Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5429 SHA256sum: c9b27d72d90bf102df84ee48972d3676c3dc0a8bb5ce977070797d6a858e1263 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 29 Depends: libc, kmod-sit, uclient-fetch, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_29_all.ipk Size: 2654 SHA256sum: b5c779248eaf129cfd5ff7bf1572d17e99b0e3f6ce02307108b470820449d2dc Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3997 SHA256sum: e66009bfa3b70ed39300f8bead007dc9c95bae31b3d2de6f57ae3507203bf2e0 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6cee47cf3d5cff990dc6977b12c3c1f82a42801887112c848632b6782e80453a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017.03.05-r1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: adb-enablemodem_2017.03.05-r1_riscv64_riscv64.ipk Size: 1558 SHA256sum: 908ed7718b78c12a724a8867eda7be28af3ae2349e542b50f5d1c0ff7a3e1abe Description: Enable modem via adb Package: adb Version: 5.0.2~6fe92d1a-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: adb_5.0.2~6fe92d1a-r3_riscv64_riscv64.ipk Size: 63969 SHA256sum: ce82a899e77b385903dd0e156e03b3590ee46e21561feede2ecfcdbc5e4dbeac Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: agetty_2.40.2-r1_riscv64_riscv64.ipk Size: 37592 SHA256sum: 8008ed7415694b0f9482ec8a6d37c9068ec151abcfae693ac5f8a59009998771 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1217 SHA256sum: 81e729dad198d44d7cf8938ca711c8758e6a273d54040ced75dc30485d5cce23 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20241110-r2_riscv64_riscv64.ipk Size: 56975 SHA256sum: a02230da47d5ca63767c59d7be9ba827f4bfbd25e018377345d4bf81a028210d Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: amd64-microcode_20241110-r2_riscv64_riscv64.ipk Size: 56722 SHA256sum: f1fa2db30607c9a296d6a8e89d331fb033a6f0042a89fe79d5fa2256622a7486 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 95662080 Filename: amdgpu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 32465964 SHA256sum: 7d6f7f37926ea5230ebb0a2d3b398ccb34a2196ef169184743d17271941111b7 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1597440 Filename: ar3k-firmware_20241110-r2_riscv64_riscv64.ipk Size: 979769 SHA256sum: af9f7b23725f782a6aebf58f36ae6dbdd12cb9267e5d8af66a9db86038c78902 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ar_2.42-r1_riscv64_riscv64.ipk Size: 27165 SHA256sum: 3401cfe5ed999ae700c30a4bcb699eafd145355fa26d9e193e020befc46c98b0 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_riscv64_riscv64.ipk Size: 24436 SHA256sum: 3acb200f23814a58e7b8281b666417541de71ce5c4c1f31277b211d2523f212e Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20241110-r2_riscv64_riscv64.ipk Size: 81359 SHA256sum: 305ed511150becb738feb7a5067a740a80ee4733ade822934e0500689b14e4bd Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ath10k-board-qca9377-sdio_20241110-r2_riscv64_riscv64.ipk Size: 2310 SHA256sum: 79e9ec3ad7a8e6d740576de6e0486a713489a85176713c1009984bf3e6888cc0 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20241110-r2_riscv64_riscv64.ipk Size: 8118 SHA256sum: 91e9b96fb9d4993042421b1561fc09770211d34470ef6851adffc086e4046a44 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20241110-r2_riscv64_riscv64.ipk Size: 1467 SHA256sum: 9afad69407d0bb0fa5b7ecdadf4df63c9616b5ebb3fd659a9448d6679d29800c Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20241110-r2_riscv64_riscv64.ipk Size: 8596 SHA256sum: df947e856ba40cf067f26aa865bad666d100485b3bd615c24839aafe910997ef Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20241110-r2_riscv64_riscv64.ipk Size: 1580 SHA256sum: cbd5fdb23add16410245417606d0d8c9208255b5a3d7d87018e239dbc2b12b67 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20241110-r2_riscv64_riscv64.ipk Size: 15129 SHA256sum: a41d1e7df36a4cf619bc7dbfe2e8211c86776b08c1a5cdb7d4e2300023e58bcf Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20241110-r2_riscv64_riscv64.ipk Size: 8246 SHA256sum: bd58c2fcae98136b6b517c2c21fb90cc09d8456fbabd233c79f489198dbcb1ad Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 438530 SHA256sum: 6a0f31fc586b8b537878bfcf0c3495b3fe0fd21249914805451ca6566050a0b5 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20241110-r2_riscv64_riscv64.ipk Size: 466364 SHA256sum: 3b1478c7e7ad4da01e8bd5317036b331dc0cc6b2fa073bb087a5d3d71bb78407 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20241110-r2_riscv64_riscv64.ipk Size: 876002 SHA256sum: efb146dbb0e60130e756adc0407e91b71fbdf04601a52b6d3038a20fad76f3c9 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20241110-r2 Depends: libc, ath10k-board-qca9377-sdio Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: ath10k-firmware-qca9377-sdio_20241110-r2_riscv64_riscv64.ipk Size: 411509 SHA256sum: 9a4ec98d00e0195b20194e00da086966009bf303f4ace009b7e99be027a5ee8d Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20241110-r2 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20241110-r2_riscv64_riscv64.ipk Size: 524336 SHA256sum: bfc012b3bd6ca2662f878e24021c89c1c60da624abf25df5ff2df1a654560f79 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 188614 SHA256sum: d17801dfdd73e34ca47be1111026761e41f474a5ff6a01b4de91b2f2f65f1361 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20241110-r2 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20241110-r2_riscv64_riscv64.ipk Size: 209821 SHA256sum: 0c472536aa7205d50dce2d051d8658233958e759e07345d431151a83b957ec95 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 476741 SHA256sum: 84a7369205e8cb742418ffb5108654d5fea5c2ce0f7bd5a10693d4d4ed939ac4 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20241110-r2 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20241110-r2_riscv64_riscv64.ipk Size: 528905 SHA256sum: 216d714cbbe87aa34aaf6bd57cfcc77597d30c0eedf026254bd8900cba8fbd03 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 182760 SHA256sum: 18456fa5b8589183fad1b4300b4e3f355f47b5e53d01ccbd6a0e8bef3fc0d5fa Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20241110-r2 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20241110-r2_riscv64_riscv64.ipk Size: 219809 SHA256sum: 054ced8cb7871bde61de801ca16d00d299b3360e5d34b801ae784d9a18fe9d4a Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 469015 SHA256sum: e652ebaf9ee142514e38dae03be2b9bca477207f1ed54beb1ba687adb6ab8ea2 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20241110-r2 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20241110-r2_riscv64_riscv64.ipk Size: 520023 SHA256sum: 30e0175c637debe88774e9f3ab0033986667bc049fc67ca09f7ad4cf58298df1 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 433760 SHA256sum: e396aa32bceb0eba34def78886a9308f6a06434f98a9cdc39c89a5a2659d32a0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20241110-r2 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20241110-r2_riscv64_riscv64.ipk Size: 371972 SHA256sum: c01a3ef10e8615883dfd49193c275987f99a8024019426e811d08a5c26f4c081 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2251018 SHA256sum: 191a7b0b79d2a8f01d4757919e4649a14df1d27c2037fc040d55d9ffb50dee53 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5591040 Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2838511 SHA256sum: dd6072f069e74abf76d6e2d513f62a9683960e96a3a73203498e3db5a0c65ccb Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20241110-r2_riscv64_riscv64.ipk Size: 1751732 SHA256sum: c575e566aa0eaab70128f8f457ea9856b209f3b68e7bed421084b86a0e12647e Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2364457 SHA256sum: 28d8cceb01517066613ee1a12ad30a4a26c84652ed8a21765ec19b2daef92360 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20241110-r2_riscv64_riscv64.ipk Size: 3661560 SHA256sum: ca30c458cf5df3d61f5ae68031382e164ccbc8d5ce7401c8eeeaa0c3b6f18710 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 11878400 Filename: ath11k-firmware-wcn6855_20241110-r2_riscv64_riscv64.ipk Size: 3176595 SHA256sum: fe99b8126550f73277471ec7d123b1375f8cf843817494e07dff553b967a30e7 Description: WCN6855 ath11k firmware Package: ath12k-firmware-wcn7850 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8355840 Filename: ath12k-firmware-wcn7850_20241110-r2_riscv64_riscv64.ipk Size: 3420929 SHA256sum: a680b347f7b5c2baa54155390b97ba68003ccc0479c29c6809f1cb85c52edc6d Description: WCN7850 ath12k firmware Package: ath6k-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 880640 Filename: ath6k-firmware_20241110-r2_riscv64_riscv64.ipk Size: 712852 SHA256sum: 2a0b5383ea717da440a72e0027e02ed1e4e08ed93298b109c1e900f36243a38d Description: AR600X firmware Package: ath9k-htc-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20241110-r2_riscv64_riscv64.ipk Size: 62362 SHA256sum: f6c917938dfb0685c27e0a904aa43afaebe1ed78b84e5a7b05230e430cccd27e Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.5-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: audit-utils_3.1.5-r1_riscv64_riscv64.ipk Size: 139256 SHA256sum: 8681065e03e887c8535245f5033479df787270fac1508dc02426331a6b549896 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.5-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: auditd_3.1.5-r1_riscv64_riscv64.ipk Size: 54447 SHA256sum: 6423949366bda0ab9ea50990055b4c559ff95ef1e4773cc43d73c12cb32031f3 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: autosamba Version: 1-r12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 10240 Filename: autosamba_1-r12_all.ipk Size: 1908 SHA256sum: 2d9bd74710fa853f1c819e9b34c7dbb5bb23375fa776983f53aef899a8fabd03 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_riscv64_riscv64.ipk Size: 10344 SHA256sum: 86d90cdc0017b18474e6cdce56c5b7299a5e9035fdb48370f80042a66126f29d Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 5427200 Filename: binutils_2.42-r1_riscv64_riscv64.ipk Size: 1063622 SHA256sum: 2edccf50c79a80bb2fe6e664a73d27cd9c27aa975e890d5748472474f2a7a34c Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: blkdiscard_2.40.2-r1_riscv64_riscv64.ipk Size: 12449 SHA256sum: ae09ad92639b417ba02e3b13b65ed6e0240a5835ec1bf0f4028bedce73c98e95 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: blkid_2.40.2-r1_riscv64_riscv64.ipk Size: 52503 SHA256sum: 460c693fdf7af1cec052f1a19668f98ecbb4398fd430d1aad1ec5b9bdda9bb59 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: blockdev_2.40.2-r1_riscv64_riscv64.ipk Size: 33375 SHA256sum: cec45bb7fe6f4445b0e66c3c1e3a7f70b1ef84ef232dbec33b46a11453560d6e Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: bnx2-firmware_20241110-r2_riscv64_riscv64.ipk Size: 105854 SHA256sum: e3bc4c9a0404db9bc70aa1889ed860e04b44adab933b568be4fa9cbd77aa5660 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2703360 Filename: bnx2x-firmware_20241110-r2_riscv64_riscv64.ipk Size: 2415449 SHA256sum: 18a68633ce1dd1d1f511b4bb9146770ba33f20d39b088a1361504a84d2743f84 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.5.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: bpftool-full_7.5.0-r1_riscv64_riscv64.ipk Size: 260181 SHA256sum: 57dde657ba47446ffc516591346d35322305f34205127b541cdb592b6addd4c5 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.5.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 471040 Filename: bpftool-minimal_7.5.0-r1_riscv64_riscv64.ipk Size: 256915 SHA256sum: c8c3255781eecef6da2023219edcfa625b1fab9d3f9cfaf9790cc866b9fb04c0 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20241110-r2_riscv64_riscv64.ipk Size: 177890 SHA256sum: eed9334b47874f2beffc1bd714443f7b8bcba3ac0deba5847f0cfc48c2bc8d19 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20241110-r2_riscv64_riscv64.ipk Size: 342458 SHA256sum: 96d6e8272be5aad7fbc018a9555ae684c8d6469e063d5121a2f372fb37ec7d95 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20241110-r2_riscv64_riscv64.ipk Size: 259963 SHA256sum: 6967001f1d4f5bf7260c0aae7a81a1d4c713e67742c232606dab8c6227dde79f Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: brcmfmac-firmware-43456-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 340675 SHA256sum: 496241a34f85351c5cf945fa2b78620b88fc3bcc7e86ac775555c9639fa02ef0 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 675840 Filename: brcmfmac-firmware-4356-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 430390 SHA256sum: d0ebd5f97200a448bd16fdf256e2d8f20585aef63765bc833ab8962e8e7d7d7b Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20241110-r2_riscv64_riscv64.ipk Size: 370460 SHA256sum: 9afc0143ea06b82dffb030fcb7f89ffb4edca7468a0ddfbcd88d8cfd68b23a40 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20241110-r2_riscv64_riscv64.ipk Size: 637095 SHA256sum: 0854be2e6e4bf07afc976a6f4d5285a2c56d06e905f4382137ab43b36adda8ab Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-r4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-r4_riscv64_riscv64.ipk Size: 629556 SHA256sum: 40dd811cd2ca5fadae3eae7d73968afd5e49283725a5a33f567f23c13cdb37ee Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20241110-r2_riscv64_riscv64.ipk Size: 647312 SHA256sum: 06b214809278afce9de63de09d2f4238e3da9d3337a7ee0c5447dd3cb5730da2 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-pcie Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: brcmfmac-firmware-43752-pcie_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 656953 SHA256sum: 437282c0bda69b4caa7319b0053a7628465d10da3285a4de415037e39221d720 Description: Broadcom BCM43752 FullMac PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: brcmfmac-firmware-43752-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 518789 SHA256sum: b6dceb373bc9201f2a4d7c2902063c8e2dfdb011486e66c6ae92d9f94d3e7711 Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20241110-r2_riscv64_riscv64.ipk Size: 503754 SHA256sum: 9fa3d6bd0c48ab60632a802ceee97b1efa41c3b93f2196798cd1b6583d48bf61 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20241110-r2_riscv64_riscv64.ipk Size: 2199 SHA256sum: c9a85675f476c956e62d4490cb0adae4ded8d6825f0ec9d04406d6478d496713 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20241110-r2_riscv64_riscv64.ipk Size: 3408 SHA256sum: 45bee7c9633a8a4d57e5eae60e49f29472963be1e6e8e73ffba01b1617766b2b Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: brcmfmac-nvram-43456-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 2512 SHA256sum: 564794f7bbd8b080b9e8a109ff7e007155fae31843870d9b0ee8d88c1d92c05c Description: Broadcom BCM43456 SDIO NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-4356-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 2697 SHA256sum: 8927d1d0bb34a02e4ba6a50b1c44067d4a059e33984bc6fc678391456f92f0a3 Description: Broadcom BCM4356 SDIO NVRAM firmware Package: brcmfmac-nvram-43752-pcie Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-pcie_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 3433 SHA256sum: 0b43d97b4315cfeee886881d0f1e256a0273f44bbf9229eb12727e5d5d70467c Description: Broadcom BCM43752 PCIe NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 3847 SHA256sum: 190c9d54325213aadab4edb3d1835a2985188f531798416d3bd3322525380a25 Description: Broadcom BCM43752 SDIO NVRAM firmware Package: brcmsmac-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: brcmsmac-firmware_20241110-r2_riscv64_riscv64.ipk Size: 42542 SHA256sum: ee213af8126e191ebec1b3a32d9a4be3bee22dedce38f78a59b7be9efeb4b0c6 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: bridger_2024.04.22~40b1c5b6_riscv64_riscv64.ipk Size: 19829 SHA256sum: 91bc24edfc2c8d265db979505b813b14c9793a2e457504ce7eb8d7598e2ca00a Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1029 SHA256sum: 140e88832e03c938e87b465a169fdf810cb533675dd60005414866dba30dcf00 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1063 SHA256sum: a0d72d67cadefad0b321bc8844339dc97e505e0c9c31d84ae0b50f8b3547479e Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1138 SHA256sum: 762adb26b87e60f458a8cb4a95b2fffa6a3af3a19e48925da70bc470cceef8ef Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1147 SHA256sum: c785558667e39db3526046eb8fccda2c248466ac858ff0f322f66fdf56c4c74f Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1030 SHA256sum: 8dc9a3e43dda66d6f39fb55d0592a92125a5d5dc2605f46e8a2b726d62cf9b8f Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1059 SHA256sum: d278822520b3d9ddb222ab78b8a11e3ae84bc3bc7ace925317fd10e037534508 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1151 SHA256sum: 4a8bcaca4b7b339893f85bb837cef7423b2f095161652ee0df603e9fe4db199c Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1061 SHA256sum: fb7991037549b610dfbd37921f2c69be900893ef1b8f8c398a0ce5b004e2ff72 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1066 SHA256sum: f162b409d43788dc8a8479ed83d29751e4d747ef9b772adaf7aadf3acc68899a Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1197 SHA256sum: a0bf7a49a126ceaf640416949c7c0be41b4ad306c77345911a9d00d61247fcdf Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1154 SHA256sum: e46c43929e377beb71b392d043c3f6bca75407f71bf30e5c37869341ef6a1ee2 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1178 SHA256sum: dd4a486b7beb809ea53caacc847d8b67ae228e635ea5220bce27f90dc984f9aa Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1146 SHA256sum: e1a561ffbe3dd1e3fdf73697a51da4c507477d305afe43adcf2fdf3d8d197e86 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 39fae2a3b79ee00b54357ac63144d159ff7c4b5ecf7e08519b09e87ad732b853 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 049eb05431f580d607bd7b0968ea2f6439ec03983f746a315e62efb711ec327b Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1194 SHA256sum: bbf10cdcb2968c0491f0c3a64393794285a92aee5aa1ae1d308c75b6d2563522 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1225 SHA256sum: bbd0c2c6ef37fced1eaa07126cde68dcc5f888b376bcf7aba5ae8c239b3df199 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1179 SHA256sum: af6e9ad16b44e1c970662729e5203585b18f782154d3c5d41765aa86e996e2b5 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_riscv64_riscv64.ipk Size: 4898 SHA256sum: 5e7b4a4a850b904af435f0bdd36cbe3c42b81c47f44b180c463589c5e5b88738 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bspatch_4.3-r2_riscv64_riscv64.ipk Size: 4005 SHA256sum: 53c9d16641dd163d315c6e019c0f24513f9fd374b7a0b9a8d5106efeb7a980b0 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r2_riscv64_riscv64.ipk Size: 249204 SHA256sum: 24398e4ebb94c7944907860664e32b691912834abae3dc6c2bf0ce44404306b2 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: busybox_1.36.1-r2_riscv64_riscv64.ipk Size: 240723 SHA256sum: 951fbf326141615e41452c8e05672a6a45d032aa75a5af7e1ad29d63f945166a Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_riscv64_riscv64.ipk Size: 15107 SHA256sum: e1834a73a88c988e827c9624a1823d2bb86b4e8bba02c9305fc5dac98b7a5e40 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 235520 Filename: ca-bundle_20241223-r1_all.ipk Size: 133127 SHA256sum: 1d86ed33511923ed10a8ae0778426cc2ddbbba88db474d6255049558eeddae1a Description: System CA certificates as a bundle Package: ca-certificates Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 419840 Filename: ca-certificates_20241223-r1_all.ipk Size: 144459 SHA256sum: c430db7d054c76efb597c45fc174e25bb79ee7e4ffd7adef4b43a636782ab4d3 Description: System CA certificates Package: cal Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: cal_2.40.2-r1_riscv64_riscv64.ipk Size: 26662 SHA256sum: 5d2f6f018fb99d44e734b4985a951f087e6f349c24553e03830d9debc7f627f2 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: carl9170-firmware_20241110-r2_riscv64_riscv64.ipk Size: 10552 SHA256sum: 3cab4c0971b921cbd99ca5b9f71d81988a45315ffdad2d262258f6d9b5924a19 Description: AR9170 firmware Package: cfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: cfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 40250 SHA256sum: e60f6c63b2ebfb47892c45f01acd84db47397df950051c1a99af024240c0d6c9 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: chat_2.5.1-r1_riscv64_riscv64.ipk Size: 10365 SHA256sum: a703ff5723f42d3cf54d83276c6890b131605cc9e64ac015582a029aacc15182 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_riscv64_riscv64.ipk Size: 4083 SHA256sum: 81a82d43b5cdacfd2a05d5547b04e96051a29d19745ba3aa4a3e79c7b60e36f6 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: checkpolicy_3.5-r1_riscv64_riscv64.ipk Size: 352422 SHA256sum: 4ae4e7990d101eafd9374c04a40506268beadb5bfcd322b536a7c0a4a0b5d383 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: chkcon_3.5-r1_riscv64_riscv64.ipk Size: 2505 SHA256sum: a2689c2ccc082cd6f3c366d01346f7361cd5b6a0e03436dfa52290aac1edd4ee Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.40.2-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: colrm_2.40.2-r1_riscv64_riscv64.ipk Size: 10203 SHA256sum: cb50a37ef2c3112b9a372f75479cb9804dc0360a66e99b72049ffbec03c68c01 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016.07.21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ct-bugcheck_2016.07.21_riscv64_riscv64.ipk Size: 2516 SHA256sum: f3b680bdcea9761c0b9628e4db224e84640a56f669452142a7663a0f8f71bd3f Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 283415 SHA256sum: e61384a18e88c8615816b366471c315e6e0813e3e177990716cc4e3690b0c994 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 273636 SHA256sum: 772494bdd250bb47127714f6df302dd70faa47edddf032403cdd24dc41b31a92 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 132218 SHA256sum: 3423b0dcce5b31fdcf04989c2388fa5ac8198bdba98edb23cf4ba3f68e30369f Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 348300 SHA256sum: c48d340e3ed6557734003d5ac336f6047159584f1f437d442c5fed95800470df Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 267460 SHA256sum: 0a44991ef85fdbd068f71dcc903224472523aaf7884a91290589babac55d58b0 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 145813 SHA256sum: ee63d7a1e6c992fd51bdd67b48cda45b2cef5821e47ed1684dfcc889a9fdd6e2 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 407206 SHA256sum: 57a5baf0e7c6e2b512c60f688b52e3c9b0a0946f110731e057fb2f12ae865e61 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 412774 SHA256sum: bc56ed2352b11b795a03743d88dfe2f44517da7408d2ef8aafc67609cf27597b Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 405812 SHA256sum: 574a1daf946116309a014b6467399615b86f59f992f25a44739549d2cced0e92 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 386071 SHA256sum: 0f9c47b1e6c19c368aa99ef1911bfa9e1804a3da3fcba397fbef561e94fcd3a0 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 361682 SHA256sum: e2054951d393f57acd0450523d4df6641bec1b781f54e110d4f0fd636a5ce8d7 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 430283 SHA256sum: 06bc58b9bdd1defca09281a70fbb324bdc885e6b88e3b4fa6516402319c2acd2 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 392215 SHA256sum: b6f65251e749f7ae63a5b06a122f81251a3bb1899b14aec5ce5a19533b1660d4 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 387464 SHA256sum: 1d9ca3ef66b21a64ab55b155568dff6782899b453560cbe999d9bb1cc6366da1 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 409469 SHA256sum: 4a60fc3a270f116429fd0187a94dd53bd1a7bcfa9b2941bb5db3bf46ddf5d770 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 378371 SHA256sum: 4471f9643387438e683ed07550d254d50e48d7e69143bca3075e2c81b52cf3c0 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 535494 SHA256sum: 33d0962632e5b3dbead8e888295db1af71a699a5441657bcf3e74642f49ddb36 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 540181 SHA256sum: 50146de3c2972ffb930ae94de627af7b4fa1009c4dd03d0396e9dae0f4e4c2d9 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 506812 SHA256sum: fda6297247df5e8529970d41135c939386ddd955ebf4eed72a84b034311b0cd3 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1834 SHA256sum: fcbb3b922bf426d117c8d79ada1734c6a297d0bc94e65322e25ffbdbe5316536 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_riscv64_riscv64.ipk Size: 74959 SHA256sum: aaba5527d1a700276c628a3ae54487e450c265a50672b8d9a16a9e07721ca2ec Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings-chn_29_all.ipk Size: 1293 SHA256sum: e2452a95c7ae6687f0a3704036e1fdcd85dd4dfbea881ca013bfa5f374834adf Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings_29_all.ipk Size: 1250 SHA256sum: 4c41001a6d5b845dc636e58894f6ecadbb27a1f70effb3808927cb35845b7ce9 Description: LuCI support for Default Settings Package: devlink Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: devlink_6.11.0-r1_riscv64_riscv64.ipk Size: 52666 SHA256sum: b5bc3b79a1d17cf99612d7892cbf2ea583ccab7e484ada552b70b9989a651b1a Description: Network devlink utility Package: dmesg Version: 2.40.2-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: dmesg_2.40.2-r1_riscv64_riscv64.ipk Size: 31061 SHA256sum: 176fd17c84d3390624da816f7ef617ee828d7679d360c7894ba10328543f3f44 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r5 Depends: libc, libubus20250102 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: dnsmasq-dhcpv6_2.90-r5_riscv64_riscv64.ipk Size: 172378 SHA256sum: 82636727ec42d84f54f5f1387e84340f9a5cdbc6e1a8d52b72b23d3e9d515a9b Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r5 Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: dnsmasq-full_2.90-r5_riscv64_riscv64.ipk Size: 200477 SHA256sum: e22d13403371df2d1325d71607ad6fb81c76b9ea4964b1696a31dffc2b7bbecd Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r5 Depends: libc, libubus20250102 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: dnsmasq_2.90-r5_riscv64_riscv64.ipk Size: 146268 SHA256sum: f3d1e6b30b5a473c689bbecc3d2b807f7b062f0973098aa67229bccdb3ef4d50 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2130 SHA256sum: 3cd2b0ac0ccd9d967ddb692e8785149e8c7b019b7ac5ae17d38dc4efc7e93388 Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: dtc_1.7.1-r1_riscv64_riscv64.ipk Size: 48440 SHA256sum: 6e70b5ef05b9a830d1a81abdaf4f12c1b33a03c10d0e578953a58be4bb428035 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 9910 SHA256sum: ff899b4d405bed06ff5d0d24163b3e2d12bcfd69593dcd9244ced158ecc5b435 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: e100-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1585 SHA256sum: 5c628d9b65c05eed0f07f8e44b2afc43b3c583a94bead8998feccb8bdf9f16b6 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 5014 SHA256sum: b9d019543790e7bd029a123cc7c541adc7b9a6d60e49e9d7c0d07804918c8ee8 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: e2fsprogs_1.47.0-r2_riscv64_riscv64.ipk Size: 182650 SHA256sum: ffaabc2891bd0b2eac1baf4173ef52f50741a3b9fdd13b693d234172db7c24f9 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_riscv64_riscv64.ipk Size: 8853 SHA256sum: 6e2e4991b8d8a8836b7de775e5ff5cf681a437c6f09bb15072f34157905fd66b Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ead_1_riscv64_riscv64.ipk Size: 140884 SHA256sum: b1b3a0428d367d0ea99a04654c6d5071293d1305c5fda7cae179e6731d31eff6 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 591634 SHA256sum: 7c117e155a345d2e11f114f83ca59b467a2f2f8546acb566bf729339fa237f43 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: eapol-test-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 589477 SHA256sum: d3f8c382ead726544e9b78579baaa88a05ef332c494e9e895564d6a75ec8bd40 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 587353 SHA256sum: b4ad7ab9d1457aaf4ffbfc5252b68467a45e7c471ace876af60efbe1b58b4e1f Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: eapol-test_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 422971 SHA256sum: e57dc939d6e23d9ba3283c24ca78cb722de27fae7f1f1af52c428f475585dc3a Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 4013 SHA256sum: 64d4cf3693d51107792834e932bc279295a3e10505b8ff48922fdffa22071e8e Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 75635 SHA256sum: 67c080a37238ee9f7a8f582617dd60e1ab9e75e1e3931d18e0afbe4d23796d39 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: edgeport-firmware_20241110-r2_riscv64_riscv64.ipk Size: 19629 SHA256sum: d14bb587947d612db0e2a1a09f14a031a9195a0dec7de42267c7992549f18f55 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: eip197-mini-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1189 SHA256sum: 870ee52e0766853c69c22ccf530682cf8edc411b5c53974c89859ccf0385f849 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: eject_2.40.2-r1_riscv64_riscv64.ipk Size: 35111 SHA256sum: 91e8f762bdb09fb6828207ae57a21c5481588a47276d05660180c1d02d599b78 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.11-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: ethtool-full_6.11-r1_riscv64_riscv64.ipk Size: 181657 SHA256sum: 62b6179233554fcb8e7f17671260430a277727b8f86e5df97bc61a3818bad359 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.11-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: ethtool_6.11-r1_riscv64_riscv64.ipk Size: 44381 SHA256sum: 28b71e039b9dcaa2ce9c17db21c003fd4da2a78c4399b45d996f985f2e07ff68 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 5845 SHA256sum: 3e3b3bbb4bc14edf19725fc0f3bef1373bacf69579a122a58dccd0a9af37cb91 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r3_riscv64_riscv64.ipk Size: 5835 SHA256sum: 57e649778d84d6fc17d52f89ada8bb6ee2b89b0897d16ea27e4018cf4678d1fe Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 94199 SHA256sum: 0d9283469dcb670a24ca371ccf72c09391d033c615f0063732e88702d990bdd5 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck_1.16.0-r3_riscv64_riscv64.ipk Size: 93614 SHA256sum: 1a1fd39aa2f35dd318ed4c0bdaa22639c059b54c092bf7795e58c38875f71a15 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fconfig_20080329-r1_riscv64_riscv64.ipk Size: 8696 SHA256sum: a78ac863f29ee03fbd3203006dd95cd103c582c27d5158db1fe1b0f3047ddfab Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: fdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 60332 SHA256sum: 4bb36624568f6c512d7188e36030c718102e52d3b9c4751b620c3f80cefa85e7 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.1-r1 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: fdt-utils_1.7.1-r1_riscv64_riscv64.ipk Size: 26659 SHA256sum: 9fddfd844b6b99377d61592113c4b478bce9dec64859c5c1fc67d632e28769a7 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 6398 SHA256sum: 43c318affeba68f6917c2beeed0c1f95348501e1b15122b53aa3e9b6c671ec0b Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: findfs_2.40.2-r1_riscv64_riscv64.ipk Size: 3597 SHA256sum: af717b1ad7365ad71153937184fbb507dffff403617762cf82931350174bb861 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.12.18~18fc0ead-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: firewall4_2024.12.18~18fc0ead-r1_riscv64_riscv64.ipk Size: 30554 SHA256sum: 3376850c930a7964f950849496895f0f3c4d9cb9c9ffbe9b8ef3313fce348f76 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2024.10.18~1aef9791-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: firewall_2024.10.18~1aef9791-r1_riscv64_riscv64.ipk Size: 53703 SHA256sum: 6698e0b8a754f9461dcf63977ff9ec63884476d9b0283ba208ce0fd7aa19949c Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: flock_2.40.2-r1_riscv64_riscv64.ipk Size: 12733 SHA256sum: 239b10e20ca0197a21d20ccd1187e10d409c23384fcbe133818b6939f9aecb7c Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 3 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-caldata_3_riscv64_riscv64.ipk Size: 4357 SHA256sum: 69a311d6983421a72665a89a4e5347f14f8b67c485f5e2a6e5bcb9772f02f033 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs-nand_3_riscv64_riscv64.ipk Size: 5210 SHA256sum: fa9f4ef2bbe0deb3cd673e6bda032ed28e163842669b922092ece04b1c56e7bc Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs_3_riscv64_riscv64.ipk Size: 4077 SHA256sum: 808644ceecb03dd892b3f5c2a4c1c965d71f47f578bdd8ea4ea14f37368a527f Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: fstrim_2.40.2-r1_riscv64_riscv64.ipk Size: 32904 SHA256sum: aceff1705041d207dce532fddfa62770f37e08955fcdfa650cd8f8830f00069e Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.27-r1 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: https://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: fxload_1.0.27-r1_riscv64_riscv64.ipk Size: 9848 SHA256sum: 98f7c06ee5825a7134f1fc5c5df6e918de043c1804d87278a1421158744464c7 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 15.2-r2 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 5724160 Filename: gdb_15.2-r2_riscv64_riscv64.ipk Size: 2793704 SHA256sum: 910cc39ca49bc761f67081df1db012c3ded21aef5605ae338b0866df285f4d37 Description: GDB, the GNU Project debugger, allows you to see what is going on 'inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 15.2-r2 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: gdbserver_15.2-r2_riscv64_riscv64.ipk Size: 222774 SHA256sum: 18c5cdd299044ec9fd500d0df99c984a3df5a35d7a4fc84e102c76f0d681e8fd Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: genl_6.11.0-r1_riscv64_riscv64.ipk Size: 10228 SHA256sum: a38d9b7f9e0bbdfba98a3dac5950881662a7072ce9a5bd85c48557c4ad861cfb Description: General netlink utility frontend Package: getopt Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: getopt_2.40.2-r1_riscv64_riscv64.ipk Size: 12222 SHA256sum: df5f7afb2d5ccc366fa2b36544069adf3b48bec7562531413a7f7a3bc04ff21d Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: getrandom_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 