8c74f99bdc5afd3795dba1a7b4695ba2 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: 00865deff71702f042520c44b6c833d5f7174891ae5b55bfac241c9903ab1eec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: fcf829341c1714a1db4d1dd0c8f43e611b5bc439b6b2e6779db54bc5d6a8597e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1052 SHA256sum: 4dd2b84f3111406727f4ca6fb48ad038f785f44fafa3a5a554792ee5aba22f9f Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1069 SHA256sum: f823bd6f2c6d168ee2ded0c0f8b759b5a824d14546aa5e4bc16310a3d1268185 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1200 SHA256sum: a5425885f08b60312be044cecd881e4149c8f7cf35b44ef8b435821d6a2062b9 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1151 SHA256sum: a38d8fa639d5e105279d61d6551780a8591ad844f858c3455ab50e8d6f6ce331 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: 1acc00dbf14473314b273f5da329b589de3672acf0848c22fe14eed621112f88 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 608b8350d7475ae853142e6f90d101976d426bb0903f8d47ecaab08139a1d6fb Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1182 SHA256sum: 8307b4ef4eb7578b93e51ab904877de595fccc84b79fe3dee2ea1cd4586687f1 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: f5c28471fab9c420e99d2597f9f394d1e25af4af9254d33c2d5385b84a9a1e5e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 447123a3bfc22b4b8d8ef2c7e653204d9376f46c3c519ae5c50635c5798e03b0 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1214 SHA256sum: 8f87dc86625be7d4fe95d8857b1b8d7448f80990b7a307a547f6d901d23f1fb9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: b16aba37a5d6b2776f6cad08ac8fe8489b2083897f3f0e4b5dbe88fb462e9a60 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3926 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4678 SHA256sum: 660f04fbf11e6d9571a517c534b4c01b52f1c7c03eb02b2ccfd14ffceb303f9a Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3042 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3780 SHA256sum: 5add402ca796c3a7247cac527f2e70bcdd60921220bb2ff554e74c662cc43544 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 249421 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250182 SHA256sum: 5bb1917245027236e96ee996d801c6623e213fc14bbd88eee20bc59c750a5ee2 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 240526 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241331 SHA256sum: 89a3b807e92893d2593df60a7004813e3b67f423252811ed1288d7a7581f72cb Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13418 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14193 SHA256sum: 414e763f65cfb1f320d1aa49ad2239309dac23bdee38cbdf8533a231b3f5cb2a Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123478 Filename: ca-bundle_20230311-1_all.ipk Size: 124264 SHA256sum: 66ae5f5e25fe63fe791822b8defa6c03e69ebf8f90c29ab225090ea449c50957 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133836 Filename: ca-certificates_20230311-1_all.ipk Size: 134559 SHA256sum: afcf1dae32e6f4403fc82655d97c961a1cde40cf7ebc69052985679e099f1276 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22610 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23344 SHA256sum: bf7620efad44d1b05c2ccd49924618860d53f358090d0f2ae71d05684675039a Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10505 SHA256sum: 8da2f8db73298864c47f8e4fafcab615a3ea7165b37b7c36625182567b1c257b Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35272 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36061 SHA256sum: 55db588e4b78b3f7d5931188f572bc0360c6979915c234db2d5e6ee8d1829b44 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8671 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9503 SHA256sum: 0c7ffbfc3d3c7907962a510d6f59345aead922b6387cec1ecea76717dd3e33f9 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3133 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3854 SHA256sum: b45c555d2435a96d8537b8185e5ab5bb977bde25ec63e518a786d92a5a04b17d Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 317331 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318375 SHA256sum: 990e9bffa2b9c6c98c05e32fb7d8cf80e9212f8f07a09179676351fee750e3e9 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1582 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2382 SHA256sum: 9985aa76773a60d842be55f4f150e85588640f409044da0571e57720e253ad8d Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8155 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9009 SHA256sum: f7b0d0804463b82a7f7384c823613c0e9911519b1a38d1ca6076c35da5eec33f Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2524 SHA256sum: 5c6a48d166319037932e90bc2d741fc27423db2100d3c77140c4d0bdb9d021fd Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283384 SHA256sum: 93270b56b0aa34ecef6bd9d3337220b910f44ce982d442b16b68e4fccffa5894 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 2239e00a0a4ce2869ac63ef50ee36cac3cb7fdfca0ced2f35fa66f5c48a54ac1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132195 SHA256sum: 4ef12d881168e890241841f738396533a0b08cf71a63369c087b27c379264720 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348291 SHA256sum: ab72bd1f3879199b03aac3ae8099da380526b95e0c5cb1d6fa117b5a5859b247 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267453 SHA256sum: 6c856074f931e31f4fbf512fbe1a67b9c55fe1d8bc7b3ba4cd69481d878b868e Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145804 SHA256sum: c5a6bde3540614e09e3ba161c06b243f8185d02d2f19219f19c98e304f2c851d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407202 SHA256sum: 2b9286b34590d7148da0343185f6f3a0ebb913ae349fde6e09edec4329d430b6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412762 SHA256sum: e07abe00fe21502c47ab17d023bc6f1b3b6740f13e191a5fcf5aab202dcbe591 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405774 SHA256sum: 62ec3ed1cc5308e0a8b0d489ea8b7f098dbce9b20605a568f7487bbb5b7fbc22 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386077 SHA256sum: 6ee49fca4b6dfdb6c608f39a039d09369cb58620e15887b3472721240fea36a4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361687 SHA256sum: 60ab891e48abdc8eec0d1ce2cd58b78e73ad42d0a3983ff38ffa90bc86b11e8c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: 26e4936d7fa8cde5a21a15b680a5448861cced8b42ae2d55c6f519ddf9a2b48c Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392177 SHA256sum: 21007f542988b9fbdee958fbbe74fa1c57c8a79af5778d11e67c90222530190c Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387474 SHA256sum: 010effc881797d1e5df2bb64da9acb9b66e6ee72f57745d7e3d199c7981a2b51 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409452 SHA256sum: 960d77a838f6220c463cdfc11232cc7bffb0e797b24ae40e0ae0141530252d6e Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378340 SHA256sum: 0985398dbe97b1d99b63e71ab53a3eb0db0da9f7644c7bbcf132275ca57656c8 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535478 SHA256sum: 8c0b5e54b5c8193893937db124645114ff34b498547276971e471effa810b883 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540165 SHA256sum: 10d3d3a784426a28109d74f0a81e843d9a02ca891b0a6c71fe47e59722ae446b Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506797 SHA256sum: ee35adf3b37b5452d45e0977c7458d8bf989369ae07cd520aa73d021722af8e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1837 SHA256sum: e88e1e86fe29b210d2c03bc683f9e2f9d449dcfb7e90593f4c65d589248649a6 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67818 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68521 SHA256sum: 83b4444fd14aeffdd9e25bccbfa589058fb546363a735afd64c4916859445a37 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 44010 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44776 SHA256sum: a11f7415c4cce7a6b705b9fd8017ac07501937d0db578b41abfee57a5ca87479 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25173 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25877 SHA256sum: 054f944998b1c822524e6b826ef56fc3717fbe7b79abedcbc69223a39d52e3ba Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162352 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 162828 SHA256sum: 590403be82e0eaf48b954542df341dbc50690a0fe47c594717debe0945bff953 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188188 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188796 SHA256sum: 160b67812842fb2c061a0c574ee5138813198d3afeb3c1f123fc5e119319ef51 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137298 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137699 SHA256sum: fba20e2b267a91cb08de38bb7cb6b8deab6c442a663aee04c7515bb8b86c4cbe Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40779 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41657 SHA256sum: 24761b4d97851f7d0190f9af818d5cbc3c8171080413a785916bd9c3accd9e8b Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8824 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9538 SHA256sum: 218baf1309e3a159126b949cff1fbd37c03ad18c6ba6066f135006e78701fbad Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 833 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1561 SHA256sum: 32da279b8c334cfca973fb1c5952426574d3c15c01f4105f9af1b31d65d5a5b6 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4715 SHA256sum: 9cbf2219fe251b54d0549a2207bdb8ed463a3841e071129463232e430f56ac63 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183360 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183777 SHA256sum: 4b706f4fe6554a60efe29149591ee429fbb3b8d8cb7d0be0c517b2992c1b9efd Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7584 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8347 SHA256sum: d4206a92120aff5affbefb76dbe706c88117ade7ef913909b051d1c985866ee7 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 126038 Filename: ead_1_riscv64_riscv64.ipk Size: 126818 SHA256sum: 798332cdc5f81a152fdf21b4dcc9f34953e1329e3a63346795d066bf31775232 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 506884 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 507211 SHA256sum: 449a7319250b8f43395ca947eb3bf1c1c825da7cda6f2086b0e62b7a3c37ad13 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 505800 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 505926 SHA256sum: b5d6c0ef1b816c3a693c997b3bfcf0de3ccc96e6902a4bb36ebf23444d406146 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501334 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 501607 SHA256sum: 114e2d07f15a6956a6c1f04c40815102f9631bda43852a7e6d1d8211ed51b697 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 374080 Filename: eapol-test_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 374601 SHA256sum: a813eacf95e1a788c58a73303244e4396743af0708cdc02decb5dbdff61e6e9e Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2956 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3853 SHA256sum: da71c1b05495bea3068a3b784cab6a8076c880e85dfc3ff44951dc82e9717a61 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66174 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66756 SHA256sum: f705487c98f6462dd017a54454c4ad336c5b6bc0b889dd2b3b1967419a0423d6 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19588 SHA256sum: 0d7458959c8e6300d0c0603cae1fac35fcb2a7340078e66b235240cd132be4cc Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1156 SHA256sum: a95bedd4239221d019e89c80069eec4e7c2c7dcfc6420737aafb887cceaf5e04 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28623 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29430 SHA256sum: 3a3f736d53cdf4fb82204779c68ef7a77d6ebc976c5758c2f2c7a8125f6102b9 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 164836 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164457 SHA256sum: 37c9394769602fbbd210ad7253436ef8ad4891a8ee4949cf8f28ffcc269d95a7 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38760 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39627 SHA256sum: 2b03c0f06c0300519c8c9120fc8574bec5539d6557d59b58316c9afa087e065b Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5420 SHA256sum: 41d9f38fe78c501669df979637f1d1d64d09d8112b892cbf57deb889b118b80d Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5408 SHA256sum: 08751e23df9e636fc75d64754b099b480a3ae9fd71bd3a6f7f5e2555141b7b06 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 86466 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87270 SHA256sum: 51c8c38f0674440e3fda3a30782f562deabdbd98bd447c80c66e272f62dc7bf4 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 85807 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86673 