Package: 464xlat
Version: 13
Depends: libc, kmod-nat46, ip
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: 464xlat_13_loongarch64_generic.ipk
Size: 4984
SHA256sum: 5d6ecce4f2b7ffe3960287d18366edf09348d8ff998eb331375219500ea64614
Description:  464xlat provides support to deploy limited IPv4 access services to mobile
 and wireline IPv6-only edge networks without encapsulation (RFC6877)

Package: 6in4
Version: 29
Depends: libc, kmod-sit, uclient-fetch, resolveip
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: 6in4_29_all.ipk
Size: 2658
SHA256sum: b87ebd8511872aea4b0f14b516491efb6b434f06e861d1e6c064b57dbf44c0f7
Description:  Provides support for 6in4 tunnels in /etc/config/network.
 Refer to http://wiki.openwrt.org/doc/uci/network for
 configuration details.

Package: 6rd
Version: 13
Depends: libc, kmod-sit
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 30720
Filename: 6rd_13_all.ipk
Size: 3739
SHA256sum: cf9425aa76e04fd970d05f81c48b7dd977c6f32a41c86f5c40a703bb013765d9
Description:  Provides support for 6rd tunnels in /etc/config/network.
 Refer to http://wiki.openwrt.org/doc/uci/network for
 configuration details.

Package: 6to4
Version: 13
Depends: libc, kmod-sit
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: 6to4_13_all.ipk
Size: 1850
SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a
Description:  Provides support for 6to4 tunnels in /etc/config/network.
 Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking
 configuration details.

Package: adb-enablemodem
Version: 2017.03.05-r1
Depends: libc, adb
Section: net
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: adb-enablemodem_2017.03.05-r1_loongarch64_generic.ipk
Size: 1563
SHA256sum: 9c985439c9d8c8ac8e408859bcf012279e573f9114b4e64fdca1656c643f3f4b
Description:  Enable modem via adb

Package: adb
Version: 5.0.2~6fe92d1a-r3
Depends: libc, zlib, libopenssl3, libpthread
Section: utils
URL: http://tools.android.com/
CPE-ID: cpe:/a:google:android_debug_bridge
Architecture: loongarch64_generic
Installed-Size: 194560
Filename: adb_5.0.2~6fe92d1a-r3_loongarch64_generic.ipk
Size: 74963
SHA256sum: adfa4d9692ed5013a69b013a9968632df7f6ea3d515ac31d264a4d3a7d8c722b
Description:  Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device.

Package: agetty
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: agetty_2.40.2-r1_loongarch64_generic.ipk
Size: 41673
SHA256sum: 16e510bf0814fb0330c63fed8662df17a91f55ac0c926305e12eb195e647e5f1
Description:  agetty opens a tty port, prompts for a login name and invokes the
 /bin/login command

Package: aircard-pcmcia-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: aircard-pcmcia-firmware_20241110-r1_loongarch64_generic.ipk
Size: 1217
SHA256sum: cde3c91785bce223417048a09a2114c1f05ba89f08a453df702407e33ebeb64a
Description:  Sierra Wireless Aircard 555/7xx/8x0 firmware

Package: airoha-en8811h-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: airoha-en8811h-firmware_20241110-r1_loongarch64_generic.ipk
Size: 56999
SHA256sum: b9ace68fe7f1757be391e765040d0a9a74c93411ae0a9ada97d0dff5f2cb048e
Description:  Airoha EN8811H 2.5G Ethernet PHY firmware

Package: amd64-microcode
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: amd64-microcode_20241110-r1_loongarch64_generic.ipk
Size: 56731
SHA256sum: 7440b3fe1703fcf308d3c3cb6b5cccb835a98e80da579675dc8db7a7b09860a7
Description:  AMD64 CPU microcode

Package: amdgpu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 95662080
Filename: amdgpu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 32469054
SHA256sum: 9e9c463875d7e3afc21bcc519436f35b758f0d8478bbf59b5f602cda06dc2119
Description:  AMDGPU Video Driver firmware

Package: ar3k-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1597440
Filename: ar3k-firmware_20241110-r1_loongarch64_generic.ipk
Size: 979736
SHA256sum: b5494684096f56aa606962a7d89c717fb53d90b637bb51842163512949c864d8
Description:  ath3k firmware

Package: ar
Version: 2.42-r1
Depends: libc, zlib, libbfd
License: GPL-3.0+
Section: devel
CPE-ID: cpe:/a:gnu:binutils
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: ar_2.42-r1_loongarch64_generic.ipk
Size: 29382
SHA256sum: f1a458e99c816e647988d6f8b84522811b22c43194bf0f5e59f69d5eb84e5b2b
Description:  ar

Package: arptables-legacy
Version: 0.0.5-r1
Depends: libc, kmod-arptables
Provides: arptables
Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy
License: GPL-2.0
Section: net
URL: https://git.netfilter.org/arptables/
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: arptables-legacy_0.0.5-r1_loongarch64_generic.ipk
Size: 27973
SHA256sum: 03cf97ec6f930f4c141a3ae36a95b7f4af5e914c079bea2d682a8282650cf544
Description:  ARP firewalling software

Package: ath10k-board-qca4019
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1832960
Filename: ath10k-board-qca4019_20241110-r1_loongarch64_generic.ipk
Size: 81768
SHA256sum: 5f5f754483348c98763231cabb2b567ac65e3ffa8203fe7b647aeda037bc94b1
Description:  ath10k qca4019 board firmware

Package: ath10k-board-qca9377
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 317440
Filename: ath10k-board-qca9377_20241110-r1_loongarch64_generic.ipk
Size: 8297
SHA256sum: 5921a566ab42fd811f859658219ae289963203fe1632c40048f2b78806150a67
Description:  ath10k qca9377 board firmware

Package: ath10k-board-qca9887
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: ath10k-board-qca9887_20241110-r1_loongarch64_generic.ipk
Size: 1478
SHA256sum: 17dd7e2896fbcbebc38f8a9708d5e9b4295f5be86752d90bace1dc0c89363094
Description:  ath10k qca9887 board firmware

Package: ath10k-board-qca9888
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: ath10k-board-qca9888_20241110-r1_loongarch64_generic.ipk
Size: 8944
SHA256sum: 59783af3f2b1220b8cc2093e93dfbe3b7e9c413ede7712ac9e0d3d498b206f72
Description:  ath10k qca9888 board firmware

Package: ath10k-board-qca988x
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: ath10k-board-qca988x_20241110-r1_loongarch64_generic.ipk
Size: 1591
SHA256sum: 5e53000ab06c91c06af5f0952a7bce5c5f94f36a90dc424870988b4b9af9ff62
Description:  ath10k qca988x board firmware

Package: ath10k-board-qca9984
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 286720
Filename: ath10k-board-qca9984_20241110-r1_loongarch64_generic.ipk
Size: 14862
SHA256sum: 025e70da51bc6cebbaf648c090d758070f3717f1d2c85ff46710a73bd79ff063
Description:  ath10k qca9984 board firmware

Package: ath10k-board-qca99x0
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 184320
Filename: ath10k-board-qca99x0_20241110-r1_loongarch64_generic.ipk
Size: 8165
SHA256sum: d9d8e9d9ed44ccf3fc55a2a04b8f3baa97f653c0be7484348b47cd53de1f4f7a
Description:  ath10k qca99x0 board firmware

Package: ath10k-firmware-qca4019-ct-full-htt
Version: 2020.11.08-r1
Depends: libc
Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt
Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 552960
Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 438440
SHA256sum: 023dc184b3a179cea32974e5a390f5d3bcdb2093cb238ceae84726d3f8c4748d
Description:  Alternative ath10k firmware for IPQ4019 radio from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.
 See:  http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca4019-ct-htt
Version: 2020.11.08-r1
Depends: libc
Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct
Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 501760
Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 393459
SHA256sum: 244e05989a0e1074a69fed193c1ddb91a7cab6e0a66b705796f6fe682c4a1641
Description:  Alternative ath10k firmware for IPQ4019 radio from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 This firmware lacks a lot of features that ath10k does not use, saving
 a lot of resources.
 Enables IBSS and other features.
 See:  http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca4019-ct
Version: 2020.11.08-r1
Depends: libc
Conflicts: ath10k-firmware-qca4019
Provides: ath10k-firmware-qca4019
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 552960
Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_loongarch64_generic.ipk
Size: 438539
SHA256sum: 7d59b9efcf4cc9d013d203f9e92ebca2b489fbeb379b053c2fc32909bb58ed97
Description:  Alternative ath10k firmware for IPQ4019 radio from Candela Technologies.
 Enables IBSS and other features.  Works with standard or ath10k-ct driver.
 See:  http://www.candelatech.com/ath10k-10.4.php

Package: ath10k-firmware-qca4019
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 593920
Filename: ath10k-firmware-qca4019_20241110-r1_loongarch64_generic.ipk
Size: 466370
SHA256sum: e5017d058c8e7c7e3a7798d02d0c40d7ecd88da93b93fbb5563d813b2cf24558
Description:  ath10k qca4019 firmware

Package: ath10k-firmware-qca6174
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2222080
Filename: ath10k-firmware-qca6174_20241110-r1_loongarch64_generic.ipk
Size: 876142
SHA256sum: 21d8cdafec51ce8bf20f67412a7595a990b712ac22eed6802d038e39079f0f52
Description:  ath10k qca6174 firmware

Package: ath10k-firmware-qca9377
Version: 20241110-r1
Depends: libc, ath10k-board-qca9377
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 757760
Filename: ath10k-firmware-qca9377_20241110-r1_loongarch64_generic.ipk
Size: 524350
SHA256sum: 00736e400391c5ca236deb5391ee0617e23e2187c889307cd7a9cb66a2f1ac92
Description:  ath10k qca9377 firmware

Package: ath10k-firmware-qca9887-ct-full-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9887
Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct
Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 188511
SHA256sum: 75bca4fec17a4c7d044db4c0dd4ecab36d25317f119d2af07ec557a289b46546
Description:  Alternative ath10k firmware for QCA9887 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and fixes .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9887-ct
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9887
Conflicts: ath10k-firmware-qca9887
Provides: ath10k-firmware-qca9887
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_loongarch64_generic.ipk
Size: 188621
SHA256sum: 2c93e2c5458cece775311484f769fcf25ae9dee1289048500a848b8f4a958576
Description:  Alternative ath10k firmware for QCA9887 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware conflicts with the standard 9887 firmware, so select only
 one.

Package: ath10k-firmware-qca9887
Version: 20241110-r1
Depends: libc, ath10k-board-qca9887
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 245760
Filename: ath10k-firmware-qca9887_20241110-r1_loongarch64_generic.ipk
Size: 209830
SHA256sum: 8e2f9280c35e81da5aed34d73177367ba285ac0d7402a00e03b404fb17f4d45c
Description:  ath10k qca9887 firmware

Package: ath10k-firmware-qca9888-ct-full-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9888
Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt
Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 645120
Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 476680
SHA256sum: a1129d94f919a3e3a0e12a2cfb8872428916df456339920217ae3bd6815a5e9c
Description:  Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9888-ct-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9888
Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct
Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 573440
Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 427610
SHA256sum: f5091a2b4b9cf736873c6b55928da21f1c945a4134f672e49fab2e23fef87f81
Description:  Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 This firmware lacks a lot of features that ath10k does not use, saving
 a lot of resources.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9888-ct
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9888
Conflicts: ath10k-firmware-qca9888
Provides: ath10k-firmware-qca9888
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 645120
Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_loongarch64_generic.ipk
Size: 476748
SHA256sum: 27c819b5f0fc5cb4ed82c6894c4977c95317cbbe2ab0239826a24170a98d4908
Description:  Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware conflicts with the standard 9886 and 9888 firmware, so select only
 one.

Package: ath10k-firmware-qca9888
Version: 20241110-r1
Depends: libc, ath10k-board-qca9888
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 706560
Filename: ath10k-firmware-qca9888_20241110-r1_loongarch64_generic.ipk
Size: 528929
SHA256sum: 0e67b1eb64caac19560f03fcfa6f16888117afe040dccc7684ffb3d4a4aaaa98
Description:  ath10k qca9888 firmware

Package: ath10k-firmware-qca988x-ct-full-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca988x
Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct
Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 215040
Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 182632
SHA256sum: 63517f503cc29cf810d3cd884a4fe49868c59a4a2aba19ccafa0d5f2876fddcc
Description:  Alternative ath10k firmware for QCA988X from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and fixes .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca988x-ct
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca988x
Conflicts: ath10k-firmware-qca988x
Provides: ath10k-firmware-qca988x
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 215040
Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_loongarch64_generic.ipk
Size: 182767
SHA256sum: 0d6ac6f39c78505d6e83bcb0aff632407ad812ff1430f100b502f1b648d14e41
Description:  Alternative ath10k firmware for QCA988X from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware will NOT be used unless the standard ath10k-firmware-qca988x
 is un-selected since the driver will try to load firmware-5.bin before
 firmware-2.bin

Package: ath10k-firmware-qca988x
Version: 20241110-r1
Depends: libc, ath10k-board-qca988x
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 256000
Filename: ath10k-firmware-qca988x_20241110-r1_loongarch64_generic.ipk
Size: 219820
SHA256sum: f71a92406315b314a6266aa59d0605bb05d929c6ce33c22588ca05e77e51f8fa
Description:  ath10k qca988x firmware

Package: ath10k-firmware-qca9984-ct-full-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9984
Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt
Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 634880
Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 468898
SHA256sum: b6879754efe6fc6b20b5cce27e223d31f2902ce71b3a9c636c19e8ad961a6224
Description:  Alternative ath10k firmware for QCA9984 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9984-ct-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9984
Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct
Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 552960
Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 406124
SHA256sum: 77b7e6cc4b3fdf0c3efe911b786c29d5c2d4806e46836975269a0212154cc35f
Description:  Alternative ath10k firmware for QCA9984 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 This firmware lacks a lot of features that ath10k does not use, saving
 a lot of resources.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9984-ct
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca9984
Conflicts: ath10k-firmware-qca9984
Provides: ath10k-firmware-qca9984
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 634880
Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_loongarch64_generic.ipk
Size: 469022
SHA256sum: 5492cb00e4d4f324434781c68d1525bf35abf8ab37d534563e5e855d10136b4c
Description:  Alternative ath10k firmware for QCA9984 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware conflicts with the standard 9984 firmware, so select only
 one.

Package: ath10k-firmware-qca9984
Version: 20241110-r1
Depends: libc, ath10k-board-qca9984
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 696320
Filename: ath10k-firmware-qca9984_20241110-r1_loongarch64_generic.ipk
Size: 520023
SHA256sum: 9fa5fb49875e33c37f78f0754add990bfa83261d23756dfac7b97b12d7a9f654
Description:  ath10k qca9984 firmware

Package: ath10k-firmware-qca99x0-ct-full-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca99x0
Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt
Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 573440
Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 433668
SHA256sum: b88d35782ccc86df393321cbaf78cdb2d64f5b804ec597aab9abe29a905402cb
Description:  Alternative ath10k firmware for QCA99x0 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca99x0-ct-htt
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca99x0
Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct
Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 522240
Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_loongarch64_generic.ipk
Size: 394672
SHA256sum: 07d78199487e36a2e45d93376d80654943597f92e59d0b32c9d08b4f3e176388
Description:  Alternative ath10k firmware for QCA99x0 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 This firmware lacks a lot of features that ath10k does not use, saving
 a lot of resources.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca99x0-ct
Version: 2020.11.08-r1
Depends: libc, ath10k-board-qca99x0
Conflicts: ath10k-firmware-qca99x0
Provides: ath10k-firmware-qca99x0
Section: firmware
URL: https://www.candelatech.com/ath10k.php
Architecture: loongarch64_generic
Installed-Size: 573440
Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_loongarch64_generic.ipk
Size: 433770
SHA256sum: 4e5653ba9c6e6fc45988b70b0fca16500879daaffb8c8457c305e33685d148fe
Description:  Alternative ath10k firmware for QCA99x0 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware conflicts with the standard 99x0 firmware, so select only
 one.

Package: ath10k-firmware-qca99x0
Version: 20241110-r1
Depends: libc, ath10k-board-qca99x0
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 491520
Filename: ath10k-firmware-qca99x0_20241110-r1_loongarch64_generic.ipk
Size: 371954
SHA256sum: bbd1a8974ea601912fefa65162d294b3059add7ca238f93731e0488d4bd722a2
Description:  ath10k qca99x0 firmware

Package: ath11k-firmware-ipq6018
Version: 2024.10.14~15f05012-r1
Depends: libc
Section: firmware
URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git
Architecture: loongarch64_generic
Installed-Size: 4136960
Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_loongarch64_generic.ipk
Size: 2251029
SHA256sum: 614f22d2d1fa9294ae7bbffb58479e59acfa3e761d86f750f9bf2d5d785d65ef
Description:  IPQ6018 ath11k firmware

Package: ath11k-firmware-ipq8074
Version: 2024.10.14~15f05012-r1
Depends: libc
Section: firmware
URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git
Architecture: loongarch64_generic
Installed-Size: 5591040
Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_loongarch64_generic.ipk
Size: 2838519
SHA256sum: e6edf64485189e1a91c85156168f54146185232d7f5b5e31a6c2574864e3d7d1
Description:  IPQ8074 ath11k firmware

Package: ath11k-firmware-qca6390
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 4208640
Filename: ath11k-firmware-qca6390_20241110-r1_loongarch64_generic.ipk
Size: 1751687
SHA256sum: 286a8d32e5572cea9007091834fc1acc0899bc8cc3b30658dcb3ed70fdc53859
Description:  QCA6390 ath11k firmware

Package: ath11k-firmware-qcn9074
Version: 2024.10.14~15f05012-r1
Depends: libc
Section: firmware
URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git
Architecture: loongarch64_generic
Installed-Size: 5519360
Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_loongarch64_generic.ipk
Size: 2364470
SHA256sum: cd83b0d99d478f1a4a128f98d6e4fc29b242a31e6bb01276e63dece8405ebd28
Description:  QCN9074 ath11k firmware

Package: ath11k-firmware-wcn6750
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 8632320
Filename: ath11k-firmware-wcn6750_20241110-r1_loongarch64_generic.ipk
Size: 3661655
SHA256sum: aad9d2715cd7569764f9a9b33a83071dbf3743959bc3273503979559c8d6bc65
Description:  WCN6750 ath11k firmware

Package: ath11k-firmware-wcn6855
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 11878400
Filename: ath11k-firmware-wcn6855_20241110-r1_loongarch64_generic.ipk
Size: 3177060
SHA256sum: 8d990ae367fd493e764dd5e706bd529119e443ef36e3051778011910a11fd090
Description:  WCN6855 ath11k firmware

Package: ath12k-firmware-wcn7850
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 8355840
Filename: ath12k-firmware-wcn7850_20241110-r1_loongarch64_generic.ipk
Size: 3420961
SHA256sum: ef1d12c783ae7f1f818557e4a882b377b99253b309c0de71a7b6a9b31feae115
Description:  WCN7850 ath12k firmware

Package: ath6k-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 880640
Filename: ath6k-firmware_20241110-r1_loongarch64_generic.ipk
Size: 712863
SHA256sum: e1ae7c133d77dcd084c93f2cfc34100a361110e73377387d1a160337b56fe7fe
Description:  AR600X firmware

Package: ath9k-htc-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 133120
Filename: ath9k-htc-firmware_20241110-r1_loongarch64_generic.ipk
Size: 62394
SHA256sum: 462cb666c4b20234531e7969e8101914ae933a44738c303a039d4fa157ca3d7a
Description:  AR9271/AR7010 firmware

Package: audit-utils
Version: 3.1.5-r1
Depends: libc, libaudit, libauparse
License: GPL-2.0-or-later LGPL-2.1-or-later
Section: admin
URL: https://github.com/linux-audit/
CPE-ID: cpe:/a:linux_audit_project:linux_audit
Architecture: loongarch64_generic
Installed-Size: 481280
Filename: audit-utils_3.1.5-r1_loongarch64_generic.ipk
Size: 153578
SHA256sum: 4e07ef725f216f8936872e9d80588c525b7ce13addeac7f909ddd77c6d9ac266
Description:  The audit package contains the user space utilities for
 storing and searching the audit records generated by
 the audit subsystem in the kernel.
 This package contains the audit utilities.

Package: auditd
Version: 3.1.5-r1
Depends: libc, libaudit, libauparse, audit-utils, libev
License: GPL-2.0-or-later LGPL-2.1-or-later
Section: admin
URL: https://github.com/linux-audit/
CPE-ID: cpe:/a:linux_audit_project:linux_audit
Architecture: loongarch64_generic
Installed-Size: 163840
Filename: auditd_3.1.5-r1_loongarch64_generic.ipk
Size: 63465
SHA256sum: 00f97d4d87c648bd426a271e17a2ac21c92adaad084284306d2982a62f772633
Description:  The audit package contains the user space utilities for
 storing and searching the audit records generated by
 the audit subsystem in the kernel.
 This package contains the audit daemon.

Package: badblocks
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: badblocks_1.47.0-r2_loongarch64_generic.ipk
Size: 11254
SHA256sum: 2c5db2aae4125def631f0345f8c6fcba4c9a7dec6b047379122b38a16f08d2f3
Description:  Ext2 Filesystem badblocks utility

Package: binutils
Version: 2.42-r1
Depends: libc, objdump, ar
Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings
License: GPL-3.0+
Section: devel
CPE-ID: cpe:/a:gnu:binutils
Architecture: loongarch64_generic
Installed-Size: 3112960
Filename: binutils_2.42-r1_loongarch64_generic.ipk
Size: 1125066
SHA256sum: 147f0691b9854e3da113b7b5d6b9f7119bff3f22292b5cfb21882e474a3d7aae
Description:  The Binutils package contains a linker, an assembler, and other tools for handling object files

Package: blkdiscard
Version: 2.40.2-r1
Depends: libc, libblkid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: blkdiscard_2.40.2-r1_loongarch64_generic.ipk
Size: 12971
SHA256sum: 2d4e721ebf6777a7fde3253c0df8244f349bef65f0c5129e2f4f9a9dd384f9ae
Description:  The blkdiscard is used to discard device sectors. This is useful for
 solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim,
 this command is used directly on the block device.

Package: blkid
Version: 2.40.2-r1
Depends: libc, libblkid1, libuuid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: blkid_2.40.2-r1_loongarch64_generic.ipk
Size: 57774
SHA256sum: 2941b1b6e35b17b7fbff6ccb9b6bedcd2a10d1ae313ce4c7892e77ff949386ba
Description:  The blkid program is the command-line interface to working with the libblkid
 library.

Package: blockdev
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: blockdev_2.40.2-r1_loongarch64_generic.ipk
Size: 36417
SHA256sum: bf2a0d5eb261a258a2486c2f46784b07f4f38994036271ebceac0bfc80cf6221
Description:  The blockdev program is the command-line interface to call block device ioctls.

Package: bnx2-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: bnx2-firmware_20241110-r1_loongarch64_generic.ipk
Size: 105877
SHA256sum: 8bc8e62f8a58fb06cf06f87c537a48b5bfb4d0f68ca3870f264af8d0d9fb199f
Description:  Broadcom BCM5706/5708/5709/5716 firmware

Package: bnx2x-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2703360
Filename: bnx2x-firmware_20241110-r1_loongarch64_generic.ipk
Size: 2415510
SHA256sum: ec8029d24bb2ae5b49269df9f34e94d87562dd27e41408af299dd267879dc38e
Description:  =QLogic 5771x/578xx firmware

Package: bpftool-full
Version: 7.5.0-r1
Depends: libc, libelf1, libbfd, libopcodes
Provides: bpftool
Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full
License: GPL-2.0-only OR BSD-2-Clause
Section: net
URL: http://www.kernel.org
Architecture: loongarch64_generic
Installed-Size: 563200
Filename: bpftool-full_7.5.0-r1_loongarch64_generic.ipk
Size: 259134
SHA256sum: eb65698d41cd3baed8d271cca7085f8e73c10ffb5266e97541430518480f4047
Description:  A tool for inspection and simple manipulation of eBPF programs and maps.
 This full version uses libbfd and libopcodes to support disassembly of
 eBPF programs and jited code.

Package: bpftool-minimal
Version: 7.5.0-r1
Depends: libc, libelf1
Provides: bpftool
Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal
License: GPL-2.0-only OR BSD-2-Clause
Section: net
URL: http://www.kernel.org
Architecture: loongarch64_generic
Installed-Size: 552960
Filename: bpftool-minimal_7.5.0-r1_loongarch64_generic.ipk
Size: 255837
SHA256sum: 22a695c7387e14036297ff08122e0d6f0c704eaeabf87eba4f128a3d9afd3715
Description:  A tool for inspection and simple manipulation of eBPF programs and maps.