2468 SHA256sum: 11417254a730a5653571cb4484ffb15f3fee276adb761bf09972d33b9241c44b Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 68401c35d92abbfaac71494a768fabfbf7c2992a8937b8c77c1c50693a975ce7 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364199 SHA256sum: 5637e5bd90b75d2238357ee4c239548a5823530d4beee502d9a3c065caaf95ac Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364787 SHA256sum: c578492a2032a810d550e987c156db255592d315914a4e0f7978d44b9f66d294 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 365816 SHA256sum: 591a6d57b0fed259bdc6ac0a7f4422fa576411882d84f697d93f7a25cd14f90b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: hostapd-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 352050 SHA256sum: 47a38aa8d56f32942d7993d139a17d852f1aa65e6e2db57aa3f866e1e75d5f13 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: hostapd-common_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 2706 SHA256sum: 435954733c9e84ee45c42bc8be6c40803bfbfc5f830b3b9748c348cf88849599 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 512373 SHA256sum: 10c1c72afb99ff9bbeda638d49813878723d642bcd54fc3f785352607767184b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 563200 Filename: hostapd-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 318432 SHA256sum: 9b6d22ede82bb52edfa70366449a9668f9e009c659f8c2737ec2e9a4a5699dd3 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 509788 SHA256sum: b743ec04efd62fabe4a36b5592ff58363e7c696761de732c17e966caf9bfdf63 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: hostapd-utils_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 21931 SHA256sum: 19fe19ecb70c0923c24ce32768b8b1537985e89c5b1a57957c5292612fa68462 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 508061 SHA256sum: cc6b6bfea717c846ed38e4f6e7ad9868f6b053ac9d5ed77b96d4e3ada00312a8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 522634 SHA256sum: bf6a6b43208b335d7e886befa3257ff4bed7199277d422f25e9eabe979dd4973 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: hwclock_2.40.2-r1_riscv64_riscv64.ipk Size: 38276 SHA256sum: c89ad49a59e271c3cf564eafcdcf74d119aa98999fd1486b384f10d5886712b6 Description: hwclock is a tool for accessing the Hardware Clock Package: i915-firmware-dmc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: i915-firmware-dmc_20241110-r2_riscv64_riscv64.ipk Size: 233211 SHA256sum: 824f75635f9899d145947abbcb097908e15cbceccfe1b4a996a7f9fbfa1ffcfa Description: Intel I915 DMC firmware Package: i915-firmware-gsc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: i915-firmware-gsc_20241110-r2_riscv64_riscv64.ipk Size: 758740 SHA256sum: 40298331e346a21c94c9efcf05999d9b12686bc51458543e1a76cdc9cf4dc803 Description: Intel I915 GSC firmware Package: i915-firmware-guc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 16814080 Filename: i915-firmware-guc_20241110-r2_riscv64_riscv64.ipk Size: 7217992 SHA256sum: 3ae2717ebf6bf8342490ed501ec8a76a855dde5937e917a27950cbe0f5f0cb6e Description: Intel I915 GUC firmware Package: i915-firmware-huc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 9123840 Filename: i915-firmware-huc_20241110-r2_riscv64_riscv64.ipk Size: 3128272 SHA256sum: 300a66b77e82eb852f2ef05c8c4b91b7b91d7cd3c08243fcf53129ab73829498 Description: Intel I915 HUC firmware Package: i915-firmware Version: 20241110-r2 Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: i915-firmware_20241110-r2_riscv64_riscv64.ipk Size: 888 SHA256sum: d26da22414d7553873db235bbf03e788ab4baf5bdd589dcba4f0f9fe3bc39a4e Description: Intel I915 firmware \(meta package\) Package: ibt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 32307200 Filename: ibt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 22332141 SHA256sum: fae633b9ddbcf49b3119c1d12cbd6a44decc42f530cbc43c084954c5cdc6f95d Description: Intel bluetooth firmware Package: iconv Version: 1.17-r2 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: iconv_1.17-r2_riscv64_riscv64.ipk Size: 13769 SHA256sum: 62c940c69110a52e2ee26ce2c04dd0c694b6639988b6b083950c4cc4caf8b4de Description: Character set conversion utility Package: ip-bridge Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ip-bridge_6.11.0-r1_riscv64_riscv64.ipk Size: 43740 SHA256sum: 5e6926aeb30dc99d2a47c902afd2525ea56b86b2e9d278504b02a836b0255ec8 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ip-full_6.11.0-r1_riscv64_riscv64.ipk Size: 240559 SHA256sum: aeac70ea831149d5dc2111c1b205ecafbff0b2d9c42cc5f06c240d9ddf23c3bf Description: Routing control utility (full) Package: ip-tiny Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ip-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 159614 SHA256sum: 922cdd93acbc181984ebc8ec02cb12fac991279619517afed61e5289fea1f8f4 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ip6tables-mod-fullconenat_2023.01.01~74c5e6f3-r1_riscv64_riscv64.ipk Size: 3373 SHA256sum: e0845bb5713411091b188616997e4719e39cc195a975df2adf74b29da231c21b Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ipcs_2.40.2-r1_riscv64_riscv64.ipk Size: 26588 SHA256sum: 560b6b991769207e52650323f351f876dc5edc3b2e1b163cc308148766e69714 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1678 SHA256sum: cbdfc0e254e4de01a5a9e863397a32e0d7eed43a562d31f5d4d62dea2d9376f9 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_riscv64_riscv64.ipk Size: 5758 SHA256sum: 551851d01fdf9cdbb996db2dca37fb572eaaace109fb06477a78b410aeb01a94 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ipset_7.21-r1_riscv64_riscv64.ipk Size: 2388 SHA256sum: 74af10c7750f945e53dfd29e1d7420b1f6fb323d521378d1306583c3c5bf2d21 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iptables-mod-fullconenat_2023.01.01~74c5e6f3-r1_riscv64_riscv64.ipk Size: 3265 SHA256sum: 1a40e68e936c09f052219a546eb2f62fc6ef6384ad5e05694765ae140ff2ad8e Description: FULLCONENAT iptables extension Package: iw-full Version: 6.9-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 235520 Filename: iw-full_6.9-r1_riscv64_riscv64.ipk Size: 100579 SHA256sum: fa432fb72e1ccd81d46f7249ec61844415d2cf2dfc283b2a8b7666959c695e0d Description: cfg80211 interface configuration utility (full version) Package: iw Version: 6.9-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: iw_6.9-r1_riscv64_riscv64.ipk Size: 57933 SHA256sum: a9fa3c27dd7b0a8984e67a1e901aadce4d22cf54a97c2e67801feed0b77cd8a4 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5997 SHA256sum: f412955b1672394ac3924735161419be1fce0a27fa932263883bbdbc76fb7ad1 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwinfo_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 8382 SHA256sum: 3706f229df4d307e7b4111988bec30cfbbca490f326331a74a48e89a3b432284 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: iwl3945-firmware_20241110-r2_riscv64_riscv64.ipk Size: 64237 SHA256sum: 2c11d43c9699562774971cd152f0dc84e8fbf57e45fd0704c7de7e23943b3b41 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: iwl4965-firmware_20241110-r2_riscv64_riscv64.ipk Size: 79220 SHA256sum: e25f882c44a1683489ec1b69b730d088ea5659580be1c3a9d0a6f000108ddb87 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1536000 Filename: iwlwifi-firmware-ax101_20241110-r2_riscv64_riscv64.ipk Size: 588864 SHA256sum: 44ebe67d36323605b7ef2da904dfaed9a6015cb5ecffd60bc7aaa34f8c95e2da Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20241110-r2_riscv64_riscv64.ipk Size: 549423 SHA256sum: 6131c074a5749321574a9370945c716cd5984faedecda6fe8acde4a9ef32e2f7 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20241110-r2_riscv64_riscv64.ipk Size: 558045 SHA256sum: e7ea5ae12441400d316647676a93e3ff1538f73e198eb03dbe423968b01cd757 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1740800 Filename: iwlwifi-firmware-ax210_20241110-r2_riscv64_riscv64.ipk Size: 658391 SHA256sum: 7c93226413f9d8f0f1bc2679d3037a1c9efb5b73dd0de51da5750e7d4ca88509 Description: Intel AX210 firmware Package: iwlwifi-firmware-ax411 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1628160 Filename: iwlwifi-firmware-ax411_20241110-r2_riscv64_riscv64.ipk Size: 602287 SHA256sum: 9e911c02bc2aa85f8d95fd4fd4153d7a1c920936761a035e179019a7d8474ba2 Description: Intel AX411 firmware Package: iwlwifi-firmware-be200 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: iwlwifi-firmware-be200_20241110-r2_riscv64_riscv64.ipk Size: 747995 SHA256sum: db010cad8e1769cc5aff76be470aa57325fba25dcda84190ab195bed8e8e81e9 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20241110-r2_riscv64_riscv64.ipk Size: 177683 SHA256sum: cf8e3f6f0ace6fb5f9b5e532354c4ec932afaa974f4a4c31aa21e0f30fe44a0f Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20241110-r2_riscv64_riscv64.ipk Size: 177699 SHA256sum: ceb2e82da13ab24ef7d03ee041df61fb18125661069ae1114d1659ed76460ad6 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20241110-r2_riscv64_riscv64.ipk Size: 333300 SHA256sum: 1f9e503d1fb67e9bbe813e78e76f9b4b2f8d942e2b50f888fc6d0a6e0aa55104 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20241110-r2_riscv64_riscv64.ipk Size: 342029 SHA256sum: 3ff1d86aabaae802ff8d78fc331bae54e7e691b45691205a56086885e93e507f Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20241110-r2_riscv64_riscv64.ipk Size: 339106 SHA256sum: 5d800affe268de866f88ac3a912837b83b8fb38e806efafdfdd8ead5c7b2b654 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20241110-r2_riscv64_riscv64.ipk Size: 347801 SHA256sum: ebf2094bc438e9546ffae93a8849217e6aa756a1ac5205fec6355781c2bb9879 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20241110-r2_riscv64_riscv64.ipk Size: 466055 SHA256sum: 9afb0359708356095183f4530f4d5aed13d8d5e52ba6f68016afc39c4ffd25de Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20241110-r2_riscv64_riscv64.ipk Size: 451429 SHA256sum: 56a27a0933ce68806c41ca8ca5e5b9efccb3dfd853c63e05c5a46e5294f2b50a Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20241110-r2_riscv64_riscv64.ipk Size: 177821 SHA256sum: 01ac5db5d63f960d59af0885542e00c4e59b6f08c712ee43f4157474594be93b Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20241110-r2_riscv64_riscv64.ipk Size: 174812 SHA256sum: 59f4489cda66a74d5e02d39f5b66d8f5b14b8a1e3fa7c9fb6b8551d2e3730549 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20241110-r2_riscv64_riscv64.ipk Size: 213390 SHA256sum: 7fa0cc7e39ea3167da786ff4c17c28733233cb58b5c98ddcf3da154b75482551 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20241110-r2_riscv64_riscv64.ipk Size: 324235 SHA256sum: 62f24ddbb9cc70590eacb19380effa7f9b72782c0443f77f35192d62a4a3ba48 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20241110-r2_riscv64_riscv64.ipk Size: 328112 SHA256sum: b7df756e3122069c749a1164c60d4580a295f6f3c0981fc8c94d606e82d2bc65 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20241110-r2_riscv64_riscv64.ipk Size: 219623 SHA256sum: 5b34bfeb83b99f0b2d3f7de56b9a9e3a58052bdf077aeda76482b213dc6de81c Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20241110-r2_riscv64_riscv64.ipk Size: 492645 SHA256sum: a850f9e41363e22f74dde6231f69c55b0a90c964348a0ffcef5eeea79407c8cc Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20241110-r2_riscv64_riscv64.ipk Size: 533778 SHA256sum: 33bdfb9080c10db449f938b846c1dc43407bf4b7d4aac48384652eb98e43fe76 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20241110-r2_riscv64_riscv64.ipk Size: 462749 SHA256sum: 49c6f7cfc631495c32ebd48bda4e43a2521fcd5c8c07358016e39bd2a0d234cf Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20241110-r2_riscv64_riscv64.ipk Size: 958351 SHA256sum: adca5a29f34b52ba31d1b372e54d9d538507cf2f55bcf82c6debfbbcf817e26a Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20241110-r2_riscv64_riscv64.ipk Size: 965780 SHA256sum: 7de89b0c353ea10be882e185b278a3c5f86d2191eecb8e30c4232ee1eb2cfe72 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20241110-r2_riscv64_riscv64.ipk Size: 629352 SHA256sum: 0f1affd848d1a246a356a48872ecf02e9ff4cdca6e73489f5f9709a86b5bf7b1 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20241110-r2_riscv64_riscv64.ipk Size: 623990 SHA256sum: 88dac52141fd385e6aa45c700431612f93ec044ba5536b131ae07b1cbef92b35 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: jansson4_2.14-r3_riscv64_riscv64.ipk Size: 23975 SHA256sum: 90ddd8a04ff073b0a9cb9ce0e11cdfbc8d576ded42794aceca0b22a4a3c6e5df Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.12.19~3868f47c-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jshn_2024.12.19~3868f47c-r1_riscv64_riscv64.ipk Size: 7759 SHA256sum: 4b588dbd6b557926d33e293fb99d2ada91b80e49b485cb4e4dab47b9650e95bc Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2025.04.18~8a86fb78-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jsonfilter_2025.04.18~8a86fb78-r1_riscv64_riscv64.ipk Size: 11219 SHA256sum: dafd5394ee7d4ec95af2f2899494416eed6b2a8a88bbbe3c1a4ff540d108ab61 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.98-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledhwbmon_6.6.98-r1_riscv64_riscv64.ipk Size: 2699 SHA256sum: e6818c2c3881cd719b5b0437ec141eaca2c0a79da3af85e97851d3e0d0202e37 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.98-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledumon_6.6.98-r1_riscv64_riscv64.ipk Size: 2539 SHA256sum: bb80b3ca3ddc6264340a533d693470b8985e7f19e8b1f2faf8bda73a9dcc9b48 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.192-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libasm1_0.192-r1_riscv64_riscv64.ipk Size: 12351 SHA256sum: b393e872841bd815f72bb2f0bbe1230267e42aec5b3fbdb6d746456685f1d774 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.5-r1 Depends: libc License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libaudit_3.1.5-r1_riscv64_riscv64.ipk Size: 46630 SHA256sum: 0b0d40bfae2d74769dfe541b983e6bf035af2246dd43e86954dbfab59947637f Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.5-r1 Depends: libc, libaudit License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libauparse_3.1.5-r1_riscv64_riscv64.ipk Size: 60042 SHA256sum: 265b79f9a75848e1bbf08b28a613d2563c65b006d95f662ab86c6884c7bb4a9e Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 931840 Filename: libbfd_2.42-r1_riscv64_riscv64.ipk Size: 409674 SHA256sum: f63cb3c8e6fa1a04bba1c96b3d4e6ba3f1d1d274c61ec0c4299adb373956f547 Description: libbfd Package: libblkid1 Version: 2.40.2-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libblkid1_2.40.2-r1_riscv64_riscv64.ipk Size: 121871 SHA256sum: ae65524b6a0c405d293dc70254a51a34ca9027eb1ba95490a1cfc882f052e485 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.12.19~3868f47c-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.12.19~3868f47c-r1_riscv64_riscv64.ipk Size: 5038 SHA256sum: 90b71bb0bcdd35fdf914fadd7f16d74dc2d5377c5f10767be23a03d4c3556601 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.5.