SHA256sum: 971eaa663d440ede5bf6c3bc3a2df928ef5473c95270581781552973c1118327 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7079 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7823 SHA256sum: 9f6cb82314b35cb765f40f16bc90e92708916509de5ab8ace273f19d785d78a1 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51798 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52567 SHA256sum: 990d55a3622e2b5866c1b89e05425d65a949dee03a56e10389913077d124bb8c Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 22871 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23464 SHA256sum: 6829fdbd97a6cc969adebbfc89b8bc5ca82f7d8b4bdf62b532cc1e00fc7c8b9d Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5340 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6071 SHA256sum: 850046d25757469c6c6fe968106482c9e2af7ffbf9794bb02fe5c1f0ad39cb38 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2552 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3382 SHA256sum: 7a5101e157d39f1272c210bd5a68befbbfaa6ed906576652d97d956bc607d27d Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 29651 SHA256sum: 5ad5d0ec1d9b38178795d22e4cfce7f2e82468aa65a2059d05e33dd4a5ea3a8a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48644 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49523 SHA256sum: dd746e4a7e1d5962d867c624baf8cf158ef89673c9d3b58e0d85a34083c8b051 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10509 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11314 SHA256sum: bab41a90c889a4297fa2d74e0ce61dded4072806fb411fbaf9b54511ac87c8ef Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 3171 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3870 SHA256sum: a651eb9a0dd9aafa5ab533b00f6c63c1900272102eb7a6fc4d7f0553d6892ebe Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 4187 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4879 SHA256sum: cd7bc53d0f1b2ba6eef5d0af2658c14b763c5c3f743092815d69b69caed2adf8 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3164 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3848 SHA256sum: 31e6fcfd4088fffada5dfd05b9332793c62f17075cad0e71ec61e3999699b903 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26830 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27665 SHA256sum: 3a545bf23f331aa8077ce84f0d65544d69254d397fed44bcb86ea026f37d8d9b Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8293 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9228 SHA256sum: 40f59bb1e0486bd7cb2699f619e75905d4403d0a05eb5933ec356f3f848e1300 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533979 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525487 SHA256sum: f4855ed4534278e2bed19603041e2eb7e0826d3d9d7e6852bce74f103b2f4491 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206003 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206279 SHA256sum: f44f39f8df1f00de45d51a0bb4513eb1438acfc226084a800abba7326f8ce76b Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8498 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9314 SHA256sum: 762179d0f0fc55aa0d402ae13583ff44cde288e4041d45c361821d1930fac478 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9938 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10773 SHA256sum: c1bbd6c7eceec01697fea9dc9db63fff26478d6fe78c5fa0689595a9dd96d3fc Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1585 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2354 SHA256sum: 225e19edecb37be79a99e236b7fa46244bcfa0c715f7df997e5b73c7486d84cd Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294392 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 295299 SHA256sum: 49c2d1a4a5a6e37ac4c0498cdcc06da387fdb55bca1e84f7b987d59794a7ecd9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294977 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 295882 SHA256sum: d934c9583c5ba4c14b1bfa34a59de6ac48fc65541f2e1b9877c0acea5c156208 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 293968 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 294918 SHA256sum: ab2bebadf3ebc5fe55d86a566e6879639df094d9e2acbf34b234de833ffaeb52 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 282929 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 283768 SHA256sum: 5f9137d738f7c9588b654ae28b2a17b8fa39be0e1f97da559ab2f8d849420e2b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 16221 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 17009 SHA256sum: a32cd019ba1a48dce241c2acacb2b12d8a2ba23a750536bfda6b8b4995553d67 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 428972 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 429931 SHA256sum: a5a4c1bff3bc084db3104519522a1886d6289e51de794165cd3e7eafad27c012 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 252901 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 253779 SHA256sum: 5f81330c5ac7555d120b4868fece2e9931979fdb45e379aaf228d68cfc9d325a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 426460 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 427152 SHA256sum: b29fe6ea8311dab49371e7df69b678f3a4bc8ac967cf07b1be1e8afdd22fde40 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17919 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 18748 SHA256sum: 7394ee610871b61f47f65be839848d27505217c60d9a24c2040b2c2d84c07d10 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 423641 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 424453 SHA256sum: b5adc72de85409853d68c7baf0d9d6b02f622a21f70dbf40aaf37600e6654a5a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 440549 Filename: hostapd_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 441373 SHA256sum: 79a7fca04f65c248173d390c5ec9eb6c909a91fec68ceb908ec62bba3ae1dd2d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32486 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33246 SHA256sum: 316305a443754626bfbbdf68e8ced97376c8ec2a4a4e1095ecab27696083bc2d Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16369057 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368276 SHA256sum: 90fabb99d68afed44b78277cfa0726f24035812a400c8d8acc7d59768f0b8ff2 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11774 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12502 SHA256sum: 0cb5ba84b9d62a28a75ba56c405fc9e0b45110e2bfaff939ed47b91b44ede7c6 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 34926 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35695 SHA256sum: b7d1fb82377c3a9cdc1ae39ea61b41bcfaa95553c9f12f201291bad324120d07 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 218825 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219517 SHA256sum: 6055466bce4cf4d9c841d82bdade50a6369cc25a31e86fc2fe7489c463a53c54 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 145701 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146523 SHA256sum: ca98ab64edbaba96c330f633992fffab56ecd059dc4d2c6f4c105b7f97b6e882 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23295 SHA256sum: 0603c665258c91a95cf3e798361f9a5f9dddaa0237ed0edf8768e683c8bad76f Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4591 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5613 SHA256sum: e67d767f05c41cf8cd0c7a87b393c2aa7ff23987c39dcba18bb0f01f789134bf Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 1483 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2278 SHA256sum: 86ec5d82302c3fca94e421a690c3ac541cbfc41a3056228453b4b3506c42ede2 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 87329 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88113 SHA256sum: e222fab81d6d7917c9a5f5972563d55fe1fccbf5051442d9624cbe1230ea7d70 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 49996 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50810 SHA256sum: a13e58b220b26bdba87282a5e8f2b91b0e13815275f3e9de631f0bcb9ae87030 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4699 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5603 SHA256sum: b8dc88e75528acd3226f7eadb304952cbc6d3d6643650faab6d89124ef275038 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6843 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7659 SHA256sum: 2cc3d70c90209426c50f4570c9fd511ebc4941a80912e0b172b4078a0770ef5c Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64219 SHA256sum: 60125e5bee58b1e665dd48749acc89cd2f99780aaf4088cf3d377b14a15321eb Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79201 SHA256sum: 4465d953a0b8fed6bc81dea740396204937cee809ec25fd1b68f3a7d1aa38cce Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532279 SHA256sum: 945ea1a15ac2296a71dc3dd76ef7159f447751cf97b6082e2135ff1e8742b0ca Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595488 SHA256sum: 329682b3a6b60fa154f4c672480a72e6d00761b0f0e4ca3f8938bfe7e206364d Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177650 SHA256sum: aa96920326592528b02c23b27ec011cf0f70b205ef051d1d9f76c99c86a39c42 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177663 SHA256sum: a460277474ad399656c3bc7275bd6f894468cd6b4c7e14cf92b6c89fd5fa7c3d Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332939 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333283 SHA256sum: a894da9a80bc6b27493c66a48eb681408a71fba3196fa30860a9325593be78b4 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341795 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342003 SHA256sum: 02e777d8c80cdf2d26847f620e1f8afc011673a3db96fb245a9ad45a54d8ee97 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339100 SHA256sum: c4c746cd95ec5db16b3f18c52bfcee3d09b18c763fc5ca0bfee46a6ee7d49e49 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347756 SHA256sum: 5ac7698d9c2cd25ea575b1823b819e0f979f72500754a7e914c1ada0645deb94 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466206 SHA256sum: e7466c632066157642292a78ccafcc53559e0387b05c64e7d6ef75c215f55991 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451409 SHA256sum: d1dc8b9e39efe00a5c9ffc9ba1df142120b6927060994768724e599111085988 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177784 SHA256sum: 40018588b967c58204960a18f5ff646e77c33a54fa6b606f85c702bf94d623a4 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174125 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174785 SHA256sum: 26e2c502fe84740e3bf5d317199aa33c5868174e27b0654e97e7710134be2206 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213359 SHA256sum: bd8ca4c34582b0d439f459fc1e8d0c7c83b8bf7a3cef2a5c3dce1a9d26f74464 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324230 SHA256sum: cc2b68dcb9a51400e38127b0ca6d0ee6958012436e5fa91d3ab21298f8742423 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328071 SHA256sum: a2fe393472751d1d56dc83882f66668cd275c82029236781fa76eb537c57e469 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219211 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219598 SHA256sum: c2d8b3622a5cc27a06ede3d5bd2d125479031882b1c5c531d1177d867376e478 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492617 SHA256sum: 6e2ce37d887cf3ab9003f9a4e8e86435aed99c5b45469cfb9ca231e5dca48dac Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533745 SHA256sum: 4eb12ca748f99399295635cb6f9c589b938108a230277c47ad0c7768fc0dfeff Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463063 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462734 SHA256sum: b685f61a0372293adce541203c966e7e61eb64356e0999f772a1a2d0634c6748 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958327 SHA256sum: d300b42856b0cf8dce4cbf15d3138cfd933f232f2ef2396f06d24b4bfe8572a1 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965772 SHA256sum: 079579f9085dbfa95224d132fc9b453cbecbee66404babfc7ac910cf394cccdb Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 629196 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628233 SHA256sum: 71cfb3ee339db70b6f983cc0e69ff58e57c171a92a828526d56290244c35a92e Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623309 SHA256sum: 5c424ee17890cdda74186f612ac1405c3cfa91a9dfc207ecdcc8713c9b986066 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19760 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20447 SHA256sum: 79aea6a586ec4fa5927057e9e3e0dded3cacc4cda6ef9c3380dbb410ab1eb879 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6806 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7601 SHA256sum: ecc62a6e88ff6b474633555afff15a0ce9d79630d6f9feb5504d4851e583f09d Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9720 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10442 SHA256sum: b24b6f56c5e4742a77a8e0b57c00166dc43b18b14c980d9fc43e53bf1850fb7a Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10220 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11033 SHA256sum: a8868488f163e5fe3849d94582045d1bd3d447f6b4c928afd6a186e8892807b8 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38515 SHA256sum: de09f90b7b52a998c3a1c5f87d4c5db691f3b31a8e9cdf87e2edec254a4bbb2a Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 323024 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320461 SHA256sum: f8b664000bba9874ee96b80c80542476f49351f6363e7072aa94fa5088622a6d Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105706 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106631 SHA256sum: 51b7983086cf564550e2d91d03947103322dac9ea3dec240520f280e3ea36ffc Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4636 SHA256sum: d0089f6263c4e8e8542dbe0a802aee3dbbe658202f548f47c49e64ad5748c44d Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 124425 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125167 SHA256sum: 57cf43cd6805e57f1b4690c1b648bc5b6c55d5e8e77b255a1afb343f90cfefd9 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34481 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35319 SHA256sum: 8495c709d5e30c1f2428350b1da44e7d6898db371b4db8f33b985a8c7df4a8d8 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 25333 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26085 SHA256sum: 3b16d784eb791484b930b109464f77ee9ef0f608def49f6aa35f560a905b2ca8 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 21389 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22084 SHA256sum: 2d744e0f37b3e4721b1eb74100604059e27b9cacad147bfdae05cf7395622c1e Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13771 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14459 SHA256sum: 947cc8725c73fdfda774c7789604bd56ee6e9f8de66b0b00332538c1a164f757 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 997 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1777 SHA256sum: 678f1b3c8598df206c713877199b78a7d6c147f1a5873446675df3774ce90020 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3570 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4341 SHA256sum: 987b6a939bd7d7e9a355306d18bf07876a289c62b8c6dc2e133765be41597020 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 131340 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131909 SHA256sum: f5843e323181b59d07a2dd3a7dc17a47e070efe9a36799ae946a508413df4106 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 197665 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197205 SHA256sum: 53c12a2498fd7d7d49230e7bb70961758464bbabb2657545cea7b5ed0b471279 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35545 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36428 SHA256sum: 6813625bce599a9a57c3d14e73d061590c96e1dad4c06b0c668c8197a7875d64 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348540 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349445 SHA256sum: 497c1fcca2b03051463b13753523449709cbccbe901a5de862133d1429457eb5 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93075 SHA256sum: 39784614df27123feca6a8e38b6df3f159fda7454685ba5530038cb308db9ea6 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217305 SHA256sum: ca45a47fc951ffa85d9d8fc81f5d51892a65b431a741b91150831121969faa9c Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89938 SHA256sum: cb2bd966c9ee429a8f1f0ba5845d252275a506676a2bf55a648d401c6fc47554 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51930 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53080 SHA256sum: 8166e314c612a529de3e98b934917654ef7f5e070d60da6b421458200c3006b4 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 41040 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42117 SHA256sum: b4ea7c6b01768a656273ebe4daed46085e9a70e2358eeda16f240ac5ae277a3e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 7004 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8067 SHA256sum: 4adc2ec486d692689c5a2b002c9839454b501e27e85896810a13953e139d2c06 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1769 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2873 SHA256sum: b2c4b0732b3346b20e325dcffe8a4e26f4702978247a3cd2785f936b083afa21 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163678 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163951 SHA256sum: 23d03e8cad7f122760b8b54121c14debb71a2b79609a71f218b1457c437426a9 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40419 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41099 SHA256sum: ce54f1180daa6179bef70d57f9ab3612064de9a5197c7b15a6e930f2da9a9b25 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40410 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41129 SHA256sum: 70d802c22d2414e9b2dbdb923b8d6a4be9b2ee9a24d243c2f3c5fa9ec297d30e Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139162 SHA256sum: 5778376eeb72b9d5b431ec4136afaa709f4677235f2e327bbcc2c349b1c3ad4b Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 13537 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14311 SHA256sum: ccb91242757e5a5e2fbc965c184e725935a3c1acdb30b633d18eb70468eee357 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217767 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218406 SHA256sum: d142da698e9b323a7c895b26b0267f19c63b58afb363f180a22dcf3a21459b78 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664512 SHA256sum: 5af7c3513d01ce94adbe41ebd72b970a30fbf4eb61e4ea8dc5491cac9e4f94ec Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15963 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16675 SHA256sum: 955f31043cf3c16b37526758bf641d4838ccbfc2dc75efdd4f0e187634b3a1c7 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 44239 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44857 SHA256sum: ecb8705b9a93335eb89f87a8c3b5e487a22db65c0e30ecb09b7a026db5a8484c Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12110 SHA256sum: 8b497de84293817ffa17aff2f61f9c07ca5b782487ac1ec5a66b3762616aab76 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 81f4cf35c9d4ea920027b4c197d08dadcd587570d071668193bf2891070ff279 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5979 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6785 SHA256sum: 2707a63b38ade0395dab0114e68132443eacb5a676d67a862401c4fc1ee487d9 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 23941 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24704 SHA256sum: ee275b828ffc659ef6652512c8f55ef9dd8261208c17a8be47d37c431e5d74b2 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23297 SHA256sum: 923e9e6a8687749efbf806f3e0578f8695ffb9901163ac8f8ff54627cede2bb0 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 4418 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5166 SHA256sum: 04e07c18ce6a52b929ccfc5a520e0963879c8abd3057f5ad2fec4017808b8cff Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12504 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13232 SHA256sum: c5cdb0e1d8f10322e62247797ff31678af13b1d053f2f25dab95508346ebb672 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62863 SHA256sum: 3e0f7bd1a7bbbe51b0f2b9ba2a76e8b67c60736e04ff410e792d0c18245bacd9 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 76532 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77434 SHA256sum: b3fc8db05edf80c0c7775a2a9e79fb348dbb850108dc17dd8cc4c2939bd13627 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 211659 Filename: libmbedtls12_2.28.7-2_riscv64_riscv64.ipk Size: 212441 SHA256sum: 215ae2587e2d0a08217be7dfcf508f1bfadebb726643f9a65097d146216240b1 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5710 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 7003 SHA256sum: 472f4d8def45f7b6a718f45175c19c185652d58910a260e2d817e17cfcc5aa3e Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128611 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129273 SHA256sum: 24b60c2f2b4f97585b6a6d51a5f715bb8a67c606214677c668912c84944c7e80 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381255 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376603 SHA256sum: f8df40ee9aed58f91ccd016c2da66111671dd575248a3447fb83e64b24d18257 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160341 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159299 SHA256sum: cfe6fa91c62bc5cf82533a760d8b1c51b53c008902cfba4b2da8440e416c736c Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 33538 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34426 SHA256sum: c6b5d0cb0e63a54f38ea9cd6b0492de0ba0ab88efda305fde26487bca286b2c4 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352357 SHA256sum: 4f01d4ea4c7c6fd1c7cf0275fc2176453246b0ebd4bd069e2a1dca5a4f8a35aa Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9813 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10726 SHA256sum: c5022c9ee2a7adc9a6ee4d9c2bf97f27b727d7644fb893d9db05ef9939845ad5 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 53869 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54605 SHA256sum: 220e6052bc984af169c22290e6943c6a6fc1dae167605ed5bfb6d95bfc07616e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11212 Filename: libnl-cli200_3.7.0-1_riscv64_riscv64.ipk Size: 11867 SHA256sum: d22aa5470eec2dc35b9a9014a0f6d627d7295ca76008dd48a382a68517cdaf04 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36623 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 37189 SHA256sum: c154f717c4525893f559d481a3228c0f4ca67248f4e01b6b9bdcb8504eb44946 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7116 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7853 SHA256sum: 57fc48e83aba63e5f8dda0ce299e8eebd3ee07f7411ae0382c3f8dff062dafc8 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27470 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 28045 SHA256sum: a7763346c9bac8f7a2cebabd7736dc5d70afe8ce37042eb78f459861b9d87fab Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160099 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160322 SHA256sum: 920615b44ff09ad9c81311f9289559995a484223734016a7866c6d596d0ef227 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 12866 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13641 SHA256sum: eaff8ceb684a347de73cafb918282d052ce94caa47aaba50a396ae28179005c0 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 96 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 923 SHA256sum: 85962faceacf8789bfa448ba56d661ad8427266448bfdb1bbf2113a18dbd92a7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 41772 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38434 SHA256sum: 069ef4ab3b46b8c76f2bf18c12185a59562db350f0d64853b5d0f3038574ac4c Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5067 Filename: libopenssl-afalg_3.0.13-1_riscv64_riscv64.ipk Size: 6236 SHA256sum: 0efd68526bf10e5a1272dc7955cf20c821e69deeabdbc1911fa1defe0072b8ef Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5460 Filename: libopenssl-conf_3.0.13-1_riscv64_riscv64.ipk Size: 6469 SHA256sum: c936bacf3107b74daeae85e986c5dad3b83a16c385054b6ce9e61415fb409679 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 8074 Filename: libopenssl-devcrypto_3.0.13-1_riscv64_riscv64.ipk Size: 9245 SHA256sum: 723edc103c06ca6e36ed7e46cbd0c17af3c56771331784021213cffc85156bf1 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 27629 Filename: libopenssl-legacy_3.0.13-1_riscv64_riscv64.ipk Size: 28645 SHA256sum: 3bc37743850f142ba86f13b2655a31099e7fc479700e64252c1901c6d1a6c611 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 1325143 Filename: libopenssl3_3.0.13-1_riscv64_riscv64.ipk Size: 1316786 SHA256sum: 0c6a7f74aac2980a932c391b23a95f71838041a381a0336bb0451eac66979ec5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 108053 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108784 SHA256sum: 5db7a975bfb413b55b709fb335dcd2b6a1e56ca477214e94f992f4fdcd884ed2 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 108778 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109697 SHA256sum: 747cee3557fa74100776544a9d7b96da18924e4985d20395541b61dffd47e509 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 103048 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103907 SHA256sum: 53fbb1a9ad4f2ddcb43f2f7793af278163ebea470ec983e95d4f27d74c1cf1cc Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 125273 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126054 SHA256sum: cf9660e9eb1f48ed070aa6c5de8a910c1d4fe410bbbafe1fb1b47dcbaf81b58c Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17280 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18002 SHA256sum: 7d529ab8d701dcb89ae618384d01f1a0c672545d84c9431d7d6b494eef91d021 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122487 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122115 SHA256sum: dde7bc1f5d04d94fd8a891bf3db9ab43008299bc2fc0ee6c972d3f37b1b6f704 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3758 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4513 SHA256sum: 44e3f5b1434063f35f7303cc00e006ae865e6a8dc5d8b73eaf268004c66a4a00 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1729 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2526 SHA256sum: 7945fcb0025f47f7754a6b274c2e20d788b02dbfc2ca05aa6bba790fb6c5bd4f Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1633 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2434 SHA256sum: afeecf6dc75cd4f8bbfc251f6e2f1c218afcbc3057c5985375b26e0cb52677f4 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1610 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2412 SHA256sum: 205c212c70711df240c72dab6cc9aeede0105b5bbdb6b16148b657bc79a63496 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1611 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2412 SHA256sum: 4dc05775ae31b826d39da3736ac412de23a754a85019737c8ee737bc2e08a840 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2257 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3005 SHA256sum: ae0f429b2e0ea055b26ce1a3a74b4ab461a15a7190a4a99e7ef0dae093e896ff Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2364 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3120 SHA256sum: 51a8b8646627a6cb8ff83a3af2f71762b5d876c108aec4bef862f30c4fd67155 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1444 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2269 SHA256sum: 81c70da7c9f4f2c05622122a5c48a69d7b9d79d314f570d4751b3701eef2809d Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1457 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2253 SHA256sum: e3a6cdf4c698357d023ffbebe74c9131959a9a29b331a1d6792afdf605d24df0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1490 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2285 SHA256sum: 0f8f82da7d8075c41fd9baba2a39e9a887c2444e609310130f6d47094719dec6 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3065 SHA256sum: e1549424bbb17034b95180ce995a827b97063730c23be772cf85e29be4a069c7 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1839 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2635 SHA256sum: 053927a182a5e4d34fdb22e2b70af83761bfd194f278bcaa6e61bc8e792ec686 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2865 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3658 SHA256sum: 9639ccc7e78dd128e07c424323e1d23c42f6fe074fe3037de84ad93e31728987 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1365 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2167 SHA256sum: 6090031adf8866cdc456d130cc3c7f75b825ad12b699d0505d479ab01c2ca269 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 28519 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29268 SHA256sum: f8d008633220e4047529451f613e21f5d43c942c896bfee17317561beda238ae Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3360 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4120 SHA256sum: 16a6f8fdb657c7b7a93f32a84aac000461541a6fbbf2443a45da8b9c92e5aa36 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2741 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3522 SHA256sum: 398fd1531d1f483ee0a944db5d08c37c371408ccfcbecb8583fec47acfbdd922 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2620 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3386 SHA256sum: 89d281de43359baf3da67c1b08a30d2fa58a8a16baaeff3f8687de54048fd9aa Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2751 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3528 SHA256sum: 147e525b6185142d7946858b7b701f40280c02980fdd5319a95e295a0cbe2532 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1955 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2760 SHA256sum: a6873630ec1b7df5df5085d8dc9bc28bd5723317ab7e3c74e46e2844243515ad Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1626 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2433 SHA256sum: 0305f7607bf6366a294bc630df15b786b004fcc28332813347b1732ff684b77f Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1345 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2155 SHA256sum: 3a4771b99160dfb979ae42a1f903ebc24c1c262dc9ddc381bec9e0f26c115236 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1108 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1923 SHA256sum: d901f4fed2b406baa3dc28c99275b5e507fc4d3bc3636d4865bf580884e1c2b1 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1741 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2533 SHA256sum: c6d6c73c746308afd9507f985f2b8c46f970f2d03b35c9cf1f6b9fa38e7159bd Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1630 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2453 SHA256sum: 738d76ca6f3af332377d880d00d662ff758256bb91f06a5174c828f1073b4ff8 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1401 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2196 SHA256sum: 24aa003584849b9650462f0eda1ac9882406f0f709e7d641023bcb398a3f961c Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2111 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2864 SHA256sum: 48fbd7cdb08a0287ed412fa96f58d1ea76cd841f56ecc091c429172130c6e7d2 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1594 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2401 SHA256sum: 1d222988e35457464df6ab6aa80e15b04f62272aa77d553e3c69e6173c2b8c82 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 62821 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63750 SHA256sum: 79488ab2c3cab05beb7dcbf7b667fd9c09615295761f399ce18814c684a9643d Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 78151 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78906 SHA256sum: 871fe9b737f4a5c3aa04d62dfa4d2225437accc51b27bc5ecf482a9675f1a400 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 228732 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229475 SHA256sum: 59bfb1ab2f3dd94429ee12a252ecfbacd70b135ea3447ff9f1c1b3f5d9de1748 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37912 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38744 SHA256sum: af98013d0a96452ca96466de0c1c0ce8cb34f6294f48ae8f90345fdd7b334645 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7983 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8751 SHA256sum: bc7d20d7b6f16424b5b7286c17466d6ca117a95bf09f77aea5422b35571a82cc Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 11997 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12765 SHA256sum: 169b97bd9dab48b49189b42d4e8b6f9195e689be562a4f2aa903aeef31881b02 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10574 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11183 SHA256sum: d47483a0a65075eb3bf2e25116edacff90b75fa712b01fce3791f5752cc428a8 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 54984 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55802 SHA256sum: c071736a89b91bd53e5a70d9f57fb4ac2f7c83e6240f93923d7bd130feff6a21 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 43308 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44071 SHA256sum: 1d547da9e05d5443d9c08476438c4a5874bfda1c3d5c25fc1cfac8595d325dea Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4509 SHA256sum: 6c748a0d891a693d61ea491d74616b9b524fe685aa25f2c5a7e81965ab0384d2 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 19234 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19985 SHA256sum: 980cf1e360a536865d295311d1aee2032e914f22bef9a53c08ffc2464e8349f0 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6503 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7259 SHA256sum: 91e94e53b012b2c68ada0b788f8f5e6e1221f3320440145854413da98885f6a4 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: riscv64_riscv64 Installed-Size: 9135 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9896 SHA256sum: 447842697a0d8116667440c47e8f94fdfcdccd066c341614e54c48dfbc2aaeb7 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5763 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6465 SHA256sum: 35121c119d93b660756d42fc17898c2c62c49f33d7b80bbb39eb5fe20d9e79e7 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 15082 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15796 SHA256sum: c52295281a3cc0d6eba5cdaf55f97d52b72676a78710b6ad4a32b440b8e18b9f Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 9019 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9803 SHA256sum: f2218329145793a35819fafd1f2a100904fb7c5e849450d5768454cd4360384f Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 64885 Filename: libucode20230711_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 65650 SHA256sum: e7b78f4cda2c175fc4af973bbcf83257ca326ff26bacb073e1790f30eb6bb984 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668950 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657824 SHA256sum: 99250c9edf56094fa2283e3875ec17fa255fa72f43ceeacbcd12d093a1500624 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 28000 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28859 SHA256sum: 5dc656f933a11819d8448067e02fc7bdf904ce5a4e44c36f743868d8fe6c8552 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3784 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4552 SHA256sum: 0eef5e1f59c354df4cb73b7ba61dcebb5e1e8c879dc9c1c1acbeef724b848765 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 4035 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4778 SHA256sum: ac06512f2830bdb080ac1b00458732a3eb690c2f493895d54a620c7448e3191e Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3640 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4413 SHA256sum: 7c4a91deb82591a151a5c5ab528c0f5204d8bd98ee4e845af2c6c691e64b05c1 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13680 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14638 SHA256sum: 34db9850b67e12841ecba98e955f54e22e19bdbd176074088ccd7e027f1ef0da Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 19636 Filename: libwolfssl-benchmark_5.6.4-stable-1_riscv64_riscv64.ipk Size: 20368 SHA256sum: 00fed38a8f3b4580115eabb8f05c59f57952a16448707f98ba4610fbd3379b51 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 493391 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_riscv64_riscv64.ipk Size: 490327 SHA256sum: 3845da0a9b96175ad5c202e23f150da5caf11a632315727009c68d5bdb61cc7d Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86274 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87145 SHA256sum: 86b6463f41d67ad4e3949d30d23fc0af5edc10a2afc861ca840a0a7a35a129e8 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21428 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22137 SHA256sum: 82c45a373c62344633049d43e23bbe9176a7ae90b10c9169818cfd0f9313da1e Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440117 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439612 SHA256sum: 579186b599fe23e83d5f416be49d09ccd5470760cfe32e32218e1d7ecff2b15d Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15732 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16409 SHA256sum: 4b68dda5011f508ebfb45c5c2d4b234ce41ecb183b6c0d25a77b8a2f2fe962fc Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 129619 Filename: lldpd_1.0.17-1_riscv64_riscv64.ipk Size: 130508 SHA256sum: f15ad2a2571834b2c739a43a0a5103c76c10933499950279b1416b790599351c Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11179 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11914 SHA256sum: 80de27a93c48b0ca1881f977539139dc7646129e0ea142feddcc5aa0b30c1af0 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15881 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16663 SHA256sum: b24665674a3abe370d46cfba45579bdee0b1af436f2ffb74471e4199032ffd1a Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3782 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4569 SHA256sum: 7e7c4fbacec3748a3d1732c1c8938a8e76909a4c90750fcf7abdbd0d1e600f59 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41540 SHA256sum: 4883932fb4bb897832b9899b9c33281ec74d7d0ea88fa0541c9c4924d99c76ce Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2688 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3399 