Package: brcmfmac-firmware-4329-sdio
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 266240
Filename: brcmfmac-firmware-4329-sdio_20241110-r1_loongarch64_generic.ipk
Size: 177895
SHA256sum: 7ef8deeac9864be8e51b2e2a9e789ed3b04e06733b15f5fb32abd9f3424b0dd9
Description:  Broadcom BCM4329 FullMac SDIO firmware

Package: brcmfmac-firmware-4339-sdio
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 583680
Filename: brcmfmac-firmware-4339-sdio_20241110-r1_loongarch64_generic.ipk
Size: 342464
SHA256sum: bc9804f84a9cba289cf1b0b78e95f391a8a88fd67eef27a36fc10473ae27f2ae
Description:  Broadcom 4339 FullMAC SDIO firmware

Package: brcmfmac-firmware-43430a0-sdio
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 389120
Filename: brcmfmac-firmware-43430a0-sdio_20241110-r1_loongarch64_generic.ipk
Size: 259977
SHA256sum: a1070396aa1b1c3ea4cd20e0d8ac67dfdb9d0e8bc616642f3b2dc5521e986c2c
Description:  Broadcom BCM43430a0 FullMac SDIO firmware

Package: brcmfmac-firmware-43602a1-pcie
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 604160
Filename: brcmfmac-firmware-43602a1-pcie_20241110-r1_loongarch64_generic.ipk
Size: 370481
SHA256sum: 081797793ffc8720ad8374813adf0ece350c265a586c4f2aa5e0d6d5f3c2a9e8
Description:  Broadcom 43602a1 FullMAC PCIe firmware

Package: brcmfmac-firmware-4366b1-pcie
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1116160
Filename: brcmfmac-firmware-4366b1-pcie_20241110-r1_loongarch64_generic.ipk
Size: 637135
SHA256sum: 427f19a0de5d02742686549bccb914fe131af82a769d11db80b5c9c9c856cba3
Description:  Broadcom 4366b1 FullMAC PCIe firmware

Package: brcmfmac-firmware-4366c0-pcie
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1126400
Filename: brcmfmac-firmware-4366c0-pcie_20241110-r1_loongarch64_generic.ipk
Size: 647290
SHA256sum: 49b46dd0b6f8d78d65e3d496208d64e68e014dd4c4248f1ef6b54fb915b928a5
Description:  Broadcom 4366c0 FullMAC PCIe firmware

Package: brcmfmac-firmware-usb
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 757760
Filename: brcmfmac-firmware-usb_20241110-r1_loongarch64_generic.ipk
Size: 503751
SHA256sum: ee5e205925b92bf67787f8a284b90b9af4fc2d71a2c1f7a334a2045948db1bd9
Description:  Broadcom BCM43xx fullmac USB firmware

Package: brcmfmac-nvram-43430-sdio
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: brcmfmac-nvram-43430-sdio_20241110-r1_loongarch64_generic.ipk
Size: 2202
SHA256sum: ecb4301c93171941db4b8dc1e62cacd8fbb2ddc86d5d0939f8f3e42cd03677d9
Description:  Broadcom BCM43430 SDIO NVRAM

Package: brcmfmac-nvram-43455-sdio
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: brcmfmac-nvram-43455-sdio_20241110-r1_loongarch64_generic.ipk
Size: 3395
SHA256sum: 326c140bd629b25dd3afe3e4d88c6146427d430c9b7898fb74c9c51a0cfdf4a9
Description:  Broadcom BCM43455 SDIO NVRAM

Package: brcmfmac-nvram-4356-sdio
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: brcmfmac-nvram-4356-sdio_20241110-r1_loongarch64_generic.ipk
Size: 1972
SHA256sum: dc27e8f38db6db2552cad9b6adb29558c62e003417e00ca3235754b4d13bb702
Description:  Broadcom BCM4356 SDIO NVRAM

Package: brcmsmac-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: brcmsmac-firmware_20241110-r1_loongarch64_generic.ipk
Size: 42624
SHA256sum: 80765f9d54264397427b87170f27096b18419cb7838377759363f67ac258078e
Description:  Broadcom BCM43xx softmac PCIe firmware

Package: bridger
Version: 2024.04.22~40b1c5b6
Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: bridger_2024.04.22~40b1c5b6_loongarch64_generic.ipk
Size: 20117
SHA256sum: 9b828584ad58505a297c2c33e8ea6abedf66194f768b8969ea3bd770340b7010
Description:  Bridge forwarding accelerator

Package: broadcom-4306-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1037
SHA256sum: 59e7da27326510d7409bbc79235a3a5d68a0f263d722ace5723e3560abb751ae
Description:  BCM4306 Fallback SPROM

Package: broadcom-43112-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1070
SHA256sum: 381e40a04085631a7d9ce99957838c2cd304351345f46ee81c28790f47b0e372
Description:  BCM43112 Fallback SPROM

Package: broadcom-4313-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1144
SHA256sum: 6b816bccb1b01a08c4cef1dcbec5210c082dedf6d21f6ea66936d3452c5835b1
Description:  BCM4313 Fallback SPROM

Package: broadcom-43131-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1152
SHA256sum: 8f6b8c6ed2f63e8ee8d2a37ed22c1c803a9470772b1cdf9e3ae6258071c8030e
Description:  BCM43131 Fallback SPROM

Package: broadcom-4318-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1039
SHA256sum: d17737f4b5c033cba8b51020bcb8af58814b85d819f69d40a08d1b24938ffc70
Description:  BCM4318 Fallback SPROM

Package: broadcom-4321-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1065
SHA256sum: 801f8da617d13fbade2d22e757cc6195a37e019e8875753d10c707ab724846db
Description:  BCM4321 Fallback SPROM

Package: broadcom-43217-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1158
SHA256sum: 2ecae4dcdd9c4473b0ac7d8acf7609e7c4b106c8c63fd5786d6ea05ec59594c5
Description:  BCM43217 Fallback SPROM

Package: broadcom-4322-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1065
SHA256sum: e868cecfcd610855825ef70bff560756fd9407f7c713dd9ea414ac67997a2fbb
Description:  BCM4322 Fallback SPROM

Package: broadcom-43222-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1074
SHA256sum: 4f582843cde804b19b6b664aed8c9ea6d2005dde7b9e39a51adef7d17241479a
Description:  BCM43222 Fallback SPROM

Package: broadcom-43224-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1209
SHA256sum: 063f1d841c6c4e2247d11e00a754ead808da228f9837f813acd93eb52c60b22c
Description:  BCM43224 Fallback SPROM

Package: broadcom-43225-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1159
SHA256sum: 5c4a8b3d713bcd3291ebdf9b79c52721497ecba6687e3752ccc21c186d942686
Description:  BCM43225 Fallback SPROM

Package: broadcom-43226-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1184
SHA256sum: 00c8ed2ed6513f8705ac546f52c640643ea4b3b9c9df71f9c5defefd0a2a5f47
Description:  BCM43226 Fallback SPROM

Package: broadcom-43227-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1152
SHA256sum: 3dcdabc59943173e755379b0d099594dd9bc2cdab4d5a4892f3ce469b007c940
Description:  BCM43227 Fallback SPROM

Package: broadcom-43228-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1192
SHA256sum: 1087d235ceddc62a2d9b20df4bd4082df996ee7743c0da546f36033e4181a5ac
Description:  BCM43228 Fallback SPROM

Package: broadcom-4331-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1198
SHA256sum: 34adee596658564879942a084afe6e6d445f6513e15b64af11dbc6c53388df7f
Description:  BCM4331 Fallback SPROM

Package: broadcom-43428-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1199
SHA256sum: 46c12f915f7dc4ab527f182a972196dc335e9f83da140c2293a3210e2ddee9c9
Description:  BCM43428 Fallback SPROM

Package: broadcom-4360-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1233
SHA256sum: 02ccf9d04fb09ad4bde91df176a4b2381d09e607b0a9524579c5b935dfc6552e
Description:  BCM4360 Fallback SPROM

Package: broadcom-6362-sprom
Version: 2023.04.27~d36f7fcb-r1
Depends: libc
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_loongarch64_generic.ipk
Size: 1187
SHA256sum: b1e9c279396e7a43b86158a8818a9b07633a6894b403afc175d36b02ee0a91b4
Description:  BCM6362 Fallback SPROM

Package: bsdiff
Version: 4.3-r2
Depends: libc, libbz2-1.0
License: BSD-2-Clause
Section: utils
URL: https://www.daemonology.net/bsdiff/
CPE-ID: cpe:/a:daemonology:bsdiff
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: bsdiff_4.3-r2_loongarch64_generic.ipk
Size: 5174
SHA256sum: 3ef1d02219870f6fbf5c6b23324f5b08e3a393f25a7c8c60f099ff05c830db8b
Description:  Binary diff tool

Package: bspatch
Version: 4.3-r2
Depends: libc, libbz2-1.0
License: BSD-2-Clause
Section: utils
URL: https://www.daemonology.net/bsdiff/
CPE-ID: cpe:/a:daemonology:bsdiff
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: bspatch_4.3-r2_loongarch64_generic.ipk
Size: 3666
SHA256sum: a0e9eea3bb90b389d49be7489a9745aa06ebe779aab3a4b84a268996ba943690
Description:  Binary patch tool

Package: busybox-selinux
Version: 1.36.1-r2
Depends: libc, libselinux
Provides: busybox
License: GPL-2.0
Section: base
URL: http://busybox.net/
CPE-ID: cpe:/a:busybox:busybox
Essential: yes
Architecture: loongarch64_generic
Installed-Size: 634880
Filename: busybox-selinux_1.36.1-r2_loongarch64_generic.ipk
Size: 298406
SHA256sum: 925ba8d1bca198829a12129daaa55eef559c7b16f25a0087251ba47d5e37b940
Description:  Core utilities for embedded Linux with SELinux support

Package: busybox
Version: 1.36.1-r2
Depends: libc
Conflicts: busybox-selinux
License: GPL-2.0
Section: base
URL: http://busybox.net/
CPE-ID: cpe:/a:busybox:busybox
Essential: yes
Architecture: loongarch64_generic
Installed-Size: 614400
Filename: busybox_1.36.1-r2_loongarch64_generic.ipk
Size: 287953
SHA256sum: 96182f192cb151aeebda2843bd754c73fc3becfbdc7b87b928e768a54e9dc60a
Description:  The Swiss Army Knife of embedded Linux.
 It slices, it dices, it makes Julian Fries.

Package: bzip2
Version: 1.0.8-r1
Depends: libc, libbz2-1.0
License: bzip2-1.0.8
Section: utils
URL: https://sourceware.org/bzip2/
CPE-ID: cpe:/a:bzip:bzip2
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: bzip2_1.0.8-r1_loongarch64_generic.ipk
Size: 14159
SHA256sum: 74b8d79bb25d914b8d7709f7fd9be609a0c02aa6d20c126f81de37c6bee05565
Description:  bzip2 is a freely available, patent free, high-quality
 data compressor. This package provides the binary.

Package: ca-bundle
Version: 20241223-r1
Depends: libc
Provides: ca-certs
License: GPL-2.0-or-later MPL-2.0
Section: base
Architecture: all
Installed-Size: 235520
Filename: ca-bundle_20241223-r1_all.ipk
Size: 133127
SHA256sum: 7cc5eda86273bb0b89af37ba750c07aba103180380a77c1b1b85c2e8bfe57c12
Description:  System CA certificates as a bundle

Package: ca-certificates
Version: 20241223-r1
Depends: libc
Provides: ca-certs
License: GPL-2.0-or-later MPL-2.0
Section: base
Architecture: all
Installed-Size: 419840
Filename: ca-certificates_20241223-r1_all.ipk
Size: 144468
SHA256sum: 363edf7647093a1aa3e529ee314a3be4eef435f7a78eefe5d966ef665707a6ac
Description:  System CA certificates

Package: cal
Version: 2.40.2-r1
Depends: libc, libncurses6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: cal_2.40.2-r1_loongarch64_generic.ipk
Size: 29714
SHA256sum: 47084789685b9146c08129ffd80dfd622ec44f6ec709d3752e03d8fabf9f856a
Description:  cal displays a simple calendar

Package: carl9170-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: carl9170-firmware_20241110-r1_loongarch64_generic.ipk
Size: 10554
SHA256sum: 5a9a76de0ef98dc3675210fc89b8450f2361557f8d90b11dcfa050ceac4fcab3
Description:  AR9170 firmware

Package: cfdisk
Version: 2.40.2-r1
Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: cfdisk_2.40.2-r1_loongarch64_generic.ipk
Size: 43404
SHA256sum: cbf224cd25dd4389e27cc6f599442c665e6e6a45e70e96f69504b529f3a46aa3
Description:  cfdisk is a curses-based program for partitioning any hard disk drive

Package: chat
Version: 2.5.1-r1
Depends: libc
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: chat_2.5.1-r1_loongarch64_generic.ipk
Size: 11244
SHA256sum: 7c7501086e582634b42e1b4d0aa859ff56b9a74898340042527f6c142f573d85
Description:  This package contains an utility to establish conversation with other PPP servers
 (via a modem).

Package: chattr
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: chattr_1.47.0-r2_loongarch64_generic.ipk
Size: 3929
SHA256sum: c34c6823dc222869bdfb56332c399389bd148d55a7001028ebbe9a5b33750838
Description:  Ext2 Filesystem chattr utility

Package: checkpolicy
Version: 3.5-r1
Depends: libc
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:checkpolicy
Architecture: loongarch64_generic
Installed-Size: 931840
Filename: checkpolicy_3.5-r1_loongarch64_generic.ipk
Size: 415674
SHA256sum: 23f736ccd49ddf098324d4fdf175eb5527ee5910a68bb7158a87f1b8086c740f
Description:  checkpolicy is the SELinux policy compiler. It uses libsepol
 to generate the binary policy. checkpolicy uses the static
 libsepol since it deals with low level details of the policy
 that have not been encapsulated/abstracted by a proper
 shared library interface.

Package: chkcon
Version: 3.5-r1
Depends: libc, libsepol
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libsepol
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: chkcon_3.5-r1_loongarch64_generic.ipk
Size: 2211
SHA256sum: e8296cdd31d3b18a6f0d4426627f09d01588857f63493a847411336cbc3795a2
Description:  chkcon - determine if a security context is valid for a given binary policy

Package: colrm
Version: 2.40.2-r1
Depends: libc
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: colrm_2.40.2-r1_loongarch64_generic.ipk
Size: 10669
SHA256sum: 2b6d0f773035291166f9f630d071fc4182bedb8ba181c5d8a0ba7517147f1925
Description:  colrm removes selected columns from a file. Input is taken from
 standard input. Output is sent to standard output.

Package: ct-bugcheck
Version: 2016.07.21
Depends: libc
Section: utils
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: ct-bugcheck_2016.07.21_loongarch64_generic.ipk
Size: 2520
SHA256sum: 9f38e0830c3ce1235f17ba4d6f11b312dc756b5a828228aa09d149e7318952f5
Description:  Scripts to check for bugs (like firmware crashes) and package them for reporting.
 Currently this script only checks for ath10k firmware crashes.
 Once installed, you can enable this tool by creating a file called
 /etc/config/bugcheck with the following contents:
 DO_BUGCHECK=1
 export DO_BUGCHECK
 

Package: cypress-firmware-43012-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 481280
Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 283421
SHA256sum: b1c60645e42190ddfcfb6dd536b9ac9e90beb8df83348824200d88a405b4d8e5
Description:  CYW43012 FullMac SDIO firmware

Package: cypress-firmware-43340-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 419840
Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 273640
SHA256sum: 575439c5bf5906f46ddadfa3faaf8ce2d100211f786c427a9c18ad07111509db
Description:  CYW43340 FullMac SDIO firmware

Package: cypress-firmware-43362-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Conflicts: brcmfmac-firmware-43362-sdio
Provides: brcmfmac-firmware-43362-sdio
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 215040
Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 132223
SHA256sum: 12de53c7a97a031cd1cc655a6b0e3a23df852edbc4ba9731842f02f08d29f54e
Description:  CYW43362 FullMac SDIO firmware

Package: cypress-firmware-4339-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Conflicts: brcmfmac-firmware-4339-sdio
Provides: brcmfmac-firmware-4339-sdio
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 593920
Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 348309
SHA256sum: 07e152ce221390a5eaace05113788e0185c9d4b536cda591b71cfbd3e58f5851
Description:  CYW4339 FullMac SDIO firmware

Package: cypress-firmware-43430-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Conflicts: brcmfmac-firmware-43430-sdio
Provides: brcmfmac-firmware-43430-sdio
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 409600
Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 267463
SHA256sum: c8deedd68ffcd0bffb774ec2c95fac34e964ba7bba80a2efb9f7d8b1b257a0ca
Description:  CYW43430 FullMac SDIO firmware

Package: cypress-firmware-43439-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 245760
Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 145823
SHA256sum: 2ee77973d88635bb6f4665a9e8268ff4288150c11f4428adfd8052db2237a541
Description:  CYW43439 FullMac SDIO firmware

Package: cypress-firmware-43455-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Conflicts: brcmfmac-firmware-43455-sdio
Provides: brcmfmac-firmware-43455-sdio
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 624640
Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 407214
SHA256sum: 142eed231c1ff63fad3a623504e9f7d6dd811c63020ee525427b191349f0a202
Description:  CYW43455 FullMac SDIO firmware

Package: cypress-firmware-4354-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 645120
Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 412778
SHA256sum: 6abc5220bff549bc24285f32c9979e595243dfb39e5e6022c3abf84a8aaedfdd
Description:  CYW4354 FullMac SDIO firmware

Package: cypress-firmware-4356-pcie
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 645120
Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 405821
SHA256sum: 8b2ec2b804e9f9ef802bdc544240692734e324fb5a22b86e0edf03b2efdbbfd8
Description:  CYW4356 FullMac PCIe firmware

Package: cypress-firmware-4356-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 604160
Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 386082
SHA256sum: 77fde296bdd255dfa733c4b6cb5e9636b903a8ac14e816135ce053c6e0d9def3
Description:  CYW4356 FullMac SDIO firmware

Package: cypress-firmware-43570-pcie
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 573440
Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 361688
SHA256sum: 72a2ad1c34a5bd412b854ff0d475999bc52f53ca01709ca6b2992ce14fc05b8e
Description:  CYW43570 FullMac PCIe firmware

Package: cypress-firmware-4373-pcie
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 665600
Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 430288
SHA256sum: 50ceff0923900e6113c8cdffa6f31ce358f3b24fffe3762fa7e6dd41efb5868d
Description:  CYW4373 FullMac PCIe firmware

Package: cypress-firmware-4373-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 614400
Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 392219
SHA256sum: f68ba663aca2d78c98a720fd5d24bf3ff23fb9a7563760a81943ed962408c28e
Description:  CYW4373 FullMac SDIO firmware

Package: cypress-firmware-4373-usb
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 624640
Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 387470
SHA256sum: 9dc345c08f0bfcd68d29c8a635000570e96a8bd647567b73111940ee490e0d84
Description:  CYW4373 FullMac USB firmware

Package: cypress-firmware-54591-pcie
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 634880
Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 409473
SHA256sum: 196d820c7bc383d78e37ddc2278b44473c5c8f6e8ea8c9e809fdd2d0438e2e48
Description:  CYW54591 FullMac PCIe firmware

Package: cypress-firmware-54591-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 583680
Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 378378
SHA256sum: 07838d6be11ec356a5fa434c170b1a4ff778ba4540c0c1a32a4961d6bfcd7cce
Description:  CYW54591 FullMac SDIO firmware

Package: cypress-firmware-55560-pcie
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 542720
Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 535502
SHA256sum: 2c28842ffa7a1dad990acaa013d4794ab95f4aa2ac567e303e2a06ce4b3afcc7
Description:  CYW55560 FullMac PCIe firmware

Package: cypress-firmware-55572-pcie
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 552960
Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 540188
SHA256sum: 27a40e64741c9828e73a7247b3ada4d250793ac6499ce4b6c87827330ec8d680
Description:  CYW55572 FullMac PCIe firmware

Package: cypress-firmware-55572-sdio
Version: 5.10.9.2022.0909-r1
Depends: libc
Section: firmware
URL: https://community.infineon.com/
Architecture: loongarch64_generic
Installed-Size: 522240
Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_loongarch64_generic.ipk
Size: 506821
SHA256sum: 0ffb5297b94c0d4484c361d4cee5c201168fae1b04b469fb789eb160ee97bb0a
Description:  CYW55572 FullMac SDIO firmware

Package: cypress-nvram-4339-sdio
Version: 7
Depends: libc
Conflicts: brcmfmac-nvram-4339-sdio
Section: firmware
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: cypress-nvram-4339-sdio_7_loongarch64_generic.ipk
Size: 1845
SHA256sum: 3dcdaf6dc9242ba836bd93478179bc7723086eed7bbf89c8782169ca9984612d
Description:  BCM4339 SDIO NVRAM

Package: debugfs
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: debugfs_1.47.0-r2_loongarch64_generic.ipk
Size: 90407
SHA256sum: 3eba74b08053a287bbf5750bd4a04601d59e6458119b1c257890545544d64a37
Description:  Ext2 Filesystem debugger

Package: devlink
Version: 6.11.0-r1
Depends: libc, libmnl0
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 174080
Filename: devlink_6.11.0-r1_loongarch64_generic.ipk
Size: 64742
SHA256sum: f25079735dd3a5f87e4c8f4d7e019f6677aa9a9d0b0b38574b998b389a97114a
Description:  Network devlink utility

Package: dmesg
Version: 2.40.2-r1
Depends: libc, libncursesw6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: dmesg_2.40.2-r1_loongarch64_generic.ipk
Size: 33566
SHA256sum: 6cccb99061f2f4ec314d4e1665bf9e1695c575d7cf4c092b168ad3d032b2d67e
Description:  dmesg  is used to examine or control the kernel ring buffer

Package: dnsmasq-dhcpv6
Version: 2.90-r4
Depends: libc, libubus20250102
Provides: dnsmasq
License: GPL-2.0
Section: net
URL: http://www.thekelleys.org.uk/dnsmasq/
CPE-ID: cpe:/a:thekelleys:dnsmasq
Architecture: loongarch64_generic
Installed-Size: 471040
Filename: dnsmasq-dhcpv6_2.90-r4_loongarch64_generic.ipk
Size: 216726
SHA256sum: db6a16888b5f85a870500c3c3b4066f8d4104d5761d7f1e00e7dd214b9d08985
Description:  It is intended to provide coupled DNS and DHCP service to a LAN.
 
 This is a variant with DHCPv6 support

Package: dnsmasq-full
Version: 2.90-r4
Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json
Provides: dnsmasq
License: GPL-2.0
Section: net
URL: http://www.thekelleys.org.uk/dnsmasq/
CPE-ID: cpe:/a:thekelleys:dnsmasq
Architecture: loongarch64_generic
Installed-Size: 522240
Filename: dnsmasq-full_2.90-r4_loongarch64_generic.ipk
Size: 249342
SHA256sum: 320291b0291bbd371793f756c812da800b712f0cef36428cb9e536b3d7bd94a4
Description:  It is intended to provide coupled DNS and DHCP service to a LAN.
 
 This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS
 and nftset, Conntrack support & NO_ID enabled by default.

Package: dnsmasq
Version: 2.90-r4
Depends: libc, libubus20250102
License: GPL-2.0
Section: net
URL: http://www.thekelleys.org.uk/dnsmasq/
CPE-ID: cpe:/a:thekelleys:dnsmasq
Architecture: loongarch64_generic
Installed-Size: 399360
Filename: dnsmasq_2.90-r4_loongarch64_generic.ipk
Size: 178923
SHA256sum: d6b8a79bca11d3e283ff34196594cb106a05dc009ae1344049d5aa9174e6576a
Description:  It is intended to provide coupled DNS and DHCP service to a LAN.

Package: ds-lite
Version: 9
Depends: libc, kmod-ip6-tunnel, resolveip
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: ds-lite_9_all.ipk
Size: 2138
SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa
Description:  Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network.
 Refer to http://wiki.openwrt.org/doc/uci/network for
 configuration details.

Package: dtc
Version: 1.7.1-r1
Depends: libc
License: GPL-2.0-only
Section: utils
URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git
CPE-ID: cpe:/a:dtc_project:dtc
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: dtc_1.7.1-r1_loongarch64_generic.ipk
Size: 55443
SHA256sum: 28bebc7ee9330e92fb3d46997e5f440de72afac4100d6ef646c66010062a3d9d
Description:  Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes
 as input a device-tree in a given format and outputs a device-tree in another
 format for booting kernels on embedded systems.

Package: dumpe2fs
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: dumpe2fs_1.47.0-r2_loongarch64_generic.ipk
Size: 9910
SHA256sum: 59d2d8e370c0f55bfab8d120ee4a102728840fd5fdd52accb230a6a3bcfc92f4
Description:  Ext2 Filesystem information dumping utility

Package: e100-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: e100-firmware_20241110-r1_loongarch64_generic.ipk
Size: 1604
SHA256sum: 6cf2ac72a7f05a2404f427327ceac39586620536acd28ff76c492ab6d7135e10
Description:  Intel e100

Package: e2freefrag
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: e2freefrag_1.47.0-r2_loongarch64_generic.ipk
Size: 4924
SHA256sum: fe2555534a96e822ac7482d6d044fb5acc7a0d0039a6d4f794f6716f3eac7ca4
Description:  Ext2 Filesystem free space fragmentation information utility

Package: e2fsprogs
Version: 1.47.0-r2
Depends: libc, libuuid1, libext2fs2, libe2p2
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 512000
Filename: e2fsprogs_1.47.0-r2_loongarch64_generic.ipk
Size: 221422
SHA256sum: 0b30e742855c5bcff115c883fbf8e51b8ad0d18eb6e6dd9a2261398942e3c1be
Description:  This package contains essential ext2 filesystem utilities which consists of
 e2fsck, mke2fs and most of the other core ext2 filesystem utilities.

Package: e4crypt
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: e4crypt_1.47.0-r2_loongarch64_generic.ipk
Size: 10080
SHA256sum: 22286b68eacbda265b42ded60a0b4fa14da319293f43abda39a5b380826d539d
Description:  Ext4 Filesystem encryption utility

Package: ead
Version: 1
Depends: libc
License: GPL-2.0
Section: net
URL: http://bridge.sourceforge.net/
Architecture: loongarch64_generic
Installed-Size: 419840
Filename: ead_1_loongarch64_generic.ipk
Size: 181463
SHA256sum: b0c916513d2679d88fc56a1690c769208150b8c7309eb5d73fb61f9970b1fdec
Description:  Provides remote access to your device even if IP and firewall
 configuration settings are defunct

Package: eapol-test-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: eapol-test, eapol-test-wolfssl
Provides: eapol-test
License: BSD-3-Clause
Section: net
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1505280
Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 775368
SHA256sum: 576fb76fb33163d8a827f4ab81bff970d3b0e7f86daf856dd2ebe6ce5ea06f89
Description:  802.1x auth test utility (mbedTLS full)

Package: eapol-test-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: eapol-test, eapol-test-wolfssl
Provides: eapol-test
License: BSD-3-Clause
Section: net
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1505280
Filename: eapol-test-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 770065
SHA256sum: e05bed5ef7ad76d7dc71a14b06da1dc7f67c4be73ca595fcbb01228e130cd9d3
Description:  802.1x auth test utility (OpenSSL full)

Package: eapol-test-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: eapol-test
Provides: eapol-test
License: BSD-3-Clause
Section: net
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1505280
Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 770723
SHA256sum: cc6f77874cf12d5a8cb7f4e9344037616454ed76972f9f27fb284742cc9c4e31
Description:  802.1x auth test utility (wolfSSL full)

Package: eapol-test
Version: 2024.09.15~5ace39b0-r2
Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
License: BSD-3-Clause
Section: net
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1054720
Filename: eapol-test_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 548037
SHA256sum: 3915ba5cb93a33cb82eba742a0c2e3fb2ddb039d5a4d6e6f13d5580a23831657
Description:  802.1x auth test utility (built-in full)

Package: ebtables-legacy-utils
Version: 2018.06.27~48cff25d-r2
Depends: libc, ebtables-legacy
Provides: ebtables-utils
Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore
License: GPL-2.0
Section: net
URL: http://ebtables.sourceforge.net/
CPE-ID: cpe:/a:netfilter:ebtables
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_loongarch64_generic.ipk
Size: 3756
SHA256sum: cc3677354792d6aadd80df88fa7b9ba48d6a8add23ec343b43461c4c2d0c02c3
Description:  The ebtables program is a filtering tool for a bridging firewall. The
 filtering is focussed on the Link Layer Ethernet frame fields. Apart
 from filtering, it also gives the ability to alter the Ethernet MAC
 addresses and implement a brouter.

Package: ebtables-legacy
Version: 2018.06.27~48cff25d-r2
Depends: libc, kmod-ebtables
Provides: ebtables
Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy
License: GPL-2.0
Section: net
URL: http://ebtables.sourceforge.net/
CPE-ID: cpe:/a:netfilter:ebtables
Architecture: loongarch64_generic
Installed-Size: 491520
Filename: ebtables-legacy_2018.06.27~48cff25d-r2_loongarch64_generic.ipk
Size: 74777
SHA256sum: 04335938e80c222961850b3bd56e89b25335a3021232a3b24ed62c93ecfed98f
Description:  The ebtables program is a filtering tool for a bridging firewall. The
 filtering is focussed on the Link Layer Ethernet frame fields. Apart
 from filtering, it also gives the ability to alter the Ethernet MAC
 addresses and implement a brouter.

Package: edgeport-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: edgeport-firmware_20241110-r1_loongarch64_generic.ipk
Size: 19616
SHA256sum: e3fbcc2b9f1b1982f52d61ad9602278b0a40454052e30efdba24ab5a06c072be
Description:  USB Inside Out Edgeport Serial Driver firmware

Package: eip197-mini-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: eip197-mini-firmware_20241110-r1_loongarch64_generic.ipk
Size: 1200
SHA256sum: 3635de7755baae1dcf51062307523839fea562ff488773c37deb7a9c6062eed7
Description:  Inside Secure EIP197 mini firmware

Package: eject
Version: 2.40.2-r1
Depends: libc, libblkid1, libmount1, libuuid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: eject_2.40.2-r1_loongarch64_generic.ipk
Size: 37805
SHA256sum: 0d3ada92aca84081d5b763bbf959b8bc8d9e32971a3a53959bf85b345cb3e223
Description:  eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ
 or ZIP disk) to be ejected under software control.

Package: ethtool-full
Version: 6.11-r1
Depends: libc, libmnl0
Provides: ethtool
License: GPL-2.0
Section: net
URL: http://www.kernel.org/pub/software/network/ethtool/
CPE-ID: cpe:/a:kernel:ethtool
Architecture: loongarch64_generic
Installed-Size: 583680
Filename: ethtool-full_6.11-r1_loongarch64_generic.ipk
Size: 200504
SHA256sum: 6571774b35a2c2dc5a2f894c4630a6a97e6e8b653b9ce1e1e7501fa012b813bc
Description:  ethtool is a small utility for examining and tuning your ethernet-based
 network interface

Package: ethtool
Version: 6.11-r1
Depends: libc
Conflicts: ethtool-full
License: GPL-2.0
Section: net
URL: http://www.kernel.org/pub/software/network/ethtool/
CPE-ID: cpe:/a:kernel:ethtool
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: ethtool_6.11-r1_loongarch64_generic.ipk
Size: 52185
SHA256sum: afb5754d7b375f8fd27b2de1ce70876b2bdee71e8685d280fe6f71020482fe84
Description:  ethtool is a small utility for examining and tuning your ethernet-based
 network interface

Package: f2fs-tools-selinux
Version: 1.16.0-r3
Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux
License: GPL-2.0-only
Section: utils
URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: f2fs-tools-selinux_1.16.0-r3_loongarch64_generic.ipk
Size: 5658
SHA256sum: beab51329dd8a0c829e96c1ab574abe3817fcc635a9c68417a388c6ab435f3df
Description:  Tools for Flash-Friendly File System (F2FS) with SELinux support

Package: f2fs-tools
Version: 1.16.0-r3
Depends: libc, libf2fs6, mkf2fs, f2fsck
Conflicts: f2fs-tools-selinux
License: GPL-2.0-only
Section: utils
URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: f2fs-tools_1.16.0-r3_loongarch64_generic.ipk
Size: 5646
SHA256sum: b0c9149ed059740fe105fd535644e355ad33f4a1490907c554b91755a20eba4c
Description:  Tools for Flash-Friendly File System (F2FS)

Package: f2fsck-selinux
Version: 1.16.0-r3
Depends: libc, libf2fs-selinux6, libselinux
License: GPL-2.0-only
Section: utils
URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 256000
Filename: f2fsck-selinux_1.16.0-r3_loongarch64_generic.ipk
Size: 117339
SHA256sum: 721772d5149beb0ba85809e846e6fff74e59babf8490d5868ec131333a8b3b29
Description:  Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support

Package: f2fsck
Version: 1.16.0-r3
Depends: libc, libf2fs6
Conflicts: f2fsck-selinux
License: GPL-2.0-only
Section: utils
URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 256000
Filename: f2fsck_1.16.0-r3_loongarch64_generic.ipk
Size: 116573
SHA256sum: 39bb0e1bbd5948cc6b40d10baf58c480e6209a2e0dd8a7617dd26ad77aff38b8
Description:  Utility for checking/repairing a Flash-Friendly File System (F2FS)

Package: fbtest
Version: 1
Depends: libc
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: fbtest_1_loongarch64_generic.ipk
Size: 4823
SHA256sum: 2f2c83691f485b52d1deb7362a33b16c3be40f3403ed8f0f29060304b3334825
Description:  Frame buffer device testing tool

Package: fconfig
Version: 20080329-r1
Depends: libc
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: fconfig_20080329-r1_loongarch64_generic.ipk
Size: 9109
SHA256sum: d68e4071c531c0524abe174e5ee5469a846e1b50517e1c2e06f13aa8313e73a1
Description:  displays and (if writable) also edits the RedBoot configuration.