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libbpf1_1.5.0-r1_riscv64_riscv64.ipk Size: 158422 SHA256sum: 033558b5745ac20cbf5fcd3213154d521e1428de0d2ab32d6d53f83804ba53be Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_riscv64_riscv64.ipk Size: 33538 SHA256sum: c0c209630872eafe4916b6fc683e127fb85a42a03a3b4f99030b9e7a3f54a943 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_riscv64_riscv64.ipk Size: 27198 SHA256sum: f9173f7ed9cc88929b79bc3153c29159c5ba1de01d8bc1a6a472a2a4d96baf2e Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libcap-bin_2.69-r1_riscv64_riscv64.ipk Size: 22762 SHA256sum: d9027dc164a006771ca942b75473161bfc6ac161b8dcc5c10ec9cf24fb54ca64 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libcap_2.69-r1_riscv64_riscv64.ipk Size: 16646 SHA256sum: 446eab5c9ec9ba5659c8709705315ae7524dc90bef83801b5f994753d091122e Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r2 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libcharset1_1.17-r2_riscv64_riscv64.ipk Size: 1882 SHA256sum: cdf1ad3a0d21597c4c32a3d06db917bd33db7b5d16c43d5a2fe5290631e476ae Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_riscv64_riscv64.ipk Size: 4832 SHA256sum: 50e805c39b777dd74e4b2555a9cfec6716c3a92ba3cdfb29e89ec2eef9aedf27 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libctf_2.42-r1_riscv64_riscv64.ipk Size: 147705 SHA256sum: 7696b12149da3d41168b780bb4f188d521f8b0bf89e8c86449a4d3da36284aed Description: libctf Package: libdw1 Version: 0.192-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: libdw1_0.192-r1_riscv64_riscv64.ipk Size: 225899 SHA256sum: e73e96fe7bcc6265dd4b323c17228cb9489981f08f890060ece01c57c9a00266 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_riscv64_riscv64.ipk Size: 14043 SHA256sum: 7d7f59bbec641958dc92412935e2eb72e6f802f642e11b800db6791eedc67045 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.192-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libelf1_0.192-r1_riscv64_riscv64.ipk Size: 42156 SHA256sum: ad7ee1983e007a8575bafcfee0ce6fafcf0cac5ebd5373b42d3a6829e593b665 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20241110-r2_riscv64_riscv64.ipk Size: 349485 SHA256sum: 8da3e81ef29c2c843286ca31d179899eb6b8f335873e9df97c0ed61321b94081 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libertas-spi-firmware_20241110-r2_riscv64_riscv64.ipk Size: 93113 SHA256sum: 41c3afc85339744e5097f1bd82970e8db98d7ff23ef94d899fc3f718b611b5c7 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libertas-usb-firmware_20241110-r2_riscv64_riscv64.ipk Size: 217351 SHA256sum: 770fe9b9e09946bebaca82f15a1492e44bd3a8917d92649a0d76c81d5d2221b2 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: libevent2-7_2.1.12-r2_riscv64_riscv64.ipk Size: 106471 SHA256sum: 93eb8cca2da2041dfef77b8899d2978282a4abf80fe7da2af066f90f264f90a8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libevent2-core7_2.1.12-r2_riscv64_riscv64.ipk Size: 62351 SHA256sum: b5591ba4df96a78f5271902bce8b57cfd710c3414b9adf07d05d006fac21b0d0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libevent2-extra7_2.1.12-r2_riscv64_riscv64.ipk Size: 49674 SHA256sum: ff00584a9e49bb731d3b24f6f65e2c60f9577593181b3d6051580c57b9a2dd11 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_riscv64_riscv64.ipk Size: 9245 SHA256sum: fcf93efd45c07da163d2116dbaec9263a14ff3a7d1bbcb28b300c9e44af16e22 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_riscv64_riscv64.ipk Size: 3168 SHA256sum: b779384b34fea72af18f2064c6509c9f137cc8462a7e849a26a7736e97546833 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: libext2fs2_1.47.0-r2_riscv64_riscv64.ipk Size: 180160 SHA256sum: 4b05b4ae35d042c283b5eb6d202da02f83298b0c90b3e3eccafc527dd9206a6f Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r3_riscv64_riscv64.ipk Size: 42759 SHA256sum: f7823a0fefb935f989d41dfb5c4da0b32d680e5b741d2a7981024adf6d06de9b Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r3_riscv64_riscv64.ipk Size: 42729 SHA256sum: c2577e01593adda0173b82856fca7b90b49ccba155c1c7db1b9945cbeb8b980c Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.40.2-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: libfdisk1_2.40.2-r1_riscv64_riscv64.ipk Size: 156318 SHA256sum: 914c1bec83f81ab4d7cc38c1abf0a3a7896f95b3b27908300bd0532590b35a2a Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libfdt_1.7.1-r1_riscv64_riscv64.ipk Size: 17879 SHA256sum: bd47702efb42c63ebff0832a44c82887937796bf4325e75096ffb5fd5ba22a7d Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: libgmp10_6.3.0-r1_riscv64_riscv64.ipk Size: 226614 SHA256sum: 4636f85018ca6e39c0fea7b2c663a2b2b0bce61749c685a7ec9fc4c9fadf7ee5 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r2 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r2_riscv64_riscv64.ipk Size: 668378 SHA256sum: 56c60c280ef134c3c665d2b37d46f64e3508c67a48786bbd6cbeec280c408dbd Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libintl-full8_0.22.5-r1_riscv64_riscv64.ipk Size: 32825 SHA256sum: cdef0efab60ecf15df131b42d3d3736f342b05710e015394ddd2b6a22204e188 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: libipset13_7.21-r1_riscv64_riscv64.ipk Size: 50893 SHA256sum: 70d1a6f34a6f3995b6afa756d8a89aa459f7e3057a1205d2fed0a5f367e04081 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiw29_29-r6_riscv64_riscv64.ipk Size: 13629 SHA256sum: dda84cf1e9ee2f1da390798bea5e9f63fc753381397f8f4f50c747528a4a00a8 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.10.20~b94f066e-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiwinfo-data_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 3938 SHA256sum: 35dddd5d51111f9c628d4e3fa39542e73e2150fbe5124ba7285b31de132ce2a9 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 7751 SHA256sum: 40b077552bf4c331bebeb00f679afffd207d7044f8731970844ad521138c4a38 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.10.20~b94f066e-r1 Depends: libc, libnl-tiny1, libuci20250120, libubus20250102, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 28568 SHA256sum: 06e4e4dce254eb6de2269074c4f18ba1ff5cb759d41b86a7e630eb019388d4d4 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.18-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libjson-c5_0.18-r1_riscv64_riscv64.ipk Size: 30344 SHA256sum: 1efd4cc9ecefc3bb71f3847f356220b823d3a3ac1451218fc96ec288faff9f1c Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.12.19~3868f47c-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libjson-script20240329_2024.12.19~3868f47c-r1_riscv64_riscv64.ipk Size: 6156 SHA256sum: 0bd7d5b88fe2674cc4a9a850b7780d485aba50f2764618bbf0284a8c02ca627f Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_riscv64_riscv64.ipk Size: 15427 SHA256sum: 15e28d1f5cd0d5c0f9de6c0c46ed242bde23ebec4c7d31efcf2cf5e1d9b2c11e Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: liblua5.1.5_5.1.5-r11_riscv64_riscv64.ipk Size: 75322 SHA256sum: 2814b1fbb75b31d16bb209be640145d1f19db3fdb9fbfed6c519f861aad67eb0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: liblua5.3-5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 92134 SHA256sum: ecd47957aec427267327c75e6c1e0a0be17fda55f89b83d947a1bda3d0334908 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.4-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://www.trustedfirmware.org/projects/mbed-tls/ ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: libmbedtls21_3.6.4-r1_riscv64_riscv64.ipk Size: 334043 SHA256sum: 60f00f53b1a387c99dbf801624a68671479f8f9f83d27368b0df48e6cff053e0 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libmnl0_1.0.5-r1_riscv64_riscv64.ipk Size: 8373 SHA256sum: be3942222d81b77650ff7d5fee0ae4020a9c253d9420470722a03680a09ca034 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.40.2-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: libmount1_2.40.2-r1_riscv64_riscv64.ipk Size: 149244 SHA256sum: 700da7cdf3c1bdf986d9f7e64c23e69ee76d508bf018ad33f6435a5fcb707af3 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: riscv64_riscv64 Installed-Size: 368640 Filename: libmpfr6_4.2.1-r1_riscv64_riscv64.ipk Size: 207597 SHA256sum: 3cb773172b2a3ca4c4506aff046e51b8ab65f29bcb543f90771017787a290628 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 1976320 Filename: libncurses-dev_6.4-r2_riscv64_riscv64.ipk Size: 430130 SHA256sum: 0b2feb4ed374fd9f14b9c2ee159d4565609c78576d27f7bb677c3931371be8f4 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: libncurses6_6.4-r2_riscv64_riscv64.ipk Size: 179338 SHA256sum: c64d9297ea90f0907ac4171069acc6cd51f70d93b1d7b3d6ab0a05aefec99798 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_riscv64_riscv64.ipk Size: 42124 SHA256sum: 96f024a3bdf97161127b8ec20a3d44ea0cccda08256b3ed063f282db8be2084d Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_riscv64_riscv64.ipk Size: 371411 SHA256sum: 49c5c286deadece2f78a8cd9e9e901e518c9b2fb2f6730bf48549d9121b2885a Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_riscv64_riscv64.ipk Size: 12261 SHA256sum: 563b01c0f40c0a36fc3898aa2808dc147a885be55fb6c2880dca7b39bf10c66c Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.8-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: libnftnl11_1.2.8-r1_riscv64_riscv64.ipk Size: 65683 SHA256sum: f4b3f93ba2f5b2095b8c1c2a0d6a67b3722e95fc3ee394976b00816287cc183c Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libnl-cli200_3.10.0-r1_riscv64_riscv64.ipk Size: 14052 SHA256sum: a344db382d5b10a96850ffe4f79c329da2bb155e99f707456cb5d0ba4300096a Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.10.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-core200_3.10.0-r1_riscv64_riscv64.ipk Size: 44566 SHA256sum: 1c6bf2cf18b63cc7f2ca467cdac0ebee8d11c89d5340b6094c4381825278731b Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnl-genl200_3.10.0-r1_riscv64_riscv64.ipk Size: 9214 SHA256sum: 1f40969e9c6ac82ebc88aaf5344707dc7eb64a0f599b975fdbc9190fff7c04f6 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.10.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-nf200_3.10.0-r1_riscv64_riscv64.ipk Size: 33079 SHA256sum: 08c098f209906b2af7cb6277ada1cad2eb8f47031e154c0964583e3a909c0e07 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: libnl-route200_3.10.0-r1_riscv64_riscv64.ipk Size: 195196 SHA256sum: d12ad32ae980ed75c793a8ea752adf9b7a29b36c420a36875567aa292831a8ff Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2025.03.19~c0df580a-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libnl-tiny1_2025.03.19~c0df580a-r1_riscv64_riscv64.ipk Size: 16440 SHA256sum: 79414b1eb32933ce1edfd10d739d5a7e8cde1ddeb6448df95189a148cd6cc541 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libnl200_3.10.0-r1_riscv64_riscv64.ipk Size: 957 SHA256sum: d270815977a6ec3318aebb780552d3276c38e77f3c539a788595ca4d0150fa40 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: libopcodes_2.42-r1_riscv64_riscv64.ipk Size: 51712 SHA256sum: acce24f370ecb24639835462e6397b6b839b22d4946ea112e7a87b050680536f Description: libopcodes Package: libopenssl-afalg Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.17-r1_riscv64_riscv64.ipk Size: 7975 SHA256sum: c70dc505219aca11205b90a86b022868a62a29027b405295d7b155cd45736b11 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.17-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.17-r1_riscv64_riscv64.ipk Size: 6481 SHA256sum: 8961637a85f0d97bb5b86e186acc72dc55c48632ef308325605b9b11f9809e6e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libopenssl-devcrypto_3.0.17-r1_riscv64_riscv64.ipk Size: 12911 SHA256sum: f63b8b536a9097dd1e0f5882777d99f7668aa19857bf76848e12421854c53814 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libopenssl-legacy_3.0.17-r1_riscv64_riscv64.ipk Size: 37799 SHA256sum: df060ba0040a0a64d1e10c8af30dd6d3f518a971f64849625b5a81b3e8406b03 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.17-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: https://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 4014080 Filename: libopenssl3_3.0.17-r1_riscv64_riscv64.ipk Size: 1810882 SHA256sum: b4015fc7d415aa189d5cf347e534dfae9b06e1ba6367031baf48a2f181db00e7 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.5-r2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libpcap1_1.10.5-r2_riscv64_riscv64.ipk Size: 120933 SHA256sum: 5c1c18d49053100e4eb18ca67aee0f3e478ef8df9009f7def516d6203b755730 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libpcre2-16_10.42-r1_riscv64_riscv64.ipk Size: 110121 SHA256sum: 245f1bcd7dce371dd3b010b6302cebaa76b08e0aaee81cb8eed2a118654850d8 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_riscv64_riscv64.ipk Size: 104918 SHA256sum: a695ffd2a6992c8748e42577e822400e8165cbcbd6d24fe72fd4278d480aa1aa Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: libpcre2_10.42-r1_riscv64_riscv64.ipk Size: 127439 SHA256sum: 058a052d47b65219868fe0a78193ad0c91b76dfb82c76f9c59b11302ae7667a3 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_riscv64_riscv64.ipk Size: 20148 SHA256sum: 1cf4137aa726f559c28ef8be614352010f684c373e38012d43ed75dab9898590 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r2 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libreadline8_8.2-r2_riscv64_riscv64.ipk Size: 136462 SHA256sum: f37d7970a406053a07b534011477a5ec3fef95eaa45c2130b01290cac63b6b14 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_riscv64_riscv64.ipk Size: 4826 SHA256sum: 43b88832470563be5a5527ce0acb85856fc594f4de51ddf8675552f8adf23131 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_av_3.5-r1_riscv64_riscv64.ipk Size: 2594 SHA256sum: b91fabecd4214efbfd01b042b4899bbd9ee892b41464e563332858c1e32afcc9 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_create_3.5-r1_riscv64_riscv64.ipk Size: 2515 SHA256sum: d67d86893c2282b736755bd8f813cb52634dfc4dc1b050063814f2ca487d36b8 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_member_3.5-r1_riscv64_riscv64.ipk Size: 2497 SHA256sum: 90e28f842058ee5829d564eb8e21bafbe28fc868a26f4988e7bee1cfc9a022e2 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_relabel_3.5-r1_riscv64_riscv64.ipk Size: 2496 SHA256sum: 9033af9a6cbb3e236e349959363bf26010b270fb03c139ecd44a9341e496b6e9 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_riscv64_riscv64.ipk Size: 3123 SHA256sum: 6e1dcfc98fe63eeee418f2992f8ac4095fa4e32a2895ec4a4b0cef1274f3f1f5 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_riscv64_riscv64.ipk Size: 3284 SHA256sum: 2110bb32e235e965abfd54931a0719ee3c55be5f3853582e1935dc688623d840 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getenforce_3.5-r1_riscv64_riscv64.ipk Size: 2369 SHA256sum: 13279fe4cfcf7fe49b931a10a1902263d5624d1df5df899ad0e90d1015841a12 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2355 SHA256sum: 1a09e3ccbd9469706d6b91d7031c5629e27860a734aa7e0bf0d0c20918f4390e Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getpidcon_3.5-r1_riscv64_riscv64.ipk Size: 2380 SHA256sum: 3e232309baf86793bb763fc2e852d42d0c7158878647f22ba2dcf6c562ceac22 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_riscv64_riscv64.ipk Size: 3214 SHA256sum: 4be18a877be6f232bcf161af4a45e69ceca3ed9738892bfbc5108443c1b79c74 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getseuser_3.5-r1_riscv64_riscv64.ipk Size: 2745 SHA256sum: 4fe6894bd70ab2a38ccd0e1b357334e4986f59689ddb994d9155b1ae5da44ae4 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_riscv64_riscv64.ipk Size: 3861 SHA256sum: e7492e7cf157871fa4260f1281dd038fa038785be57f976adb168115db76475e Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-policyvers_3.5-r1_riscv64_riscv64.ipk Size: 2249 SHA256sum: f096c570461311e9b9feb61bc026a2a6db1793252f7eb97bb6cb322e57b3bc82 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_riscv64_riscv64.ipk Size: 32415 SHA256sum: 205175422951e5ac257572d8a5ed5e01e48f3212ed2db7b639d826add5da293a Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_riscv64_riscv64.ipk Size: 4320 SHA256sum: 72149ac1b01490d61173071d9efa3b7caf8abfcd7543dca7c985cc9ad6b43c85 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_riscv64_riscv64.ipk Size: 3702 SHA256sum: 2fbec8a206999ec5df463b8f1b0485274902f5323e530c788dddb4ce5dc8843e Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_riscv64_riscv64.ipk Size: 3556 SHA256sum: ae8c92901ad8dcd102cf80518b1d35458754859cf2e9c6dc142ca702f560e491 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_riscv64_riscv64.ipk Size: 3690 SHA256sum: afa7a5f5fa9486c187f8677567cf30df573f21ae972be489d29fc9df05c6dcf8 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selabel_partial_match_3.5-r1_riscv64_riscv64.ipk Size: 2922 SHA256sum: 647bc20079ac6c95012dba2e441b873be80bf5fd9fa21de8719a39e88c867365 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_access_3.5-r1_riscv64_riscv64.ipk Size: 2588 SHA256sum: da3a8ccd7a87a9216c4ce43ed6f918133c083b3a88e0e87613689a59f188c372 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_securetty_context_3.5-r1_riscv64_riscv64.ipk Size: 2275 SHA256sum: 6ae4baefe11cc4f290b063dfed89ab1eb18812a7218055005df693e6393b3ab7 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxenabled_3.5-r1_riscv64_riscv64.ipk Size: 2002 SHA256sum: 1cde87c95352093b92618ad9e49db43d0ac5c5cc28a300686098d73e8be7bb5d Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxexeccon_3.5-r1_riscv64_riscv64.ipk Size: 2635 SHA256sum: 5b02bee036f7d4df63be99f433fd8210c2593061508cb6008f5301daa0c031f5 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setenforce_3.5-r1_riscv64_riscv64.ipk Size: 2589 SHA256sum: 7eb577301ac0df677a00424c1efec4356d6d46e9d125fa2d2a7907eb29b576d7 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2289 SHA256sum: b45b1c6b639f7ce4599a62aeb2c79363c0112710b2cb84f6913f951b52bf8513 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_riscv64_riscv64.ipk Size: 3012 SHA256sum: 8d463f6228b5c4cec69472dbc125e49dd0c6ef50206c33f1b940e31640fe76d7 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-validatetrans_3.5-r1_riscv64_riscv64.ipk Size: 2499 SHA256sum: 96ba9526d00327c99eb11bca5253d7b8f546e6ab3fa8048e323678097b4b74b8 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libselinux_3.5-r1_riscv64_riscv64.ipk Size: 72445 SHA256sum: e45733f896ad2eda6ffe23c5d109a2dc69a47843b4c461aef968b9c1446131ff Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: libsemanage_3.5-r1_riscv64_riscv64.ipk Size: 90469 SHA256sum: 8e06a6ef70ed4ae1323bd3785b61d1a949feeb70f5d719a449c3f3fc17979d05 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libsepol_3.5-r1_riscv64_riscv64.ipk