SHA256sum: 7d7032c254641e79292b4899783bee9aa91d92a5983276596d5bf576552be95d Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65266 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65948 SHA256sum: e70486f97aee14f2485d43fe8fcbab1a928823319d92190f82e7055b70bd5a3b Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47916 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48733 SHA256sum: 729e0a1070199f1bc01b3843fa77e77ea52f86fecc282bcb9ce2a45f82de29be Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21609 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22388 SHA256sum: c2102d32ac5bf21482e1513875e64648fc7c9bf5017c8af75e228fe6d04189d0 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25889 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26581 SHA256sum: 49d2a20370dd59853d0549e128f10c53c01d7a5c901f497c54b7e2fe91babe87 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6185 SHA256sum: 747fd9e1e7a6accd5e63b2dcb05fb0e2b4a08b43816a8e02c18d50ccf382de28 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6065 SHA256sum: 2322046ea7320119ab74a2cecbe2e46d91883298f51ab451b18ca8d879ce80fe Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 4865 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5731 SHA256sum: 6d3a161edc193dd22032fb156ca2a21179df151fadd973ea4af125d05319f01b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5496 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6381 SHA256sum: 1a2dff56adbb297c2626f02728682047c739eb8698935d7ff4257ff15c5024f4 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5463 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6347 SHA256sum: 54b22e45ebb0fe094321756a4f61bfd7cacfdf065803f3abcbfac89deb5bf06e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7316 Filename: map_7_riscv64_riscv64.ipk Size: 8236 SHA256sum: 5717d49981acf8a5d1980bf2b4a0f42a493ee4d225f1283782916b699b4fbb50 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31577 Filename: mbedtls-util_2.28.7-2_riscv64_riscv64.ipk Size: 32328 SHA256sum: 600f216810e2e08c38fd2b07907fccf5b0ab7589ace2b9c8ca24f970e26fa191 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12333 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13147 SHA256sum: 8fffddc34f5959cc7fb3bb61a3ea957363cafbf745f8457cc3ae02dc07c39ccd Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 208103 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 209005 SHA256sum: 9b2d0ecd90d943f46dd685833aab57c072bbfc6a7fae3e54dc9817c1089060b0 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17287 SHA256sum: 31642dc531852773a260b0ba39f2489c6a2fdd9cd2868f733938e29b24b72d52 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17284 SHA256sum: 966ca5e51b2a4eeda881ddb6f5146ef7502c7c8c004bf8e1d857e1f1c79284f4 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18962 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19716 SHA256sum: 27e4218f4dd3dc31b4b5188cbad312491d5e57ae0ec24c87aa088557dd0afed2 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58366 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58892 SHA256sum: 16a36601305aa9e4b53f2b6653c42d3f37c5ab8ae4b5a73c28bd9cbc9d758e58 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-03-18-2135e201-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7695 Filename: mt76-test_2024-03-18-2135e201-3_riscv64_riscv64.ipk Size: 8445 SHA256sum: af8ba7f2ff854b7a8fd5454c1579e7ac0f50dabde63ac3d25e7b7acdf3c39138 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26438 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27161 SHA256sum: 11475cc0d808ec5e6be4f12cb933940644b15bdbd93809bcc5b78ce5a177e747 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54714 SHA256sum: e070cb25d031fb67d4513344b545ca719eda8b9112ff2f36a6000c3d41a7065c Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401445 SHA256sum: 7145106f10a6a6e9eac8fff5a134710ec75942294c7c26f2ba10efae97cbd868 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 512300 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513192 SHA256sum: e8e9bd4d611a6a9dacc09f7c9c2e886a505d9b58cd4960d0aa532c834c1849af Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 52120 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48288 SHA256sum: 2db700319930b6e70b1bc7087c3e2bce9081f57d7e2736b95763a64bea7723f7 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96369 SHA256sum: eeeadb6b16995cf3730448059834323a9fd84c2d56c768c8d50d66ce159ffc71 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5197 SHA256sum: b680b0024bf8bef68d33d4f1447adcfff783cb6c24aeb94c6040493fb59a47bf Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515540 SHA256sum: 30372a8b2aea243b1f73304a0537d61188d04cfd17024c446fb1506671700835 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877035 SHA256sum: 9654abd8faaa0af0db9a2a414e02118c2258e52f5d5a03bbc17c810be86747e6 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192358 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193213 SHA256sum: 9e6c29655f9c27b8d95de8f75aae8e5bc915574bd3b736a076795764707620c0 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11074 SHA256sum: d7acfa650c75d2719077383a9dde0da78e168562f12e1538509ad23e4e38e4db Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 95050 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95874 SHA256sum: 60a3ddacea98ded1353cbe1fb70b1de9123060f99729588ab60f6d47e5cf0874 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 281724 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281183 SHA256sum: 015e3d428852023502ef883e3622a15aa8ecca76dd831bfc7b3ad33273354b11 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 251616 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251333 SHA256sum: da22968a04cbc6284f536a3be510f6bba0e23dbd74282cb37e4e84419aec5c27 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12489 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13282 SHA256sum: 2ad6b6d446d553ba8f8cc251ebd874940e79a4bf5b71d85c04dda0ef2056c10e Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7338 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8121 SHA256sum: 58f8be2358290bd7496baaff879b71b15a48e6a45077248a812fb1937ba283ea Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 137458 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137121 SHA256sum: ec992ac15e57204603e5448a66660df7afac0f39e244cc10128291611da46dc8 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26441 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27143 SHA256sum: 09856151c9405a831a8f5108004626e2f9d6634edef7c74c317e0ea30436fc9b Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 39893 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40928 SHA256sum: 1155202735040c3ba616108774283caf76c9bd388c12652da533f9c8829c0561 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 45352 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46361 SHA256sum: f6a607971a3ba9e210e43ae75895ca8f82101bea41d41334b969f5809600313b Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16891 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17679 SHA256sum: 1125ebee195e37e875e5fe16cf4ab8740d68ef12ec9400c1010aa21f82ddfac3 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 303381 Filename: openssl-util_3.0.13-1_riscv64_riscv64.ipk Size: 300523 SHA256sum: b7c300c96dbbc3b545f21e8cab05f0c70d2d3fc5299563f9407a5bfee7fd9d98 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1087 SHA256sum: dbf00b995fd1353d9a9908ad004a9e2707c9443162ada0d5d92b8ebaae126544 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 71114 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72132 SHA256sum: a60f55bf731e593f396f5d6f1e65a89c4a006f1e66a7335f77bb9ca363f755cb Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24170 SHA256sum: e4e7f6b8acf85e5fd21029ea09115ec4efdb5b202d82c42eb75ef3dcc2fd0478 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27423 SHA256sum: b30d47976dbe3d03f742b0f403b875235d39b69483289b2e76c067e185490c00 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24465 SHA256sum: 6e1f553d295e346d681b8de3a857ce2c18080e455e8a7a6fa18ed1637f9310b2 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49953 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50672 SHA256sum: 10d05f0684b2fd5b6c2cc1d434ce1a68511658785d4fc0dd7a080db69d383746 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5502 SHA256sum: 9da326dbe7b491789bff8850408df5513b46125913beebe63cb0ef6d89a3ca25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7743 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8631 SHA256sum: 576b07b805a8428b36213cba587fab2b7ea48eb847978cf42d896c8e2190e189 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2143 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3037 SHA256sum: 14e00ff4187e6e0cd79ee5c780c9d696f2d1fb52c46c1bf42eecc3dad22ebec5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6476 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7402 SHA256sum: a8c01cd934da36a993650ae29a988c70fa71b9788b9751f2fdc495fdf742401f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3217 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4080 SHA256sum: ad45dddc900967999c7cb5dc63f54f1859c5d4d511836c13fcf0bf69064a2951 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2707 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3584 SHA256sum: 24914c1ec831fc53a136f9197279c494d69a1678b63916e43bbb6fcb171939ec Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4256 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5129 SHA256sum: 94acde9edbe1c5bf9272f2348a5f8f92dd1fec1acf11bf4e8b6f62184b433e5e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3058 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3925 SHA256sum: 7d88f569795ad073238c7e288c630b8723d070143c48c3b0bf9e278397659e86 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6105 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 7004 SHA256sum: 0141964e23aec5221a955f9f4341595e03e1911ea28ddbe645dcf4b6aa0c1a23 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7741 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8619 SHA256sum: 4f621bf489fddcdb965866206f153d0b7b7a828d154f4c3d193125f829fd099a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5130 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6028 SHA256sum: 44c67b8c57db4813e0ded2b6d1ac3bf3eedd226455e82a3cd79fc2a3b3831ce7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5070 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5981 SHA256sum: f39fe4c3bc2d3309931754aad153f06bf9f154c6577adbac9b619ca58e388c7c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3816 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4702 SHA256sum: 0dd221f6fccdf2a0d2f491ded25e76ee736ed09f1357086443ffa48a024d6437 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1051 SHA256sum: 3a81faecb08520085ffb23633487f7e0b1f9e66a7eb56041294d0dfe269aabb6 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2303 SHA256sum: 8714aca7204eec1a9eeb85bc410a86e00fb70608668ddcc4c308ef6ba485f9fd Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6410 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7250 SHA256sum: d00dd4c4cb6b2660fe21ff708c302873f97899c48d9f996348cad89f3e208908 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10253 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 11046 SHA256sum: f77a616ad103fe18c89fc3fd14e0e2aca372f07c7672d8db0848503ce7b9dfe6 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4394 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5190 SHA256sum: 48f1d5d81a247bb16e218c18e02086324794746c069c1c8891b95aad85767384 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16569 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17321 SHA256sum: 22265d9343c317b3933fce012197b989e98c7838c89f8d95a704916a0dc70c9d Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22231 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 23052 SHA256sum: 76f3e956b17eb603a754e14cb1b793fd002498f3229471e7d265a29c3d10d47b Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 136134 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 136767 SHA256sum: c7f884eb016e45faeae7a86f5059d4cfc11e750a6fe9db57da56e20340c33525 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 122683 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 123437 SHA256sum: 157b1ebed544bb9c1e31ed772c70b1f3af1b73692cbf80f81abf11da09359d95 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 13163 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13943 SHA256sum: 