Package: fdisk
Version: 2.40.2-r1
Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 174080
Filename: fdisk_2.40.2-r1_loongarch64_generic.ipk
Size: 64947
SHA256sum: eca842df3f011ecbd0a33fd21656c0c546342e7ad8557348f6836733396fbfd6
Description:  a menu-driven program for creation and manipulation of partition tables

Package: fdt-utils
Version: 1.7.1-r1
Depends: libc, libfdt
License: GPL-2.0-only
Section: utils
URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git
CPE-ID: cpe:/a:dtc_project:dtc
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: fdt-utils_1.7.1-r1_loongarch64_generic.ipk
Size: 28103
SHA256sum: 2c25653eab0d2a8a3b369646cf1355eeeac3ec0a8fa02ddc481b5cc71e3c110b
Description:  Flat Device Tree Utilities

Package: filefrag
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: filefrag_1.47.0-r2_loongarch64_generic.ipk
Size: 6643
SHA256sum: bdd9d4824e72d219e407b205fac81aae6c40f45535a6b517570a54c0e0187c0a
Description:  Ext2 Filesystem file fragmentation report utility

Package: findfs
Version: 2.40.2-r1
Depends: libc, libblkid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: findfs_2.40.2-r1_loongarch64_generic.ipk
Size: 3135
SHA256sum: 34eb52ddfabc7ad34cf2f47df1a3257dd1777cc75a6b0477d8a6e0bf36d33f14
Description:  findfs will search the disks in the system looking for a filesystem which has
 a label matching label or a UUID equal to uuid

Package: firewall4
Version: 2024.12.18~18fc0ead-r1
Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci
Provides: uci-firewall
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 163840
Filename: firewall4_2024.12.18~18fc0ead-r1_loongarch64_generic.ipk
Size: 30126
SHA256sum: e52c640285e7f37ed2fc1dbce996534275ecc85a14588ff941ebea8a170e1c5e
Description:  This package provides an nftables-based implementation of the UCI firewall
 sharing the same configuration format.

Package: firewall
Version: 2024.10.18~1aef9791-r1
Depends: libc, libubox20240329, libubus20250102, libuci20250120, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat
Conflicts: firewall4
Provides: uci-firewall
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: firewall_2024.10.18~1aef9791-r1_loongarch64_generic.ipk
Size: 54616
SHA256sum: f747c798564e7f30b075b35e7f8b2c5e2d616f030b4a5a4402899617f793fc66
Description:  This package provides a config-compatible C implementation of the UCI firewall.

Package: flock
Version: 2.40.2-r1
Depends: libc, librt
Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: flock_2.40.2-r1_loongarch64_generic.ipk
Size: 13346
SHA256sum: 77cf89dc1d2302113b8c60518e64bd6db947daef4583dd90d61f7a6cedfea645
Description:  manages flock locks from within shell scripts or the command line

Package: fritz-caldata
Version: 3
Depends: libc, zlib
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: fritz-caldata_3_loongarch64_generic.ipk
Size: 4125
SHA256sum: bf422f4dfa0792ffc24e1504ec64bea824dec17e00eba0fe68947113b1411007
Description:  Utility to extract the zlib compress calibration data from flash.

Package: fritz-tffs-nand
Version: 3
Depends: libc
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: fritz-tffs-nand_3_loongarch64_generic.ipk
Size: 5029
SHA256sum: aad3e01f7e5d7b8613af82a7418f4caab5744c82bce6f874d09b207271da0ff6
Description:  Utility to partially read the TFFS filesystems on NAND flash.

Package: fritz-tffs
Version: 3
Depends: libc
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: fritz-tffs_3_loongarch64_generic.ipk
Size: 3979
SHA256sum: 5b2179f3540d4ad4382f2f620892a05d2a0225813b44a19c4ab15b615a38bf66
Description:  Utility to partially read the TFFS filesystems.

Package: fstrim
Version: 2.40.2-r1
Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: fstrim_2.40.2-r1_loongarch64_generic.ipk
Size: 35325
SHA256sum: 0038365b31c975fb48799dde8eefb6318491b95a3b66b17742885cfc483c1b68
Description:  fstrim is used on a mounted filesystem to discard (or "trim") blocks
 which are not in use by the filesystem.  This is useful for solid-
 state drives (SSDs) and thinly-provisioned storage.

Package: fxload
Version: 1.0.27-r1
Depends: libc, libusb-1.0-0
License: LGPL-2.1-or-later
Section: utils
URL: https://linux-hotplug.sourceforge.net
CPE-ID: cpe:/a:libusb:libusb
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: fxload_1.0.27-r1_loongarch64_generic.ipk
Size: 9788
SHA256sum: 7e0e9ff76c3271d7787b1af8c3eb47efa5788e44869d3b1fb0d17ba75014b905
Description:  This program is conveniently able to download firmware into FX, FX2,
 and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB.
 It is intended to be invoked by hotplug scripts when the unprogrammed
 device appears on the bus.

Package: genl
Version: 6.11.0-r1
Depends: libc, libnl-tiny1, libmnl0
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: genl_6.11.0-r1_loongarch64_generic.ipk
Size: 10476
SHA256sum: 06c973d57fcecef4423f8a91c068d1704994b283b7ecd0280f4eae8e29065c0c
Description:  General netlink utility frontend

Package: getopt
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: getopt_2.40.2-r1_loongarch64_generic.ipk
Size: 12758
SHA256sum: 0d808dc682c4ef7391ed83e9a010e251211532c041152edb33eccd23bb50ae7d
Description:  getopt is used to break up (parse) options in command lines for easy parsing
 by shell procedures, and to check for legal options

Package: getrandom
Version: 2024.04.26~85f10530-r1
Depends: libc
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: getrandom_2024.04.26~85f10530-r1_loongarch64_generic.ipk
Size: 2262
SHA256sum: 059cc455b18ce764b5924c848ad8021473b3b2a8913ac9b11fd145aac510e192
Description:  OpenWrt getrandom system helper

Package: gre
Version: 13
Depends: libc, kmod-gre, kmod-gre6, resolveip
Provides: grev4, grev6
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: gre_13_all.ipk
Size: 2372
SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307
Description:  Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network.

Package: hostapd-basic-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 911360
Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 456415
SHA256sum: 48bf2a1f072dd75865cfd8506e3d4aeb22422e3e333ed7ac40e396dfca5e41d0
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support.

Package: hostapd-basic-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3
Conflicts: hostapd, hostapd-basic
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 921600
Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 457918
SHA256sum: e017b0246360012998c92bd5220689a643688d88a1f0d9020079a58579a9d1bd
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support.

Package: hostapd-basic-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 921600
Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 459248
SHA256sum: 1ce02f622c25169f043d5f706d4487ab840f4e1d1a2fd8b8a63d6a062d221752
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support.

Package: hostapd-basic
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: hostapd
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 860160
Filename: hostapd-basic_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 437527
SHA256sum: aa17f53179e4ddf27eb116e6ed2686c7a1b9aa292975894d4738d58f40932253
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support.

Package: hostapd-common
Version: 2024.09.15~5ace39b0-r2
Depends: libc
License: BSD-3-Clause
Section: net
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: hostapd-common_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 2712
SHA256sum: c11caec284dd4cd7f7994c00da87f1deb222731c1e9a4779581ef8c14979b780
Description:  hostapd/wpa_supplicant common support files

Package: hostapd-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1310720
Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 656696
SHA256sum: b3abdb46fbef654ef2c4f5d37c1b50ea731d3347d30bf1dacccde3a098632790
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hostapd-mini
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 778240
Filename: hostapd-mini_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 390879
SHA256sum: d4f5c6d488e7c1679ff30b6527e647bd944da6d58723b2def9763dfb01eae950
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only).

Package: hostapd-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1310720
Filename: hostapd-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 649303
SHA256sum: 86668794e3d6f5c854e96d261a371e5975fd2aa2cbfed2e68748df39b70c7c3b
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hostapd-utils
Version: 2024.09.15~5ace39b0-r2
Depends: libc
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: hostapd-utils_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 23224
SHA256sum: 9195cc7ab5264e83c56f771ce1b28362e8c2c913190ca7f3976be667e76962b8
Description:  This package contains a command line utility to control the
 IEEE 802.1x/WPA/EAP/RADIUS Authenticator.

Package: hostapd-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl
Provides: hostapd
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1310720
Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 651531
SHA256sum: 2ac144e9beba635d8e4ebde68a23cb61cb293977da76224014677cd280ae6e13
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hostapd
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1310720
Filename: hostapd_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 667025
SHA256sum: e02eb5c20c308a53cb71ecd170bc0fed3e8b8d87e68cb5e2f19a923b24278cea
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hwclock
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: hwclock_2.40.2-r1_loongarch64_generic.ipk
Size: 42620
SHA256sum: 99318573490dbef59f86d547bf05fe215393fa412c1b413b75f3ad9a7d3100ac
Description:  hwclock is a tool for accessing the Hardware Clock

Package: i915-firmware-dmc
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1034240
Filename: i915-firmware-dmc_20241110-r1_loongarch64_generic.ipk
Size: 233965
SHA256sum: 78acfb8a18ff05aa5dd07afb50d000e014d63e947633f32b107b2b7ebc22c0b1
Description:  Intel I915 DMC firmware

Package: i915-firmware-gsc
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1146880
Filename: i915-firmware-gsc_20241110-r1_loongarch64_generic.ipk
Size: 758749
SHA256sum: 30593a37917a5903e60619f2084db626b4a34d7e2cecb32ab1ae4fe5df5eba23
Description:  Intel I915 GSC firmware

Package: i915-firmware-guc
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 16814080
Filename: i915-firmware-guc_20241110-r1_loongarch64_generic.ipk
Size: 7218378
SHA256sum: 13245672ee3a5824fde36978f10fd85cfb3cadf98d3375025d77a74fc3f381e6
Description:  Intel I915 GUC firmware

Package: i915-firmware-huc
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 9123840
Filename: i915-firmware-huc_20241110-r1_loongarch64_generic.ipk
Size: 3128240
SHA256sum: e6f071b35db207754fe0e5fc7c99b7253f79c7fce078f244f29c353585b171c3
Description:  Intel I915 HUC firmware

Package: i915-firmware
Version: 20241110-r1
Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: i915-firmware_20241110-r1_loongarch64_generic.ipk
Size: 896
SHA256sum: aec174bb8df2c23bb62aabcfa32bbea5c0be1210efa817f094675828f30a8248
Description:  Intel I915 firmware \(meta package\)

Package: ibt-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 32307200
Filename: ibt-firmware_20241110-r1_loongarch64_generic.ipk
Size: 22332241
SHA256sum: 91bf1203f469359a898d50fc76466062eed9e83c3090f803aa876bbe141d0628
Description:  Intel bluetooth firmware

Package: iconv
Version: 1.17-r1
Depends: libc, libiconv-full2, libcharset1
License: LGPL-2.1-or-later
Section: utils
URL: https://www.gnu.org/software/libiconv/
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: iconv_1.17-r1_loongarch64_generic.ipk
Size: 14198
SHA256sum: f673ba34fe0a65bdfabd4948b6a3129ca7adf56e2c34902f34af08a4f488e8e7
Description:  Character set conversion utility

Package: ip-bridge
Version: 6.11.0-r1
Depends: libc, libnl-tiny1, libmnl0
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: ip-bridge_6.11.0-r1_loongarch64_generic.ipk
Size: 52067
SHA256sum: 75eddaebe7616fa7b5ff477ca47cd2830c7adc2af1be2cfa5ea3e21536c78d83
Description:  Bridge configuration utility from iproute2

Package: ip-full
Version: 6.11.0-r1
Depends: libc, libnl-tiny1, libbpf1, libmnl0
Provides: ip
Alternatives: 300:/sbin/ip:/usr/libexec/ip-full
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 675840
Filename: ip-full_6.11.0-r1_loongarch64_generic.ipk
Size: 300590
SHA256sum: 31f16f22306ed1ab6eff15d89aa5b162422d589682e17885beea8e4e01bc9531
Description:  Routing control utility (full)

Package: ip-tiny
Version: 6.11.0-r1
Depends: libc, libnl-tiny1, libmnl0
Provides: ip
Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 460800
Filename: ip-tiny_6.11.0-r1_loongarch64_generic.ipk
Size: 197782
SHA256sum: e35a0e451a6ff815cb4555c1fea379c4c2c8539c8c3355e324ed4485737799b1
Description:  Routing control utility (minimal)

Package: ipcs
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: ipcs_2.40.2-r1_loongarch64_generic.ipk
Size: 28531
SHA256sum: 2177301aaadc076a35a3c958062cc4eea2fbe6cdfe9a846fcdbec2dfd37a9a23
Description:  ipcs shows information on the inter-process communication facilities for
 which the calling process has read access. By default it shows information
 about all three resources: shared memory segments, message queues, and
 semaphore arrays.

Package: ipip
Version: 4
Depends: libc, kmod-ipip, resolveip
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: ipip_4_all.ipk
Size: 1681
SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff
Description:  IP in IP Tunnel config support in /etc/config/network.

Package: ipset-dns
Version: 2017.10.08~ade2cf88-r1
Depends: libc, libmnl0
License: GPL-2.0
Section: net
URL: http://git.zx2c4.com/ipset-dns/about/
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: ipset-dns_2017.10.08~ade2cf88-r1_loongarch64_generic.ipk
Size: 5454
SHA256sum: ffb704386e9301f6309c077c5f7a59465360957c6b3064656374506ff071ef7e
Description:  The ipset-dns daemon is a lightweight DNS forwarding server that adds all
 resolved IPs to a given netfilter ipset. It is designed to be used in
 conjunction with dnsmasq's upstream server directive.
 
 Practical use cases include routing over a given gateway traffic for
 particular web services or webpages that do not have a priori predictable
 IP addresses and instead rely on dizzying arrays of DNS resolutions.

Package: ipset
Version: 7.21-r1
Depends: libc, kmod-ipt-ipset, libmnl0, libipset13
License: GPL-2.0
Section: net
URL: http://ipset.netfilter.org/
CPE-ID: cpe:/a:netfilter:ipset
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ipset_7.21-r1_loongarch64_generic.ipk
Size: 2114
SHA256sum: fa6c0d9e3a959257c8367624e0f8665b8c763717733b6ea4c460b20f35a098e7
Description:  IPset administration utility

Package: iw-full
Version: 6.9-r1
Depends: libc, libnl-tiny1
Provides: iw
License: GPL-2.0
Section: net
URL: http://wireless.kernel.org/en/users/Documentation/iw
CPE-ID: cpe:/a:kernel:iw
Architecture: loongarch64_generic
Installed-Size: 286720
Filename: iw-full_6.9-r1_loongarch64_generic.ipk
Size: 110991
SHA256sum: ea8159811065937dc696babc83cbf10a9b71700fcde1babe3e341dfa63f1a897
Description:  cfg80211 interface configuration utility (full version)

Package: iw
Version: 6.9-r1
Depends: libc, libnl-tiny1
License: GPL-2.0
Section: net
URL: http://wireless.kernel.org/en/users/Documentation/iw
CPE-ID: cpe:/a:kernel:iw
Architecture: loongarch64_generic
Installed-Size: 163840
Filename: iw_6.9-r1_loongarch64_generic.ipk
Size: 63763
SHA256sum: ce92672a9febf602b1459ecec298272baa14b9fa36bc75104c5ffeb949cf3aef
Description:  cfg80211 interface configuration utility

Package: iwcap
Version: 1
Depends: libc
License: Apache-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: iwcap_1_loongarch64_generic.ipk
Size: 5869
SHA256sum: 1c2c2c395a5bdf4498df1293cee21fa923445f6dd13f77bc811b07fec99616fa
Description:  The iwcap utility receives radiotap packet data from wifi monitor interfaces
 and outputs it to pcap format. It gathers recived packets in a fixed ring
 buffer to dump them on demand which is useful for background monitoring.
 Alternatively the utility can stream the data to stdout to act as remote
 capture drone for Wireshark or similar programs.

Package: iwinfo
Version: 2024.10.20~b94f066e-r1
Depends: libc, libiwinfo20230701
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: iwinfo_2024.10.20~b94f066e-r1_loongarch64_generic.ipk
Size: 8513
SHA256sum: d01abc1be767c191c154bb44534babf0c9e2ed9899947ad7e0cee7c7b54a4f2a
Description:  Command line frontend for the wireless information library.

Package: iwl3945-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: iwl3945-firmware_20241110-r1_loongarch64_generic.ipk
Size: 64246
SHA256sum: 37a99740904f86fd5a73dba33b50698199775fba8d83e9f8948d65c06f22d03d
Description:  Intel IWL3945 firmware

Package: iwl4965-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 194560
Filename: iwl4965-firmware_20241110-r1_loongarch64_generic.ipk
Size: 79235
SHA256sum: 189f4f571a6e48df63cdafb92cdceab7c4eac534becc5fb033853e2846b2e952
Description:  Intel IWL4965 firmware

Package: iwlwifi-firmware-ax101
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1536000
Filename: iwlwifi-firmware-ax101_20241110-r1_loongarch64_generic.ipk
Size: 588903
SHA256sum: 34009756aba66556d675b4b348e00ecc729a48f1b694626baa52521b8f2fd681
Description:  Intel AX101 firmware

Package: iwlwifi-firmware-ax200
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1372160
Filename: iwlwifi-firmware-ax200_20241110-r1_loongarch64_generic.ipk
Size: 549415
SHA256sum: cb9116596013ad6f9909a931f05400ae17ac8c5903a6ec9928c2ce92d7adc9a1
Description:  Intel AX200 firmware

Package: iwlwifi-firmware-ax201
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1413120
Filename: iwlwifi-firmware-ax201_20241110-r1_loongarch64_generic.ipk
Size: 558064
SHA256sum: 48578ce43f3dc05338cecc4d14325c421a262c8971819e320a913e2d589b5680
Description:  Intel AX201 firmware

Package: iwlwifi-firmware-ax210
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1740800
Filename: iwlwifi-firmware-ax210_20241110-r1_loongarch64_generic.ipk
Size: 658425
SHA256sum: 78f45239f03def24f3ffd824fadf9d6261f039c7edfbc2c6fd386a05168f4e84
Description:  Intel AX210 firmware

Package: iwlwifi-firmware-ax411
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1628160
Filename: iwlwifi-firmware-ax411_20241110-r1_loongarch64_generic.ipk
Size: 602288
SHA256sum: 74a4ef5f48f9292ef6556cc78ea78220ebaff9c0af85decd2dad137589029aa8
Description:  Intel AX411 firmware

Package: iwlwifi-firmware-be200
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2222080
Filename: iwlwifi-firmware-be200_20241110-r1_loongarch64_generic.ipk
Size: 748034
SHA256sum: 7d0ca7ef64a1896d4ef38d57580e105b94202f1c9fe20b2381b021eba7e4bf1c
Description:  Intel BE200 firmware

Package: iwlwifi-firmware-iwl1000
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 348160
Filename: iwlwifi-firmware-iwl1000_20241110-r1_loongarch64_generic.ipk
Size: 177701
SHA256sum: 5688088d387347ea73901c33ac654d48191925d488242dd5acb8293ca04a53b5
Description:  Intel Centrino Wireless-N 1000 firmware

Package: iwlwifi-firmware-iwl100
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 348160
Filename: iwlwifi-firmware-iwl100_20241110-r1_loongarch64_generic.ipk
Size: 177704
SHA256sum: 62d9a67de379dec6a3544a4afb581069365acbb3212294f373d71f683b7c286d
Description:  Intel Centrino Wireless-N 100 firmware

Package: iwlwifi-firmware-iwl105
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 696320
Filename: iwlwifi-firmware-iwl105_20241110-r1_loongarch64_generic.ipk
Size: 333307
SHA256sum: 460d5ee1b5dcaf08dc34c4e030e03ab8edcc60d33c1760d84e36a4d6b5363989
Description:  Intel Centrino Wireless-N 105 firmware

Package: iwlwifi-firmware-iwl135
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 706560
Filename: iwlwifi-firmware-iwl135_20241110-r1_loongarch64_generic.ipk
Size: 342046
SHA256sum: 4fab2c6c3e1305054c7376e86b5ae4dc5f8f105b345632190057b45238ef7467
Description:  Intel Centrino Wireless-N 135 firmware

Package: iwlwifi-firmware-iwl2000
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 706560
Filename: iwlwifi-firmware-iwl2000_20241110-r1_loongarch64_generic.ipk
Size: 339135
SHA256sum: 0fc561f2031fedef421b19ce0eb7f9cc72854343598cb122086defc099782c14
Description:  Intel Centrino Wireless-N 2200 firmware

Package: iwlwifi-firmware-iwl2030
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 716800
Filename: iwlwifi-firmware-iwl2030_20241110-r1_loongarch64_generic.ipk
Size: 347795
SHA256sum: f41af37dfb7f7e596a8a9338f0301e7384623b8e5f708617fb9d0f7241de954f
Description:  Intel Centrino Wireless-N 2230 firmware

Package: iwlwifi-firmware-iwl3160
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 921600
Filename: iwlwifi-firmware-iwl3160_20241110-r1_loongarch64_generic.ipk
Size: 466232
SHA256sum: 1558dd1886d4f8d2136f734a2a5eff99918c9b5b0a96c559e5e5107f7dda2655
Description:  Intel Wireless 3160 firmware

Package: iwlwifi-firmware-iwl3168
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1044480
Filename: iwlwifi-firmware-iwl3168_20241110-r1_loongarch64_generic.ipk
Size: 451448
SHA256sum: f3efa8914cbf92c5dd827896cf770de1b7b21a369bf81d0ab0a308bd1f53316d
Description:  Intel Wireless 3168 firmware

Package: iwlwifi-firmware-iwl5000
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 348160
Filename: iwlwifi-firmware-iwl5000_20241110-r1_loongarch64_generic.ipk
Size: 177839
SHA256sum: d801b293093c4226488b1f66bc6df667e7f302cd2eccc2b3e6eccf1f8b329a47
Description:  Intel Wireless 5100AGN 5300AGN and 5350AGN firmware

Package: iwlwifi-firmware-iwl5150
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 348160
Filename: iwlwifi-firmware-iwl5150_20241110-r1_loongarch64_generic.ipk
Size: 174825
SHA256sum: f253aaf094a1309535eb1f3a40293cd620a4a43a895bbdbcda507dcbb0d9fbb0
Description:  Intel Wireless Wi-Fi 5150AGN firmware

Package: iwlwifi-firmware-iwl6000g2
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 460800
Filename: iwlwifi-firmware-iwl6000g2_20241110-r1_loongarch64_generic.ipk
Size: 213394
SHA256sum: 8af9f536f1a20a3a249ad81e46b886a0b1ea9eaa8679d3008f90c595be75a076
Description:  Intel Centrino 6300 and 6200 firmware

Package: iwlwifi-firmware-iwl6000g2a
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 686080
Filename: iwlwifi-firmware-iwl6000g2a_20241110-r1_loongarch64_generic.ipk
Size: 324244
SHA256sum: 9fd24d8443036191790c4611cbaf8bb6a87a7b8ca7924de2a01e97fc6fe173e4
Description:  Intel Centrino 6205 firmware

Package: iwlwifi-firmware-iwl6000g2b
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 686080
Filename: iwlwifi-firmware-iwl6000g2b_20241110-r1_loongarch64_generic.ipk
Size: 328126
SHA256sum: a8ee426d7c49c54a6dadffac8271aa1a0caba340fd855923e62d648ccebedb37
Description:  Intel Centrino 6230 1030 130 and 6235 firmware

Package: iwlwifi-firmware-iwl6050
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 481280
Filename: iwlwifi-firmware-iwl6050_20241110-r1_loongarch64_generic.ipk
Size: 219640
SHA256sum: c6263278fbcdec63c4c8a99ece025af4e058d7e139fa5c80e29cb926d7eaa407
Description:  Intel Centrino 6150 and 6250 firmware

Package: iwlwifi-firmware-iwl7260
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1054720
Filename: iwlwifi-firmware-iwl7260_20241110-r1_loongarch64_generic.ipk
Size: 492657
SHA256sum: 5db76e6b484cf3c9f0500c36cfdd730f5cfe40dc289176cdbb5a5cf2d68aa90f
Description:  Intel Wireless 7260 firmware

Package: iwlwifi-firmware-iwl7265
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1187840
Filename: iwlwifi-firmware-iwl7265_20241110-r1_loongarch64_generic.ipk
Size: 533783
SHA256sum: a07e4140401f2561784fb8114bac644063b571285dd64e5c74e46b8391b5be7a
Description:  Intel Wireless 7265 firmware

Package: iwlwifi-firmware-iwl7265d
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1044480
Filename: iwlwifi-firmware-iwl7265d_20241110-r1_loongarch64_generic.ipk
Size: 462778
SHA256sum: efebd4e11a0c86afa028a238ef37d1b07d4023c4f52751aef77bc3b6d3032d88
Description:  Intel Wireless 7265D and 3165 firmware

Package: iwlwifi-firmware-iwl8260c
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2437120
Filename: iwlwifi-firmware-iwl8260c_20241110-r1_loongarch64_generic.ipk
Size: 958342
SHA256sum: cf338af56da79ae4bf9363a086c62fecd828563c2ab1a3b5a9fd2639af584674
Description:  Intel Wireless 8260 and 4165 firmware

Package: iwlwifi-firmware-iwl8265
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2447360
Filename: iwlwifi-firmware-iwl8265_20241110-r1_loongarch64_generic.ipk
Size: 965789
SHA256sum: 2656408e4345651f450016f4442815c8799cc4eed35ee5b2db6b30112d2c6d2a
Description:  Intel Wireless 8265 firmware

Package: iwlwifi-firmware-iwl9000
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1525760
Filename: iwlwifi-firmware-iwl9000_20241110-r1_loongarch64_generic.ipk
Size: 629350
SHA256sum: 1092bae6173e9048705dbf9340f2d50b3a434d0a57c6a97a8be11e7641319011
Description:  Intel Wireless 9000 firmware

Package: iwlwifi-firmware-iwl9260
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1495040
Filename: iwlwifi-firmware-iwl9260_20241110-r1_loongarch64_generic.ipk
Size: 624014
SHA256sum: f2d7a0351fc18c77aeed535cc195e4adf005cb8c58c3a0ecc2061554807fcccc
Description:  Intel Wireless 9260 firmware

Package: jansson4
Version: 2.14-r3
Depends: libc
Provides: jansson
License: MIT
Section: libs
URL: http://www.digip.org/jansson/
ABIVersion: 4
CPE-ID: cpe:/a:jansson_project:jansson
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: jansson4_2.14-r3_loongarch64_generic.ipk
Size: 27700
SHA256sum: a5c7e972f0fcfa291ea1d444af7ad09aed3b454e1fd6737e7cd4da8269c4f15d
Description:  Jansson is a C library for encoding, decoding and manipulating JSON data

Package: jshn
Version: 2024.03.29~eb9bcb64-r1
Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: jshn_2024.03.29~eb9bcb64-r1_loongarch64_generic.ipk
Size: 7449
SHA256sum: 2d5243d030e2aa1156e733c43e3bb65a97a75fb58425336cdf22f02f6e8488e7
Description:  Library for parsing and generating JSON from shell scripts

Package: jsonfilter
Version: 2025.04.18~8a86fb78-r1
Depends: libc, libubox20240329, libjson-c5
License: ISC
Section: base
URL: https://git.openwrt.org/project/jsonpath.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: jsonfilter_2025.04.18~8a86fb78-r1_loongarch64_generic.ipk
Size: 11296
SHA256sum: dbcca6204afd92f782947da5cc14cef70d1981aba680d54df5bf8bdc64c3b54d
Description:  OpenWrt JSON filter utility

Package: ledhwbmon
Version: 6.6.86-r1
Depends: libc
License: GPL-2.0-only
Section: devel
URL: http://www.kernel.org
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ledhwbmon_6.6.86-r1_loongarch64_generic.ipk
Size: 2538
SHA256sum: 2c8b19abf75109e299ede19e77899cd72e68c43209a0129cfbbe59793ee160b7
Description:  This program monitors LED brightness level changes having its origin
 in hardware/firmware, i.e. outside of kernel control. A timestamp and
 brightness value is printed each time the brightness changes.