Size: 260943 SHA256sum: cb488b5bd72844c8640c1368ff1caf42d403bb9711a20d1e6cf832dd24862051 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.40.2-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libsmartcols1_2.40.2-r1_riscv64_riscv64.ipk Size: 60763 SHA256sum: befde03b961e8b90a5bfe7dbbf012f1bca938f337713b8668edd36b8c0e40ae6 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libss2_1.47.0-r2_riscv64_riscv64.ipk Size: 9708 SHA256sum: e5d4a0f5ad88f45eda5fec710b482e4261c93dd0a8110271ced47be304dce191 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libsysfs2_2.1.0-r4_riscv64_riscv64.ipk Size: 15151 SHA256sum: 5e1e8038fa74944dca0f0e295a94fffcdc981c496a51da56a9ee385426e362a9 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libtraceevent-extra_1.8.2-r1_riscv64_riscv64.ipk Size: 12606 SHA256sum: aafe28ab6ebe84a523dfd43e6fb70e772a5260290b7657aab3e71bcb2000f5d8 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: libtraceevent0_1.8.2-r1_riscv64_riscv64.ipk Size: 64895 SHA256sum: 46675221f0f6866dd6641d6bf0ea69ce8d5f39237c051293c4c0ac4b28911b49 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libtracefs0_1.8.0-r1_riscv64_riscv64.ipk Size: 57693 SHA256sum: de803a943bb9aa1ab5aa91eecf5e00d42bc4f4ce22d6bdb0de0534313ee06a66 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.12.19~3868f47c-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libubox-lua_2024.12.19~3868f47c-r1_riscv64_riscv64.ipk Size: 6324 SHA256sum: 4b9cce3308699cf3de1ad82df462e3b8940182123df82b3c37908f771d928731 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.12.19~3868f47c-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libubox20240329_2024.12.19~3868f47c-r1_riscv64_riscv64.ipk Size: 30855 SHA256sum: a2f745c756c9857acccebd589579f3fed0c35927411475a84017ce471d0e172e Description: Basic utility library Package: libubus-lua Version: 2025.07.02~5952b48e-r1 Depends: libc, libubus20250102, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus-lua_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 8098 SHA256sum: 323c5c01f78f1192230aabb8e5664b76ecfd5da8fe6bc421f5956ceccc8d15ac Description: Lua binding for the OpenWrt RPC client Package: libubus20250102 Version: 2025.07.02~5952b48e-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20250102 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus20250102_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 12712 SHA256sum: 8582fbad40666d21d9d12ff21bbae72968c591e3b94e2ab481c1ab393335b280 Description: OpenWrt RPC client library Package: libuci-lua Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libuci-lua_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 7627 SHA256sum: 7f92ec2f1cfc19c478facacfad6bd4406a9bbce498309da225056e6a03227896 Description: Lua plugin for UCI Package: libuci20250120 Version: 2025.01.20~16ff0bad-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20250120 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuci20250120_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 18111 SHA256sum: 3d7f10ccdca4b15544bf88bd5f7690f698361be9e54caec2d9f9e3442e1201e3 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.10.22~88ae8f20-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libuclient20201210_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 11800 SHA256sum: 04ced4ab107539cb84e3d64d624852c756118f519b098a2aaf4b6e16006c6050 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: libucode20230711_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 76097 SHA256sum: a199e1561a12ab44c8010ec9f46bcf452f0c7339c8ca39158cdf561543d1f67d Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 5203 SHA256sum: 9463853e8d25bce4d2ed47a2523218fee7affec06e964dc7d3f8493005e14e16 Description: udebug client library Package: libunistring Version: 1.2-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 1730560 Filename: libunistring_1.2-r1_riscv64_riscv64.ipk Size: 669537 SHA256sum: 4292a1ac72dd9a52733d9e6bce9bac6c72ea7f1bfa6a02cf30c6bc8dfb85ff1c Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.27-r1 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: https://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.27-r1_riscv64_riscv64.ipk Size: 34973 SHA256sum: 76e8410289f036149aa2f116a0d3f90a0c3fdf556dd86de1c395ad8ec57896cd Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6695 SHA256sum: 339f8368aa36cea3294a47acb046577896c2734e34e46067eae15dc589b190df Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6380 SHA256sum: 86d927964c059b194263a2f77eb11e7d365d193c982bd196dcbed38dd6fd869b Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libwolfssl5.7.6.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 5310 SHA256sum: 87e57211bcb11e92ea07b37879ed00de2e55a761184fe70e3d1a9c84268af7b8 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.40.2-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuuid1_2.40.2-r1_riscv64_riscv64.ipk Size: 16208 SHA256sum: 8f84f0b6ab873265b2bafc813fffffb4e86da186c6e2289e14a06bb88fd42799 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.6-r1 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.6-r1_riscv64_riscv64.ipk Size: 22058 SHA256sum: d0442f3833dccd164d87df61ccd48f19fad0d7a4f6ee3184d093a53487380826 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.6.e624513f Version: 5.7.6-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.6.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: libwolfssl5.7.6.e624513f_5.7.6-r1_riscv64_riscv64.ipk Size: 582949 SHA256sum: f8d257475de02ac729e54858d00fc93ce446742c5daef28fb5bb27d88310c328 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.13.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: libxml2-dev_2.13.6-r1_riscv64_riscv64.ipk Size: 86685 SHA256sum: 273a085c9acf99ab89f6f037a840a4b285401b943000230526093b9184720019 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.13.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libxml2-utils_2.13.6-r1_riscv64_riscv64.ipk Size: 22931 SHA256sum: ab5249f808e0b0892a28535c8ca2b52e7168f23be3df80165cd860f6da4b9724 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.13.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 952320 Filename: libxml2_2.13.6-r1_riscv64_riscv64.ipk Size: 465573 SHA256sum: 95eeecc45019719f2d2422c42f545db00f8b288c7a93e9b07f90b04a8419588f Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.18-r2 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: lldpd_1.0.18-r2_riscv64_riscv64.ipk Size: 144965 SHA256sum: 9107a545e75b559820084e0b0ee74b180e9dc3f8d4ff3b4ba2a76004aa31c800 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 14010 SHA256sum: 9c0476dc73b2f81e482fe03ea3cd98201069db580bfa7b31920825ca8254cc78 Description: OpenWrt system log implementation Package: logger Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: logger_2.40.2-r1_riscv64_riscv64.ipk Size: 19025 SHA256sum: d926f2586478492ddee33753c092576c60491fefc30c29ab40f23c3d805bfaf9 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: look_2.40.2-r1_riscv64_riscv64.ipk Size: 4858 SHA256sum: 7468cf52f66d73f0c1eb906c745ba2a3f76003b3c24bd633ba7e30e164faabc5 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: losetup_2.40.2-r1_riscv64_riscv64.ipk Size: 49506 SHA256sum: 19dd37c78de3fb2b0720a64e40815df5e94725951e451fd2628dd4d3abbf9136 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_riscv64_riscv64.ipk Size: 3640 SHA256sum: 2f695f8ccda1cb4bbc689ef3d7a3c79feebf2cddaf579b1311aac616a7051eec Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: lsblk_2.40.2-r1_riscv64_riscv64.ipk Size: 82331 SHA256sum: a080ccba408d5dd84d8bff52bf476dc1b068e7cebdb8d65f689d1129a62eecfd Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: lscpu_2.40.2-r1_riscv64_riscv64.ipk Size: 55884 SHA256sum: e0ef12007205491f2acb27aaf0dbf33cc1003aed93d839cb5430c3149a0f114e Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.40.2-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lslocks_2.40.2-r1_riscv64_riscv64.ipk Size: 28310 SHA256sum: e0ab41e912c8f7149d51867da12a45dff222a2db588ebc720f4c31cfa4ba6ad0 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lsns_2.40.2-r1_riscv64_riscv64.ipk Size: 30713 SHA256sum: 9891b4b5d0ea05122426ccd5049b9e056590bdef8544b55749c77d8b041c7a2c Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_riscv64_riscv64.ipk Size: 6192 SHA256sum: b8a2dde380f58d2fa15d7bd7409f82c7b735fa40229c5d4cd6f39339dc44bcac Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6547 SHA256sum: 1e83cbacc020e36aa6e0655ba335d3f3500cad35b51fbf8b4f1283c87fbd77af Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua_5.1.5-r11_riscv64_riscv64.ipk Size: 6154 SHA256sum: 4a2ac92e3d9bed2b66a12d7b6553bac07943cb0e9c25fb9a9b333bced80e7b58 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6756 SHA256sum: 4fc818fe6e14debe5adc7806ec4aa61dc5e3b1659f5a6e811b1bad9bc954c43d Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac_5.1.5-r11_riscv64_riscv64.ipk Size: 6701 SHA256sum: 57a2079de9895594958f81a1ceac381334f1adea3fda0e05141cf7fe8e66b001 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: map_7_riscv64_riscv64.ipk Size: 8528 SHA256sum: 83b24c2b936dc8e7ba41b6e0a3b5312ddc40495379257561f2a023fecd7f459f Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.4-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://www.trustedfirmware.org/projects/mbed-tls/ CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mbedtls-util_3.6.4-r1_riscv64_riscv64.ipk Size: 10465 SHA256sum: 00f362b9e6b3574fd9ba905729621bfa2f607e954b23de99c23c0b50a2f9290d Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mcookie_2.40.2-r1_riscv64_riscv64.ipk Size: 14782 SHA256sum: e1ebb1a8446cd995186fb1e379ad0c83c065125f31f419dab74fa3b08b981de4 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: mdadm_4.3-r2_riscv64_riscv64.ipk Size: 228668 SHA256sum: 8daf8d9d928bc1b791dd36c89988025439b56332db8ccef7117c9a3f47a4612c Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023.06.17~11aac239-r2 Depends: libc License: MIT Section: utils URL: https://github.com/wtarreau/mhz Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: mhz_2023.06.17~11aac239-r2_riscv64_riscv64.ipk Size: 3348 SHA256sum: a5c2722a9f83503d8ba28f4b1bea5a53d488fb8fbc87c1ab0073fd67c50a9763 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 17511 SHA256sum: 93db2e8aa7761f631032ac91b8db2e61da917c0920375371dd89dedfe826e9b2 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r3_riscv64_riscv64.ipk Size: 17494 SHA256sum: c60868d8a9231c174c67bc27f07746390c9ec359e7703cb8f0fbadd30236c5fd Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20241110-r2_riscv64_riscv64.ipk Size: 33411923 SHA256sum: 42339ae00652bbd729c3d2ec333f4fb982611c4f8e94d3709223068eb94a2423 Description: Mellanox Spectrum firmware Package: mlxsw_spectrum2-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 23183360 Filename: mlxsw_spectrum2-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21480399 SHA256sum: 395e4156f522b1038b105786b9512203b067987aedec374f5e1cac078621a3e7 Description: Mellanox Spectrum-2 firmware Package: mlxsw_spectrum3-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 17899520 Filename: mlxsw_spectrum3-firmware_20241110-r2_riscv64_riscv64.ipk Size: 17481776 SHA256sum: 1823065e67c19ada1db8d97c5e3f6138231d8a210fe67bd7f1468336d110cbd8 Description: Mellanox Spectrum-3 firmware Package: mlxsw_spectrum4-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8448000 Filename: mlxsw_spectrum4-firmware_20241110-r2_riscv64_riscv64.ipk Size: 8430574 SHA256sum: aa44ae80d2872446a4f92556e1addb9841bbc2d72fb93536dbfe8b55255be8f0 Description: Mellanox Spectrum-4 firmware Package: more Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: more_2.40.2-r1_riscv64_riscv64.ipk Size: 21787 SHA256sum: 6696446c06550aa44231982d02686767b30aa8b258af68da5d05b19d362c1919 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.40.2-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: mount-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 65599 SHA256sum: 43ef53093b112c80ad9ee71905e877a9922e7913f86fc7c1a1065d79566ec9d9 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2025.02.14~e5fef138-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mt76-test_2025.02.14~e5fef138-r1_riscv64_riscv64.ipk Size: 9282 SHA256sum: 2f9090d604deb07f60bf74c6366ee0f3edb50bd65e73004ba709461a4ce7313d Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: mt7601u-firmware_20241110-r2_riscv64_riscv64.ipk Size: 27205 SHA256sum: cd1b0e9a46551d58cf60163b2c190978d7c2bd51e5224a5bac52946b134b13a0 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: mt7622bt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 54764 SHA256sum: 21c167ef543ba37c2b5ab44761b3277d32044b574dc17090f3a21eb52ac3efc5 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: mt7921bt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 402467 SHA256sum: 7c1ca226c64f7cb0b4af76b87434855c2a875654970ca20184cb0d1252d80da6 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: mt7922bt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 516302 SHA256sum: da3da32b8a419ae5f5138713bd9d93b61141f6b9bde2fd34a552e64581f8429d Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20241110-r2_riscv64_riscv64.ipk Size: 48354 SHA256sum: 8cb8e4b124e1f99417aa6283e3dd6f9a7802c0f9387261c6e9f0288f3b4af553 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20241110-r2_riscv64_riscv64.ipk Size: 96388 SHA256sum: 243c050b34bf53d97921a792afa1062be2563e7c66c0f82a78a131dad42ea757 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20241110-r2_riscv64_riscv64.ipk Size: 40800 SHA256sum: 6ac8ff84154f7a442c1ac241775726aaef0f53a6fd9d6111a8bb8d6b9887f434 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: mt7988-wo-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: mt7988-wo-firmware_20241110-r2_riscv64_riscv64.ipk Size: 94034 SHA256sum: b0f7e10c29a232360e995d884cf246830ea0a7a6dd2bbee6e96f6e5c6e31d998 Description: MT7988 offload firmware Package: murata-firmware-43430-sdio Version: 2024.09.12~50ac17bb-r1 Depends: libc Conflicts: cypress-firmware-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_riscv64_riscv64.ipk Size: 269158 SHA256sum: 035f2fe2b497fb25390fd42322407fb35f58ba12d2bdaeaba78b6a0ae0701b63 Description: BCM43430 FullMac SDIO firmware Package: murata-nvram-43430-sdio Version: 2024.09.28~255819aa-r1 Depends: libc Conflicts: brcmfmac-nvram-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_riscv64_riscv64.ipk Size: 1664 SHA256sum: 8a5b0ce1577896b176ccdf95bec5a790e3e65da9c127b9f6b9e58b0bf442de95 Description: BCM43430 SDIO NVRAM Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: musl-fts_1.2.7-r1_riscv64_riscv64.ipk Size: 5681 SHA256sum: 452341bdfba74a8f9f4fa7e9fa69e773459749ba3f2d83ef14330547feff9886 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20241110-r2_riscv64_riscv64.ipk Size: 515541 SHA256sum: 971207bec375b39d5ce63d34c6d012e0afb93311a5ca4d669627e6eb7fd1ab1f Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20241110-r2_riscv64_riscv64.ipk Size: 877097 SHA256sum: 303db8bef4d0b513f3dc1195414482886b3648a435efb9abff4345da5b3b8413 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 296960 Filename: mwl8k-firmware_20241110-r2_riscv64_riscv64.ipk Size: 193246 SHA256sum: 8a10e4009aa7d121ba25917b78e98a13a82198cc7dcfb0c183fff81da2d86f5c Description: Marvell 8366/8687 firmware Package: namei Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: namei_2.40.2-r1_riscv64_riscv64.ipk Size: 12650 SHA256sum: 6f5c0fe4a7ee8089ce573e80e9e56a2441ea23dfd9c19e8d38ff2bc84288e12c Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2025.05.23~7901e66c-r1 Depends: libc, libuci20250120, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: netifd_2025.05.23~7901e66c-r1_riscv64_riscv64.ipk Size: 120312 SHA256sum: ecdb1edb11473e471f0ec997dac0f6984827c979a7540c8b20a9de1d3be1c4ce Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 808960 Filename: nftables-json_1.1.1-r1_riscv64_riscv64.ipk Size: 318741 SHA256sum: ea6845a5707b04977341dc10df3f1b8c0f1ce0032cef99b3237ab2e27b1647d1 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 727040 Filename: nftables-nojson_1.1.1-r1_riscv64_riscv64.ipk Size: 284688 SHA256sum: d14435964064a4b156eb0aff258f4d93dc79a854b0c8641d0c139a84dd73524c Description: nftables userspace utility no JSON support Package: nsenter Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: nsenter_2.40.2-r1_riscv64_riscv64.ipk Size: 27792 SHA256sum: 0d0f8198a7ad4d10232e82cdea0263fe69e270aa871cb5af29d785f2ea3ec65b Description: run program with namespaces of other processes Package: nstat Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: nstat_6.11.0-r1_riscv64_riscv64.ipk Size: 8799 SHA256sum: 1ad7883ec45ee1789e79349e14fc75c3448567c40671d6096314c67b60363d0d Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: objdump_2.42-r1_riscv64_riscv64.ipk Size: 145813 SHA256sum: b75165cbf1b73fe77c3721a19d6cd21fc9d3525b0a7704f52744effb54f85f9e Description: objdump Package: odhcp6c Version: 2024.09.25~b6ae9ffa-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_riscv64_riscv64.ipk Size: 28921 SHA256sum: 61c7518184bc42bc1f7ee3051de6d78c0915b2cbd54a91459b60bccb6bb1a7aa Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r3 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r3_riscv64_riscv64.ipk Size: 44560 SHA256sum: 40e180a6b127522c7e17f9c4176a07a676dae0303872424fd2cb5ce31c3aa4ba Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r3 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: odhcpd_2024.05.08~a2988231-r3_riscv64_riscv64.ipk Size: 50350 SHA256sum: 93b2677220ebf1288717adbebf2e90982786eb47feaaba183b5949c664a2c18e Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2025.02.27~582cd8d3-r1 Depends: libc, libubox20240329, libubus20250102 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: omcproxy_2025.02.27~582cd8d3-r1_riscv64_riscv64.ipk Size: 19773 SHA256sum: 460c9be829103ae22b9bcf314d3daa9a97448407cb3893e46f00776d5b100ea9 Description: IGMPv3 and MLDv2 Multicast Proxy Package: omnia-mcu-firmware Version: 4.1-r1 Depends: libc License: GPL-3.0-or-later Section: firmware URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: omnia-mcu-firmware_4.1-r1_riscv64_riscv64.ipk Size: 79422 SHA256sum: 006fedf360ef148e83669a297553ff77fe18881720b79a8257df88c4e7c51c55 Description: Firmware binaries for the microcontroller on the Turris Omnia router. These are used by the omnia-mcutool utility when upgrading MCU firmware. Package: omnia-mcutool Version: 2024.08.05~3833ade1-r1 Depends: libc, libopenssl3, omnia-mcu-firmware License: GPL-2.0-or-later Section: utils URL: https://gitlab.nic.cz/turris/omnia-mcutool Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: omnia-mcutool_2024.08.05~3833ade1-r1_riscv64_riscv64.ipk Size: 25350 SHA256sum: b4608e78ab77f2ac859d343d8456a81e248fb1dd7d93471a25e544014c20f304 Description: The omnia-mcutool utility is mainly used to upgrade the firmware on the microcontroller on the Turris Omnia router. It can also show state of MCU settings and configure MCU options (GPIOs, LEDs, power). Package: openssl-util Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 768000 Filename: openssl-util_3.0.17-r1_riscv64_riscv64.ipk Size: 349366 SHA256sum: 8966ad4fbc01fb48695b20ac3c235d5c0535ec8229b53c0fcef63a0dd4ef8faf Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2024.11.01~c5d6bdf2-r1 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: openwrt-keyring_2024.11.01~c5d6bdf2-r1_riscv64_riscv64.ipk Size: 1198 SHA256sum: 5b27fd4f97a44a63872c1724a52c109e2bc665595748d4a67120d6c010e08242 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2024.10.16~38eccbb1-r1 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: opkg_2024.10.16~38eccbb1-r1_riscv64_riscv64.ipk Size: 79345 SHA256sum: bc789b63517e4c911a68ea405b48546d08cad94410a345345ef56da7f4e7ae08 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24191 SHA256sum: b118fc2f0c79d6941d100672b94980df9c1acc7d5fcae089a4c5422f11a49c6e Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27442 SHA256sum: 866a8660cc787174e1bb4e4fead13133ad9968714fcfefef98c44708fcfcbe0a Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24487 SHA256sum: 162fd9b54e52bbd9e6b6e773069ee484572c6ee66a234c0460ff9ec7e8ea8e3d Description: p54-usb firmware Package: partx-utils Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: partx-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 59797 SHA256sum: 0ae263e3d838f409e84ee2696c07780efc7af32c45dd3f71920951bc9f53843c Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_riscv64_riscv64.ipk Size: 5526 SHA256sum: 8ea19fe5795897da68bf20302cf4e39112478410e2830df6461329bd9f894fac Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_riscv64_riscv64.ipk Size: 9062 SHA256sum: c33c379afc27c7043a57d32e79d0e0672a0ea216deab941ec8e498fa2421695d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_riscv64_riscv64.ipk Size: 3189 SHA256sum: fc7da172a39f47d737020d3f2a37249d62fca9444dc030437af8f327c985ecfd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_riscv64_riscv64.ipk Size: 7447 SHA256sum: 55a0c651d980f2028647be4923059ca020818a46acd3b974b0686cb0095bdfec Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_riscv64_riscv64.ipk Size: 4396 SHA256sum: 911ea1d464af6222e2d214087a86b1a756b8b6f6ca39f8d5103b1fd1fa6692cd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_riscv64_riscv64.ipk Size: 3776 SHA256sum: f6078af08cef4824db369ae56f114250651d9b6b3aeadedd7499eae1192a071d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_riscv64_riscv64.ipk Size: 5462 SHA256sum: bff9937e316558c50740a9c350fd36b8e2a5422a0f11ade21686dd08ea76bc2b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_riscv64_riscv64.ipk Size: 4124 SHA256sum: c0806f73afa532712738632bae71f458dd58d35256a63824d76d6aa4de80774d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_riscv64_riscv64.ipk Size: 7428 SHA256sum: 855e6b47cc6defbe513e81777ce1e46aaf8b28b5ad961346a5af7fc23b073947 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_riscv64_riscv64.ipk Size: 9055 SHA256sum: 1e9b6d1f94c9ea00fb67c469f4bd5ad9c966299b862b491e2feacec674df0539 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_riscv64_riscv64.ipk Size: 6217 SHA256sum: fd541b69a03995d106b53442e9eb0c8ab7980c05883efcbc009a2387f2aea523 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_riscv64_riscv64.ipk Size: 6358 SHA256sum: 9e7153cf3c712150099447b59aa5ad4fb51451db8863bfe46e40e52d238a1aa0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_riscv64_riscv64.ipk Size: 4921 SHA256sum: e82a4709b6451ee61414e9eff7f12000c8f1a848450fcc1747b87b05adba1eea Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_riscv64_riscv64.ipk Size: 1076 SHA256sum: 3e3b67cb1dc144e24a4662b1578515f331841e7902920aacf3abf8f8e20cb0dc Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ppp-mod-passwordfd_2.5.1-r1_riscv64_riscv64.ipk Size: 2461 SHA256sum: 1a1ce3f03b730e95a55713d50216226670bc0e025ade56964de6802543831e18 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.5.1-r1 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppoa_2.5.1-r1_riscv64_riscv64.ipk Size: 3236 SHA256sum: 928bf5f8de7b8e3662f47f5f3f9a8f03266d3a2357a988fba696caa612f04b74 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.5.1-r1 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.5.1-r1_riscv64_riscv64.ipk Size: 13916 SHA256sum: 17c24bd74a4ca7956231e9443b5059d493aaf60b4eb430c1d5649541aae9dfd3 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.5.1-r1 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.5.1-r1_riscv64_riscv64.ipk Size: 5510 SHA256sum: a192e00ac54d3682fb2362875b06960f83b657836cc7df127d01222842565d73 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.5.1-r1 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ppp-mod-pptp_2.5.1-r1_riscv64_riscv64.ipk Size: 19248 SHA256sum: 72262149047181cf0cb2b9e2841975dd54c86719e5b80cd9b697046816982a5e Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ppp-mod-radius_2.5.1-r1_riscv64_riscv64.ipk Size: 26216 SHA256sum: 070fb289aff9f4effbb4865420b31cf42bd8b016e2f037b1afe4899eb24bd0c3 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: ppp-multilink_2.5.1-r1_riscv64_riscv64.ipk Size: 159540 SHA256sum: 0de4178547dd6b06dcb8f613a02492a3c6a52319c0826745d14e2dbc793a9db1 Description: PPP daemon (with multilink support) Package: ppp Version: 2.5.1-r1 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ppp_2.5.1-r1_riscv64_riscv64.ipk Size: 147600 SHA256sum: dab4ad75c6bed4a49d3a80e9b61125fdfbbe94184d35a06d95b5f227db7b3c51 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppdump_2.5.1-r1_riscv64_riscv64.ipk Size: 5042 SHA256sum: e828c1cc05412fe1d93cc62d6fa2fa76d5be266a2ed262e91c452ea1431cceb5 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.5.1-r1 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: pppoe-discovery_2.5.1-r1_riscv64_riscv64.ipk Size: 9774 SHA256sum: d48dbad978d16ed0a79f95c584d7ba3694b778863e57f34d840c66e88c8178ea Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppstats_2.5.1-r1_riscv64_riscv64.ipk Size: 5298 SHA256sum: 0eadc9c66d9f472310272010bf8a624caee41b84601ce8419a2889d52ab44a63 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: prlimit_2.40.2-r1_riscv64_riscv64.ipk Size: 13842 SHA256sum: 2740659e70f4f4b49984c0a3b2652f46340d0579383c9f794c7df53b23150657 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd-selinux_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59888 SHA256sum: b5e8c779f09c1b0e24334a3908133ebcd1a18bd1e5c66fef6c45da9e2daec1f0 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: procd-ujail_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 36747 SHA256sum: c4a16eae96513f4b459b6829d8510aa895a5e2c95c6bc30efb39bad09acb56e4 Description: OpenWrt process jail helper Package: procd Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59424 SHA256sum: a0a6747fdb71113c06651ed0d82a6f230005cfaaac85971c9bc338db126e2dca Description: OpenWrt system process manager Package: px5g-mbedtls Version: 11 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-mbedtls_11_riscv64_riscv64.ipk Size: 6420 SHA256sum: 23f6e0149c6dccc10387654c0b4eff0d81263f5fd6e9c3b6dfc5b9c9bdecfa2d Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 11 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: px5g-standalone_11_riscv64_riscv64.ipk Size: 87725 SHA256sum: ed39fdca0eb13a4aeabcb08880b7188b72593356df3e2c858e61aa2f0d3c64fa Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.6.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6231 SHA256sum: 18c01b3b4455687db2e0703b5359ee18a5f465a5185e0c256da1458373b4c9d1 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7286 SHA256sum: 8eddd693ed5b75964e5797f9c4e35b54478fdc2481985b05c759c6d150013a7c Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: r8152-firmware_20241110-r2_riscv64_riscv64.ipk Size: 10912 SHA256sum: 51524cdbde32d0604cf7a7df3154286b87cef7ef5848b23a5459decb0090e36f Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: r8169-firmware_20241110-r2_riscv64_riscv64.ipk Size: 42319 SHA256sum: 308c22d1f68c29bba61cb85211b7da5bb0ae1c0ad3f1a1a262924a4c28ee4781 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 7290880 Filename: radeon-firmware_20241110-r2_riscv64_riscv64.ipk Size: 3518001 SHA256sum: 1660c28aa159af0614901f592ee0ac16bd146af92766a8c9575c533691cb83c6 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_riscv64_riscv64.ipk Size: 3164 SHA256sum: 15b6c1e61642e23a4c1c8dde6c747dd4d70894489453a73213269fa810d96471 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rdma_6.11.0-r1_riscv64_riscv64.ipk Size: 31342 SHA256sum: 7bed1f02fd26d52812308799d27b5ff8bfb7b6c4e14608a28fbbb63d01be385d Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811134 SHA256sum: c3437587664ac289172b2576b7cf47fa86346659029c396204dea7113d769837 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_riscv64_riscv64.ipk Size: 11959 SHA256sum: e710e0ee997f1cf7b5c41317ffa3352df074617873fa4fa79c55e6c0e294c6ac Description: Transparent routing / relay daemon Package: rename Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rename_2.40.2-r1_riscv64_riscv64.ipk Size: 8716 SHA256sum: 745d847560020ec838d64e381d9cc5b667209e21a104cca529b58e53ec8d2c42 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: resize2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 23616 SHA256sum: 8f993348d6709a8389b5fb0a763e4a6bd2ec49f5f504dfa6de78b4061c8a2ded Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2776 SHA256sum: 43fcd648f73bb255b3dc2cf79427a59e52823efbaa7555610377a028d1f89e08 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rev_2.40.2-r1_riscv64_riscv64.ipk Size: 4140 SHA256sum: dec897c3f96eb838a42a2b4ad0d03c7958f06a5880cc39ba3c36f04b99903dbc Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.5-r2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: rpcapd_1.10.5-r2_riscv64_riscv64.ipk Size: 127323 SHA256sum: 9c532580c5f2315466eccfd237079b1bb63e1d430c7213b413bc86b0a1131937 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 8072 SHA256sum: b36f77cac09854952291ebcc1683a2b35f13d39ccfc8b70aa7e30f5dbf607858 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.09.17~9f4b86e7-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9362 SHA256sum: 041420abe04ca64c34dc80b49816eeeb274092d361d8999805dc1aa17287c746 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 4862 SHA256sum: 84358d407708595b1edca0639c96fda09598b2432b629c01ad89425256dd3d3a Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9094 SHA256sum: d525553dff819f90ac524a75389a36ab271790d2ea1ac98eb8b4c58422a7a7fc Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, libuci20250120, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rpcd_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 27827 SHA256sum: af393861a0e65826f688871d240ce03e051c810da384e5c96f5c849548ccdb13 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 204800 Filename: rs9113-firmware_20241110-r2_riscv64_riscv64.ipk Size: 85251 SHA256sum: 37793b7d90ffd493340a2afd4d1f80eb20989c5929d199dafe6bdaa5cde09c24 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20250120 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4679 SHA256sum: 84699d270d70030ab206dbc8a87119411eb9f8e10d44d4422699f00277416a18 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20241110-r2_riscv64_riscv64.ipk Size: 4716 SHA256sum: 56de3860caee75ef8c1b1f5e05e3919dce1a1fbab9aea160a0523b6b6e19b5bc Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20241110-r2_riscv64_riscv64.ipk Size: 3678 SHA256sum: b9dd6fdae66c542c568d63784fcf510380a7a669b1eea5563eaecb3094627175 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rt61-pci-firmware_20241110-r2_riscv64_riscv64.ipk Size: 7302 SHA256sum: 8a7afc02193a9a273eeb9746e2f58e559e250cbb60f068db319c7780604f9539 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: rt73-usb-firmware_20241110-r2_riscv64_riscv64.ipk Size: 2067 SHA256sum: 319698631e3ec9d8414e84bc4d2bfb0a8a8bd7f3eb3ca7a0f56926087b8a8b95 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 11229 SHA256sum: f99c4b3b783115542a286cbcadc4d054eb9c55a3739aa42363bf7e5e5364382c Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 14822 SHA256sum: 119622d6ce7c6329d8034a3e52933c2b2aefe94a6782a38936be880d31154769 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21523 SHA256sum: d1bcf3fc7df9aaad39ad42ff8df9d309a84a41cc3038356f740142f09e1155b0 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 19521 SHA256sum: d88d0cb5fbee27dd34b74a384bce3cbd8059b97acaba464a49552df6768adade Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192de-firmware_20241110-r2_riscv64_riscv64.ipk Size: 14315 SHA256sum: f92b49425d3044c8eb404bff631c8301c2bd53acbfa60b7bd3ca000bbb1508b9 Description: RealTek RTL8192DE firmware Package: rtl8192du-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192du-firmware_20241110-r2_riscv64_riscv64.ipk Size: 14542 SHA256sum: 7fa784c8b9c93941059a29b4b0cbe23e35d7c1c6263dfa69ac615b64fa69fbc3 Description: RealTek RTL8192DU firmware Package: rtl8192eu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21736 SHA256sum: f2d4fa2cb118a25c2677abdd137f2006b990c6517b8f773424c311471e65eb01 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: rtl8192se-firmware_20241110-r2_riscv64_riscv64.ipk Size: 37518 SHA256sum: d95be25a0ef22ad66c7e2bd066caeba3acac61ad82def56fa76e480a7a3207b1 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723au-firmware_20241110-r2_riscv64_riscv64.ipk Size: 28766 SHA256sum: 6489bbe4d7b465eef77d3590f52720cc75e94591eb5a75d8e040abb4e06017cb Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 36821 SHA256sum: a7239efc041eeec6d9f8a888844cf43c3d4e479f7dbf8a1aa995120014ccda01 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 22208 SHA256sum: 2c53418b868644469be4471d09579e1b8ffa6d90e19eb1aa30ef587d90e2a9b4 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723de-firmware_20241110-r2_riscv64_riscv64.ipk Size: 19610 SHA256sum: 3cb660cc4e4065358ba3166f3caf1736173dbeac8bada387719c06bb2712cc2c Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rtl8761a-firmware_20241110-r2_riscv64_riscv64.ipk Size: 43558 SHA256sum: 55aa470a4739cafa71931539371eb7ddf80a7e2976585698dfc04ce1d66b12d6 