8042c33783da40fcc88912b05d1d7632638d93ffbda989dcb34410f32db6ea5e Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6482 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7345 SHA256sum: 1b3ad2ea795f46fc79365590ab238a2695f5409afa4ac4dad7d4847da599abc4 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4329 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5100 SHA256sum: fad0396e25d6d6ac508701be9d4f386ca221b3c976c54634517c7767391f11e6 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11620 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12433 SHA256sum: 1714fbe4a07b5e15134262609adf5c07822237659565dc343d00aef3bedc1b76 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52571 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53191 SHA256sum: 6b99ff58bee39e688406726ecdd754cd934be9a94f5365f4f4a20c2dfd59e13c Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34573 SHA256sum: 4c32c6106560aad242b6e25a19a8d3da4bb011863220bac295ccd06b76a3f183 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51960 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52592 SHA256sum: c6fb64372c0b1ac698ea73d05ca9cf8bd1e8dd58aa05b5e58256cf302d2be26b Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4767 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5573 SHA256sum: 805ca6f23b36b72710603edc796dc11ba82a612bc93171f877d79e7460f52a89 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 58762 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59641 SHA256sum: 4053b9651123951a9f7d8ecfa744955c525e8380184a07f1089fd0d21f4ec00e Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6034 SHA256sum: 2b451c61c43aa39eb880bccf52124d95f0388d6ffd7e4a5b51335529595d93e5 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10905 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11640 SHA256sum: 3f489892122bb60e25cc0ba3119881c730470996a83a505565eb36daff4cacd2 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23813 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24497 SHA256sum: 5a36df81b2ca786f3f50e3d3cdcacf4693372fdf8249a27cbd86d550842af34f Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3523084 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518365 SHA256sum: 79eca3f7fe1c6fbc02d5354c8a6484d275b3a21ab65162c104084c3a2a569f5b Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 2030 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2817 SHA256sum: 5e83efd2749ff86e55b04bdd2bdad7ed52f4dd3406c1993a788b5165ac70025b Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 25219 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25877 SHA256sum: dca4b5bc7fb253409de7c239ebce5c5ac06044cfdae0aa8adbe1b8c75457ff83 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832833 Filename: refpolicy_2.20200229-3_all.ipk Size: 811003 SHA256sum: ea88ef0b10425c9f0149791cda0f86cb54a55c175759d515b0a30c9859cc546a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11099 SHA256sum: 0824439aa2778c073ac663e1f041da65a7a0e5b70827e4cc378f3125c5183e62 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5002 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5811 SHA256sum: 3ee00002ef6c07991c7f37757038274340eab9461ad36a6085ad2496b716da1f Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21959 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22627 SHA256sum: 37031ffdc969fd4ca830ab78000175b2992c50a3c9b3585db83cd382951803d3 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1757 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2658 SHA256sum: c4bbbf59d009de21f6028364b8e2438e4c14be30f68195aab9b9e0b4d09449ff Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3075 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3917 SHA256sum: df5d178b2089950cbea76810a0b1cdf9c828341bb3845f49841cb48ea17d3b8e Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 115412 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116133 SHA256sum: f6ab63b6a8bacb1251d6c9b5e9162ce678a28d5e8d3bb4dc0c6d9c122b7b0f11 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6419 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7249 SHA256sum: 22068e290162772fb10053d0d5423b19d0be7c28a4e5f268a4adfc97b072ff08 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7478 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8335 SHA256sum: 4ffd28692cebfe4ed3d002a727b5092ba2dbf9686119712655026203d0feaff0 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3563 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4384 SHA256sum: f02563528beef91b3b7782645cb3d20296239e8b486f1074838af48244b67903 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7854 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8652 SHA256sum: 1b5f412be7809683657d1ece01d6037f09337115d38f6bac3e6a9c6735f5f4df Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23446 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24196 SHA256sum: ec4416ce54c32915cd46b7b5665bb570b51cc42d38f79061da9d5f806db4c1fb Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85225 SHA256sum: 36c83a3c8150ff2efb417f9baf239bc1407b30e852cb34178d50c11b0f416d99 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4342 SHA256sum: 2c6f9dd642a56dda46980158eed3198152e4cec7fdbbe09af2cfb4154ca5ea1e Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4683 SHA256sum: c933cf87f5dbaa99d5db0d1e3f7e1d64d2ce7c4deaf6a4323126f1b63e034639 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3644 SHA256sum: e7b344cb5c74c57fef1ee7ac75b386577c7fdc93a5d8b938252314a91d4215d7 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6499 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7217 SHA256sum: 984aa19e16923172776fb2a7cd5cfb3aa8c210b104c51d10a13a41b5ed1be949 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2048 SHA256sum: 23fb4edc31bc9ab4e247c1706f495c02d999cb851a53dfaa0696adbf427627fe Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11176 SHA256sum: 446238bb279e9d085523c8aa39d5c9c17a7a986c092aadd09157d6c3b30855fb Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21466 SHA256sum: 15be8b9e08d061608b2aeacae9738ed101c220317e0fc764a866edb02e8fd553 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19474 SHA256sum: 92bce54987890bf1b1d7c2934de9a961e1de81a2077a63eb775609a3bab9746a Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14259 SHA256sum: 58aed2afaf8965527be94d234234a2deb2f66f9c770b45f3b302211921d9cf97 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20949 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21675 SHA256sum: d65b39c606416d08e6a0baeff637f7aad9fc21a81e5be958c3566c7bb3cc9565 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37476 SHA256sum: 3617d8f1d43825febbe18bf0bd1e5f8dc4893b12ac8f5f1048175b0b4e03d8d7 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27982 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28704 SHA256sum: e1d8d99d55ef713cd9417b348b89d36cadb7f67a05d605eae5a97a6875769db8 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21417 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22144 SHA256sum: cbdf353b81cbf128609778bb0517662166b0eff46f8551b7d6646d3b8515d433 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43536 SHA256sum: 96920a7c5be2de8dd0bc62784b18397002d03ac58d8b5c8873e7297291e3c19f Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32569 SHA256sum: 291a574e11e625d28896d06c24e4f8b5b66405e238cb5e2f7c4d5428a1f56cb2 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31918 SHA256sum: baa015c93545b3772017cb804699a74300d9aada09e9bb86c23befba27a7ccd1 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 24678 SHA256sum: b774a3afc3e767fc665773a75b2bbce6dcd562738f30fc2bddc3011ccc435b9c Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82966 SHA256sum: a572aee68489d65a907210e56bfa1ad4069428d4283fca5b56b7bbff7d352b37 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162601 SHA256sum: fd67da35c94ded5d96702054e085e4f49a7930e12f81b3419d4fe0b16c3b633b Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36227 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36849 SHA256sum: 89d7a70096c6d6e62136301eeb939c3a5287bba4a0f4c5fd80de543f7eb8f85f Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: riscv64_riscv64 Installed-Size: 5181 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6080 SHA256sum: 7ee8600d3fc730ddecabbf445853fef37a3df3088c984ddc82f2534c44a9c39c Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14648 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15418 SHA256sum: 08f4010f0ab530d03c39a82b58344b02d0939ee3c1372f1fe9054f12031a6bf7 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51242 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52041 SHA256sum: d40e708456f6bd05f6c0b2b9fa726bb6b09d2044f114a557a0cb879a8aac79ca Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3342 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4104 SHA256sum: c9bc99f8e9c739b26e9c2edb0fc3ffe65b3b68c975abdb7b704c31123421b5f6 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4638 Filename: spidev-test_5.15.158-5.15.158_riscv64_riscv64.ipk Size: 5319 SHA256sum: d7860250e7c407ad0e0fb172103e52cd385f30d0730cb224f50e5e75eaa1d9b5 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 41805 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42622 SHA256sum: e858c1d97bb0a2e912785acbff1acc65874e6c64663ed8ca89eb31c26d314d24 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 322601 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320269 SHA256sum: 254a71f1174510bda8f6767dbe5209025e70d97363cc24a475a41b498029af45 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44268 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45023 SHA256sum: 2d0913e918c78f9d7279b715a7fe158660f390878f83e689bc230fa975bcccf3 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8513 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9257 SHA256sum: 96cfc71be24f50102a61014cf1e62b9b8e8b4871a136ac9858cdf031bd1c3660 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 8399 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9245 SHA256sum: 1d8515a9cc05e1974de4d55f06ac73f57e21f5db791985bdb27180c15dae4c74 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18714 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19453 SHA256sum: a9b210493a0750755e12ad4a6c52dca9e112709597b5eef80a8e6d407bd550c2 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167882 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168655 SHA256sum: 60075c1711e832981536a909585032c0e6d33bcf229c1dad3c443059fe2e745d Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167596 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168364 SHA256sum: 015095b9b6b55d6f630322573feb25688dc6b5358633afa3b810e99519dec8c3 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3117 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3897 SHA256sum: c7df39bb7f6c9970e31e3b995e802fe97dba4d04c3708030d64eac2557c4b59e Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 157365 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158182 SHA256sum: 8969e4cee9b36600e80da2d9908636333afaf289f0a17183c33776349979e4fb Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 154985 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155500 SHA256sum: 0a02ccc9eaaab80fbf818e457c0b24dcd730759ce2661dda3d669433694ebdee Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 347904 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348275 SHA256sum: a98b7bbd518e7417dcf96cf5e68b2311ee9ea877a02b410c99c077a11504031e Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8196 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8885 SHA256sum: 6adbf965860adc352e4e910eaf51a790e94315a2ea779c1a9b2d3d8e3bd29005 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4811 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5562 SHA256sum: f6db4ddf1da0a53d97d770a2c5beb41fa8b551c2e087c200bd46ac766dd545ff Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37683 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38459 SHA256sum: f96e4af39b49454ecbf90341ee7e9476656159e64710dc5a069ea0a0ebe072f4 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4197 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4939 SHA256sum: 56ef88eddb945567006a35b9d2324f9264c133ceaaf4a17d13fe1bc2fe139eef Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1158 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1939 SHA256sum: 6455e0cc7f614f8596893640661d01b02d6d260ca03a46cebc4cd79c0a8c5b01 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1936 SHA256sum: d6ba2f3c6dd2aeefd4b2d03dbf284cd35afc396ab75f3a23e164ee2fab53accb Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18434 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19198 SHA256sum: a71717070291c862c9865232fde6f6853e81a7c0283229e8b7bd62a59c4f6f84 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 6710 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7507 SHA256sum: f77a6e7504e17734256cf854d9566d64674c72586592d419911e53fabf99d7ff Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16868 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17611 SHA256sum: 6d0427e41c9dc5bd32c7269d81772303da8fc41abd1d57dd0f93513122f0a691 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 99567 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76356 SHA256sum: ae908af023bcc6f31cfbcd24e05ace5bfe13cbab8403e9c828759f99de7e0cb7 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7948 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8746 SHA256sum: ba120f80590283ed5d27c828a11b74b4b4887964a302fcb58c77267363828e86 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18442 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19201 SHA256sum: 3b2462c7114832836643615f758ba2581863d722218ce5e80d860b5db885f296 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17392 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18155 SHA256sum: da0dbb6efea93e3d00099ce0714bf2dc1db590cfdeb7a5dfc375057f7f8b7c42 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19606 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20368 SHA256sum: d4f5649696e176ec3101666ff395c11dd0eedda9d3ea710a6300cd9986d5cdfe Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19675 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20443 SHA256sum: 4f3e76c6378c83a41e436d9ee5459887a6df021a48ed7e227d4d0b78529989bb Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 8340 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9136 SHA256sum: dbe73f22dbcae33d82a4df967678b1f19b6cc3aadc8b27b807b62d2254372b97 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16189 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16887 SHA256sum: 96876c8f47c7c6d1ba1098582492a22c394eb726c6987e77a53309ef2014f116 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3627 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4372 SHA256sum: dc73882240bff60ec36c42843a778593165916108ec9b68f439110e908f00020 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15711 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16405 SHA256sum: 2b7e41eb84da5ce41f16e7820ea1097ea769517ac9273643de3c35c01f1ae35b Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17360 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18120 SHA256sum: 0881b707251541536385e104507c0958eba810857c738d1089de277d1c6944c8 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16801 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17552 SHA256sum: a5e6c199ef77e66ef7ae1cb21da247b71a89c1ef7da58ebcc9fea6683706a4a6 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16038 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16739 SHA256sum: 283b81f81822095da9a5c8ce985bf8ce8f67fdde6f19856c3e8a8aa7592d9120 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25149 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25866 SHA256sum: 15c9952db8551e8abfd0c0f2c3e0ff312174893264e90dba900cb48f739fb7b8 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20630 SHA256sum: daf258acc26c1c15ff658402c876cd7bbc48789b99ecfc3b7968e863d202ad36 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18123 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18886 SHA256sum: fc9fccc5393678b8b0d6349439e34d0a9e6ae98b46ef97ff2517aa8840b53515 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15896 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16599 SHA256sum: e45ebba882ee8a86d35ea82efa8570b130d48187a5fd7a10ec101c3f34bc2bbf Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17718 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18467 SHA256sum: d916563264ddd1a41f92c00f2e4c000258057dbb40997bfba924175795c72e04 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15987 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16691 SHA256sum: 5dfab651d62286f0db60fd4a62d77ea15744992e4814fc91a22be788350516c6 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16407 SHA256sum: a5b3de68cee6a9075587ea8c4f679aa21ee0aa63d55f7c26a9259795b5563f9a Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15444 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16143 SHA256sum: e17ac1095d5bf70afdb31e399d86e05d619da74e209c6d63a3c0b42ca779d15a Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19752 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20528 SHA256sum: ddd9c2fdbbd63d78e87afffc559b59abec750ab8f7a487e63171e13e1b5ac2f4 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18311 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19065 SHA256sum: 51bd98a8a83059b1a7caf1a90ebe34cb00c0640ccf967098b41a44ed9911901c Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16240 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16947 SHA256sum: 3f0eae12583337667efca005e14f79cf0d48579067397b742bd9e0794818f8c9 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19085 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19839 SHA256sum: c15776b934014324ac3aa130627d0b02fe153bff83a1340da961733697722bb2 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 28571 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29352 SHA256sum: a74cb503eb5b9e07ca0108371df05986abea1cf9e8e841e6354208496fec701f Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22621 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23353 SHA256sum: 4790ed8a09fcfd7e5c9b6b7a6f2dd03eeb78677b1afe541415be3842d9da9d8c Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22885 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23582 SHA256sum: 665f74868ae46dc99d5bac8314542efd67253a0102b5c81e5edd1c3091e07ae0 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25088 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25808 SHA256sum: 5ee49fbb8645a070bd58de28294a3dcf638c3939cf3bf3456a15f2b369a5c2e1 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 33172 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33958 SHA256sum: 0c53bc7a17c583eb5021d96fb0f07f1796f11b19e87988adbb877a9be70321ed Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 5761 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6512 SHA256sum: 177b7af038370cc0655873ba8bfd65d610f8b5d2f61e7d75ea4f38933af26930 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15994 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16692 SHA256sum: 8e7b294f6589639d18c56f99218c7a3416ff7905a410140710750814914af212 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19256 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20020 SHA256sum: 68206fbf49a69b0c5aeb3b2c52b02f6815dd8344e223de4d5425dc0ba30b066e Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15604 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16304 SHA256sum: eeea740b1df3be46ab9169403eb1df87d26487113bf99576f23b394145797fa1 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16125 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16823 SHA256sum: cf1302dbf5c95714859ab3367c577f1887280ddefbd7ec9eb77fa5e68ad0a285 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22501 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23213 SHA256sum: 7fcafe08b29c5403417018946d9dcfd9faf686c0736add96ecb57d2f091bdac6 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9368 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10131 SHA256sum: f49dc411c6fa73eab9fe726d228bfd24100183e9ba54459f4993a6534ed8b734 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16030 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16742 SHA256sum: 09da16f8d16b543ca3984499cd3b6e4b9a744dbc0967d7c78ca02c840ec1f966 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16622 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17374 SHA256sum: a6c87b507c30ad44fef91e0bcf5b018493ca06fcbde5ff09f5b0fe74594b42f0 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15318 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16010 SHA256sum: 1f5e27af7d92b2c67252c50edce38ba69034d28aebd00527e18d12936cc08de4 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1938 SHA256sum: 7074e3e955b59ddbb58d6dabfb83f9e7261761dde9ac20ea50d0169b55fd6be2 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1931 SHA256sum: 100fcdb67f7527e3a5b6801ac167820f5471234c8fde71f9b4c81b41d6947690 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15468 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16162 SHA256sum: fd4ef993cf65cec007a73fa13a1042a7f8973c5d77683091c88d2a4acfb46624 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26551 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27279 SHA256sum: 3293070b05b710d7d590a534026d3c3bda82d3f42c6a9b2a11aa89d8e29a7872 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17269 SHA256sum: b27af381a62f38136f3958ce31d819e29cd777b676775797c13c6c448006d43e Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16035 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16719 SHA256sum: 1d23ca3b4ba57c0005f34314d05b6f3b45365646910b00939421720d7e0e75ea Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23220 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23929 SHA256sum: c50a5d46238330b86d96a7d4be7e8fb86d2b291bb18d8032068d8a65701177c7 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8624 SHA256sum: 0816e5596d8d84dea87385740b37ac181e9d67272189d9d4d0c52d02df2144ab Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8602 SHA256sum: de3aea604efcf6a20f9c36c1ecc09aa2cf69864a5b4600fc938f4f391a48c384 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 145123 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145679 SHA256sum: d2b47166dc5a97db9b0a62f6cc7aee30ec1f1e2fbbb6c8f051583162a96e2be4 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40215 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40901 SHA256sum: e1f017f66aaf7988d7061b324084a35b9f04a8d74a2c751f81fe348020e10308 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15476 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16289 SHA256sum: d473b71704ecc028f55d3d395b673ad6182efb6745a0187da8a8a340f87b5cf4 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5732 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6499 SHA256sum: f15e29599785ed6621487632981ea9c0e36d2f805c319906d91882ab66369bc4 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 11242 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 12008 SHA256sum: 838613c2ea0bad47e04ffa8e9158c03405a62dd4a867e4057bb3555e0a113ed9 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7886 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8735 SHA256sum: ff6756fac347f34c264dd330af339c649da45268f6c1847494380e6f1650ef36 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6081 SHA256sum: 1915d0416f6dbf4bed81024ee02412f97d63c488741c8daa565905999dee71d5 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7046 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7812 SHA256sum: 4b766abcf7cbe731b2aed1ca0ea4ec0c1cd3d6e527f732b4655e3de955be7de7 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7592 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8381 SHA256sum: 14d3f8454e1f62e439a3c61e91816296d21badbbd8da3b3c43668075479acab4 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6794 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7600 SHA256sum: 843346620925a2b080b222e3efde38049f2f269f122ce5379902404f28a826c8 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7603 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8364 SHA256sum: c3822a4eea5329d2654b10cc1f76852945de26f501b8eefd117ae4435f98a375 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8610 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 9331 SHA256sum: f174a3a547ea5f8dc95cd4cc6e9981d0b7520c4e9b3e819d10fcef0ca0d754af Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 3980 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 4747 SHA256sum: 286d37025759712b48f267dd4540ac8f785d534cccaa0b0b044bc13899dc61bb Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 2285 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 3028 SHA256sum: ecb2d453d3993ae7f2c73243d39812c109c8144fa485180191d61dfed083de2e Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 