Package: ledumon
Version: 6.6.86-r1
Depends: libc, kmod-leds-uleds
License: GPL-2.0-only
Section: devel
URL: http://www.kernel.org
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ledumon_6.6.86-r1_loongarch64_generic.ipk
Size: 2373
SHA256sum: fdd6c7aa06d1eacf0ae2d6c69e79beb330d2822c496546b179a83e78ff0c081a
Description:  This program creates a new userspace LED class device and monitors it.
 A timestamp and brightness value is printed each time the brightness
 changes.

Package: libasm1
Version: 0.192-r1
Depends: libc, libelf1, libdw1
Provides: libasm
License: GPL-3.0-or-later
Section: libs
URL: https://fedorahosted.org/elfutils/
ABIVersion: 1
CPE-ID: cpe:/a:elfutils_project:elfutils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libasm1_0.192-r1_loongarch64_generic.ipk
Size: 13724
SHA256sum: 004708be815631fa5e73330d53c01304cd776c0fc629b569fa4573dc86fb6a3a
Description:  ELF manipulation libraries (libasm)

Package: libaudit
Version: 3.1.5-r1
Depends: libc
License: GPL-2.0-or-later LGPL-2.1-or-later
Section: libs
URL: https://github.com/linux-audit/
CPE-ID: cpe:/a:linux_audit_project:linux_audit
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: libaudit_3.1.5-r1_loongarch64_generic.ipk
Size: 44904
SHA256sum: 06e25bbb4b9fe90c78d344358bedb5161865eddf1eb90aeb44ccfff56280e352
Description:  The audit package contains the user space utilities for
 storing and searching the audit records generated by
 the audit subsystem in the kernel.
 This package contains the audit shared library.

Package: libauparse
Version: 3.1.5-r1
Depends: libc, libaudit
License: GPL-2.0-or-later LGPL-2.1-or-later
Section: libs
URL: https://github.com/linux-audit/
CPE-ID: cpe:/a:linux_audit_project:linux_audit
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: libauparse_3.1.5-r1_loongarch64_generic.ipk
Size: 62096
SHA256sum: 2ef239dd767e162160e8da94c37910b3fbca0b60343bfae22797dc7351e3e279
Description:  The audit package contains the user space utilities for
 storing and searching the audit records generated by
 the audit subsystem in the kernel.
 This package contains the audit parsing shared library.

Package: libbfd
Version: 2.42-r1
Depends: libc, zlib
License: GPL-3.0+
Section: libs
CPE-ID: cpe:/a:gnu:binutils
Architecture: loongarch64_generic
Installed-Size: 1218560
Filename: libbfd_2.42-r1_loongarch64_generic.ipk
Size: 492074
SHA256sum: e34fd0578491fd55991cbf2f12b32d54d3c3d47b0cc82a6d372ca350b03187b3
Description:  libbfd

Package: libblkid1
Version: 2.40.2-r1
Depends: libc, libuuid1
Provides: libblkid
License: GPL-2.0-only
Section: libs
URL: http://www.kernel.org/pub/linux/utils/util-linux/
ABIVersion: 1
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 327680
Filename: libblkid1_2.40.2-r1_loongarch64_generic.ipk
Size: 137104
SHA256sum: a361b6f7d714f935ceb57267a4e765539fde8a06bbc0746dd86e7ee7f5e89a1b
Description:  The libblkid library is used to identify block devices (disks) as to their
 content (e.g. filesystem type, partitions) as well as extracting additional
 information such as filesystem labels/volume names, partitions, unique
 identifiers/serial numbers...

Package: libblobmsg-json20240329
Version: 2024.03.29~eb9bcb64-r1
Depends: libc, libjson-c5, libubox20240329
Provides: libblobmsg-json
License: ISC
Section: libs
ABIVersion: 20240329
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_loongarch64_generic.ipk
Size: 4924
SHA256sum: a98d2e73765509617ea01d70c4adf937ea72b2113c5a9d66d6093e7750d2dceb
Description:  blobmsg <-> json conversion library

Package: libbpf1
Version: 1.5.0-r1
Depends: libc, libelf1
Provides: libbpf
License: LGPL-2.1 OR BSD-2-Clause
Section: libs
URL: http://www.kernel.org
ABIVersion: 1
CPE-ID: cpe:/a:libbpf_project:libbpf
Architecture: loongarch64_generic
Installed-Size: 440320
Filename: libbpf1_1.5.0-r1_loongarch64_generic.ipk
Size: 190302
SHA256sum: d1fd5765917d6d85ad8f1ec39b93ab571d40c4e769247e19dac9ad4006a3adba
Description:  libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space.

Package: libbsd0
Version: 0.11.8-r1
Depends: libc
Provides: libbsd
License: BSD-4-Clause
Section: libs
ABIVersion: 0
CPE-ID: cpe:/a:freedesktop:libbsd
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libbsd0_0.11.8-r1_loongarch64_generic.ipk
Size: 37963
SHA256sum: cb2e40159b21dca54a7581c2fad37dab88676aae452cd676a4d925d5eac02c52
Description:  This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project.

Package: libbz2-1.0
Version: 1.0.8-r1
Depends: libc
Provides: libbz2
License: bzip2-1.0.8
Section: libs
URL: https://sourceware.org/bzip2/
ABIVersion: -1.0
CPE-ID: cpe:/a:bzip:bzip2
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libbz2-1.0_1.0.8-r1_loongarch64_generic.ipk
Size: 35461
SHA256sum: 46ada4f3c450e665bcb24d9bee73eaa68e2f84ec579d6858c5fa180071116a09
Description:  bzip2 is a freely available, patent free, high-quality
 data compressor. This packages provides libbz2 library.

Package: libcap-bin
Version: 2.69-r1
Depends: libc, libcap
License: GPL-2.0-only
Section: libs
URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/
CPE-ID: cpe:/a:libcap_project:libcap
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: libcap-bin_2.69-r1_loongarch64_generic.ipk
Size: 21944
SHA256sum: 3a2debb5a4963220ddb6c02ce64160ec7f9035795236da2857c24d41628e6ea1
Description:  Linux capabilities
 .
 This package contains the libcap utilities.

Package: libcap
Version: 2.69-r1
Depends: libc
License: GPL-2.0-only
Section: libs
URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/
CPE-ID: cpe:/a:libcap_project:libcap
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libcap_2.69-r1_loongarch64_generic.ipk
Size: 19297
SHA256sum: f504f1ee4a455e7bd02ed4e18a46ca1403e494ca001fedc3d9e871d314093475
Description:  Linux capabilities library library

Package: libcharset1
Version: 1.17-r1
Depends: libc
Provides: libcharset
License: LGPL-2.1-or-later
Section: libs
URL: https://www.gnu.org/software/libiconv/
ABIVersion: 1
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libcharset1_1.17-r1_loongarch64_generic.ipk
Size: 1826
SHA256sum: d904f992a79906f7815519967e006a949ff564d068b5eec9d575358618ac0a1a
Description:  Character set conversion library

Package: libcomerr0
Version: 1.47.0-r2
Depends: libc, libuuid1
Provides: libcomerr
License: GPL-2.0
Section: libs
URL: http://e2fsprogs.sourceforge.net/
ABIVersion: 0
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libcomerr0_1.47.0-r2_loongarch64_generic.ipk
Size: 5084
SHA256sum: ef695c4ec3a45a928269e25a6b226d1ec157dc569d8e5144e8c6b3e68c8bd901
Description:  This package contains libcom_err, the common error description library
 bundled with e2fsprogs.

Package: libctf
Version: 2.42-r1
Depends: libc, libbfd
License: GPL-3.0+
Section: libs
CPE-ID: cpe:/a:gnu:binutils
Architecture: loongarch64_generic
Installed-Size: 409600
Filename: libctf_2.42-r1_loongarch64_generic.ipk
Size: 176853
SHA256sum: 828322c4a6a7d49d9ce3d6bcf2187402d6d6dfdd4244e682c7d757fad2e19f21
Description:  libctf

Package: libdw1
Version: 0.192-r1
Depends: libc, libelf1, libbz2-1.0, musl-fts
Provides: libdw
License: GPL-3.0-or-later
Section: libs
URL: https://fedorahosted.org/elfutils/
ABIVersion: 1
CPE-ID: cpe:/a:elfutils_project:elfutils
Architecture: loongarch64_generic
Installed-Size: 706560
Filename: libdw1_0.192-r1_loongarch64_generic.ipk
Size: 262929
SHA256sum: a57a2f4cb0bdb41dd88a29f7aac8225ba9ac444729c15f9675ee0eec9b5b9653
Description:  ELF manipulation libraries (libdw)

Package: libe2p2
Version: 1.47.0-r2
Depends: libc, libuuid1
Provides: libe2p
License: GPL-2.0
Section: libs
URL: http://e2fsprogs.sourceforge.net/
ABIVersion: 2
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libe2p2_1.47.0-r2_loongarch64_generic.ipk
Size: 15463
SHA256sum: 5ee94380ab2bb52db079b56f394b78dab73018436041f1e4f3077c7edfb26f55
Description:  This package contains libe2p, ext2fs userspace programs utility library
 bundled with e2fsprogs.

Package: libelf1
Version: 0.192-r1
Depends: libc, zlib
Provides: libelf, libelf11
License: GPL-3.0-or-later
Section: libs
URL: https://fedorahosted.org/elfutils/
ABIVersion: 1
CPE-ID: cpe:/a:elfutils_project:elfutils
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: libelf1_0.192-r1_loongarch64_generic.ipk
Size: 56623
SHA256sum: 7d3c8651449d7b80f9a34eb4965238ebb972e99f775007ff7c21704c3918aa9c
Description:  ELF manipulation libraries (libelf)

Package: libertas-sdio-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 501760
Filename: libertas-sdio-firmware_20241110-r1_loongarch64_generic.ipk
Size: 349500
SHA256sum: 463ad27e3247b0e49b8597691509cebbfff6ce0d5ef93de0d56484a457d328f0
Description:  Marvell 8385/8686/8688 SDIO firmware

Package: libertas-spi-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: libertas-spi-firmware_20241110-r1_loongarch64_generic.ipk
Size: 93123
SHA256sum: 4ef5073a52b80451c7a0fc822d7dea3250f7eefa6df7290afb3e43c99f49c23c
Description:  Marvell 8686 SPI firmware

Package: libertas-usb-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 307200
Filename: libertas-usb-firmware_20241110-r1_loongarch64_generic.ipk
Size: 217372
SHA256sum: 0ea9926ef8cbc27a66f3619d7faab884a96d212b0e6d6a74b9ab7165d75a6671
Description:  Marvell 8388/8682 USB firmware

Package: libevent2-7
Version: 2.1.12-r2
Depends: libc
Provides: libevent2
License: BSD-3-Clause
Section: libs
URL: http://libevent.org
ABIVersion: -7
CPE-ID: cpe:/a:libevent_project:libevent
Architecture: loongarch64_generic
Installed-Size: 307200
Filename: libevent2-7_2.1.12-r2_loongarch64_generic.ipk
Size: 131037
SHA256sum: f150063539f78c2a814b3d226d1503157d3384e0864cabb23204983f77304b0d
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent shared library historically
 containing both the core & extra libraries.

Package: libevent2-core7
Version: 2.1.12-r2
Depends: libc
Provides: libevent2-core
License: BSD-3-Clause
Section: libs
URL: http://libevent.org
ABIVersion: 7
CPE-ID: cpe:/a:libevent_project:libevent
Architecture: loongarch64_generic
Installed-Size: 194560
Filename: libevent2-core7_2.1.12-r2_loongarch64_generic.ipk
Size: 77996
SHA256sum: 62c03b828c048d56fcf8794c5812f3bac6b37b1bab54f4db68f436f7942b90b5
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent core shared library for the event,
 buffer & utility functions.

Package: libevent2-extra7
Version: 2.1.12-r2
Depends: libc, libevent2-core7
Provides: libevent2-extra
License: BSD-3-Clause
Section: libs
URL: http://libevent.org
ABIVersion: 7
CPE-ID: cpe:/a:libevent_project:libevent
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: libevent2-extra7_2.1.12-r2_loongarch64_generic.ipk
Size: 57499
SHA256sum: cef48df7a1efa6bdd11a204737881b658db4ae557e7bd256b259c2226da9b83e
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent extra shared library for specific
 protocols including HTTP, DNS & RPC.

Package: libevent2-openssl7
Version: 2.1.12-r2
Depends: libc, libopenssl3, libevent2-core7
Provides: libevent2-openssl
License: BSD-3-Clause
Section: libs
URL: http://libevent.org
ABIVersion: 7
CPE-ID: cpe:/a:libevent_project:libevent
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libevent2-openssl7_2.1.12-r2_loongarch64_generic.ipk
Size: 10326
SHA256sum: 74da62e19e97aa907b76df398b753593f5914f56713e365c91b1295afdc56313
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent OpenSSL shared library for encrypted
 bufferevents.

Package: libevent2-pthreads7
Version: 2.1.12-r2
Depends: libc, libpthread, libevent2-core7
Provides: libevent2-pthreads
License: BSD-3-Clause
Section: libs
URL: http://libevent.org
ABIVersion: 7
CPE-ID: cpe:/a:libevent_project:libevent
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libevent2-pthreads7_2.1.12-r2_loongarch64_generic.ipk
Size: 3130
SHA256sum: b49d14b2a843b39070297f517e459c316bdd9d6f8e123a81fe3188e2ee859fe9
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent Pthreads shared library for
 threading & locking.

Package: libext2fs2
Version: 1.47.0-r2
Depends: libc, libuuid1, libblkid1, libss2, libcomerr0
Provides: libext2fs
License: GPL-2.0
Section: libs
URL: http://e2fsprogs.sourceforge.net/
ABIVersion: 2
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 460800
Filename: libext2fs2_1.47.0-r2_loongarch64_generic.ipk
Size: 211959
SHA256sum: 739acbba8016ac08d5a25451dc36625e0aeacc2fdb36daaf791e51c30341b134
Description:  libext2fs is a library which can access ext2, ext3 and ext4 filesystems.

Package: libf2fs-selinux6
Version: 1.16.0-r3
Depends: libc, libuuid1, libselinux
Provides: libf2fs-selinux
License: GPL-2.0-only
Section: libs
ABIVersion: 6
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: libf2fs-selinux6_1.16.0-r3_loongarch64_generic.ipk
Size: 44669
SHA256sum: f10fd30c6af1762539731202f15c784d9671774e61daeb2dbf727c9bbacd95b0
Description:  Library for Flash-Friendly File System (F2FS) tools with SELinux support

Package: libf2fs6
Version: 1.16.0-r3
Depends: libc, libuuid1
Conflicts: libf2fs-selinux
Provides: libf2fs
License: GPL-2.0-only
Section: libs
ABIVersion: 6
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: libf2fs6_1.16.0-r3_loongarch64_generic.ipk
Size: 44621
SHA256sum: 14f047f829f512b37dcc16e89dacec5ac769b5ba2c5abd87801b95ac0b61044b
Description:  Library for Flash-Friendly File System (F2FS) tools

Package: libfdisk1
Version: 2.40.2-r1
Depends: libc, libuuid1, libblkid1
Provides: libfdisk
License: GPL-2.0-only
Section: libs
URL: http://www.kernel.org/pub/linux/utils/util-linux/
ABIVersion: 1
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 440320
Filename: libfdisk1_2.40.2-r1_loongarch64_generic.ipk
Size: 173376
SHA256sum: 1d8d6374b37359cd0f5f346e5537502ea3e46b9fd9a1e5299b95a186cb63e1dd
Description:  The libfdisk library is used for manipulating with partition tables.

Package: libfdt
Version: 1.7.1-r1
Depends: libc
License: GPL-2.0-only
Section: libs
URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git
CPE-ID: cpe:/a:dtc_project:dtc
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libfdt_1.7.1-r1_loongarch64_generic.ipk
Size: 18742
SHA256sum: 1e6425ff52b0006db9ac6e5afcfeb8a7dc89dee71e02885ebfb9a198d2bac2af
Description:  This is a library containing functions for manipulating Flat Device Trees.

Package: libgmp10
Version: 6.3.0-r1
Depends: libc
Provides: libgmp
License: GPL-2.0-or-later
Section: libs
URL: http://gmplib.org/
ABIVersion: 10
CPE-ID: cpe:/a:gmplib:gmp
Architecture: loongarch64_generic
Installed-Size: 522240
Filename: libgmp10_6.3.0-r1_loongarch64_generic.ipk
Size: 259159
SHA256sum: bd74f5fe3af55ffc53fcd30b424c3b0260d63a5b3645287504760c78801ef290
Description:  GMP is a free library for arbitrary precision arithmetic, operating on
 signed integers, rational numbers, and floating point numbers.

Package: libiconv-full2
Version: 1.17-r1
Depends: libc
Provides: libiconv-full
License: LGPL-2.1-or-later
Section: libs
URL: https://www.gnu.org/software/libiconv/
ABIVersion: 2
Architecture: loongarch64_generic
Installed-Size: 942080
Filename: libiconv-full2_1.17-r1_loongarch64_generic.ipk
Size: 674638
SHA256sum: 7532f55a4522c280093f7d09ede204ff210d1ef8fdc41f0d219e42911604dbaf
Description:  Character set conversion library

Package: libintl-full8
Version: 0.22.5-r1
Depends: libc
Provides: libintl-full
License: GPL-3.0-or-later
Section: libs
URL: http://www.gnu.org/software/gettext/
ABIVersion: 8
CPE-ID: cpe:/a:gnu:gettext
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libintl-full8_0.22.5-r1_loongarch64_generic.ipk
Size: 39337
SHA256sum: 76ced4a768941816dbf4ec949f1740379bde51f7f02ce128db8b58fdd4333e31
Description:  GNU Internationalization library

Package: libipset13
Version: 7.21-r1
Depends: libc, kmod-ipt-ipset, libmnl0
Provides: libipset
License: GPL-2.0
Section: net
URL: http://ipset.netfilter.org/
ABIVersion: 13
CPE-ID: cpe:/a:netfilter:ipset
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: libipset13_7.21-r1_loongarch64_generic.ipk
Size: 56549
SHA256sum: 1c06bf0e571be3197e7087112c66e28145bd6a403a64f178b202bc713cfde0cb
Description:  IPset administration utility

Package: libiw29
Version: 29-r6
Depends: libc
Provides: libiw
License: GPL-2.0
Section: libs
URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html
ABIVersion: 29
CPE-ID: cpe:/a:wireless_tools_project:wireless_tools
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libiw29_29-r6_loongarch64_generic.ipk
Size: 15730
SHA256sum: d4a63f8498a698bd9c6d547addecf4d53de314ebbe5b8b63b02ec133acbfc0b0
Description:  This package contains a library for manipulating
 "Linux Wireless Extensions".

Package: libiwinfo-data
Version: 2024.10.20~b94f066e-r1
Depends: libc
License: GPL-2.0
Section: opt
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: libiwinfo-data_2024.10.20~b94f066e-r1_loongarch64_generic.ipk
Size: 3948
SHA256sum: 7a432a9f7f3c0aafc6f6ae9174a97a8c43b52c8d7668263fb7c5d7479506eae8
Description:  libiwinfo Lua binding

Package: libiwinfo-lua
Version: 2024.10.20~b94f066e-r1
Depends: libc, libiwinfo20230701, liblua5.1.5
License: GPL-2.0
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_loongarch64_generic.ipk
Size: 7962
SHA256sum: 876fbd17610942c8255809aff9dc30e086215faff52c43d54575112e98c133fd
Description:  This is the Lua binding for the iwinfo library. It provides access to all enabled
 backends.

Package: libiwinfo20230701
Version: 2024.10.20~b94f066e-r1
Depends: libc, libnl-tiny1, libuci20250120, libubus20250102, libiwinfo-data
Provides: libiwinfo
License: GPL-2.0
Section: libs
ABIVersion: 20230701
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_loongarch64_generic.ipk
Size: 32757
SHA256sum: e12c4bdbad33ed8a9fcac9c218d0f65379931c3106a6461943704698b75e5fed
Description:  Wireless information library with simplified API for nl80211
 and wext driver interfaces.

Package: libjson-c5
Version: 0.18-r1
Depends: libc
Provides: libjson-c
License: MIT
Section: libs
URL: https://json-c.github.io/json-c/
ABIVersion: 5
CPE-ID: cpe:/a:json-c:json-c
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libjson-c5_0.18-r1_loongarch64_generic.ipk
Size: 30938
SHA256sum: 8f5bc5836a463a1add1eef647ad95f7fd4af570b7100e84a9d500e8f283038f3
Description:  This package contains a library for javascript object notation backends.

Package: libjson-script20240329
Version: 2024.03.29~eb9bcb64-r1
Depends: libc, libubox20240329
Provides: libjson-script
License: ISC
Section: utils
ABIVersion: 20240329
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_loongarch64_generic.ipk
Size: 6457
SHA256sum: a4bb22d31d765f319b7ed734ee019e6a205da300cc92e80f95b97f50c42ce6ee
Description:  Minimalistic JSON based scripting engine

Package: libltdl7
Version: 2.4.7-r1
Depends: libc
Provides: libltdl
License: GPL-2.0+
Section: libs
URL: http://www.gnu.org/software/libtool/
ABIVersion: 7
CPE-ID: cpe:/a:gnu:libtool
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libltdl7_2.4.7-r1_loongarch64_generic.ipk
Size: 17180
SHA256sum: de0cf261589c2faee06ac51db3fbb9ed3e3bd74ae51eb478d7d4a6d2f6484f3d
Description:  A generic dynamic object loading library

Package: liblua5.1.5
Version: 5.1.5-r11
Depends: libc
Provides: liblua
License: MIT
Section: libs
URL: https://www.lua.org/
ABIVersion: 5.1.5
CPE-ID: cpe:/a:lua:lua
Architecture: loongarch64_generic
Installed-Size: 235520
Filename: liblua5.1.5_5.1.5-r11_loongarch64_generic.ipk
Size: 94782
SHA256sum: 22551d10bba0f1edabee98e0fec965e2bbad54de628418d81a7bcf260bbfac5d
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains the Lua shared libraries, needed by other programs.

Package: liblua5.3-5.3
Version: 5.3.5-r6
Depends: libc
Provides: liblua5.3
License: MIT
Section: libs
URL: https://www.lua.org/
ABIVersion: -5.3
CPE-ID: cpe:/a:lua:lua
Architecture: loongarch64_generic
Installed-Size: 276480
Filename: liblua5.3-5.3_5.3.5-r6_loongarch64_generic.ipk
Size: 112780
SHA256sum: 6b812de78880850abec31a909035d2b6d08ea8e9505d62eaf7a28dcde6f80965
Description:  Lua is a powerful, efficient, lightweight, embeddable scripting language. It
 supports procedural programming, object-oriented programming, functional
 programming, data-driven programming, and data description.
 This package contains the Lua shared libraries, needed by other programs.

Package: libmbedtls21
Version: 3.6.3-r1
Depends: libc
Provides: libmbedtls
License: GPL-2.0-or-later
Section: libs
URL: https://www.trustedfirmware.org/projects/mbed-tls/
ABIVersion: 21
CPE-ID: cpe:/a:arm:mbed_tls
Architecture: loongarch64_generic
Installed-Size: 757760
Filename: libmbedtls21_3.6.3-r1_loongarch64_generic.ipk
Size: 329275
SHA256sum: 9f23a71d44ff639162f5bcdce958861ed2e59e9e7add2fb80d0877bc41eee900
Description:  The aim of the mbedtls project is to provide a quality, open-source
 cryptographic library written in C and targeted at embedded systems.
 This package contains the mbedtls library.

Package: libmnl0
Version: 1.0.5-r1
Depends: libc
Provides: libmnl
License: LGPL-2.1+
Section: libs
URL: http://www.netfilter.org/projects/libmnl/
ABIVersion: 0
CPE-ID: cpe:/a:netfilter:libmnl
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libmnl0_1.0.5-r1_loongarch64_generic.ipk
Size: 9102
SHA256sum: afc416028041d0dd413fbc6c911041aa8a49560457906dc44f68d3e0c806aa8b
Description:  libmnl is a minimalistic user-space library oriented to Netlink developers.
 There are a lot of common tasks in parsing, validating, constructing of
 both the Netlink header and TLVs that are repetitive and easy to get wrong.
 This library aims to provide simple helpers that allows you to re-use code
 and to avoid re-inventing the wheel. The main features of this library are:
 .
 * Small: the shared library requires around 30KB for an x86-based computer.
 .
 * Simple: this library avoids complexity and elaborated abstractions that
 tend to hide Netlink details.
 .
 * Easy to use: the library simplifies the work for Netlink-wise developers.
 It provides functions to make socket handling, message building, validating,
 parsing and sequence tracking, easier.
 .
 * Easy to re-use: you can use the library to build your own abstraction layer
 on top of this library.
 .
 * Decoupling: the interdependency of the main bricks that compose the library
 is reduced, i.e. the library provides many helpers, but the programmer is not
 forced to use them.

Package: libmount1
Version: 2.40.2-r1
Depends: libc, libblkid1
Provides: libmount
License: GPL-2.0-only
Section: libs
URL: http://www.kernel.org/pub/linux/utils/util-linux/
ABIVersion: 1
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 419840
Filename: libmount1_2.40.2-r1_loongarch64_generic.ipk
Size: 169612
SHA256sum: ea5d37432229f2bd8e5f0e379a863281fb9592fdb47f3502bda4ad2ae654f76c
Description:  The libmount library is used to parse /etc/fstab, /etc/mtab and
 /proc/self/mountinfo files, manage the mtab file, evaluate mount options...

Package: libmpfr6
Version: 4.2.1-r1
Depends: libc, libgmp10
Provides: libmpfr
License: LGPL-3.0-or-later
Section: libs
URL: https://www.mpfr.org/
ABIVersion: 6
CPE-ID: cpe:/a:mpfr:gnu_mpfr
Architecture: loongarch64_generic
Installed-Size: 552960
Filename: libmpfr6_4.2.1-r1_loongarch64_generic.ipk
Size: 250632
SHA256sum: a0ab73654698cdc5b8695575bced883ff9739733524685609d9e915172e7fe1b
Description:  MPFR is a portable library written in C for arbitrary precision
 arithmetic on floating-point numbers. It is based on the GNU MP library.
 It aims to provide a class of floating-point numbers with precise
 semantics.

Package: libncurses-dev
Version: 6.4-r2
Depends: libc, zlib
License: MIT
Section: devel
CPE-ID: cpe:/a:gnu:ncurses
Architecture: loongarch64_generic
Installed-Size: 2304000
Filename: libncurses-dev_6.4-r2_loongarch64_generic.ipk
Size: 523743
SHA256sum: a4f03d69165861b69247241f54433ba13fe87297299353b45ef5845170ad4a7e
Description:  Development files for the ncurses library

Package: libncurses6
Version: 6.4-r2
Depends: libc, terminfo
Provides: libncursesw, libncurses, libncursesw6
License: MIT
Section: libs
URL: http://www.gnu.org/software/ncurses/
ABIVersion: 6
CPE-ID: cpe:/a:gnu:ncurses
Architecture: loongarch64_generic
Installed-Size: 583680
Filename: libncurses6_6.4-r2_loongarch64_generic.ipk
Size: 221782
SHA256sum: c9f70c244d4c6d139cbb0e90d7b17865dd1258f3f21fee8b62ccf86c5a143f5e
Description:  Terminal handling library (Unicode)

Package: libnetfilter-conntrack3
Version: 1.0.9-r2
Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0
Provides: libnetfilter-conntrack
License: GPL-2.0-or-later
Section: libs
URL: http://www.netfilter.org/projects/libnetfilter_conntrack/
ABIVersion: 3
CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: libnetfilter-conntrack3_1.0.9-r2_loongarch64_generic.ipk
Size: 47798
SHA256sum: d927f4b9dd454451a3cec665739d151897749728267fa93b9cb08419d0191012
Description:  libnetfilter_conntrack is a userspace library providing a programming
 interface (API) to the in-kernel connection tracking state table. The
 library libnetfilter_conntrack has been previously known as
 libnfnetlink_conntrack and libctnetlink. This library is currently
 used by conntrack-tools among many other applications.