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761b-firmware_20241110-r2_riscv64_riscv64.ipk Size: 32599 SHA256sum: d01fa3b08b5c8921b077702f6c89787a8a8e31bd680cab137300541ae6c0d4a4 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 31936 SHA256sum: 0f6bad0cfdbe2f7c4ab18992eeec02b4116dfe1fcbf8adc24f16f7bfb4607de1 Description: RealTek RTL8761BU firmware Package: rtl8812a-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8812a-firmware_20241110-r2_riscv64_riscv64.ipk Size: 18318 SHA256sum: f043cb7d32ac3210ee0e9bc12f229c84c2e558a53065fe59d65c3652d80ccb4d Description: RealTek RTL8812AU firmware Package: rtl8821a-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8821a-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21233 SHA256sum: dcf19696c71cad9716b77413caa2ce35eadef85b02c724386318ace31e5ec734 Description: RealTek RTL8821AU firmware Package: rtl8821ae-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20241110-r2_riscv64_riscv64.ipk Size: 28655 SHA256sum: 73691fcbc166ad5a50fd37871d168ad6c080afe6c3c03aaf9621c99826094d31 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 58050 SHA256sum: f1dc2953e8f9cfb9cf78da9f10f2e52bf1a3a56f825e8ae17d4637b14a31a56c Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: rtl8822be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 83003 SHA256sum: a457d5a3d981c081ae9b0d28ba8b8e947ea81d262b294007536870cc2686df07 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 162620 SHA256sum: 9d60e32c7c567240fef668e754b2f84f62ea1e18cdacef6095d9943204ca648e Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 597732 SHA256sum: 4845e3e24efaec76ee6cc3d0e00be490b4cf3b712d1111768719c76f8c977e6a Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20241110-r2_riscv64_riscv64.ipk Size: 667290 SHA256sum: c7410a3f0ff7b3e339369ca3a161194fd77a8fa1de850b49c54e7c2854f48987 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: rtl8852be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 638992 SHA256sum: bf497f97f94750b8a1932db162c052c8d07cc404c2c9b830eaad6589052d4498 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 829663 SHA256sum: 7cb111265f7c6a8e1f99773b9dc8855e71fb7897312f53e27ecfc640a7ef013b Description: RealTek RTL8852CE firmware Package: rtl8922ae-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8922ae-firmware_20241110-r2_riscv64_riscv64.ipk Size: 804636 SHA256sum: 19649d68178f820426690a9c971f0434eb910f050b27058ef8819203fe011097 Description: RealTek RTL8922AE firmware Package: script-utils Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: script-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 42090 SHA256sum: 2bc780646b39c14c81793cc25247aa0126a025b8eeab03df5beb3efd945d8774 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: secilc_3.5-r1_riscv64_riscv64.ipk Size: 6232 SHA256sum: 42c96be3163efb5ad451799b518b16d06b740fe970d1c63ed917325687dc63bb Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61207 SHA256sum: 6340aec3ccc06a5cc80f9325542278f13282a357b6ef29eae5da2dd34128804f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: setterm_2.40.2-r1_riscv64_riscv64.ipk Size: 17054 SHA256sum: 78671964a27addcfff2f3e0911e5bae86016fb6f271db8748c3b35858be99ded Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: sfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 59042 SHA256sum: 03a440fa3bef8efc494d8ed17f01258e2721fb2f67ca06d1911101fc85fdc551 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-r2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: shellsync_0.2-r2_riscv64_riscv64.ipk Size: 2851 SHA256sum: 07ef6989da0ac35e2d2be6a4174a5aeab3d8e0df95cf7a162cc7c3bc9200a34b Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: spidev-test Version: 6.6.98-6.6.98 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: spidev-test_6.6.98-6.6.98_riscv64_riscv64.ipk Size: 6057 SHA256sum: 673fc2051def18afb5fd373294aa9db742a5326edfb0c677dd5a089cc6632a1b Description: SPI testing utility. Package: ss Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ss_6.11.0-r1_riscv64_riscv64.ipk Size: 46707 SHA256sum: cf2fd75d7a856213d3828612fefec1a90f4abbc2c535c0bde3bb639a1813e518 Description: Socket statistics utility Package: strace Version: 6.12-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 1003520 Filename: strace_6.12-r1_riscv64_riscv64.ipk Size: 371830 SHA256sum: 7a41a3bb0272872e7e1dc5bf2ce4fd4c189af6dea056171d54d4c34ac1cfe465 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.40.2-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: swap-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 53288 SHA256sum: f255f501db692c34f523c32fd73ab688980235335ba392be3c69db378ce7c007 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20250120, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: swconfig_12_riscv64_riscv64.ipk Size: 10097 SHA256sum: 50141134d8ca3924d7d11d80fc97357506d35316f22e77d4cf03948a334195f9 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_riscv64_riscv64.ipk Size: 9773 SHA256sum: cdcb7aacd10331de252c36f49c3834875bd6d2ca45c7cdc36f30000d1aca4268 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: taskset_2.40.2-r1_riscv64_riscv64.ipk Size: 23192 SHA256sum: 97009f6eb18ac71ae8da7bd29313b7c56f113d635a8d134059a33858b6a39f89 Description: contains: taskset Package: tc-bpf Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 430080 Filename: tc-bpf_6.11.0-r1_riscv64_riscv64.ipk Size: 205636 SHA256sum: 61a0f0f7726176ba5373d5e21b9948412f946bd9fb6da60fe65b14dbd2ceb2f4 Description: Traffic control utility (bpf) Package: tc-full Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: tc-full_6.11.0-r1_riscv64_riscv64.ipk Size: 207630 SHA256sum: c7d8365133f4949b5f0a8363375d5375c8583dbc20eb770b342485a95a76ab45 Description: Traffic control utility (full) Package: tc-tiny Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: tc-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 169862 SHA256sum: 5d0ddf40e92432e98cbfa09181354859b5b30c7e1a00391a3e2df706ded30cce Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: tcpdump-mini_4.99.5-r1_riscv64_riscv64.ipk Size: 163262 SHA256sum: 2e3ff85dcf4e5f4ccd79043a83b493cfb981b22a4e757b36ff8d59821bc9f3fb Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: tcpdump_4.99.5-r1_riscv64_riscv64.ipk Size: 366610 SHA256sum: a7388dc2e309ca6bb37252573920284d1238cd9565eb1e775a8747e9009ee309 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: terminfo_6.4-r2_riscv64_riscv64.ipk Size: 9497 SHA256sum: 18cbbf2abec62f262bc12ba27419eb0d40615e942cb49b788f6dd4dc706df930 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_riscv64_riscv64.ipk Size: 6024 SHA256sum: ab4f9cc0dce067cfe287901632a7ecf46305e3c29b8c7873fb0b6deac11bc52f Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-alive6_3.8-r1_riscv64_riscv64.ipk Size: 40691 SHA256sum: 5d56a01f06951425c5b6024616f320f30abd6a2000a08da75a1cb1f9abfa050a Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_riscv64_riscv64.ipk Size: 5323 SHA256sum: 99aeefbd19bd232b102db04918cb907f3fee2dccd0ede5876543e513fff61793 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6_3.8-r1_riscv64_riscv64.ipk Size: 2054 SHA256sum: 3ecd628fbd71847594143af0ccb340a97f681a704f2b50f9512937b1c7289d44 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6d_3.8-r1_riscv64_riscv64.ipk Size: 2050 SHA256sum: 2aad2675da6dd59e63593ed01d23f3c80017bc062710c32cc908c40976cb1750 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-denial6_3.8-r1_riscv64_riscv64.ipk Size: 20766 SHA256sum: 411be3e3e524a353c7dd91f9617b773a8dc0fda5ee56101d3dd56b3deed957ca Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 8130 SHA256sum: 67f9b80ef05198a825ac1ec259f14730b623706e4f9920f70abaf46a4dbf08c6 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_riscv64_riscv64.ipk Size: 19277 SHA256sum: ce3bc022e54d1d31547429b3d82f08f2a8066bb1bc0f9509ec461f7f7ab651c9 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: thc-ipv6-dnsdict6_3.8-r1_riscv64_riscv64.ipk Size: 76824 SHA256sum: cb973cf53b35119572d82c4ab42be3d8cf92224aa276685a41071b34090c5983 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_riscv64_riscv64.ipk Size: 9162 SHA256sum: ac6dab33708cd9e022733a278fcec9dea6bb455a024aec97b0b189392261694c Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dos-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 20874 SHA256sum: 1138f1d09a892b5331318f39dbfd5957f44a51681c039f8456a2748589d2e511 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_riscv64_riscv64.ipk Size: 19761 SHA256sum: 5c26d974722a03ee9c340592744782519fdc8537948400c421e9629e79f79198 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-exploit6_3.8-r1_riscv64_riscv64.ipk Size: 22089 SHA256sum: c7604d31d6e109402f2787e60b0940bf355d7b45cecbf81b1d40dafd485de2f0 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 21680 SHA256sum: 2d8e8e0b7f37273b60a2a0518d9d699fc807e29481ae513d5572de9501428c8c Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 9712 SHA256sum: d3bf90e83a08221f8bb1a71861d3775d5460c0dff651c102d4e5ab17614eb5ad Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_riscv64_riscv64.ipk Size: 18579 SHA256sum: ce8c124f8199f5c13ad8dc4b714c284aa4c0a1f28e7762a26cfab8e7d67a23a8 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_riscv64_riscv64.ipk Size: 4552 SHA256sum: 844aeb5344c1fd15085770167095217307499e103c0910f081a41413567a7b4b Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_riscv64_riscv64.ipk Size: 18118 SHA256sum: 3ddeb6a4a027ebc2872de099031b9fcf010752d5577c684c929d090894633ba2 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld26_3.8-r1_riscv64_riscv64.ipk Size: 19677 SHA256sum: bc18e07480ebcb755e3109e1399eaa824f440d2557f78383f55377abf83ddd90 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_riscv64_riscv64.ipk Size: 19068 SHA256sum: 932dadf6b028b86840a3d5ce9c4a0a2e0b5be3743a91f6512a52655f3dd1d8d3 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 18254 SHA256sum: ebab54ce9316a774ab5ce07b0a489f8da2d9a0c282b0daeca019150c875d7d3b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_riscv64_riscv64.ipk Size: 28167 SHA256sum: b5bbc775cae21bd1bea31ccfb2d819c2bd0ed00aaffdbc477e587bd43aa43b05 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-router6_3.8-r1_riscv64_riscv64.ipk Size: 21974 SHA256sum: 2d5b18154d43d031e3ca9ba4af3db889cf00207a844cdedefe3b701920d64462 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 19928 SHA256sum: 2d801e0b8222d4138bc03c746cd4065a1a8811493dcfce8dfa23bf09b2d373c7 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 18038 SHA256sum: 99cbd30d1e0fc48a02e16f14ed38cc55394a393a47a878893c98509ea27e7d25 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 20016 SHA256sum: ccb872c45bf6cb3c91f62d4ee1ec34f1ba37f9b400841b48081426b03d49828c Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_riscv64_riscv64.ipk Size: 18119 SHA256sum: 806c44f752bd5102397004662471a7fd445b193485f4e79c67f5de66202d3930 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_riscv64_riscv64.ipk Size: 17836 SHA256sum: dbf9b0b4c6274194b01d6b4ed202c1be1273902744fdca042af19f17374331d0 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 17608 SHA256sum: bdb89e795de7dae99b8794406f12cd63146912b79773db64f51cf62f8a344524 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_riscv64_riscv64.ipk Size: 22528 SHA256sum: f61f0c1e731ad0998c3d0b600718d81d2e3aaf41b112958fb322922bed2ef281 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-router6_3.8-r1_riscv64_riscv64.ipk Size: 20112 SHA256sum: 230de342bde7d09f1d1a3c75efbb19fdf43bc6dda2678d9e0273503b052a0d92 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 18423 SHA256sum: 8a3e821672e62c81fc28187dc94a4f798383e999e03465a910f61d3a98b8f469 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-unreach6_3.8-r1_riscv64_riscv64.ipk Size: 20693 SHA256sum: 170ec2d4a80f034a89e81bd7d7be8cb38fe6f7ec12e55a52242c91506c8dc810 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_riscv64_riscv64.ipk Size: 31942 SHA256sum: 14735a704133930b66561886fcab75de42ca24fabf61ed3306bd6723965e1e0c Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 25020 SHA256sum: 849001d3dd90606023a9ceec73bb56544430b993b58bdee72d04adab17e63084 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 25313 SHA256sum: dbbc86866ecf29024dd2cdd33509ba9dd235de3faf66a325f8c6d7cb011629a1 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-ip6_3.8-r1_riscv64_riscv64.ipk Size: 27511 SHA256sum: 9311c9ca9efa9c111214e7c7cfd424121abf7fac8a80fda7e27f7226bbad5ea1 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-implementation6_3.8-r1_riscv64_riscv64.ipk Size: 36143 SHA256sum: 2368dd762e1457ab268113168f80b09f9c98c55ada6e39d9d40fd0ea2ac89ca8 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_riscv64_riscv64.ipk Size: 6888 SHA256sum: 2a6f955d2c6864bd4ee2159ad31714a3e03e23d0397e64b81d9aafad5728038a Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_riscv64_riscv64.ipk Size: 18368 SHA256sum: 19426df64e21ee458c951897e9d4bb52917b85abaaa17d5e9dd2617c32858fa7 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-kill-router6_3.8-r1_riscv64_riscv64.ipk Size: 21495 SHA256sum: 5dbe2a9e4e86dfbdfd7cc6d8da27254056dc71bbbc36043742ed46270dbf9214 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_riscv64_riscv64.ipk Size: 17885 SHA256sum: 843baa118456bec6fdc4154105c269dc3b5dbda2e8043b330df808a52626dc9f Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_riscv64_riscv64.ipk Size: 18476 SHA256sum: 9ae060faebef25d84a452f80829ca3ca9aae9dc243f6661832f2049257e0461f Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_riscv64_riscv64.ipk Size: 24603 SHA256sum: de9c73eec07d168cfc1399a89c04dc701523659fedde68b3ebf48b27b70d6587 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_riscv64_riscv64.ipk Size: 11035 SHA256sum: 8dbc5e03b92d567920251984a6498e9487714c4ad50f86737ef4d8ce6ac77d5b Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_riscv64_riscv64.ipk Size: 18306 SHA256sum: 81fdcf2ce972a2125d35b1a22be68f384517c0e29daaebd354646480f48c40a6 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_riscv64_riscv64.ipk Size: 18935 SHA256sum: 5786ea3f6f3f0e313a7eab43f2cec598d4248d677efeabdd2687ca613173ffa6 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_riscv64_riscv64.ipk Size: 17555 SHA256sum: 8d42948d193675ac34bfc540defb90249e1164ae5f1ad87570acb9d08c291060 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpees6_3.8-r1_riscv64_riscv64.ipk Size: 2042 SHA256sum: 5fdd4c1410194881a5e4124cb47093e9411af52a5c6943e5d3f70dab0c630abf Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpeesmp6_3.8-r1_riscv64_riscv64.ipk Size: 2047 SHA256sum: d25a3dcde609dc0f47d3292bd596e559b367f3adaff611acd25ab9b434bd10e9 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_riscv64_riscv64.ipk Size: 17746 SHA256sum: 3a4faf39f22256f98280c512ddde2c4b85f5146c9cda57bb93f41d92d8fc0763 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_riscv64_riscv64.ipk Size: 28456 SHA256sum: 0694dddcb780a2d3115f044da7afe0eb2b13cda1157feeefb656a4f4b2fdba1d Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_riscv64_riscv64.ipk Size: 18660 SHA256sum: f83f4684ce763ae53f6ee454e1e47cea2c66d95138d2713e47c24e7ea6a160eb Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_riscv64_riscv64.ipk Size: 18360 SHA256sum: 4ab522ee4b8bcf098db4aca1f03ef6d1e9edbec77d37e8fcde824d4934997dfe Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_riscv64_riscv64.ipk Size: 25071 SHA256sum: 07321a68c9af10ee9b38909e0c61915aa0229e70e163d46c688aec8eceeb4185 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-3410-firmware_20241110-r2_riscv64_riscv64.ipk Size: 8647 SHA256sum: 4e48f341587c8903efa93b29f4522e1960735579470fb58fcd18b7f2a12c9140 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-5052-firmware_20241110-r2_riscv64_riscv64.ipk Size: 8626 SHA256sum: 420cfac761948b15129e794696fedfdf6a473f3737cb011d6a841b5171d3b72b Description: TI 5052 firmware Package: tmon Version: 6.6.98-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: tmon_6.6.98-r1_riscv64_riscv64.ipk Size: 17226 SHA256sum: 426f2abca40422c7537611547d1a6dbf30322addd1ad85f7c1c5a6c3664c00a5 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: 3.3-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: trace-cmd_3.3-r1_riscv64_riscv64.ipk Size: 171876 SHA256sum: c4c5186facfe7867a5ccd481959898f71bb145f171ea5a51dca491550e66333e Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 43196 SHA256sum: 3fa5e913aed823e1b81577592b1ba40740d140015ce66590e3ec37f9cc86ea52 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20250120 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 19446 SHA256sum: d695f3e42484e88fd4a78116cd5e7fab410c0119c2e06f3f33a97fe64d502be9 Description: OpenWrt