19280 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 19864 SHA256sum: fe9da768a8a7a37969aa55361bf75cc0b913acd3049557d9f1bffc0df9398b88 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8047 SHA256sum: 96c15a8640022bcee4dc8f3c21e018693dd11adb9f6427575176e4d2c962035e Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 26682 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 27225 SHA256sum: 942e99b5b3a873c0219ebae735c06419b4089e58ee22af56138e9f780eb10f95 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8083 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 8857 SHA256sum: eb644f96e20395f8d2978c3eebff03d0496af1b311054f645c84b03e004556e0 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 12243 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 12980 SHA256sum: cabf8d7b4807de0f81e4f4f6dd5f9bc175dbed8124f0109ac32b7bf5c98bbe22 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6257 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7037 SHA256sum: 3c32ea829f8af3a171a99f94430346ae515057486888a08f1bf51b05afb34d20 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6919 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7669 SHA256sum: 4f58d944be166a0d4c1bfff1dbec6c133bfe1326e41c6e897c7bf3e40128747d Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6626 Filename: ucode_2023-11-07-a6e75e02-1_riscv64_riscv64.ipk Size: 7393 SHA256sum: 05d4ae7cb9725f86958a7c7bc4d4be0cc90d3c6fc96ae01911542df2c1239caa Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3905 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4858 SHA256sum: a234411462970d4179965d3b2b8f47c855a1149f08a368ba5e6e86e39797bab8 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3544 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4494 SHA256sum: 8cdbd6c2c5ec8da1b98bce896d71769ea954b2779db53759df4afe24a5f03ab3 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3397 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4353 SHA256sum: d9877cd7caaa31bcb6fa1e385e4058ff58c208b5c04922dba7fcc3c4db40e472 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5990 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6761 SHA256sum: ad53a866bc584dff91d58f2381bda67ffcb86aaea58ae494607b0422ebce8b63 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4322 SHA256sum: 837ca9640881b95146be76ee39a98e389c6e4df1ed914bcc47de8932c2b14d0c Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7347 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8237 SHA256sum: b60bd3bcdcf64086798af9103422a90260c477dacb627c419a130086a5f73ca1 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4425 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5182 SHA256sum: 2bfb9fe1691f7f4e249778b8120561b39f139756d8f6ef3839e1cc2ccece4a53 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26298 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27125 SHA256sum: 537feb5561d96384630ba2e601d42b9e37f9fb8ea92b7fce205a70c8866181ab Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16274 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17035 SHA256sum: 71aa4ddb923b1d81603f75af803898287aec73d7ca9569ead46009a910cafa1c Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4455 SHA256sum: d8ec010aa44f54e5a385538f4c5853bd863ca8ab549309442c386a419b3c6b80 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21853 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22552 SHA256sum: faf67f36fd6dd5a5d42206c0c4a76edef11aa8e69a17b23a400a708121880699 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 54969 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55487 SHA256sum: ab92b209697b514bca8b707649489675aa75296132ae222b0be7a583238f0f80 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25348 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26046 SHA256sum: d1454ea43f4c9e429abdd2275eb9fbe07101ab9f7457b13c8108fd103aa775da Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1545 SHA256sum: 1d6481a130539d3a753bffda23133afa4ee7735433335d6a0fea8e4d9e2803ff Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8302 SHA256sum: 392fd3c7262a9016fd06e7782069355bf9bc151ec5410adbf54aed59b250daf9 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13176 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13941 SHA256sum: 38e78ea5079b34c76d9c73af8599b0acbea0b8166aee3c1facf0948adb8195cb Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11830 SHA256sum: 6fde87cecbd198a12437a1dffde0bd5d093ee755be356bd47953212b7417baa1 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23734 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24456 SHA256sum: f9667ff6fa41525afb83f3150b156be9f2e281ed72e70fb1fad1c20e1779e51b Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14212 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15079 SHA256sum: 18f7318bfa7fb7d22cc7310a1259732147c804bfad872601a9ce089ed30969e9 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3789 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4690 SHA256sum: 12d12cb5ee1d9759c87f3e13cea5c45b9c085240f46828b44bdaa91df444f3e4 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10766 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11510 SHA256sum: 7d60b09f8c981d402af95f8cdab39e1e3919d4de66c07e3a4c7921b53de4f552 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11478 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12264 SHA256sum: 2337ca9e0661fa55a12d967aa5777b456e903c3889f75e23b1ecb1ea478329a2 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9080 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9875 SHA256sum: ad5a0db6b2aee67d4779654bae5aae7f159501577c7b005621adb169d07c652f Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255744 SHA256sum: ab30420b29615026ca5bf03147a24144dd5c143248fa03ca543a39426f26cb44 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14945 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15765 SHA256sum: 799b874f4e6b098e21b5b3b98ed9d0ccc6c5ef49f3fb245da1c44135744facb4 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25824 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26856 SHA256sum: 6ba7da3e600919502e10ec2f66ef1c28483fd606b240add9c135f5aad1368bea Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2311 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3040 SHA256sum: 0971b0a683489f7e58287422bfc5b203cde62111d1fbfe8e02dcabe370c12ddc Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 22973 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23760 SHA256sum: 37308ea45a39ec17a1955879d49ff6eed839cd1ca834ca076fb684b14e6511ec Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175078 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175100 SHA256sum: 396dbe52171147f16d584c1ed981dd74455ee9311adc6da910e63ba3e433b6d2 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343326 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343911 SHA256sum: 2c5684b5cfe36b465b1589370a34c0b90e24a84647e6225e8d329ff2d3b9aab1 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31586 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 32337 SHA256sum: 862cafb07f12c87728fcaadb7de2e91f1f177686eec0ac1f756f9628d2cc583c Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 262080 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 262916 SHA256sum: 7a2076339a3f4d180bd598c53c4dd9d0d57c55ba9e5b990515efdae1cd630285 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567931 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 568255 SHA256sum: d13c0f80886a6b61bf622dc038ab4c421eaf10bd8e4288812c075e6bb5de088d Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562230 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 562662 SHA256sum: a2a639081917f9a647e9d76c601d38d085c9cf3e221314c3be1a38dd179b8d87 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 561702 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 561872 SHA256sum: b129bee7bb40ca584b5e40fd40ab1132366cafdeb9f7f880b83d1948d54e92f4 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 556994 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 557267 SHA256sum: 9122fab9f87b261fdc7adedc9e0f06c6252c8e8c63409f9c0ebba69f479a14e1 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 249488 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 250271 SHA256sum: b034f9932b4d84330ad2c71b68045fb76922872658f839b277e441b5f510ea8d Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567448 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 567500 SHA256sum: 2eec073ada5d7cda779edbb512137ab515773516798de33a3381b2abd8baf8e9 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 625153 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 625774 SHA256sum: d3eadb7672fb6cbe0a85fc750b76ce3254430aef8fc805dbc47c9cac49fed061 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562909 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 563263 SHA256sum: ea575c60a544ac5274501d5197637e59af8beb96f77f9b997d3034d918946eee Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 433705 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 434329 SHA256sum: 30a5a341a7ccbd3baede88eda062477ecf3af44c24a48a59afaabbc698f8fe38 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 452236 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 453037 SHA256sum: 0d92ace044551cea1a2538fe5fe7c12e1ecdb6344a043a67ab6dedaa0dead52c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 453623 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 454351 SHA256sum: 50bd41b51830e6701c04785980bf166597e9701c012d38f676ce75400ae3c0e9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 451817 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 452674 SHA256sum: 9453ece343e8165ab12821d5b64148720b0888af2a4466e800535a9751fd6944 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 438174 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 439114 SHA256sum: ea1786b2fb2c9a2e09864d7a434df79bfdba9baa1283fd44ba2119bc51fe057f Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716117 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 716741 SHA256sum: c4bde39f4c730fd558fe0065a6b70c134513f8fc700c35b9b5e1de61284b0791 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 709229 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 709711 SHA256sum: 598a9be6120ff04b8d5490d14fe31a0a82bda9c9957c64f57719c1629595cbb4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711839 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 711904 SHA256sum: 5935ce3b02c774e00c13069ba627183d368238342c5e73f30570a29b98ba93d9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 705580 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 706204 SHA256sum: 18a1cad7d683b5ecef3e611bdc1a64046a076f6c4e0b0d10a00792cc817ffb2c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398789 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 399724 SHA256sum: d9ee767f4e4998e7aba0a1ca62e3baf89121f9775bfddd6954ef86c9ab4c43b9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 718232 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 718393 SHA256sum: fef6d2ff40897b406d9be4c77c701a0e0611b463414217119a68380212f9ed41 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711637 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 712156 SHA256sum: 0c30ae440b00bbcf6e22a003efc8e270f47afc41ee48a1ed582b72e9e2a71d54 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 710767 Filename: wpad_2023-09-08-e5ccbfc6-6_riscv64_riscv64.ipk Size: 711308 SHA256sum: 371e5572f566350d5f9f0e65bcc3d64f79da942627d6f7ca045f44fe847dda94 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 14160 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14825 SHA256sum: bdfcba161d44ec4a3782dffefe2f332b9473fa23d27a17dda162a049df8e6ca2 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9851 SHA256sum: 8330590c878a44768fc37df123f7fc010e62256b61d3e4b975ebbef315e09c15 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99280 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99911 SHA256sum: a4c7a2ee1a57c4517a76ffc7571e36651e80cd8ad41ed0593daff9cc5a513a9b Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37966 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38767 SHA256sum: c24ae38783b2fedb5e011c1d0a311aee209686d2151071ca475f52845b88dc97 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2736 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3484 SHA256sum: c2c257ce2d1f144c9d676a95461ce762c5a7dccd1aac3555ba5d6cf70e02f1e4 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.