Package: libnettle8
Version: 3.9.1-r1
Depends: libc, libgmp10
Provides: libnettle
License: GPL-2.0-or-later
Section: libs
URL: http://www.lysator.liu.se/~nisse/nettle/
ABIVersion: 8
CPE-ID: cpe:/a:nettle_project:nettle
Architecture: loongarch64_generic
Installed-Size: 665600
Filename: libnettle8_3.9.1-r1_loongarch64_generic.ipk
Size: 379993
SHA256sum: a907d4994d21a76bef9ad0f01a28bfd88747511931af4ac7199e051d1ee94baf
Description:  GNU crypto library

Package: libnfnetlink0
Version: 1.0.2-r1
Depends: libc
Provides: libnfnetlink
License: GPL-2.0+
Section: libs
URL: http://netfilter.org/projects/libnfnetlink/
ABIVersion: 0
CPE-ID: cpe:/a:netfilter:libnfnetlink
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libnfnetlink0_1.0.2-r1_loongarch64_generic.ipk
Size: 12820
SHA256sum: 96271093525320d2037a7f83d56b8bf95d076f88403e13fcffac9019e1d04d7b
Description:  libnfnetlink is is the low-level library for netfilter related kernel/userspace communication.
 It provides a generic messaging infrastructure for in-kernel netfilter subsystems
 (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users
 and/or management tools in userspace.

Package: libnftnl11
Version: 1.2.8-r1
Depends: libc, libmnl0
Provides: libnftnl
License: GPL-2.0-or-later
Section: libs
URL: http://www.netfilter.org/projects/libnftnl
ABIVersion: 11
CPE-ID: cpe:/a:netfilter:libnftnl
Architecture: loongarch64_generic
Installed-Size: 245760
Filename: libnftnl11_1.2.8-r1_loongarch64_generic.ipk
Size: 73420
SHA256sum: 0b27ba48a4b39e96d2151b941016461c2235355ab96f0bd956b0e1aff08c935a
Description:  libnftnl is a userspace library providing a low-level netlink
 programming interface (API) to the in-kernel nf_tables subsystem.

Package: libnl-cli200
Version: 3.10.0-r1
Depends: libc, libnl-genl200, libnl-nf200
Provides: libnl-cli
License: LGPL-2.1
Section: libs
URL: http://www.infradead.org/~tgr/libnl/
ABIVersion: 200
CPE-ID: cpe:/a:libnl_project:libnl
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libnl-cli200_3.10.0-r1_loongarch64_generic.ipk
Size: 14053
SHA256sum: d48c90d7005db2184cfe585bb423c2531390750ad261c40b7aecae152b77cf2d
Description:  CLI Netlink Library Functions

Package: libnl-core200
Version: 3.10.0-r1
Depends: libc, libpthread
Provides: libnl-core
License: LGPL-2.1
Section: libs
URL: http://www.infradead.org/~tgr/libnl/
ABIVersion: 200
CPE-ID: cpe:/a:libnl_project:libnl
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: libnl-core200_3.10.0-r1_loongarch64_generic.ipk
Size: 50266
SHA256sum: 174b16e0dba9082aa848d07d0a1ddb04cb8010df6186839bdfbf57a7aba0e5de
Description:  Common code for all netlink libraries

Package: libnl-genl200
Version: 3.10.0-r1
Depends: libc, libnl-core200
Provides: libnl-genl
License: LGPL-2.1
Section: libs
URL: http://www.infradead.org/~tgr/libnl/
ABIVersion: 200
CPE-ID: cpe:/a:libnl_project:libnl
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libnl-genl200_3.10.0-r1_loongarch64_generic.ipk
Size: 9842
SHA256sum: de223a4a4310c5925765290aacaa6934685760d99e41488be2c78f93e6aa14d9
Description:  Generic Netlink Library Functions

Package: libnl-nf200
Version: 3.10.0-r1
Depends: libc, libnl-route200
Provides: libnl-nf
License: LGPL-2.1
Section: libs
URL: http://www.infradead.org/~tgr/libnl/
ABIVersion: 200
CPE-ID: cpe:/a:libnl_project:libnl
Architecture: loongarch64_generic
Installed-Size: 133120
Filename: libnl-nf200_3.10.0-r1_loongarch64_generic.ipk
Size: 34500
SHA256sum: f2253046f04e64e3005d484ee9d33861895f5c2cd80795e8287550aa0a8775e9
Description:  Netfilter Netlink Library Functions

Package: libnl-route200
Version: 3.10.0-r1
Depends: libc, libnl-core200
Provides: libnl-route
License: LGPL-2.1
Section: libs
URL: http://www.infradead.org/~tgr/libnl/
ABIVersion: 200
CPE-ID: cpe:/a:libnl_project:libnl
Architecture: loongarch64_generic
Installed-Size: 604160
Filename: libnl-route200_3.10.0-r1_loongarch64_generic.ipk
Size: 218407
SHA256sum: 02a0fe386b42c11fbf41694970a481d84ac71b1e69887347e158a39abab32d2a
Description:  Routing Netlink Library Functions

Package: libnl-tiny1
Version: 2025.03.19~c0df580a-r1
Depends: libc
Provides: libnl-tiny
License: LGPL-2.1
Section: libs
ABIVersion: 1
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libnl-tiny1_2025.03.19~c0df580a-r1_loongarch64_generic.ipk
Size: 18900
SHA256sum: cd114b1699066c986f6a1ce1f0bd8bae9be0edbbc7b84eae4eb1b49481c2f2f1
Description:  This package contains a stripped down version of libnl

Package: libnl200
Version: 3.10.0-r1
Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200
Provides: libnl
License: LGPL-2.1
Section: libs
URL: http://www.infradead.org/~tgr/libnl/
ABIVersion: 200
CPE-ID: cpe:/a:libnl_project:libnl
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: libnl200_3.10.0-r1_loongarch64_generic.ipk
Size: 966
SHA256sum: 5b121e6266a1c3669b186ddbc055837edc1532d696bf47504cdf0b2a052536bf
Description:  Socket handling, connection management, sending and receiving of data,
 message construction and parsing, object caching system, etc.

Package: libopcodes
Version: 2.42-r1
Depends: libc, libbfd
License: GPL-3.0+
Section: libs
CPE-ID: cpe:/a:gnu:binutils
Architecture: loongarch64_generic
Installed-Size: 317440
Filename: libopcodes_2.42-r1_loongarch64_generic.ipk
Size: 42706
SHA256sum: d9eba34323cdf364003376946f5fe2d601aa5e49f388228f5869184b9bc35960
Description:  libopcodes

Package: libopenssl-afalg
Version: 3.0.16-r1
Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user
License: Apache-2.0
Section: libs
URL: https://www.openssl.org/
CPE-ID: cpe:/a:openssl:openssl
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: libopenssl-afalg_3.0.16-r1_loongarch64_generic.ipk
Size: 7131
SHA256sum: 6fb0d0dbbba0a40b1a23ca5c45b07058e951595145ebdcbad3ad24857a0d78c9
Description:  This package adds an engine that enables hardware acceleration
 through the AF_ALG kernel interface.
 See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration
 and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators
 The engine_id is "afalg"

Package: libopenssl-conf
Version: 3.0.16-r1
Depends: libc, libopenssl3
License: Apache-2.0
Section: libs
URL: https://www.openssl.org/
CPE-ID: cpe:/a:openssl:openssl
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libopenssl-conf_3.0.16-r1_loongarch64_generic.ipk
Size: 6495
SHA256sum: 06292b2b4c422c8d069f7bdf3879e53ae8992022cdcef61d5465bf20bb6f87b3
Description:  The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, full-featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocol as well as a full-strength
 general-purpose cryptography library.
 This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf.

Package: libopenssl-devcrypto
Version: 3.0.16-r1
Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev
License: Apache-2.0
Section: libs
URL: https://www.openssl.org/
CPE-ID: cpe:/a:openssl:openssl
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: libopenssl-devcrypto_3.0.16-r1_loongarch64_generic.ipk
Size: 11310
SHA256sum: 12dc965c0c83433593c1e95c2fc70176a4a2d8aeefe96c8f9f29b071f1b8ed38
Description:  This package adds an engine that enables hardware acceleration
 through the /dev/crypto kernel interface.
 See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration
 and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators
 The engine_id is "devcrypto"

Package: libopenssl-legacy
Version: 3.0.16-r1
Depends: libc, libopenssl3, libopenssl-conf
License: Apache-2.0
Section: libs
URL: https://www.openssl.org/
CPE-ID: cpe:/a:openssl:openssl
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: libopenssl-legacy_3.0.16-r1_loongarch64_generic.ipk
Size: 34934
SHA256sum: 7d7e7c1f523648e73d71e3de333793ef8418cf6b54e42f2b80d47941b965e2cc
Description:  The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that
 have been deemed legacy. Such algorithms have commonly fallen out of use, have
 been deemed insecure by the cryptography community, or something similar.  See
 https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html

Package: libopenssl3
Version: 3.0.16-r1
Depends: libc
Provides: libopenssl
License: Apache-2.0
Section: libs
URL: https://www.openssl.org/
ABIVersion: 3
CPE-ID: cpe:/a:openssl:openssl
Architecture: loongarch64_generic
Installed-Size: 4567040
Filename: libopenssl3_3.0.16-r1_loongarch64_generic.ipk
Size: 1747600
SHA256sum: 149584db13bbab945a8b9beeb245e3f571eb91210f6c101f75b8e1d824384113
Description:  The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, full-featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocol as well as a full-strength
 general-purpose cryptography library.
 This package contains the OpenSSL shared libraries, needed by other programs.

Package: libpcap1
Version: 1.10.5-r2
Depends: libc
Provides: libpcap
License: BSD-3-Clause
Section: libs
URL: http://www.tcpdump.org/
ABIVersion: 1
CPE-ID: cpe:/a:tcpdump:libpcap
Architecture: loongarch64_generic
Installed-Size: 409600
Filename: libpcap1_1.10.5-r2_loongarch64_generic.ipk
Size: 162514
SHA256sum: eaf957fd7bd17fc6a471a059ec72a3bb6fa2f6e8f25a97fae69403c0191e87a5
Description:  This package contains a system-independent library for user-level network packet
 capture.

Package: libpcre2-16
Version: 10.42-r1
Depends: libc
License: BSD-3-Clause
Section: libs
URL: https://www.pcre.org/
CPE-ID: cpe:/a:pcre:pcre2
Architecture: loongarch64_generic
Installed-Size: 368640
Filename: libpcre2-16_10.42-r1_loongarch64_generic.ipk
Size: 131559
SHA256sum: aa93e4e56e4a1374a165bb704eba03ca56c7bb8888012857fb0303b1d4f76cb9
Description:  A Perl Compatible Regular Expression library (16bit support)

Package: libpcre2-32
Version: 10.42-r1
Depends: libc
License: BSD-3-Clause
Section: libs
URL: https://www.pcre.org/
CPE-ID: cpe:/a:pcre:pcre2
Architecture: loongarch64_generic
Installed-Size: 358400
Filename: libpcre2-32_10.42-r1_loongarch64_generic.ipk
Size: 123896
SHA256sum: 912e7625c9c2dbb4f0b06828bfdce711903019ee0107e24f6c34e4294a1cbf58
Description:  A Perl Compatible Regular Expression library (32bit support)

Package: libpcre2
Version: 10.42-r1
Depends: libc
License: BSD-3-Clause
Section: libs
URL: https://www.pcre.org/
CPE-ID: cpe:/a:pcre:pcre2
Architecture: loongarch64_generic
Installed-Size: 419840
Filename: libpcre2_10.42-r1_loongarch64_generic.ipk
Size: 151419
SHA256sum: 14f02c29f16c63f2f8cd76c7397474fdc7327a93591ca6a798d055362deb69bc
Description:  A Perl Compatible Regular Expression library

Package: libpopt0
Version: 1.19-r1
Depends: libc
Provides: libpopt
License: MIT
Section: libs
URL: https://github.com/rpm-software-management/popt
ABIVersion: 0
CPE-ID: cpe:/a:popt_project:popt
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libpopt0_1.19-r1_loongarch64_generic.ipk
Size: 23172
SHA256sum: d8614d67e631ff9ca30e1bd61fad6d72331749243a40dce73f7569a1924e240e
Description:  A command line option parsing library

Package: libreadline8
Version: 8.2-r2
Depends: libc, libncursesw6
Provides: libreadline
License: GPL-3.0-or-later
Section: libs
URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html
ABIVersion: 8
CPE-ID: cpe:/a:gnu:readline
Architecture: loongarch64_generic
Installed-Size: 430080
Filename: libreadline8_8.2-r2_loongarch64_generic.ipk
Size: 163122
SHA256sum: 72b3fd0c586eee011f201538ffdc8dc80628c63da81951d67cf9fb2200dafaaf
Description:  The Readline library provides a set of functions for use by applications
 that allow users to edit command lines as they are typed in. Both Emacs
 and vi editing modes are available. The Readline library includes
 additional functions to maintain a list of previously-entered command
 lines, to recall and perhaps reedit those lines, and perform csh-like
 history expansion on previous commands.

Package: libselinux-avcstat
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-avcstat_3.5-r1_loongarch64_generic.ipk
Size: 4451
SHA256sum: 60e2338b3473495b61cd7010305ea93b86eea55b2f199d9738f80473a330d2fa
Description:  libselinux version of the avcstat utility.

Package: libselinux-compute_av
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-compute_av_3.5-r1_loongarch64_generic.ipk
Size: 2370
SHA256sum: 1b6de53d18ac2d0ed19e465fdeda2b4c526dacf0e6e975e2e084d1ce37300dd6
Description:  libselinux version of the compute_av utility.

Package: libselinux-compute_create
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-compute_create_3.5-r1_loongarch64_generic.ipk
Size: 2267
SHA256sum: 0e4f2875431ba0faaa0867558e12110dcd675ce84945c307723ab4786eeacecf
Description:  libselinux version of the compute_create utility.

Package: libselinux-compute_member
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-compute_member_3.5-r1_loongarch64_generic.ipk
Size: 2213
SHA256sum: 3a7ff579fe15194a6171c9dbb708b13bbc01d2f762b1bc4a3aef4f2e36326f43
Description:  libselinux version of the compute_member utility.

Package: libselinux-compute_relabel
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-compute_relabel_3.5-r1_loongarch64_generic.ipk
Size: 2225
SHA256sum: d2987d8aa7d0cc5fec134bb0a1e94d9e68a47006259ae7a0810d7eb39387dceb
Description:  libselinux version of the compute_relabel utility.

Package: libselinux-getconlist
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getconlist_3.5-r1_loongarch64_generic.ipk
Size: 2849
SHA256sum: 7a36f182dbf0d4145091cecfd7e80b716b161aa4e779424e302313b3d2c8987f
Description:  libselinux version of the getconlist utility.

Package: libselinux-getdefaultcon
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getdefaultcon_3.5-r1_loongarch64_generic.ipk
Size: 2956
SHA256sum: d54e3fcd2919aa6b5534c440b6e62cf1eabdb174e823986793b9319c3b4cd734
Description:  libselinux version of the getdefaultcon utility.

Package: libselinux-getenforce
Version: 3.5-r1
Depends: libc, libselinux
Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getenforce_3.5-r1_loongarch64_generic.ipk
Size: 2131
SHA256sum: 15fffc8d173ac36e704abcbf1a9ea20126cfcf8c53d692881e710e04359456b9
Description:  libselinux version of the getenforce utility.

Package: libselinux-getfilecon
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getfilecon_3.5-r1_loongarch64_generic.ipk
Size: 2158
SHA256sum: e02c1198a57ad2f8d9c42456d612cedeec00099e277eaed0f2397c25ea0ca803
Description:  libselinux version of the getfilecon utility.

Package: libselinux-getpidcon
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getpidcon_3.5-r1_loongarch64_generic.ipk
Size: 2108
SHA256sum: 4650d12130cb0c4e014dce052253f9a68aa87932af381f8e4af532e77281755a
Description:  libselinux version of the getpidcon utility.

Package: libselinux-getsebool
Version: 3.5-r1
Depends: libc, libselinux
Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getsebool_3.5-r1_loongarch64_generic.ipk
Size: 2992
SHA256sum: f5119d40cdc21f20296478ada6c03526bad2278ad586f703076fbd4071d1db86
Description:  libselinux version of the getsebool utility.

Package: libselinux-getseuser
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-getseuser_3.5-r1_loongarch64_generic.ipk
Size: 2486
SHA256sum: 30f5fdb22d9ad9be9135dc7e602548e9284c0807c7464fabcb6bfacefaf15616
Description:  libselinux version of the getseuser utility.

Package: libselinux-matchpathcon
Version: 3.5-r1
Depends: libc, libselinux
Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-matchpathcon_3.5-r1_loongarch64_generic.ipk
Size: 3548
SHA256sum: 401451ac1e0a83af36f9e7769d46d8537763237c80bd76dac2d68ad96cc7fc70
Description:  libselinux version of the matchpathcon utility.

Package: libselinux-policyvers
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-policyvers_3.5-r1_loongarch64_generic.ipk
Size: 1994
SHA256sum: 2b6358eb402906db7d949ae5e8e2c023e02f1a628770adf039d6777f87260351
Description:  libselinux version of the policyvers utility.

Package: libselinux-sefcontext_compile
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libselinux-sefcontext_compile_3.5-r1_loongarch64_generic.ipk
Size: 35241
SHA256sum: 20aaa64612f1de70d909129438ce846ebbad07f5b105f21394a3706b00d22c41
Description:  libselinux version of the sefcontext_compile utility.

Package: libselinux-selabel_digest
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selabel_digest_3.5-r1_loongarch64_generic.ipk
Size: 3988
SHA256sum: 8ccad16221c7477e27b391f8bdc35c9f1b541af4ae82935341e3702aa3ac83a2
Description:  libselinux version of the selabel_digest utility.

Package: libselinux-selabel_get_digests_all_partial_matches
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_loongarch64_generic.ipk
Size: 3417
SHA256sum: 24c66bc7ac666146321b0de1cb02dc46dca45673b2edbebffb1250af2159336a
Description:  libselinux version of the selabel_get_digests_all_partial_matches utility.

Package: libselinux-selabel_lookup
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selabel_lookup_3.5-r1_loongarch64_generic.ipk
Size: 3282
SHA256sum: 29976f4cf904932c0342d7098072a6111be7e8e3d1677f9752cce0a4d9b0c0f2
Description:  libselinux version of the selabel_lookup utility.

Package: libselinux-selabel_lookup_best_match
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selabel_lookup_best_match_3.5-r1_loongarch64_generic.ipk
Size: 3429
SHA256sum: 95062d250eb982e2fc3afbc94e08f59d84de7c980fa1b249c4abe2fe7e8dabf4
Description:  libselinux version of the selabel_lookup_best_match utility.

Package: libselinux-selabel_partial_match
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selabel_partial_match_3.5-r1_loongarch64_generic.ipk
Size: 2676
SHA256sum: 0d2ac36287df45bd56dbc525aaa6a57416fdf6b36d3e31058f428f87a205313c
Description:  libselinux version of the selabel_partial_match utility.

Package: libselinux-selinux_check_access
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selinux_check_access_3.5-r1_loongarch64_generic.ipk
Size: 2377
SHA256sum: ababe3b0797c045b45e58efd92a47705636595fdf2cbaca77c3c5c74d572cfd8
Description:  libselinux version of the selinux_check_access utility.

Package: libselinux-selinux_check_securetty_context
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selinux_check_securetty_context_3.5-r1_loongarch64_generic.ipk
Size: 2084
SHA256sum: d76c004ae2a19d267a15805515da168b71a09cb12a537e14b3a250177345fbf1
Description:  libselinux version of the selinux_check_securetty_context utility.

Package: libselinux-selinuxenabled
Version: 3.5-r1
Depends: libc, libselinux
Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selinuxenabled_3.5-r1_loongarch64_generic.ipk
Size: 1819
SHA256sum: d4975dce401659b2dbaaf6b64cdeddbadd22ce5557c6fa88a955cbfd4b31c79f
Description:  libselinux version of the selinuxenabled utility.

Package: libselinux-selinuxexeccon
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-selinuxexeccon_3.5-r1_loongarch64_generic.ipk
Size: 2364
SHA256sum: d1eb79decbf48d44f70d8027eebe01d570d082d1a33bec810281edd6905bf72f
Description:  libselinux version of the selinuxexeccon utility.

Package: libselinux-setenforce
Version: 3.5-r1
Depends: libc, libselinux
Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-setenforce_3.5-r1_loongarch64_generic.ipk
Size: 2347
SHA256sum: 2284cf472c41de70b5a15233f1fb3a25836a62eed3361555a302dcf4be0bb50f
Description:  libselinux version of the setenforce utility.

Package: libselinux-setfilecon
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-setfilecon_3.5-r1_loongarch64_generic.ipk
Size: 2080
SHA256sum: f450cf18afd128bd95ef53f16a60c13b72d5f610dca51eede252590e034c1e6b
Description:  libselinux version of the setfilecon utility.

Package: libselinux-togglesebool
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-togglesebool_3.5-r1_loongarch64_generic.ipk
Size: 2819
SHA256sum: f880379c9dc3925b7a292fb8c5a05f22f89b7d2be54b9ddacafe4bd54f8c3492
Description:  libselinux version of the togglesebool utility.

Package: libselinux-validatetrans
Version: 3.5-r1
Depends: libc, libselinux
License: libselinux-1.0
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libselinux-validatetrans_3.5-r1_loongarch64_generic.ipk
Size: 2247
SHA256sum: 6848e98d3dc6d91fb717354e4a00a8ca86ac319bc73c5c82b7b6fc63920b2926
Description:  libselinux version of the validatetrans utility.

Package: libselinux
Version: 3.5-r1
Depends: libc, libsepol, libpcre2, musl-fts
License: libselinux-1.0
Section: libs
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libselinux
Architecture: loongarch64_generic
Installed-Size: 204800
Filename: libselinux_3.5-r1_loongarch64_generic.ipk
Size: 81052
SHA256sum: 8494d02af56f6fdd90f6c271e57b032851c85390bb31b8128241af224f3b3215
Description:  libselinux is the runtime SELinux library that provides
 interfaces (e.g. library functions for the SELinux kernel
 APIs like getcon(), other support functions like
 getseuserbyname()) to SELinux-aware applications. libselinux
 may use the shared libsepol to manipulate the binary policy
 if necessary (e.g. to downgrade the policy format to an
 older version supported by the kernel) when loading policy.

Package: libsemanage
Version: 3.5-r1
Depends: libc, libaudit, libselinux, libbz2-1.0
License: LGPL-2.1
Section: libs
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libsemanage
Architecture: loongarch64_generic
Installed-Size: 296960
Filename: libsemanage_3.5-r1_loongarch64_generic.ipk
Size: 100968
SHA256sum: c5c4b1b8456579503d56bf385ad97aa577490aae57749b2fe83468796cf18e4f
Description:  libsemanage is the policy management library. It uses
 libsepol for binary policy manipulation and libselinux for
 interacting with the SELinux system. It also exec's helper
 programs for loading policy and for checking whether the
 file_contexts configuration is valid (load_policy and
 setfiles from policycoreutils) presently, although this may
 change at least for the bootstrapping case (for rpm).

Package: libsepol
Version: 3.5-r1
Depends: libc
Section: libs
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:libsepol
Architecture: loongarch64_generic
Installed-Size: 788480
Filename: libsepol_3.5-r1_loongarch64_generic.ipk
Size: 315014
SHA256sum: 5d64115550a8294ecfdf0c981a0484855543ff244e6a49e33f9faded144c900b
Description:  Libsepol is the binary policy manipulation library. It doesn't
 depend upon or use any of the other SELinux components.

Package: libsmartcols1
Version: 2.40.2-r1
Depends: libc, librt
Provides: libsmartcols
License: GPL-2.0-only
Section: libs
URL: http://www.kernel.org/pub/linux/utils/util-linux/
ABIVersion: 1
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 194560
Filename: libsmartcols1_2.40.2-r1_loongarch64_generic.ipk
Size: 74631
SHA256sum: 8998facdd65cf56d6a4e621ddfd654a6a0725cd4f13d0830ca3ba891dbc1f09b
Description:  The smartcols library is used to print tables and trees in a pretty way.

Package: libss2
Version: 1.47.0-r2
Depends: libc, libcomerr0
Provides: libss
License: GPL-2.0
Section: libs
URL: http://e2fsprogs.sourceforge.net/
ABIVersion: 2
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libss2_1.47.0-r2_loongarch64_generic.ipk
Size: 10570
SHA256sum: 4a0801be433e6ae3f66af255dcf2192df1c76193b51728e0376ab2ab8325c385
Description:  This pacakge contains libss, a command-line interface parsing library
 bundled with e2fsprogs.

Package: libsysfs2
Version: 2.1.0-r4
Depends: libc
Provides: libsysfs
License: LGPL-2.1
Section: libs
URL: http://linux-diag.sourceforge.net/Sysfsutils.html
ABIVersion: 2
CPE-ID: cpe:/a:sysfsutils_project:sysfsutils
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libsysfs2_2.1.0-r4_loongarch64_generic.ipk
Size: 15879
SHA256sum: a331f15ce75cc5ffa83879ab226dc57c3ceed6d6cecd312103fc4442f1438bf9
Description:  The library's purpose is to provide a consistant and stable interface for
 querying system device information exposed through sysfs.

Package: libtraceevent-extra
Version: 1.8.2-r1
Depends: libc
Section: libs
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: libtraceevent-extra_1.8.2-r1_loongarch64_generic.ipk
Size: 13378
SHA256sum: f743f1acf14f29515aec864be2be258c6abe039a8efb7e12e36447a833be9f19
Description:  Extra plugins for libtraceevent

Package: libtraceevent0
Version: 1.8.2-r1
Depends: libc
Provides: libtraceevent
Section: libs
URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git
ABIVersion: 0
Architecture: loongarch64_generic
Installed-Size: 266240
Filename: libtraceevent0_1.8.2-r1_loongarch64_generic.ipk
Size: 66571
SHA256sum: d559a030d05058a5eab058bdc7c79dd4cda9cfec9c8e9a8e6981c7649369e3dc
Description:  The libtraceevent library provides APIs to access kernel tracepoint events, located in
 the tracefs file system under the events directory.

Package: libtracefs0
Version: 1.8.0-r1
Depends: libc, libpthread, libtraceevent0
Provides: libtracefs
Section: libs
URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git
ABIVersion: 0
Architecture: loongarch64_generic
Installed-Size: 174080
Filename: libtracefs0_1.8.0-r1_loongarch64_generic.ipk
Size: 67082
SHA256sum: 726036f2cb98698c2d706f35642b543e3258c065268f15f52f3059334a196969
Description:  The libtracefs library provides APIs to access kernel trace file system.