system helper toolbox Package: ubus Version: 2025.07.02~5952b48e-r1 Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ubus_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 7319 SHA256sum: c8096f2d097ccaf5ac5b4773eef8c6428fd94d1648a15c913c61998e747ed575 Description: OpenWrt RPC client utility Package: ubusd Version: 2025.07.02~5952b48e-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ubusd_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 13749 SHA256sum: 393c725582b5e0e8e8736fc1ea2eadc75b4430292cede0b18043d9924ae873c6 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 9549 SHA256sum: f1976680677e3ad7330eaf8032e3c9d091ae1e1bb11ec54cc14e6bc52458a35a Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 6705 SHA256sum: e109556ab6f0d39905db23a47484d644d583c7c11a862f24651095d9910d0712 Description: OpenWrt certificate verification utility Package: uci Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uci_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 8342 SHA256sum: 652f51b418c3faa43ab8b79d236a18ba339d4cc0f06b9d4a1b93449b750072e2 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.10.22~88ae8f20-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uclient-fetch_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 9494 SHA256sum: e059f1f8daac5e55eb8d8ae4c4b1a677dfa6d6538d03ef204c58444c05a7fa5a Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 8653 SHA256sum: 183ba2c848bea682ddce82ffe80616f04742df9eedbac9fca7d15e44e2b92185 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-debug_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 9071 SHA256sum: a2f3a435e4f2350c5e9cfaebddb21e0e02af4d5341bcb01c6b2315004c7fe8d5 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-digest Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-digest_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 20192 SHA256sum: af68d722ea19d8632b98fbadf863326852e4d958d68de5e60ebf69bf7ab9109a Description: The digest module allows ucode scripts to use libmd digests. Package: ucode-mod-fs Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-fs_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 12240 SHA256sum: f01c007668352c2422cbc0b503f67aaed72d3941cec881223f3ae2bf1bdc6516 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-log_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 5258 SHA256sum: 987f3cb5c609140a892a1660501214636c7ebc2fdaf4248c81e5d4d051fe8075 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-math_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 3510 SHA256sum: b04856418dab33c5415358bfead29168f278addcae536b9af91163929037b218 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ucode-mod-nl80211_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 22152 SHA256sum: 3230b5ad8b28192b1c690f28cf54906acc2de6cccfebd2231805c38d45d94a60 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-resolv_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 8616 SHA256sum: e9437a484418ff14896446266fd80a524eb042ab3307ae485ec9fd818ac3ed40 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ucode-mod-rtnl_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 28355 SHA256sum: 8d58e08407102d8ff4a5e1ad3eac7c30333829a2ef6af087c5a34a831cb90f49 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ucode-mod-socket_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 25208 SHA256sum: 571bccb3df76e9de338308097566c727a31aa52364c30685c6eb1e796dc70156 Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-struct_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 12910 SHA256sum: 74610ab3920077e5a01523669e50c0e4336fda5c3630719b7f470e4c6ef89da8 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libubus20250102, libblobmsg-json20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-ubus_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 18086 SHA256sum: 20a36c2f4fe1140ec01a1e096c860d258a6c9131288bc16504597ec35e5527a7 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libuci20250120 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uci_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 8738 SHA256sum: fa19792ea699d87f0419ae2fd3a5d95b792db7087c78f879ea73312ae18112cd Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.10.22~88ae8f20-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 6394 SHA256sum: 3759282da633785f7e2bc1b06b636cd462a4e3da4cd98114722026451607b047 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 7879 SHA256sum: e6ea0a8884ff0fadf21d85b624a1140744d02d0aeecacc8d43446e890928dfab Description: ucode udebug module Package: ucode-mod-uloop Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uloop_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 9859 SHA256sum: 86d1d5a7379119d775e96a502214a38c765677f07832f6b73cab99a821aa3ce4 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2025.05.11~d5b3a9dc-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode_2025.05.11~d5b3a9dc-r1_riscv64_riscv64.ipk Size: 7893 SHA256sum: 3c8dd56bc423fe4f15f45ec0027bc15862eb9868f09fe0b2c89910e8d577dde2 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug, ucode-mod-uloop, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 2784 SHA256sum: a94d868f5b71134a8b33686587502a085ee6daf6c8c806e9cf014adb2ce8bd3b Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 10507 SHA256sum: 4ff2b3fbef2877b903407f77811d7325443cf8327954dbc58b1fa862c9ed334e Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 5271 SHA256sum: 06b85622ed9f8ed167971e1265f9ec102817c9d68dd4d0fbf3a4a7d4eac3ea07 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4799 SHA256sum: c123142154218d651aeacc333f4f2fd35e1afb542c89968b77b5b73ac6d41fb2 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4632 SHA256sum: dd7c6d537e34463a0f8ecc17dc3232e002c9cae915f2d2021adc714a89c9d124 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_riscv64_riscv64.ipk Size: 7789 SHA256sum: 4ac2592a5b0e1fac1d1be9d18c153766a30354fa1215da7d03741027581a1a62 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 4721 SHA256sum: 1969b689ed8211cfddd13c4bb3788792c8ee3055bf72fbc4a701f0465c7c4c4b Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 9324 SHA256sum: c3000ebd42cfc0e137979f42eea436c26ce11d22daf8efb7b826cc05a8cf612e Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 5602 SHA256sum: aec476b7329494797c79f3d69a668ab99892e6dcb7cee32ec548987b4e90c727 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r4 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 30647 SHA256sum: 306058136402d4b30aa29241c97557a7c89f8c9f7a6bc38de5f400543c77a41e Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2025.02.10~c5ca22a7-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: umdns_2025.02.10~c5ca22a7-r1_riscv64_riscv64.ipk Size: 21789 SHA256sum: 3c7056a95ec6b83b7b1619bfbfd5c3932675704579768e185a12da9013c77501 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2025.03.09~6c9c8fbd Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: unet-cli_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 5080 SHA256sum: 082dbfa9de07462b69428d293154b6ec477bcf9eafddf66d553c2262e234b035 Description: unetd administration command line utility Package: unet-dht Version: 2025.03.09~6c9c8fbd Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: unet-dht_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 25113 SHA256sum: 660927d6f8a0e0078ba69adc050884c40f7d29dad636b0319459277a00ec3790 Description: unetd DHT discovery support Package: unetd Version: 2025.03.09~6c9c8fbd Depends: libc, libubox20240329, libubus20250102, libudebug, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: unetd_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 74338 SHA256sum: 0e1af41ff2eca1d34155f93825a7185fbf8dd5fe063ca227edc6aa6328ea9883 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: unshare_2.40.2-r1_riscv64_riscv64.ipk Size: 31127 SHA256sum: fdb25b41e1090ff5d3b268f7a20d9a2792603eb465bc1986f9f837fc983a0a2a Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1571 SHA256sum: 2d0b88fb920e2fe90fe96cab802f006acb1cf6d7686d528122ad736801e82f4f Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_riscv64_riscv64.ipk Size: 9458 SHA256sum: a5f55255111007e59e537f609f68a275fc24504faf9733325f0f7138c061db78 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_riscv64_riscv64.ipk Size: 15007 SHA256sum: fe99d636cf64445f57f5e8e9bd78b25d582c650569d8235563ad37014d31e454 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: usign_2020.05.23~f1f65026-r1_riscv64_riscv64.ipk Size: 13111 SHA256sum: da0a28756ad0ae84e3d70ca0b65101f8a45d85b5e6dca4472d6a874367b8a3bd Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_riscv64_riscv64.ipk Size: 26763 SHA256sum: b4478fc739cea64c6ba18607d9215c6bfc94565feeb4eb2145ff4a815d7049c5 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uuidd_2.40.2-r1_riscv64_riscv64.ipk Size: 16635 SHA256sum: 7b9e4fb2d24bf0f628d63c43b11a204056827997024d735dd71958368330aedc Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uuidgen_2.40.2-r1_riscv64_riscv64.ipk Size: 11514 SHA256sum: a6909a463d1d2b1a4759872491f27f0e05518d843f3f1a7b0d3ac4b3149a5623 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.12.22~42d39376-r1 Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uxc_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 12348 SHA256sum: 674df1b4c628666645a60ccca3591687bb836cf96e4b62dcc5cb4b0e5b346257 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: 949cd289f4231e8408ffccfa2d732a0134a7af5aae9c14d14448560372549916 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2226 SHA256sum: d3f0f23a71d1a8f545d4eeffbd8257ff32d5e4e341cac8ed26226379ab49a78e Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wall_2.40.2-r1_riscv64_riscv64.ipk Size: 13808 SHA256sum: 14fa22438feb8efd63d55a5fa2c4de606b1bf0eeac82c268575308cb9c4c59ca Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: whereis_2.40.2-r1_riscv64_riscv64.ipk Size: 10643 SHA256sum: 671135f83ff8e26e4f2cec09af52022a09a6dce8fcc7218da4f5a678d075030f Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 30146 SHA256sum: c226164b9070c68c8429418e543036e4d8952369ac6c52eb2786d8c087d30977 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: wil6210-firmware_20241110-r2_riscv64_riscv64.ipk Size: 255773 SHA256sum: 648f85cdea4ec3a3edb66a7e70fe7c94c610f7a92a5993ed1533813d647e04cb Description: wil6210 firmware Package: wipefs Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wipefs_2.40.2-r1_riscv64_riscv64.ipk Size: 17609 SHA256sum: 9459bc7cd91d27b07fdd70841cff867a7c2226201269b66dc9b5608c1b5f8cbd Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r4 Depends: libc, ip, ip, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireguard-tools_1.0.20210914-r4_riscv64_riscv64.ipk Size: 29574 SHA256sum: 8645d46912e51de969c47be0e98d54adef5adb8c30ae9ef61bfba9e4d97e82ba Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2025.02.20-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2025.02.20-r1_all.ipk Size: 3465 SHA256sum: 7ece05d0097656733484e19400b660611f00f0b2cbbaca3ea89145c3b014e0d9 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireless-tools_29-r6_riscv64_riscv64.ipk Size: 26375 SHA256sum: 0219a405679fba67bf99c7fd98b62d297378ec1a04ac1f26916df089a01813ab Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2170880 Filename: wl12xx-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1175153 SHA256sum: 61d55eac2bfe93a8a7848d231821e1b302cd415d3a1e048a9efd8968a8fc6361 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: wl18xx-firmware_20241110-r2_riscv64_riscv64.ipk Size: 343965 SHA256sum: 435c16fb78939840985e1ce51d8698f4238c62426ced709607f1d600df20d91c Description: TI WL18xx firmware Package: wpa-cli Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: wpa-cli_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 36940 SHA256sum: f1621e42f8f4798c3fe302d1d1505312edd70cbf8111ac794423c313af3e33f8 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 304426 SHA256sum: d4a5ec989ffc14a9092adb01b08111cc6a5391306bed3e3b6af83e6aca2d7df6 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 664928 SHA256sum: dbf97c13011e93b0b6a55cb790fbc9b948834d2bcf17ea90e3fef994abb61072 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 657887 SHA256sum: 0455b590425d2ea1874c2cb6b75956a66d2e95d6bcb91e1b76e887e66a767e33 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 656368 SHA256sum: 673949b9af95c47da06da0fc715d9122ee6183cbc34c4fcacd15760cbaf0bca5 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1136640 Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 653226 SHA256sum: a0f6dba56ba887bf169cac4624ef4201aedce8a7aec8071b215e15e696c33fbc Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 291659 SHA256sum: c0744422b02400f56e883c753e67201da3584f342564544f24d2c555ff9a84db Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 663223 SHA256sum: 8f4ea548be926de329f1e61d0e1ba2a77b48a239f562e2a611fe7b4f55069235 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1259520 Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 727989 SHA256sum: 242108b53afee12e71fda5eadb2898bec1396f8b5bd36781b423bd273cb45ee7 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 661123 SHA256sum: e1804bb7a8003780df8258d96fd738533e735f6b1a6b6c78df07494595ca27d3 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: wpa-supplicant_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 491791 SHA256sum: c1e6d8e7d2a40e49ece995c0112371f9db0abc2f5dae7b510d8f5b4c646e4c0b Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549099 SHA256sum: 2b5a750464382f70ec47c1d0a9cb919a2e188b08af65b691e3dea06aec8fdf8d Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549612 SHA256sum: b13e09053b1264e13b36e46ca0308d3f8e2adf2b06fc16c695c9cb92a0499820 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 550435 SHA256sum: 2b2d0fc163e9bc356109d787294101db2a5f33973f7a44d23c2fd170c25ac6cb Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 942080 Filename: wpad-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 530266 SHA256sum: 8f9843bb5659bf6ecb2b1a29358121cd4cc03e6dd997bf96b009c12ab54aeda8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836494 SHA256sum: b11c09d491e50c550e7919b8d5d67d181e0d051c44f5c40f461a7ce4e1499630 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 828914 SHA256sum: a7c78b795beb561c31797b18f3af9ca776cbcefa9b5f7eafb610999cecde7dbd Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 829967 SHA256sum: 4c1bb546a1d0b6834638145efa8ac2f70985be4baad08989551040f1fd856699 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 827794 SHA256sum: b61aded7f258f8416de9df2af41287336d4294b46cedd1ae3a58c79e153fff2c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: wpad-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 485955 SHA256sum: 36e3bd15a2732ef4b361dfddec84f25f50ea71a3836d25c3af485d43cbdfbafd Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: wpad-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836365 SHA256sum: 7cc1cd5ef3bd0a34daf6a8a69fc2daa8952d54ce1aee0f54d6f2f983f7d9a081 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 834442 SHA256sum: 69dc055b60e67eab7e89450c496462b4b5fec87594b3b1ddbd0d96a4af4c2df9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1443840 Filename: wpad_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 826104 SHA256sum: 28b13106a4a62dc8b79c24f15b86b5cd53f49d5ca847445906c16c86e75f771c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wpan-tools_0.9-r1_riscv64_riscv64.ipk Size: 15745 SHA256sum: f4ab1220183581111237d4919552d1efebb59253042518d11ac142b1d61af1be Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_riscv64_riscv64.ipk Size: 9882 SHA256sum: 620812b539df77b3de86c59edf6af3f26d5dcc1e604f74ec03c12143e4b10a04 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 5 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_5_all.ipk Size: 1477 SHA256sum: 69dae529e9467ce2132b534324a0aa032e90bdec1fd67ebb3084dce112154913 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: zlib-dev_1.3.1-r1_riscv64_riscv64.ipk Size: 107050 SHA256sum: 9d77198b15adf58cb81999ee2decff715aa0951f60fa4beefdc317542c289e7f Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: zlib_1.3.1-r1_riscv64_riscv64.ipk Size: 41845 SHA256sum: 10d7072d96afcdc1455fd7b65f5f716279f46a092be8cd61f855f55ab860e10f Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: f5010d643b230f2c0ab4bf13040d29d6009577ad02b05ffce6fc87ccc67270c3 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3657 SHA256sum: 8d5c08542fe2df767efa42303d2fce97c0c19e49da8a703cfeab104643b072d2 Description: This package contains an utility that allows handling Zyxel Bootconfig settings.