Package: libubox-lua
Version: 2024.03.29~eb9bcb64-r1
Depends: libc, libubox20240329, liblua5.1.5
License: ISC
Section: libs
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: libubox-lua_2024.03.29~eb9bcb64-r1_loongarch64_generic.ipk
Size: 6196
SHA256sum: d5e43fb760e4e0d6ba8ead95f04433e57b836fce66fdbe15e5f18af82633e556
Description:  Lua binding for the OpenWrt Basic utility library

Package: libubox20240329
Version: 2024.03.29~eb9bcb64-r1
Depends: libc
Provides: libubox
License: ISC
Section: libs
ABIVersion: 20240329
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: libubox20240329_2024.03.29~eb9bcb64-r1_loongarch64_generic.ipk
Size: 32295
SHA256sum: 66680523badfac9f035057aebaf4a84e268aa5495e0119a2a13183e2e1b8d3a5
Description:  Basic utility library

Package: libubus-lua
Version: 2025.01.02~afa57cce-r1
Depends: libc, libubus20250102, liblua5.1.5
License: LGPL-2.1
Section: libs
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libubus-lua_2025.01.02~afa57cce-r1_loongarch64_generic.ipk
Size: 8284
SHA256sum: 60f96ba850402b1e0149c41c99f42242a7a221c8b6a91c81c2f59d5844bf2716
Description:  Lua binding for the OpenWrt RPC client

Package: libubus20250102
Version: 2025.01.02~afa57cce-r1
Depends: libc, libubox20240329
Provides: libubus
License: LGPL-2.1
Section: libs
ABIVersion: 20250102
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libubus20250102_2025.01.02~afa57cce-r1_loongarch64_generic.ipk
Size: 13450
SHA256sum: 3cce6cbbd0dc463ad94dc2e4754c4a17cf513f0a6292704f904b1d201eabd6d5
Description:  OpenWrt RPC client library

Package: libuci-lua
Version: 2025.01.20~16ff0bad-r1
Depends: libc, libuci20250120, liblua5.1.5
License: LGPL-2.1
Section: libs
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libuci-lua_2025.01.20~16ff0bad-r1_loongarch64_generic.ipk
Size: 8361
SHA256sum: 7a5f104824389fd7363ef3d8b713101e76d6884dfebe05f13cf6761ca5aa2c4a
Description:  Lua plugin for UCI

Package: libuci20250120
Version: 2025.01.20~16ff0bad-r1
Depends: libc, libubox20240329
Provides: libuci
License: LGPL-2.1
Section: libs
ABIVersion: 20250120
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libuci20250120_2025.01.20~16ff0bad-r1_loongarch64_generic.ipk
Size: 19462
SHA256sum: 0e2f271ac23e78ef106ac386024df3475dceb3db889660b9891410bed436c20e
Description:  C library for the Unified Configuration Interface (UCI)

Package: libuclient20201210
Version: 2024.10.22~88ae8f20-r1
Depends: libc, libubox20240329
Provides: libuclient
License: ISC
Section: libs
ABIVersion: 20201210
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libuclient20201210_2024.10.22~88ae8f20-r1_loongarch64_generic.ipk
Size: 12426
SHA256sum: da31679909d29c5cf6096b4199469b8d40ae82290b260029e3c2754bdda89b39
Description:  HTTP/1.1 client library

Package: libucode20230711
Version: 2025.02.10~a8a11aea-r1
Depends: libc, libjson-c5
Provides: libucode
License: ISC
Section: libs
ABIVersion: 20230711
Architecture: loongarch64_generic
Installed-Size: 204800
Filename: libucode20230711_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 83618
SHA256sum: 890f5021b008a5959013f743c19b4dd9d006d999327fd2e91ee25c9cc7d25715
Description:  The libucode package provides the shared runtime library for the ucode interpreter.

Package: libudebug
Version: 2023.12.06~6d3f51f9
Depends: libc, libubox20240329, libubus20250102
License: GPL-2.0
Section: libs
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libudebug_2023.12.06~6d3f51f9_loongarch64_generic.ipk
Size: 5129
SHA256sum: 0b8505e11fba5269cdb579615992f399c77d2a330e264ae811a200b360f9a4af
Description:  udebug client library

Package: libunistring
Version: 1.2-r1
Depends: libc
License: GPL-3.0
Section: libs
URL: https://www.gnu.org/software/libunistring
CPE-ID: cpe:/a:gnu:libunistring
Architecture: loongarch64_generic
Installed-Size: 1843200
Filename: libunistring_1.2-r1_loongarch64_generic.ipk
Size: 701779
SHA256sum: 7e12f5b03b2a18a49c92962400a1502f5b9ab169a0ef5364e298528dbc7d9a5d
Description:  This library provides functions for manipulating Unicode strings
 and for manipulating C strings according to the Unicode standard.

Package: libunwind8
Version: 1.8.1-r1
Depends: libc, zlib
Provides: libunwind
License: X11
Section: libs
URL: http://www.nongnu.org/libunwind/
ABIVersion: 8
CPE-ID: cpe:/a:libunwind_project:libunwind
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: libunwind8_1.8.1-r1_loongarch64_generic.ipk
Size: 77782
SHA256sum: cc35d9b09c910c1567fd241ba1cd1cf3b7c3e9f2a1e536a08d354ef6b2f0918f
Description:  Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program.

Package: libusb-1.0-0
Version: 1.0.27-r1
Depends: libc, libpthread, librt, libatomic1
Provides: libusb-1.0
License: LGPL-2.1-or-later
Section: libs
URL: https://libusb.info/
ABIVersion: -0
CPE-ID: cpe:/a:libusb:libusb
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: libusb-1.0-0_1.0.27-r1_loongarch64_generic.ipk
Size: 40357
SHA256sum: 566185bf0ee56d1a8179250e0aebb4b0a4cc6a7d261dcc10929a59f15c790778
Description:  libusb is a C library that gives applications easy access to USB devices on
 many different operating systems.

Package: libustream-mbedtls20201210
Version: 2024.07.28~99bd3d2b-r1
Depends: libc, libubox20240329, libmbedtls21
Conflicts: libustream-openssl, libustream-wolfssl
Provides: libustream-mbedtls
License: ISC
Section: libs
ABIVersion: 20201210
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_loongarch64_generic.ipk
Size: 7013
SHA256sum: a6be925c89e5012c53e7827a3cd7de0f33f3ef0461106a5142df4dfc85ae45fb
Description:  ustream SSL Library (mbedtls)

Package: libustream-openssl20201210
Version: 2024.07.28~99bd3d2b-r1
Depends: libc, libubox20240329, libopenssl3
Provides: libustream-openssl
License: ISC
Section: libs
ABIVersion: 20201210
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_loongarch64_generic.ipk
Size: 6617
SHA256sum: c42a0308cbef10bb8370a42de4199bec6d9f6b869e712c84a82e7556283371fd
Description:  ustream SSL Library (openssl)

Package: libustream-wolfssl20201210
Version: 2024.07.28~99bd3d2b-r1
Depends: libc, libubox20240329, libwolfssl5.7.6.e624513f
Conflicts: libustream-openssl
Provides: libustream-wolfssl
License: ISC
Section: libs
ABIVersion: 20201210
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_loongarch64_generic.ipk
Size: 5501
SHA256sum: b942e4eb17d09685acc677729237eb6b7e643831a8e3a39c734a1913204ef9f5
Description:  ustream SSL Library (wolfssl)

Package: libuuid1
Version: 2.40.2-r1
Depends: libc, librt
Provides: libuuid
License: GPL-2.0-only
Section: libs
URL: http://www.kernel.org/pub/linux/utils/util-linux/
ABIVersion: 1
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: libuuid1_2.40.2-r1_loongarch64_generic.ipk
Size: 16751
SHA256sum: fcd38cc35bc69c611404d7298587f8fd78286be33a84dc89ad313b08ad864d97
Description:  The UUID library is used to generate unique identifiers for objects
 that may be accessible beyond the local system. This library
 generates UUIDs compatible with those created by the Open Software
 Foundation (OSF) Distributed Computing Environment (DCE) utility.

Package: libwolfssl-benchmark
Version: 5.7.6-r1
Depends: libc, libwolfssl5.7.6.e624513f
License: GPL-2.0-or-later
Section: libs
URL: http://www.wolfssl.com/
CPE-ID: cpe:/a:wolfssl:wolfssl
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: libwolfssl-benchmark_5.7.6-r1_loongarch64_generic.ipk
Size: 22305
SHA256sum: fead7a369fe80f2829ef2771aa50b8757630277d763f9a06e76c96cfb1580220
Description:  This is the wolfssl benchmark utility.

Package: libwolfssl5.7.6.e624513f
Version: 5.7.6-r1
Depends: libc
Conflicts: libwolfsslcpu-crypto
Provides: libcyassl, libwolfssl, libcyassl5.7.6.e624513f
License: GPL-2.0-or-later
Section: libs
URL: http://www.wolfssl.com/
ABIVersion: 5.7.6.e624513f
CPE-ID: cpe:/a:wolfssl:wolfssl
Architecture: loongarch64_generic
Installed-Size: 1597440
Filename: libwolfssl5.7.6.e624513f_5.7.6-r1_loongarch64_generic.ipk
Size: 721907
SHA256sum: 9dee8ebe0b777f9310cfa0b8d352b05865bc974a2edf96cc0093196440744f91
Description:  wolfSSL (formerly CyaSSL) is an SSL library optimized for small
 footprint, both on disk and for memory use.

Package: libxml2-dev
Version: 2.13.4-r1
Depends: libc, libxml2
License: MIT
Section: devel
URL: http://xmlsoft.org/
CPE-ID: cpe:/a:xmlsoft:libxml2
Architecture: loongarch64_generic
Installed-Size: 481280
Filename: libxml2-dev_2.13.4-r1_loongarch64_generic.ipk
Size: 86776
SHA256sum: c46e83a514a6f93307ba4b88621859adb4c11ebfa5143d8173a676a130e59beb
Description:  A library for manipulating XML and HTML resources.
 
 This package contains the headers and xml2-config binary.

Package: libxml2-utils
Version: 2.13.4-r1
Depends: libc, libxml2
License: MIT
Section: utils
URL: http://xmlsoft.org/
CPE-ID: cpe:/a:xmlsoft:libxml2
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: libxml2-utils_2.13.4-r1_loongarch64_generic.ipk
Size: 23325
SHA256sum: 09bf4cc021572c217482a42e0cf4029f83f37114568f700407f4c7f856bf07cc
Description:  This package contains the binaries xmllint and xmlcatalog
 from libxml2, a library for manipulating XML and HTML resources.

Package: libxml2
Version: 2.13.4-r1
Depends: libc, libpthread, zlib
License: MIT
Section: libs
URL: http://xmlsoft.org/
CPE-ID: cpe:/a:xmlsoft:libxml2
Architecture: loongarch64_generic
Installed-Size: 1361920
Filename: libxml2_2.13.4-r1_loongarch64_generic.ipk
Size: 568791
SHA256sum: 3deaaa6a4268b6e1b1f18b1f26958742888bf5a55ceeaac2db1118b321b76450
Description:  A library for manipulating XML and HTML resources.

Package: lldpd
Version: 1.0.18-r2
Depends: libc, libcap, libevent2-7
License: ISC
Section: net
URL: https://lldpd.github.io/
CPE-ID: cpe:/a:lldpd_project:lldpd
Architecture: loongarch64_generic
Installed-Size: 440320
Filename: lldpd_1.0.18-r2_loongarch64_generic.ipk
Size: 161467
SHA256sum: d0c5f62cb5bcb44f0fea39824819408877eb28b57ae8e3e225340707c8cfdbd0
Description:  LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed
 to supplant proprietary Link-Layer protocols such as
 Extreme's EDP (Extreme Discovery Protocol) and
 CDP (Cisco Discovery Protocol).
 The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver
 Link-Layer notifications to adjacent network devices.

Package: logd
Version: 2024.04.26~85f10530-r1
Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug
Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: logd_2024.04.26~85f10530-r1_loongarch64_generic.ipk
Size: 12831
SHA256sum: 15318b56e4195ccee5b2cc907f9c7985b553381b278b1bb139259e064522ec85
Description:  OpenWrt system log implementation

Package: logger
Version: 2.40.2-r1
Depends: libc, librt
Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: logger_2.40.2-r1_loongarch64_generic.ipk
Size: 20367
SHA256sum: a94222d4f816081e8fee6d27e146498bd3b54534f61d662351ddf9fb6702abab
Description:  logger makes entries in the system log, it provides a shell command interface
 to the syslog system log module

Package: look
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: look_2.40.2-r1_loongarch64_generic.ipk
Size: 4415
SHA256sum: fa3a863bbed0086a9c8f127ca5783461a950b04e2131f38f2b96e64c261cda42
Description:  look utility displays any lines in file which contain string

Package: losetup
Version: 2.40.2-r1
Depends: libc, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: losetup_2.40.2-r1_loongarch64_generic.ipk
Size: 54486
SHA256sum: 05343c5788f4fe2b55ba9a6b04cae30ea6462d6dd36355dd57a06c08423efd56
Description:  losetup is used to associate loop devices with regular files or block devices,
 to detach loop devices and to query the status of a loop device

Package: lsattr
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: lsattr_1.47.0-r2_loongarch64_generic.ipk
Size: 3458
SHA256sum: 63ff1b7b72d345c2c33dff7ab072b1cc0996f237591c0bc0c8926041edd0b759
Description:  Ext2 Filesystem lsattr utility

Package: lsblk
Version: 2.40.2-r1
Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 235520
Filename: lsblk_2.40.2-r1_loongarch64_generic.ipk
Size: 90984
SHA256sum: 68060f98cf7433173dd60e4df415e7556213863a60ef1613c9f5f9572ac6d3ec
Description:  lsblk lists information about all or the specified block devices

Package: lscpu
Version: 2.40.2-r1
Depends: libc, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: lscpu_2.40.2-r1_loongarch64_generic.ipk
Size: 62279
SHA256sum: 3961267366466ad774f915d425b30d491f3ce911bd0f91f71a59421ae2b7437c
Description:  lscpu displays information about the CPU architecture

Package: lslocks
Version: 2.40.2-r1
Depends: libc, libmount1, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: lslocks_2.40.2-r1_loongarch64_generic.ipk
Size: 30438
SHA256sum: bc6b2237ddcefcade9c0b96b9ec55f179dcd4bedbe5c33080bb868f81ebc0534
Description:  lslocks lists information about all the currently held file locks in a Linux system

Package: lsns
Version: 2.40.2-r1
Depends: libc, libblkid1, libmount1, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: lsns_2.40.2-r1_loongarch64_generic.ipk
Size: 33652
SHA256sum: 2fd8d3eb4111f050ec4c111d84496c8f692677cf1801aaebb0e53c972e0c6db5
Description:  lsns lists information about all namespaces and their processes

Package: lua-examples
Version: 5.1.5-r11
Depends: libc, lua
License: MIT
Section: lang
URL: https://www.lua.org/
CPE-ID: cpe:/a:lua:lua
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: lua-examples_5.1.5-r11_loongarch64_generic.ipk
Size: 6193
SHA256sum: f1f21ad7c2cda5f9fe38e3db75d9dcf4519657afca196a8be69e8ac2178f49b0
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains Lua language examples.

Package: lua
Version: 5.1.5-r11
Depends: libc, liblua5.1.5
License: MIT
Section: lang
URL: https://www.lua.org/
CPE-ID: cpe:/a:lua:lua
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: lua_5.1.5-r11_loongarch64_generic.ipk
Size: 6060
SHA256sum: c79dc5ea2a601129284765207bc1df26938f61e157e953bbaa8d0372d15209a7
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains the Lua language interpreter.

Package: luac5.3
Version: 5.3.5-r6
Depends: libc, liblua5.3-5.3
License: MIT
Section: lang
URL: https://www.lua.org/
CPE-ID: cpe:/a:lua:lua
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: luac5.3_5.3.5-r6_loongarch64_generic.ipk
Size: 6709
SHA256sum: 6164e674cd01eeac66ecbec19adc5039c70a6877b471d6048fef232de953f391
Description:  Lua is a powerful, efficient, lightweight, embeddable scripting language. It
 supports procedural programming, object-oriented programming, functional
 programming, data-driven programming, and data description.
 This package contains the Lua language compiler.

Package: luac
Version: 5.1.5-r11
Depends: libc, liblua5.1.5
License: MIT
Section: lang
URL: https://www.lua.org/
CPE-ID: cpe:/a:lua:lua
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: luac_5.1.5-r11_loongarch64_generic.ipk
Size: 6554
SHA256sum: c27c37d8bd8972370f5fcd415aff6b76cb1cbfcec5000fb6476d02b663ffbf41
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains the Lua language compiler.

Package: map
Version: 7
Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46
Provides: map-t
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: map_7_loongarch64_generic.ipk
Size: 8584
SHA256sum: 1dbd800fdab490eb13c2deae7753f73d5bc14c00f5cc7eee5d124a1f82a58ddf
Description:  Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and
 Lightweight 4over6 (RFC7596) in /etc/config/network.
 MAP combines address and port translation with the tunneling
 of IPv4 packets over an IPv6 network

Package: mbedtls-util
Version: 3.6.3-r1
Depends: libc, libmbedtls21
License: GPL-2.0-or-later
Section: utils
URL: https://www.trustedfirmware.org/projects/mbed-tls/
CPE-ID: cpe:/a:arm:mbed_tls
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: mbedtls-util_3.6.3-r1_loongarch64_generic.ipk
Size: 9015
SHA256sum: ef6717efa5fc8ee411cd5a32ee9c6650d5b2c89cdc20e18c1abc71970f0e5072
Description:  The aim of the mbedtls project is to provide a quality, open-source
 cryptographic library written in C and targeted at embedded systems.
 This package contains mbedtls helper programs for private key and
 CSR generation (gen_key, cert_req)

Package: mcookie
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: mcookie_2.40.2-r1_loongarch64_generic.ipk
Size: 15694
SHA256sum: 80c3e8792c68608c06dfe783f8ed00560956d7894bc084e10c9da11fdea7cfae
Description:  mcookie generates a 128-bit random hexadecimal number for use with the X
 authority system

Package: mdadm
Version: 4.3-r2
Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1
Section: utils
URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/
CPE-ID: cpe:/a:mdadm_project:mdadm
Architecture: loongarch64_generic
Installed-Size: 583680
Filename: mdadm_4.3-r2_loongarch64_generic.ipk
Size: 274633
SHA256sum: 519d07b8f6ede349edeb8fb77e8ff5195d2a85b9b72d6f59ee6436720df2dffd
Description:  A tool for managing Linux Software RAID arrays.
 RAID 0, 1 and 10 support included.
 If you need RAID 4,5 or 6 functionality please
 install kmod-md-raid456 .

Package: mkf2fs-selinux
Version: 1.16.0-r3
Depends: libc, libf2fs-selinux6, libselinux
License: GPL-2.0-only
Section: utils
URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: mkf2fs-selinux_1.16.0-r3_loongarch64_generic.ipk
Size: 19957
SHA256sum: 6816b9bcd81423c2afb8483122ee5a08d0dad439804aec080884a3777a95fa51
Description:  Utility for creating a Flash-Friendly File System (F2FS) with SELinux support

Package: mkf2fs
Version: 1.16.0-r3
Depends: libc, libf2fs6
Conflicts: mkf2fs-selinux
License: GPL-2.0-only
Section: utils
URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git
CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: mkf2fs_1.16.0-r3_loongarch64_generic.ipk
Size: 19951
SHA256sum: e062291e6298f6382d1a0f7dd28b019db3acce2bf7f553bd7058c0aa81825ea8
Description:  Utility for creating a Flash-Friendly File System (F2FS)

Package: mlxsw_spectrum-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 35983360
Filename: mlxsw_spectrum-firmware_20241110-r1_loongarch64_generic.ipk
Size: 33411943
SHA256sum: 7bc938a11fb7f8f355c1044f62d1d0875b9839e7f0b8f297c834c9de125acc57
Description:  Mellanox Spectrum firmware

Package: mlxsw_spectrum2-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 23183360
Filename: mlxsw_spectrum2-firmware_20241110-r1_loongarch64_generic.ipk
Size: 21480408
SHA256sum: f1f8a1e28d0057593474a073e64ddcf6378b16a4471298d0d1bd16eab8d6e0b1
Description:  Mellanox Spectrum-2 firmware

Package: mlxsw_spectrum3-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 17899520
Filename: mlxsw_spectrum3-firmware_20241110-r1_loongarch64_generic.ipk
Size: 17481731
SHA256sum: ecd5ac0d071eb83c62106d6d9b2f50335305ff6ee3d45cf9f2e8c34885dd59fc
Description:  Mellanox Spectrum-3 firmware

Package: mlxsw_spectrum4-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 8448000
Filename: mlxsw_spectrum4-firmware_20241110-r1_loongarch64_generic.ipk
Size: 8430580
SHA256sum: 3836ccef84f40cc4076093192fe06cdffb00a82ad15115b625799bfef5edf32d
Description:  Mellanox Spectrum-4 firmware

Package: more
Version: 2.40.2-r1
Depends: libc, libncurses6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: more_2.40.2-r1_loongarch64_generic.ipk
Size: 23694
SHA256sum: 7e509e0f3f91fc364d4d8e4a36c6790ef064c3f4bae23d8581f012db5962a026
Description:  more is a filter for paging through text one screenful at a time

Package: mount-utils
Version: 2.40.2-r1
Depends: libc, librt, libmount1, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 204800
Filename: mount-utils_2.40.2-r1_loongarch64_generic.ipk
Size: 66425
SHA256sum: 6172bbcfd6e4f0b4f99179579284f4a46a3f67752da5f74445082c74a6197245
Description:  contains: mount, umount, findmnt

Package: mt76-test
Version: 2025.02.14~e5fef138-r1
Depends: libc, kmod-mt76-core, libnl-tiny1
License: GPLv2
Section: devel
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: mt76-test_2025.02.14~e5fef138-r1_loongarch64_generic.ipk
Size: 8995
SHA256sum: 41beea3b638d0f74cc6c585a13139cff9d50885e85184ab2e3997702ff0ea517
Description:  mt76 testmode CLI

Package: mt7601u-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: mt7601u-firmware_20241110-r1_loongarch64_generic.ipk
Size: 27221
SHA256sum: f2daec95b4d44363c51d43146904d62914c6316a96f9d7a47de0a34ee06db5e9
Description:  MediaTek MT7601U firmware

Package: mt7622bt-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: mt7622bt-firmware_20241110-r1_loongarch64_generic.ipk
Size: 54772
SHA256sum: 69ccc12d3fbe49c536edda82be9771c6292477980e52616abc27074f7e3a8b3c
Description:  mt7622bt firmware

Package: mt7921bt-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 542720
Filename: mt7921bt-firmware_20241110-r1_loongarch64_generic.ipk
Size: 402473
SHA256sum: c187c8fe47243223f38f0ac03d982854b840baeae909dcb9b570524ecb278074
Description:  mt7921bt firmware

Package: mt7922bt-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 522240
Filename: mt7922bt-firmware_20241110-r1_loongarch64_generic.ipk
Size: 516307
SHA256sum: c27445b6d117f15f217e6cab4c73625be8514f908b53cc976a768cd9d3dd1323
Description:  mt7922bt firmware

Package: mt7981-wo-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2437120
Filename: mt7981-wo-firmware_20241110-r1_loongarch64_generic.ipk
Size: 48355
SHA256sum: 569c4b8d80e6e4d66e48dba1eedca9efc7b02af51d3a239675ca34c1c9ff2b1d
Description:  MT7981 offload firmware

Package: mt7986-wo-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 4864000
Filename: mt7986-wo-firmware_20241110-r1_loongarch64_generic.ipk
Size: 96415
SHA256sum: d54547f2b8e97efd78f9e02a6612bdc9ff7aaa1a65453ad4d3bca1b9b384335e
Description:  MT7986 offload firmware

Package: mt7988-2p5g-phy-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: mt7988-2p5g-phy-firmware_20241110-r1_loongarch64_generic.ipk
Size: 40824
SHA256sum: 122779749e338204d59ae604c09fec50770d5119d740db6ea2db4b1bfd769d14
Description:  MT7988 built-in 2.5G Ethernet PHY firmware

Package: mt7988-wo-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: mt7988-wo-firmware_20241110-r1_loongarch64_generic.ipk
Size: 94060
SHA256sum: 3d94b0bf7cd279a68920a91de5bb7a2f21010575d7560eab7705d3f8db15a60d
Description:  MT7988 offload firmware

Package: murata-firmware-43430-sdio
Version: 2024.09.12~50ac17bb-r1
Depends: libc
Conflicts: cypress-firmware-43430-sdio
Section: firmware
URL: https://community.murata.com/
Architecture: loongarch64_generic
Installed-Size: 409600
Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_loongarch64_generic.ipk
Size: 269169
SHA256sum: 44a6f30daac0d0402457a1769476b7c9a60ee972536120ca94be8b73e79c1236
Description:  BCM43430 FullMac SDIO firmware

Package: murata-nvram-43430-sdio
Version: 2024.09.28~255819aa-r1
Depends: libc
Conflicts: brcmfmac-nvram-43430-sdio
Section: firmware
URL: https://community.murata.com/
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_loongarch64_generic.ipk
Size: 1678
SHA256sum: 4a4f902da29db3d3e57014fd19f79368c462a44f2847d0360d9f56fd2e58a14b
Description:  BCM43430 SDIO NVRAM

Package: musl-fts
Version: 1.2.7-r1
Depends: libc, libpthread
License: LGPL-2.1
Section: libs
URL: https://github.com/pullmoll/musl-fts
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: musl-fts_1.2.7-r1_loongarch64_generic.ipk
Size: 6578
SHA256sum: 1cb1b26b48e41a34b9e73913021f9e2eddb29664bd1abf93a8c54d8847514a1a
Description:  The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc.

Package: mwifiex-pcie-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 737280
Filename: mwifiex-pcie-firmware_20241110-r1_loongarch64_generic.ipk
Size: 515600
SHA256sum: 7f30507eb23096bad2302072d0b79d903b083967d1f533a1925ae7450356216d
Description:  Marvell 8897 firmware

Package: mwifiex-sdio-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1249280
Filename: mwifiex-sdio-firmware_20241110-r1_loongarch64_generic.ipk
Size: 877131
SHA256sum: 13beaf4d48b6ba246ecb07495f8d195164a9906675650f2019e061f6e0b316b6
Description:  Marvell 8887/8997 firmware

Package: mwl8k-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 296960
Filename: mwl8k-firmware_20241110-r1_loongarch64_generic.ipk
Size: 193261
SHA256sum: 2fb01fe7786ed67eff20dafc872a8750a8043b5b1914292f3485dc799faded74
Description:  Marvell 8366/8687 firmware

Package: namei
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: namei_2.40.2-r1_loongarch64_generic.ipk
Size: 13523
SHA256sum: c25bbb0aebe9a1baf156fbb90a0be1face81611121db4de2b4a97d365de65d7c
Description:  namei uses its arguments as pathnames to any type of Unix file (symlinks,
 files, directories, and so forth)

Package: netifd
Version: 2024.12.17~ea01ed41-r1
Depends: libc, libuci20250120, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 327680
Filename: netifd_2024.12.17~ea01ed41-r1_loongarch64_generic.ipk
Size: 124222
SHA256sum: 6fa585e19b616e4496efc6d850ef0f08bd26379cae80badeefa425e029b18a77
Description:  OpenWrt Network Interface Configuration Daemon

Package: nftables-json
Version: 1.1.1-r1
Depends: libc, kmod-nft-core, libnftnl11, jansson4
Provides: nftables
License: GPL-2.0
Section: net
URL: http://netfilter.org/projects/nftables/
Architecture: loongarch64_generic
Installed-Size: 1085440
Filename: nftables-json_1.1.1-r1_loongarch64_generic.ipk
Size: 392694
SHA256sum: 9cd943f8cdba846cc85434f9b01c1ef745bf72ba1b77039f692db7ee2406095c
Description:  nftables userspace utility with JSON support

Package: nftables-nojson
Version: 1.1.1-r1
Depends: libc, kmod-nft-core, libnftnl11
Conflicts: nftables-json
Provides: nftables
License: GPL-2.0
Section: net
URL: http://netfilter.org/projects/nftables/
Architecture: loongarch64_generic
Installed-Size: 983040
Filename: nftables-nojson_1.1.1-r1_loongarch64_generic.ipk
Size: 347043
SHA256sum: 6a3a4f3191d28624f401ea590947c2af1e5cef981e3ac1b0d045cb10b4b98b2b
Description:  nftables userspace utility no JSON support

Package: nsenter
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: nsenter_2.40.2-r1_loongarch64_generic.ipk
Size: 29957
SHA256sum: 959d14dc712d2d9508cf6c5480eecdfab9cbf6249e23940d326619222b4112cf
Description:  run program with namespaces of other processes

Package: nstat
Version: 6.11.0-r1
Depends: libc, libnl-tiny1, libmnl0
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: nstat_6.11.0-r1_loongarch64_generic.ipk
Size: 8802
SHA256sum: 4235e3c41ca6a9a90328a03219feef3b62a58206bd8baf51715c4eb43ccfc4e4
Description:  Network statistics utility

Package: objdump
Version: 2.42-r1
Depends: libc, libopcodes, libctf
License: GPL-3.0+
Section: devel
CPE-ID: cpe:/a:gnu:binutils
Architecture: loongarch64_generic
Installed-Size: 440320
Filename: objdump_2.42-r1_loongarch64_generic.ipk
Size: 175736
SHA256sum: f79f133f3a305f3ac32ef68f20235202d76ccc8c2ddc22b95a919118f6c90e4a
Description:  objdump

Package: odhcp6c
Version: 2024.09.25~b6ae9ffa-r1
Depends: libc, libubox20240329
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_loongarch64_generic.ipk
Size: 29249
SHA256sum: d0c3388b0f45bed45e32f088fe3cf808561037c484099ad4ec65b84e5b55db00
Description:  Embedded DHCPv6-client for OpenWrt

Package: odhcpd-ipv6only
Version: 2024.05.08~a2988231-r1
Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_loongarch64_generic.ipk
Size: 46252
SHA256sum: 8a8e2abffbbc1baf1d457fc042bea11f79e91b6ff8457bbfab86ebf8ccd52842
Description:  odhcpd is a daemon for serving and relaying IP management protocols to
 configure clients and downstream routers. It tries to follow the RFC 6204
 requirements for IPv6 home routers.
 
 This is a variant providing server services for RA, stateless and stateful
 DHCPv6,  prefix delegation and can be used to relay RA, DHCPv6 and NDP between
 routed (non-bridged) interfaces in case no delegated prefixes are available.

Package: odhcpd
Version: 2024.05.08~a2988231-r1
Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 133120
Filename: odhcpd_2024.05.08~a2988231-r1_loongarch64_generic.ipk
Size: 52754
SHA256sum: 16938995e194a8cca03a967f76078fcc8fbe9f6b593b641948d56b7b00421275
Description:  odhcpd is a daemon for serving and relaying IP management protocols to
 configure clients and downstream routers. It tries to follow the RFC 6204
 requirements for IPv6 home routers.
 
 This is a variant providing server services for DHCPv4, RA, stateless and
 stateful DHCPv6,  prefix delegation and can be used to relay RA, DHCPv6 and
 NDP between routed (non-bridged) interfaces in case no delegated prefixes
 are available.

Package: omcproxy
Version: 2025.02.27~582cd8d3-r1
Depends: libc, libubox20240329, libubus20250102
License: Apache-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: omcproxy_2025.02.27~582cd8d3-r1_loongarch64_generic.ipk
Size: 22209
SHA256sum: 5a7e7a377f56754bca3cedb4a280b71bb79df1db8fee69d1be164fcbf9807263
Description:  IGMPv3 and MLDv2 Multicast Proxy

Package: omnia-mcu-firmware
Version: 4.1-r1
Depends: libc
License: GPL-3.0-or-later
Section: firmware
URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: omnia-mcu-firmware_4.1-r1_loongarch64_generic.ipk
Size: 79429
SHA256sum: 82ad8c224ee49709472c4de0cf4753c39795481ae9a5d447f6a1896d86b5d666
Description:  Firmware binaries for the microcontroller on the Turris Omnia router. These are
 used by the omnia-mcutool utility when upgrading MCU firmware.

Package: omnia-mcutool
Version: 2024.08.05~3833ade1-r1
Depends: libc, libopenssl3, omnia-mcu-firmware
License: GPL-2.0-or-later
Section: utils
URL: https://gitlab.nic.cz/turris/omnia-mcutool
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: omnia-mcutool_2024.08.05~3833ade1-r1_loongarch64_generic.ipk
Size: 27573
SHA256sum: 3c00a6bb34750c120c9744e0e163975d9fea347897e4a3d514e672610b90814c
Description:  The omnia-mcutool utility is mainly used to upgrade the firmware on the
 microcontroller on the Turris Omnia router. It can also show state of MCU
 settings and configure MCU options (GPIOs, LEDs, power).

Package: openssl-util
Version: 3.0.16-r1
Depends: libc, libopenssl3, libopenssl-conf
License: Apache-2.0
Section: utils
URL: https://www.openssl.org/
CPE-ID: cpe:/a:openssl:openssl
Architecture: loongarch64_generic
Installed-Size: 839680
Filename: openssl-util_3.0.16-r1_loongarch64_generic.ipk
Size: 328717
SHA256sum: a6b2f5183954f067391bdd2f0ed43e7ae443a906c99844283fc78dcfa43cbe24
Description:  The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, full-featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocol as well as a full-strength
 general-purpose cryptography library.
 This package contains the OpenSSL command-line utility.

Package: openwrt-keyring
Version: 2024.11.01~fbae29d7-r2
Depends: libc
Provides: lede-keyring
License: GPL-2.0
Section: base
URL: https://openwrt.org/docs/guide-user/security/signatures
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: openwrt-keyring_2024.11.01~fbae29d7-r2_loongarch64_generic.ipk
Size: 1130
SHA256sum: 2f56d01af03a7a4ac3a5d8b32aa9e0bb85d1628f9be16ebaa9dcb294247b7ba3
Description:  The keyring of with the developer using and gpg public keys.

Package: opkg
Version: 2024.10.16~38eccbb1-r1
Depends: libc, uclient-fetch, libpthread, libubox20240329
License: GPL-2.0
Section: base
URL: https://git.openwrt.org/project/opkg-lede.git
Essential: yes
Architecture: loongarch64_generic
Installed-Size: 204800
Filename: opkg_2024.10.16~38eccbb1-r1_loongarch64_generic.ipk
Size: 80344
SHA256sum: 037d4607d62384dd54213e92d2ab82c3dbf7c28ec4451f1410c4a0870d5539af
Description:  Lightweight package management system
 opkg is the opkg Package Management System, for handling
 installation and removal of packages on a system. It can
 recursively follow dependencies and download all packages
 necessary to install a particular package.
 
 opkg knows how to install both .ipk and .deb packages.

Package: p54-pci-firmware
Version: 1
Depends: libc
Section: firmware
URL: https://daemonizer.de/prism54/prism54-fw
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: p54-pci-firmware_1_loongarch64_generic.ipk
Size: 24194
SHA256sum: 37cfcdbf4ffa0123baba49f10df1639ea167335c92f50de4cdc7a063eba3b465
Description:  p54-pci firmware

Package: p54-spi-firmware
Version: 1
Depends: libc
Section: firmware
URL: https://daemonizer.de/prism54/prism54-fw
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: p54-spi-firmware_1_loongarch64_generic.ipk
Size: 27444
SHA256sum: 5da97420f8debe8a0582140e4653ca2f16adfbbe6955069b2f89114572af3e32
Description:  p54-spi firmware

Package: p54-usb-firmware
Version: 1
Depends: libc
Section: firmware
URL: https://daemonizer.de/prism54/prism54-fw
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: p54-usb-firmware_1_loongarch64_generic.ipk
Size: 24492
SHA256sum: 9c539a6391f95bcfbe7feee889f173bf920a000b368d02064d701c540e2257a9
Description:  p54-usb firmware

Package: partx-utils
Version: 2.40.2-r1
Depends: libc, libblkid1, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 204800
Filename: partx-utils_2.40.2-r1_loongarch64_generic.ipk
Size: 72841
SHA256sum: 470bdd77ed1442c11ee5f2e1abbb711bd41500eb7c1f0234c02abd6b23a7d449
Description:  contains partx, addpart, delpart

Package: policycoreutils-fixfiles
Version: 3.5-r1
Depends: libc, policycoreutils
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-fixfiles_3.5-r1_loongarch64_generic.ipk
Size: 5537
SHA256sum: ad336ac539504263f788d9ced4d171f323bcff6eba0f36967032928dbc4c44e9
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the fixfiles utility.

Package: policycoreutils-genhomedircon
Version: 3.5-r1
Depends: libc, policycoreutils, libsemanage
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: policycoreutils-genhomedircon_3.5-r1_loongarch64_generic.ipk
Size: 8632
SHA256sum: bca25b4a2882337094b0b1591ea831b2c3b2c0e175fa9d2c22e20dd743f6e2d2
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the genhomedircon utility.

Package: policycoreutils-load_policy
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux
Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-load_policy_3.5-r1_loongarch64_generic.ipk
Size: 2845
SHA256sum: 8f74aacaa61e9500e7adfefa2d92674caaa94ba8674a0ec320514019b23c9997
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the load_policy utility.

Package: policycoreutils-newrole
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux, libaudit
Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-newrole_3.5-r1_loongarch64_generic.ipk
Size: 6960
SHA256sum: 381f5bfc77826e820c0b4288f5c5ee68179a931737680af20a5987668285c98a
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the newrole utility.

Package: policycoreutils-open_init_pty
Version: 3.5-r1
Depends: libc, policycoreutils
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-open_init_pty_3.5-r1_loongarch64_generic.ipk
Size: 4248
SHA256sum: 5dc18c243fe4a07aa3720094cdc6f7b624f2f8a0f61a180abf20ebe842bf5853
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the open_init_pty utility.

Package: policycoreutils-pp
Version: 3.5-r1
Depends: libc, policycoreutils, libsepol
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: policycoreutils-pp_3.5-r1_loongarch64_generic.ipk
Size: 3475
SHA256sum: 5fd3cac4488d2b2d137dbe06dcf27cce8104d5cc8572cf9a6f8c7c108012a3a7
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the pp utility.

Package: policycoreutils-restorecon_xattr
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux, libsepol, libaudit
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-restorecon_xattr_3.5-r1_loongarch64_generic.ipk
Size: 5253
SHA256sum: 71e1c09d9e25541e293f6516e82d99188cb08bb5311ba44798d667ea5b4a8fb2
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the restorecon_xattr utility.

Package: policycoreutils-run_init
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux, libaudit
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-run_init_3.5-r1_loongarch64_generic.ipk
Size: 3709
SHA256sum: 9f9ed12fd8caad8eae0eff4abf0b176c980b66ab01ea46efe869989f2825b277
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the run_init utility.

Package: policycoreutils-secon
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux
Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: policycoreutils-secon_3.5-r1_loongarch64_generic.ipk
Size: 7192
SHA256sum: a9e85d563b6e6cb5b4136a7c3ef455f3f097b3b0c4ac5ae82a014432ed1d4fdc
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the secon utility.

Package: policycoreutils-semodule
Version: 3.5-r1
Depends: libc, policycoreutils, libsemanage
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: policycoreutils-semodule_3.5-r1_loongarch64_generic.ipk
Size: 8613
SHA256sum: 53e128104bfe0e4c5d811f1d7aa871e9b3db6e970706b4b9fcbd11d43f424833
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the semodule utility.

Package: policycoreutils-sestatus
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux
Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-sestatus_3.5-r1_loongarch64_generic.ipk
Size: 5425
SHA256sum: 17bceacac38ee29b581ac0cd7ba9a5a01ba61a77efa6b34e25829d16a06f87a3
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the sestatus utility.

Package: policycoreutils-setfiles
Version: 3.5-r1
Depends: libc, policycoreutils, libselinux, libsepol, libaudit
Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-setfiles_3.5-r1_loongarch64_generic.ipk
Size: 6103
SHA256sum: 2e53b5cecd21222e7803f7d9278ae0759d8df7450def69a3176a22792c1c3485
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the setfiles utility.

Package: policycoreutils-setsebool
Version: 3.5-r1
Depends: libc, policycoreutils, libsemanage
Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: policycoreutils-setsebool_3.5-r1_loongarch64_generic.ipk
Size: 4525
SHA256sum: 5cad7e1912b667ba7ab9255756cf8283794c71b948087731cf0ca364df9b029c
Description:  Policycoreutils is a collection of policy utilities
 (originally the "core" set of utilities needed to use
 SELinux, although it has grown a bit over time).
 
 This package provides the setsebool utility.

Package: policycoreutils
Version: 3.5-r1
Depends: libc
License: GPL-2.0-or-later
Section: utils
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:selinuxproject:policycoreutils
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: policycoreutils_3.5-r1_loongarch64_generic.ipk
Size: 1081
SHA256sum: c250c4d31a61059d1b10c12a6515572ebe0ca3ed558e9afdb5072f54f00bf5a9
Description:  SELinux policy utility common files

Package: ppp-mod-passwordfd
Version: 2.5.1-r1
Depends: libc
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: ppp-mod-passwordfd_2.5.1-r1_loongarch64_generic.ipk
Size: 2422
SHA256sum: 2f68afdfb010ff9e5eafbe57b7767fedca3f045bd679325b40725d37dbb4520d
Description:  This package allows to pass the PAP/CHAP secret from a filedescriptor.
 Eliminates the need for a secrets file.

Package: ppp-mod-pppoa
Version: 2.5.1-r1
Depends: libc, linux-atm, kmod-pppoa
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: ppp-mod-pppoa_2.5.1-r1_loongarch64_generic.ipk
Size: 3290
SHA256sum: 193ba8ed7e8248afaed3d84392dec2e13c42418bc05ec9dcfc6c5f61d62ae065
Description:  This package contains a PPPoA (PPP over ATM) plugin for ppp.

Package: ppp-mod-pppoe
Version: 2.5.1-r1
Depends: libc, kmod-pppoe
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ppp-mod-pppoe_2.5.1-r1_loongarch64_generic.ipk
Size: 14736
SHA256sum: c382b61f9d3d532da1f116888c8d8a7e1ba6fa86173dbe532f44a19987174ea9
Description:  This package contains a PPPoE (PPP over Ethernet) plugin for ppp.

Package: ppp-mod-pppol2tp
Version: 2.5.1-r1
Depends: libc, kmod-pppol2tp
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: ppp-mod-pppol2tp_2.5.1-r1_loongarch64_generic.ipk
Size: 5700
SHA256sum: bbd7bda5d20c1f4daedb593dd0992eadbc7f1bceaa8178a6ab54c4af14d6b1c2
Description:  This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp.

Package: ppp-mod-pptp
Version: 2.5.1-r1
Depends: libc, kmod-pptp, kmod-mppe, resolveip
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: ppp-mod-pptp_2.5.1-r1_loongarch64_generic.ipk
Size: 22585
SHA256sum: 240b7e7541e933757a8537d4f6ab16868bb0dbd4ed6dcb670d8a7b8807cb41d9
Description:  This package contains a PPtP plugin for ppp.

Package: ppp-mod-radius
Version: 2.5.1-r1
Depends: libc
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: ppp-mod-radius_2.5.1-r1_loongarch64_generic.ipk
Size: 30061
SHA256sum: e19f01940caeae870d139eaddae43d304c0540a6648546590523c0ef469631d9
Description:  This package contains a RADIUS (Remote Authentication Dial-In User Service)
 plugin for ppp.

Package: ppp-multilink
Version: 2.5.1-r1
Depends: libc, kmod-ppp
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 450560
Filename: ppp-multilink_2.5.1-r1_loongarch64_generic.ipk
Size: 187700
SHA256sum: bf4f04ffa83ada41e60162d135d32a923e61bfb97375835c4aad967a485ce99e
Description:  PPP daemon (with multilink support)

Package: ppp
Version: 2.5.1-r1
Depends: libc, kmod-ppp
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 419840
Filename: ppp_2.5.1-r1_loongarch64_generic.ipk
Size: 173457
SHA256sum: fd148495e80960e767b4d99bf49bfc22966819c918cb8f81cfdda3b3f92e8b84
Description:  This package contains the PPP (Point-to-Point Protocol) daemon.

Package: pppdump
Version: 2.5.1-r1
Depends: libc
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: pppdump_2.5.1-r1_loongarch64_generic.ipk
Size: 5268
SHA256sum: ae2bf9e9b2eb777b1af6ab90ad5c78f21c4ab754fe8d169777d9b41e47a2059c
Description:  This package contains an utility to read PPP record file.

Package: pppoe-discovery
Version: 2.5.1-r1
Depends: libc, ppp-mod-pppoe
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: pppoe-discovery_2.5.1-r1_loongarch64_generic.ipk
Size: 10175
SHA256sum: 99fd87a13efa3cc896a7d2f7404669b7fd05e2f39ab4092e06422a4d801fee17
Description:  This tool performs the same discovery process as pppoe, but does
 not initiate a session. Can be useful to debug pppoe.

Package: pppstats
Version: 2.5.1-r1
Depends: libc
License: BSD-4-Clause
Section: net
URL: https://ppp.samba.org/
CPE-ID: cpe:/a:samba:ppp
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: pppstats_2.5.1-r1_loongarch64_generic.ipk
Size: 5516
SHA256sum: 36d71f30f6f3277ad099f7f41d2a19ae9ac7177d56f06688e24161db19e2fc43
Description:  This package contains an utility to report PPP statistics.

Package: prlimit
Version: 2.40.2-r1
Depends: libc, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: prlimit_2.40.2-r1_loongarch64_generic.ipk
Size: 14235
SHA256sum: 2adc37dbbf28311d50529378cb277a6838951b55e26250be7b6713b3230acd00
Description:  Given a process id and one or more resources, prlimit tries to retrieve
 and/or modify the limits.

Package: procd-seccomp
Version: 2024.12.22~42d39376-r1
Depends: libc, libubox20240329, libblobmsg-json20240329
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: procd-seccomp_2024.12.22~42d39376-r1_loongarch64_generic.ipk
Size: 19194
SHA256sum: c7d08cf7a2f17f5d2cf6e413cefde901685e27568abaf90f0f2cb648961e9589
Description:  OpenWrt process seccomp helper + utrace

Package: procd-selinux
Version: 2024.12.22~42d39376-r1
Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux
Provides: procd
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: procd-selinux_2024.12.22~42d39376-r1_loongarch64_generic.ipk
Size: 61814
SHA256sum: 8e1ff8ad424e8c30fa37eeae63f9e13c867852fda113f02248d5aae58a6f33fc
Description:  OpenWrt system process manager with SELinux support

Package: procd-ujail
Version: 2024.12.22~42d39376-r1
Depends: libc, libubox20240329, libubus20250102, libuci20250120, libblobmsg-json20240329
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: procd-ujail_2024.12.22~42d39376-r1_loongarch64_generic.ipk
Size: 43526
SHA256sum: a52c1e21a42280fa285a168f550f8781665bcd95e3d3ac373148e796ae365881
Description:  OpenWrt process jail helper

Package: procd
Version: 2024.12.22~42d39376-r1
Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn
Conflicts: procd-selinux
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 225280
Filename: procd_2024.12.22~42d39376-r1_loongarch64_generic.ipk
Size: 61518
SHA256sum: 27dc955ee993e2c14b2b3ee4c12a22bfffb195b13cf55d72cc694f9b74cd478c
Description:  OpenWrt system process manager

Package: px5g-mbedtls
Version: 11
Depends: libc, libmbedtls21
Provides: px5g
License: LGPL-2.1
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: px5g-mbedtls_11_loongarch64_generic.ipk
Size: 6308
SHA256sum: cc37e928bb88e0e96db462327ea967bbb9a01932adf362e7c2523116c82f37e2
Description:  Px5g is a tiny standalone X.509 certificate generator.
 It suitable to create key files and certificates in DER
 and PEM format for use with stunnel, uhttpd and others.

Package: px5g-standalone
Version: 11
Depends: libc
License: LGPL-2.1
Section: utils
Architecture: loongarch64_generic
Installed-Size: 174080
Filename: px5g-standalone_11_loongarch64_generic.ipk
Size: 81266
SHA256sum: 7fb944e4e2a1b7328e773c3529787b45412c2adec2b46cd68fcf70360c3c80dd
Description:  Px5g is a tiny standalone X.509 certificate generator.
 It suitable to create key files and certificates in DER
 and PEM format for use with stunnel, uhttpd and others.

Package: px5g-wolfssl
Version: 9
Depends: libc, libwolfssl5.7.6.e624513f
Provides: px5g
License: GPL-2.0-or-later
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: px5g-wolfssl_9_loongarch64_generic.ipk
Size: 6327
SHA256sum: 31211b6287f772cdb69f39cf6d232c14156fb10d218a69ac542b1fbad4a57c46
Description:  Px5g is a tiny X.509 certificate generator.
 It suitable to create key files and certificates in DER
 and PEM format for use with stunnel, uhttpd and others.

Package: qos-scripts
Version: 1.3.1-r33
Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra
License: GPL-2.0
Section: utils
Architecture: all
Installed-Size: 40960
Filename: qos-scripts_1.3.1-r33_all.ipk
Size: 7292
SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702
Description:  A set of scripts that abstract QoS configuration into a simple 
 configuration file supporting stanzas that specify any number of QoS 
 entries.

Package: r8152-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: r8152-firmware_20241110-r1_loongarch64_generic.ipk
Size: 10929
SHA256sum: ae4717e639474dbbd2c817cab5bb3c878167cb1aedd82457ab4040b15f6ebcd5
Description:  RealTek RTL8152 firmware

Package: r8169-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: r8169-firmware_20241110-r1_loongarch64_generic.ipk
Size: 42339
SHA256sum: a2e01943881eac52d43657fb578599888ac2e278e1aa2faa920a12a915ac31be
Description:  RealTek RTL8169 firmware

Package: radeon-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 7290880
Filename: radeon-firmware_20241110-r1_loongarch64_generic.ipk
Size: 3518321
SHA256sum: 5da929440c10376f61b737d66f22ed2941eaa9d870a170956a0b2ff71656d26d
Description:  Radeon Video Driver firmware

Package: ravpower-mcu
Version: 2020.06.19~1665d9e9-r2
Depends: libc
License: GPL-2.0-or-later
Section: utils
URL: https://github.com/blocktrron/ravpower-mcu/
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_loongarch64_generic.ipk
Size: 2977
SHA256sum: 8f8a65861cde122a138bc8e7901f65c92c4ca5ad7afbfdd5f301b44ed8172994
Description:  Utility to control the RAVPower RP-WD009 PMIC

Package: rdma
Version: 6.11.0-r1
Depends: libc, libmnl0
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: rdma_6.11.0-r1_loongarch64_generic.ipk
Size: 35379
SHA256sum: 1eb49be55e785e8c9d44092aa70fc1d62b1ba09cb4822c9377fa0cc153d60d27
Description:  Network rdma utility

Package: refpolicy
Version: 2.20200229-r3
Depends: libc
License: GPL-2.0-or-later
Section: system
URL: http://selinuxproject.org/page/Main_Page
CPE-ID: cpe:/a:tresys:refpolicy
Architecture: all
Installed-Size: 2918400
Filename: refpolicy_2.20200229-r3_all.ipk
Size: 811114
SHA256sum: 05635d2d188c17b77963070b87613fbd9398b588c853e99f6211f19dfb72ee6b
Description:  The SELinux Reference Policy project (refpolicy) is a
 complete SELinux policy that can be used as the system
 policy for a variety of systems and used as the basis for
 creating other policies. Reference Policy was originally
 based on the NSA example policy, but aims to accomplish many
 additional goals.
 
 The current refpolicy does not fully support OpenWRT and
 needs modifications to work with the default system file
 layout. These changes should be added as patches to the
 refpolicy that modify a single SELinux policy.
 
 The refpolicy works for the most part in permissive
 mode. Only the basic set of utilities are enabled in the
 example policy config and some of the pathing in the
 policies is not correct.  Individual policies would need to
 be tweaked to get everything functioning properly.

Package: relayd
Version: 2023.01.28~f646ba40-r1
Depends: libc, libubox20240329
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: relayd_2023.01.28~f646ba40-r1_loongarch64_generic.ipk
Size: 12008
SHA256sum: 173b8297c57c7357d984e84e32fc3f621a563fa2915e870921231b2b983bc839
Description:  Transparent routing / relay daemon

Package: rename
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rename_2.40.2-r1_loongarch64_generic.ipk
Size: 8490
SHA256sum: 0c9da0e7a277e677fd9ad8db536ea1308dd0cd3f81d3725894146a63c89def1b
Description:  rename will rename the specified files by replacing the first occurrence of
 expression in their name by replacement

Package: resize2fs
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: resize2fs_1.47.0-r2_loongarch64_generic.ipk
Size: 26233
SHA256sum: 407581d25392844075388317c36aa918eb96be9cae124efeb525b9343001d9f6
Description:  Ext2 Filesystem resize utility

Package: resolveip
Version: 2
Depends: libc
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: resolveip_2_loongarch64_generic.ipk
Size: 2535
SHA256sum: 1be3381bb56437abe56b54da2f7542fa78ebdad903026608427f9b9a31fd2526
Description:  This package contains the small resolveip utility which
 can be used by scripts to turn host names into numeric
 IP addresses. It supports IPv4 and IPv6 resolving and
 has a configurable timeout to guarantee a certain maximum
 runtime in case of slow or defunct DNS servers.

Package: rev
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: rev_2.40.2-r1_loongarch64_generic.ipk
Size: 3725
SHA256sum: 3632e51553ba1e06c51b082dd621aff0673dc7579a48c3211912dd4fd16c3db2
Description:  rev utility copies the specified files to the standard output, reversing the
 order of characters in every line. If no files are specified, the standard
 input is read.

Package: rpcapd
Version: 1.10.5-r2
Depends: libc, libpcap1
License: BSD-3-Clause
Section: net
URL: http://www.tcpdump.org/
CPE-ID: cpe:/a:tcpdump:libpcap
Architecture: loongarch64_generic
Installed-Size: 419840
Filename: rpcapd_1.10.5-r2_loongarch64_generic.ipk
Size: 171437
SHA256sum: cdb201cc807eb76665b5e410341cfc5a226b3341dabf8e3639ed426403e9d58a
Description:  Capture daemon to be controlled by a remote libpcap application

Package: rpcd-mod-file
Version: 2024.09.17~9f4b86e7-r1
Depends: libc, libubus20250102, libubox20240329, rpcd
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_loongarch64_generic.ipk
Size: 8473
SHA256sum: 163506eb070c5ed93d6aff83879df43f888a43c6f5364d67e809324a0e3db7d1
Description:  Provides ubus calls for file and directory operations.

Package: rpcd-mod-iwinfo
Version: 2024.09.17~9f4b86e7-r1
Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_loongarch64_generic.ipk
Size: 9409
SHA256sum: 6bab4291691392c1af162fe10831e2e5053a3b86d1b953aa3f89337e957eef31
Description:  Provides ubus calls for accessing iwinfo data.

Package: rpcd-mod-rpcsys
Version: 2024.09.17~9f4b86e7-r1
Depends: libc, libubus20250102, libubox20240329, rpcd
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_loongarch64_generic.ipk
Size: 4886
SHA256sum: 53869df476014932f0cdb24ffe982cb9d88283a49902d75f6c5cbaccc94f4fb1
Description:  Provides ubus calls for sysupgrade and password changing.

Package: rpcd-mod-ucode
Version: 2024.09.17~9f4b86e7-r1
Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_loongarch64_generic.ipk
Size: 8884
SHA256sum: cb1a83e683ebaa480bd31bcd7ce41133906881e2cf4af317d2f49d73bf614f87
Description:  Allows implementing plugins using ucode scripts.

Package: rpcd
Version: 2024.09.17~9f4b86e7-r1
Depends: libc, libubus20250102, libubox20240329, libuci20250120, libblobmsg-json20240329, libjson-c5
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: rpcd_2024.09.17~9f4b86e7-r1_loongarch64_generic.ipk
Size: 28857
SHA256sum: a974d9d4ae904a761d9efe9aca8fac47806518bcec8977cd8f072bf41a70b1b2
Description:  This package provides the UBUS RPC backend server to expose various
 functionality to frontend programs via JSON-RPC.

Package: rs9113-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 204800
Filename: rs9113-firmware_20241110-r1_loongarch64_generic.ipk
Size: 85256
SHA256sum: 26781a59acd1ffc1aa761dfd2c69114948f6316686ad25e42f486010b590cd00
Description:  RedPine Signals rs9113 firmware

Package: rssileds
Version: 4
Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20250120
Section: net
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: rssileds_4_loongarch64_generic.ipk
Size: 4547
SHA256sum: 500bb5c97632736d0c97fe7417966f82972a8640cd02a7f63e3745c6565131af
Description:  A small process written in C to update the signal-strength indicator LEDs

Package: rt2800-pci-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: rt2800-pci-firmware_20241110-r1_loongarch64_generic.ipk
Size: 4723
SHA256sum: fe1433565c68af1a9d022361dc7ee2d4df6c30f9dd6bb7fc3fff938aa96b252e
Description:  Ralink RT28xx/3xxx PCI/SoC firmware

Package: rt2800-usb-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: rt2800-usb-firmware_20241110-r1_loongarch64_generic.ipk
Size: 3678
SHA256sum: 0bb5a4d80f13031534d855f437e243f94b7ea9af7d73ad96a970f61cc51e2771
Description:  Ralink RT28xx/3xxx USB firmware

Package: rt61-pci-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: rt61-pci-firmware_20241110-r1_loongarch64_generic.ipk
Size: 7302
SHA256sum: 4c596472e7283f9780ea3c899843cb6a1add5f6d544bec42306dcf471d91494a
Description:  Ralink RT2561 firmware

Package: rt73-usb-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: rt73-usb-firmware_20241110-r1_loongarch64_generic.ipk
Size: 2075
SHA256sum: b29677ca17c2f249ae1516976cd26b1d37235a7a6e2ace32b28780417ada0234
Description:  Ralink RT2573 firmware

Package: rtl8188eu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: rtl8188eu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 11241
SHA256sum: f58ae3b4dd04eb98a3aac54adc9f3e52fc083abbeddb99afecd4df3617ca44aa
Description:  RealTek RTL8188EU firmware

Package: rtl8188fu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: rtl8188fu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 14845
SHA256sum: 4e4212b43dd637479f4ef0a6341a65493275f16050ebb7429ee8a7dcc1800b61
Description:  RealTek RTL8188FU firmware

Package: rtl8192ce-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: rtl8192ce-firmware_20241110-r1_loongarch64_generic.ipk
Size: 21532
SHA256sum: 84a8e8ed94901d1f10f56b96f6ff94da31e1aa5c884f01fe4e624a846522a106
Description:  RealTek RTL8192CE firmware

Package: rtl8192cu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: rtl8192cu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 19527
SHA256sum: 89680e1ad236387e1eec32683d6986489a5d3166f10321e3b2fb2eaabb16f19f
Description:  RealTek RTL8192CU firmware

Package: rtl8192de-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rtl8192de-firmware_20241110-r1_loongarch64_generic.ipk
Size: 14324
SHA256sum: a5417d868e7d9fb685d386eaa5a29d0c3eadeeff24ede518fa315b38cf60b263
Description:  RealTek RTL8192DE firmware

Package: rtl8192du-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rtl8192du-firmware_20241110-r1_loongarch64_generic.ipk
Size: 14553
SHA256sum: f76abef0e08edeab35d596176ad22eb7d4effdc67f317716dbc22ebc095cda44
Description:  RealTek RTL8192DU firmware

Package: rtl8192eu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rtl8192eu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 21749
SHA256sum: b99031667afeffc52794a715d2b66900e1ef6e670522b109e2f61de1c56f56f7
Description:  RealTek RTL8192EU firmware

Package: rtl8192se-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: rtl8192se-firmware_20241110-r1_loongarch64_generic.ipk
Size: 37534
SHA256sum: 1f6debe9a014e69739643a25e5fb858497503aaf2c56eb03810c3a32c25ece28
Description:  RealTek RTL8192SE firmware

Package: rtl8723au-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: rtl8723au-firmware_20241110-r1_loongarch64_generic.ipk
Size: 28779
SHA256sum: 1c2f2964a04f1c56d0fbf30eabccdf914878f46e981cfb06aa4bfc531abe8851
Description:  RealTek RTL8723AU firmware

Package: rtl8723be-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: rtl8723be-firmware_20241110-r1_loongarch64_generic.ipk
Size: 36829
SHA256sum: db771899b26e204c949a1bdc6b2e3c7dc8b8250af3108cc64d976121e405e972
Description:  RealTek RTL8723BE firmware

Package: rtl8723bu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rtl8723bu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 22217
SHA256sum: d0959977b9a7f5196ce8984ebcd068f20295979047ce780f672de6e07f3b8fab
Description:  RealTek RTL8723BU firmware

Package: rtl8723de-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rtl8723de-firmware_20241110-r1_loongarch64_generic.ipk
Size: 19619
SHA256sum: 4e816147350649e0b9fd3d67990dd8f99dfacdafdcf8e7c67564a2895843f86d
Description:  RealTek RTL8723DE firmware

Package: rtl8761a-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: rtl8761a-firmware_20241110-r1_loongarch64_generic.ipk
Size: 43563
SHA256sum: cbeca464dce1fa811d7222e32120db1a87d9f83f00282e92b18bb595a5db8197
Description:  RealTek RTL8761A firmware

Package: rtl8761b-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: rtl8761b-firmware_20241110-r1_loongarch64_generic.ipk
Size: 32606
SHA256sum: b8476ea0a1ed349398b8a623652bf4917a6d159679a1f3bf147eb8997641b56f
Description:  RealTek RTL8761B firmware

Package: rtl8761bu-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: rtl8761bu-firmware_20241110-r1_loongarch64_generic.ipk
Size: 31948
SHA256sum: eade7354049c07bf72286a3b9bef25edadec4e6fc85fa8563474db1c89e8dba3
Description:  RealTek RTL8761BU firmware

Package: rtl8812a-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: rtl8812a-firmware_20241110-r1_loongarch64_generic.ipk
Size: 18322
SHA256sum: 92fd91ae2564c5a85368231446bd4fa38226b0c376ce29c8cfdda9112c48274a
Description:  RealTek RTL8812AU firmware

Package: rtl8821a-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: rtl8821a-firmware_20241110-r1_loongarch64_generic.ipk
Size: 21238
SHA256sum: 726e682e1180e34ecc16845f04e79329a229e01d6bbc8dbfe2799ccdc0ef7412
Description:  RealTek RTL8821AU firmware

Package: rtl8821ae-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: rtl8821ae-firmware_20241110-r1_loongarch64_generic.ipk
Size: 28668
SHA256sum: 4758269a0e638b139583b768d529e73cad160ae7b9c77841e15785d1b9ccff26
Description:  RealTek RTL8821AE firmware

Package: rtl8821ce-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 143360
Filename: rtl8821ce-firmware_20241110-r1_loongarch64_generic.ipk
Size: 58060
SHA256sum: cd30333759edc636ce12a239536575c7036c4c674eadc95f0d6cd7162ba2bc77
Description:  RealTek RTL8821CE firmware

Package: rtl8822be-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 163840
Filename: rtl8822be-firmware_20241110-r1_loongarch64_generic.ipk
Size: 83007
SHA256sum: 820efdbac2d4d35e59d0cdbc7511f9c1d23cdc452195e36a7681455c2b431d95
Description:  RealTek RTL8822BE firmware

Package: rtl8822ce-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 358400
Filename: rtl8822ce-firmware_20241110-r1_loongarch64_generic.ipk
Size: 162634
SHA256sum: 207206adc0f4a2add1d4d4482448cb034732e8103cba2dfe2d55c16c68ce46db
Description:  RealTek RTL8822CE firmware

Package: rtl8851be-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1167360
Filename: rtl8851be-firmware_20241110-r1_loongarch64_generic.ipk
Size: 597741
SHA256sum: 806537f72951fe12df7bdb1979b079730f2a6356adb75dacc04a892061ed43ca
Description:  RealTek RTL8851BE firmware

Package: rtl8852ae-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1433600
Filename: rtl8852ae-firmware_20241110-r1_loongarch64_generic.ipk
Size: 667297
SHA256sum: 3cfa75256bcb0d88e04789827421186d215775f76f3df4521cd202e76a4fdfb7
Description:  RealTek RTL8852AE firmware

Package: rtl8852be-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1249280
Filename: rtl8852be-firmware_20241110-r1_loongarch64_generic.ipk
Size: 639016
SHA256sum: 503c23c8179a7ca13a2d1c4df7eee493bfdeac8162ad053bce336f91ecea94ed
Description:  RealTek RTL8852BE firmware

Package: rtl8852ce-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1546240
Filename: rtl8852ce-firmware_20241110-r1_loongarch64_generic.ipk
Size: 829683
SHA256sum: 214a9a95ea68a543fffeabbbcc9179a40e549989fc8545ea713be76c349e4501
Description:  RealTek RTL8852CE firmware

Package: rtl8922ae-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 1546240
Filename: rtl8922ae-firmware_20241110-r1_loongarch64_generic.ipk
Size: 804603
SHA256sum: 9bd86018722a11352106d148e51cf70ce3bd4672d9b050528af6bc4668a9c302
Description:  RealTek RTL8922AE firmware

Package: script-utils
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: script-utils_2.40.2-r1_loongarch64_generic.ipk
Size: 46686
SHA256sum: 8d08db2d1f25de81531514480b76c4ed4a063b35d1267c0cbfb734f09f103e7a
Description:  contains: script, scriptreplay

Package: secilc
Version: 3.5-r1
Depends: libc, libsepol
License: BSD-2-Clause
Section: utils
URL: http://selinuxproject.org/page/Main_Page
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: secilc_3.5-r1_loongarch64_generic.ipk
Size: 5698
SHA256sum: 4d5b3c0959f8e7b6cc28e5264ac2d75428bc7c3906258c1935998e19c5cc4808
Description:  The SELinux CIL Compiler is a compiler that converts the CIL language as
 described on the CIL design wiki into a kernel binary policy file.
 Please see the CIL Design Wiki at:
 http://github.com/SELinuxProject/cil/wiki/
 for more information about the goals and features on the CIL language.

Package: selinux-policy
Version: 1.2.5
Depends: libc
License: Unlicense
Section: system
URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary
CPE-ID: cpe:/a:defensec:selinux-policy
Architecture: all
Installed-Size: 266240
Filename: selinux-policy_1.2.5_all.ipk
Size: 61211
SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495
Description:  Basic SELinux Security Policy designed specifically for
 OpenWrt and written in Common Intermediate Language.

Package: setterm
Version: 2.40.2-r1
Depends: libc, libncurses6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: setterm_2.40.2-r1_loongarch64_generic.ipk
Size: 18001
SHA256sum: 2109f0e69168bd4df83a0fd5bb4965b35f8a2dfad1e51d9c5c2e595c54289dbc
Description:  setterm writes to standard output a character string that will invoke the
 specified terminal capabilities

Package: sfdisk
Version: 2.40.2-r1
Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 174080
Filename: sfdisk_2.40.2-r1_loongarch64_generic.ipk
Size: 62550
SHA256sum: bc35428ba102aec1db321d281999b31dd437821152bb5d4b006ff52b1b2fc531
Description:  list the size of a partition, list the partitions on a device, check the
 partitions on a device and repartition a device

Package: soloscli
Version: 1.04-r3
Depends: libc, kmod-solos-pci
License: GPL-2.0
Section: net
URL: http://sourceforge.net/projects/openadsl
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: soloscli_1.04-r3_loongarch64_generic.ipk
Size: 4387
SHA256sum: 337085760e690d8e4483391c6c7d5a5fe3b830f6ca81e76ce24cc4fa913b303b
Description:  This package contains the soloscli utility
 for interrogating Traverse Technologies' Solos ADSL2+ modems.

Package: spidev-test
Version: 6.6.86-6.6.86
Depends: libc, kmod-spi-dev
Section: utils
URL: http://www.kernel.org
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: spidev-test_6.6.86-6.6.86_loongarch64_generic.ipk
Size: 5730
SHA256sum: 3bc7323a26c54bccd7388025fea26347b1ef8c5fbfbe535422402a95ca5125d1
Description:  SPI testing utility.

Package: ss
Version: 6.11.0-r1
Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: ss_6.11.0-r1_loongarch64_generic.ipk
Size: 52996
SHA256sum: f0993b26bc9de820a0d02931c186e0cd13d689bf0fa856791212cc221e6c8225
Description:  Socket statistics utility

Package: strace
Version: 6.11-r1
Depends: libc
License: LGPL-2.1-or-later
Section: utils
URL: https://strace.io/
CPE-ID: cpe:/a:strace_project:strace
Architecture: loongarch64_generic
Installed-Size: 1136640
Filename: strace_6.11-r1_loongarch64_generic.ipk
Size: 401184
SHA256sum: 08f2274653ece2ce3d82ca216db054239bbabfa8daa62610750ea1bdd662189f
Description:  A useful diagnostic, instructional, and debugging tool. Allows you to track what
 system calls a program makes while it is running.

Package: swap-utils
Version: 2.40.2-r1
Depends: libc, librt, libblkid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 153600
Filename: swap-utils_2.40.2-r1_loongarch64_generic.ipk
Size: 58265
SHA256sum: aef9dea35032f20160c3416eb3b047a9305d0b49632f6bbebe2533ce544c5644
Description:  contains: mkswap, swaplabel

Package: swconfig
Version: 12
Depends: libc, libuci20250120, libnl-tiny1
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: swconfig_12_loongarch64_generic.ipk
Size: 10493
SHA256sum: 12fe62f23461c4cadbc3b59877ecca8f63edd2146ce4ccb8459a7a5f8b0421e9
Description:  Switch configuration utility

Package: sysfsutils
Version: 2.1.0-r4
Depends: libc, libsysfs2
License: LGPL-2.1
Section: utils
URL: http://linux-diag.sourceforge.net/Sysfsutils.html
CPE-ID: cpe:/a:sysfsutils_project:sysfsutils
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: sysfsutils_2.1.0-r4_loongarch64_generic.ipk
Size: 9810
SHA256sum: 2f94f27f03fde199ef1bc275f1e76daddfeab3d8e4da07cfb7a13638986d1ab4
Description:  A utility built upon libsysfs that lists devices by bus, class, and topology.

Package: taskset
Version: 2.40.2-r1
Depends: libc, librt
Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: taskset_2.40.2-r1_loongarch64_generic.ipk
Size: 25179
SHA256sum: 507d59fba41f8aa6dcf29143f8818deb3f4bd1d467e8e69ebb9c16f77c6c40ee
Description:  contains: taskset

Package: tc-bpf
Version: 6.11.0-r1
Depends: libc, kmod-sched-core, libmnl0, libbpf1
Provides: tc
Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 604160
Filename: tc-bpf_6.11.0-r1_loongarch64_generic.ipk
Size: 259020
SHA256sum: ca52bc2cf34529fdac769891a6ff1c073ae7336b8b738823c80f0abfbe7e1fca
Description:  Traffic control utility (bpf)

Package: tc-full
Version: 6.11.0-r1
Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12
Provides: tc
Alternatives: 400:/sbin/tc:/usr/libexec/tc-full
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 624640
Filename: tc-full_6.11.0-r1_loongarch64_generic.ipk
Size: 261667
SHA256sum: a65296fd22b031c0635d4ab41d508556d53de82de0cad9c54e1e8c08f232904f
Description:  Traffic control utility (full)

Package: tc-tiny
Version: 6.11.0-r1
Depends: libc, kmod-sched-core, libmnl0
Provides: tc
Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny
License: GPL-2.0
Section: net
URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2
CPE-ID: cpe:/a:iproute2_project:iproute2
Architecture: loongarch64_generic
Installed-Size: 491520
Filename: tc-tiny_6.11.0-r1_loongarch64_generic.ipk
Size: 215260
SHA256sum: 52d06493a025235f5efdd191f7b8bbd0bdc17b6c4186cebf20c657159720ff92
Description:  Traffic control utility (minimal)

Package: tcpdump-mini
Version: 4.99.5-r1
Depends: libc, libpcap1
License: BSD-3-Clause
Section: net
URL: http://www.tcpdump.org/
CPE-ID: cpe:/a:tcpdump:tcpdump
Architecture: loongarch64_generic
Installed-Size: 460800
Filename: tcpdump-mini_4.99.5-r1_loongarch64_generic.ipk
Size: 191098
SHA256sum: 30a75684816f2fc435d7a06752b8f815b72fe29c749ee663c07f329ec6f27537
Description:  Network monitoring and data acquisition tool (minimal version)

Package: tcpdump
Version: 4.99.5-r1
Depends: libc, libpcap1
License: BSD-3-Clause
Section: net
URL: http://www.tcpdump.org/
CPE-ID: cpe:/a:tcpdump:tcpdump
Architecture: loongarch64_generic
Installed-Size: 1034240
Filename: tcpdump_4.99.5-r1_loongarch64_generic.ipk
Size: 433633
SHA256sum: dc5564f56f088dc05c253db4d8b5356681ba2192811be61ee0ba7994e5561313
Description:  Network monitoring and data acquisition tool

Package: terminfo
Version: 6.4-r2
Depends: libc
License: MIT
Section: libs
URL: http://www.gnu.org/software/ncurses/
CPE-ID: cpe:/a:gnu:ncurses
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: terminfo_6.4-r2_loongarch64_generic.ipk
Size: 9509
SHA256sum: 158bb7953a4f18d7c251ce69f4328501120f63ac9909a3b1c183953306d0039e
Description:  Terminal Info Database (ncurses)

Package: thc-ipv6-address6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-address6_3.8-r1_loongarch64_generic.ipk
Size: 5583
SHA256sum: 6e3736535601a3e3018b382784769b043e2a00795008248c3558f2b1653eff16
Description:  This package contains the address6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-alive6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: thc-ipv6-alive6_3.8-r1_loongarch64_generic.ipk
Size: 40763
SHA256sum: a354e73367442cb5cfb2764b98cbab16f715428c9163dc840c8f54be78cf3c0e
Description:  This package contains the alive6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-connect6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-connect6_3.8-r1_loongarch64_generic.ipk
Size: 4826
SHA256sum: 90807e221a891e259d39711a0bf4f6fd3823e12576c34d51f6790b9532f7dc26
Description:  This package contains the connect6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-covert-send6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-covert-send6_3.8-r1_loongarch64_generic.ipk
Size: 1841
SHA256sum: 2d0ffec5a1b8e6568383c9d23a549d5525c54ed2d063debe95fef52e146a6e71
Description:  This package contains the covert_send6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-covert-send6d
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-covert-send6d_3.8-r1_loongarch64_generic.ipk
Size: 1845
SHA256sum: 202757bd5a7f0ebde9b07e11b0f1d4d6908fc578f7b2722a35226ee7ddf460bd
Description:  This package contains the covert_send6d utility of the THC-IPv6 toolkit.

Package: thc-ipv6-denial6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-denial6_3.8-r1_loongarch64_generic.ipk
Size: 20663
SHA256sum: 5496e832092043d007b0600f8c6711f7664e5d6c834ba9839f61c0b77463aeb8
Description:  This package contains the denial6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-detect-new-ip6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-detect-new-ip6_3.8-r1_loongarch64_generic.ipk
Size: 7389
SHA256sum: 82d25bc5d575ede445cf35976246fa97316807ff4c6769d0420e829a6fd27588
Description:  This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-detect-sniffer6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-detect-sniffer6_3.8-r1_loongarch64_generic.ipk
Size: 18970
SHA256sum: 800b2219d18fb02f14aae7aae0bd8155f280e22e513f2d9eba6fdd615706ff67
Description:  This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dnsdict6
Version: 3.8-r1
Depends: libc, libpcap1, libpthread
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 409600
Filename: thc-ipv6-dnsdict6_3.8-r1_loongarch64_generic.ipk
Size: 75886
SHA256sum: 9d06224d38c5bfcd60c7d49d2a1c3c6de044606a2687db344270486942978890
Description:  This package contains the dnsdict6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dnsrevenum6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-dnsrevenum6_3.8-r1_loongarch64_generic.ipk
Size: 8851
SHA256sum: 36e965afebc6bf9dccd14702bb1e603f67204290e987ccf0e1c49eb6ecb51cca
Description:  This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dos-new-ip6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-dos-new-ip6_3.8-r1_loongarch64_generic.ipk
Size: 20572
SHA256sum: 5f03370b04b0cf9e5aa2dd7901af0fc0195a9f0650672f9fd21cd4a38caebe72
Description:  This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dump-router6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-dump-router6_3.8-r1_loongarch64_generic.ipk
Size: 19095
SHA256sum: cd5543e3eb418101e2f700e2e8294ff11707414b602602be55dbb7dd0f4d0c0f
Description:  This package contains the dump_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-exploit6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-exploit6_3.8-r1_loongarch64_generic.ipk
Size: 21699
SHA256sum: 4c49dfff3ac5c1ecf4d10778e7f16d3f35dd89f3b779e7331e0333aaedc3d5c1
Description:  This package contains the exploit6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-advertise6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-advertise6_3.8-r1_loongarch64_generic.ipk
Size: 21240
SHA256sum: 4a2165d8aa87a0b42f571ac3d5c1cc285bd92f21a11d604be0ce290d48c06229
Description:  This package contains the fake_advertise6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-dhcps6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-fake-dhcps6_3.8-r1_loongarch64_generic.ipk
Size: 9933
SHA256sum: a369bfc43246b0ca70490f71994f56928f1ae16143889a7c187662d67081bdca
Description:  This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-dns6d
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-dns6d_3.8-r1_loongarch64_generic.ipk
Size: 18397
SHA256sum: 77cf7d13f708b1e064f28bf25a8c86afbb72831a6ba41c46d47b4015a72812a2
Description:  This package contains the fake_dns6d utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-dnsupdate6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_loongarch64_generic.ipk
Size: 3960
SHA256sum: 52a1f9ba3bacdf52eb13a9a7dd2e75fad1248a627665132384aaf241a693d841
Description:  This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mipv6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-mipv6_3.8-r1_loongarch64_generic.ipk
Size: 17784
SHA256sum: 1961a44216375b91814aded41adae8606edb0f1a9e0c2c962959dddf5aa495d8
Description:  This package contains the fake_mipv6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mld26
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-mld26_3.8-r1_loongarch64_generic.ipk
Size: 19800
SHA256sum: 68b560d86f927ece535647c00f5f68261c18de14f6be5013cf26b531dc2d8048
Description:  This package contains the fake_mld26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mld6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-mld6_3.8-r1_loongarch64_generic.ipk
Size: 19187
SHA256sum: 676ad0f8f8881d5324a866cf1886817dcf16e4ed3c71499a6524e19c0fa4d804
Description:  This package contains the fake_mld6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mldrouter6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-mldrouter6_3.8-r1_loongarch64_generic.ipk
Size: 18076
SHA256sum: 4fbb4fd2ba4b7e3f22a0cd310f5628732c98c78fd062c470ad4196ce8b661362
Description:  This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-router26
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: thc-ipv6-fake-router26_3.8-r1_loongarch64_generic.ipk
Size: 27837
SHA256sum: 2fe2a69964713aea41a6fac343dcb236d1f05f018253e6f281f92d888af4ef4c
Description:  This package contains the fake_router26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-router6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-router6_3.8-r1_loongarch64_generic.ipk
Size: 21813
SHA256sum: 2910fd51f16d41de52e9af7ae3e3cbb363c07d4f299d9d14b013f9e3ae09497a
Description:  This package contains the fake_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-solicitate6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fake-solicitate6_3.8-r1_loongarch64_generic.ipk
Size: 19657
SHA256sum: cd7f8ea0686420033817d551cad94e4e6f62f85236ba86777093bde048714ee3
Description:  This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-advertise6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-flood-advertise6_3.8-r1_loongarch64_generic.ipk
Size: 17703
SHA256sum: 9f9f23189729d9064b7dcafdbf76401e5abefc93b4cfc82486cb83de5d062a9a
Description:  This package contains the flood_advertise6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-dhcpc6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-flood-dhcpc6_3.8-r1_loongarch64_generic.ipk
Size: 19694
SHA256sum: ee9632b8b6079839928898db9200754a804ab024c511f67f2118275b581ee2b4
Description:  This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-mld26
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-flood-mld26_3.8-r1_loongarch64_generic.ipk
Size: 17798
SHA256sum: fb50573787da80c1865bd2abd0a7cfcc770152f0e45a3fa9b77e185651d51724
Description:  This package contains the flood_mld26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-mld6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-flood-mld6_3.8-r1_loongarch64_generic.ipk
Size: 17557
SHA256sum: 76f83ff8edd3925b2f6e783cf99f91bff7db7bde9b6bbb2fffc3d51e90bcc076
Description:  This package contains the flood_mld6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-mldrouter6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-flood-mldrouter6_3.8-r1_loongarch64_generic.ipk
Size: 17355
SHA256sum: ba5ea07f67b795dc167b481f247aba47a69ef1078a0b42514bb25073535b3e69
Description:  This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-router26
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-flood-router26_3.8-r1_loongarch64_generic.ipk
Size: 22264
SHA256sum: 9883a65b041019ee75f231d1abdf06b87dfc86e3dbaa392b561abd04829f782f
Description:  This package contains the flood_router26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-router6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-flood-router6_3.8-r1_loongarch64_generic.ipk
Size: 19813
SHA256sum: 91cd6d57be3c89472e6d3a19a4b5efcca52a79dbd70a007d8db04f7d68d42752
Description:  This package contains the flood_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-solicitate6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-flood-solicitate6_3.8-r1_loongarch64_generic.ipk
Size: 18171
SHA256sum: 0de231ea1f8751c757fe5a8c140b0ae5105ecef13c866c719ccfe294dd012e79
Description:  This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-unreach6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-flood-unreach6_3.8-r1_loongarch64_generic.ipk
Size: 19920
SHA256sum: 72abd7b5dff41fc2252928974be3f0b233846a17e406e27f371bd413b1d0be46
Description:  This package contains the flood_unreach6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fragmentation6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: thc-ipv6-fragmentation6_3.8-r1_loongarch64_generic.ipk
Size: 42071
SHA256sum: fd9938cc78ba1e4e783fe087f0449a9bc590de26e6518dce0e0335779662959e
Description:  This package contains the fragmentation6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fuzz-dhcpc6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_loongarch64_generic.ipk
Size: 24666
SHA256sum: 3bf32d6675e028e8fd206a8cb4b5798eddbd0f6f80f81edc507d0debb3ba0453
Description:  This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fuzz-dhcps6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_loongarch64_generic.ipk
Size: 24880
SHA256sum: abb87b660cff98651b07b5300159f0bcbb457f2789b2212dd0a9958e2a497080
Description:  This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fuzz-ip6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: thc-ipv6-fuzz-ip6_3.8-r1_loongarch64_generic.ipk
Size: 27356
SHA256sum: 96bcc22ecbeb052c92baf4ec733328902245ecc22b12dd53c9cc8f9b69065c9e
Description:  This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-implementation6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 102400
Filename: thc-ipv6-implementation6_3.8-r1_loongarch64_generic.ipk
Size: 34734
SHA256sum: da1350c28a24280beb51837b31a2127bdcb8c047634e149868e549796ef2b2df
Description:  This package contains the implementation6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-implementation6d
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-implementation6d_3.8-r1_loongarch64_generic.ipk
Size: 6270
SHA256sum: 8746810d7ebf1ffe4be7cca427999a86ed7ab92e60866130a501d4f0c54031c0
Description:  This package contains the implementation6d utility of the THC-IPv6 toolkit.

Package: thc-ipv6-inverse-lookup6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-inverse-lookup6_3.8-r1_loongarch64_generic.ipk
Size: 18058
SHA256sum: a36fa723fcbc13a1bf700dcddfdbfe29553fa6d8003a9cfaec6cd3f0be508667
Description:  This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-kill-router6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-kill-router6_3.8-r1_loongarch64_generic.ipk
Size: 21173
SHA256sum: ce7e882bf739ac931f7eb1843435764142c2bd2af0a04ad16d9b22ebefc105c4
Description:  This package contains the kill_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-ndpexhaust6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-ndpexhaust6_3.8-r1_loongarch64_generic.ipk
Size: 17573
SHA256sum: ae856c4fd88a157f714fbc1bdbd435e21141ec538f924835277e13a439c14ce4
Description:  This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-node-query6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-node-query6_3.8-r1_loongarch64_generic.ipk
Size: 18376
SHA256sum: 41b13198c272f69d3f612cf094ae556ca7c23938f9f69a18298b358741e8d5e7
Description:  This package contains the node_query6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-parasite6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-parasite6_3.8-r1_loongarch64_generic.ipk
Size: 24494
SHA256sum: 32b9cd6b1e7756b93fe9f0a8d18d260746031b3790f61f5a851e2badbf858725
Description:  This package contains the parasite6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-passive-discovery6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-passive-discovery6_3.8-r1_loongarch64_generic.ipk
Size: 10421
SHA256sum: 5486bd80efe4f04328e5b68e51d4118c0ce1eb88267f19baf10cc92981fc6c83
Description:  This package contains the passive_discovery6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-randicmp6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-randicmp6_3.8-r1_loongarch64_generic.ipk
Size: 18109
SHA256sum: 5899dc9bb9505b6262f477661ffcf360ce605cb952c03d902e5c080f7ee91b3c
Description:  This package contains the randicmp6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-redir6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-redir6_3.8-r1_loongarch64_generic.ipk
Size: 18665
SHA256sum: 2d5955e65dd9e57360af7e80a1f150309f72fe0c8d5ab2d885291a366b12bae4
Description:  This package contains the redir6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-rsmurf6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-rsmurf6_3.8-r1_loongarch64_generic.ipk
Size: 17278
SHA256sum: ee55507d399d8e10e504b5313c9fa0f940e861cc9ff0375bf9207d3681d4315a
Description:  This package contains the rsmurf6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-sendpees6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-sendpees6_3.8-r1_loongarch64_generic.ipk
Size: 1841
SHA256sum: b19adf123ea6f6674f89ba44f90d170090b3cec79d1c903682799a26809db648
Description:  This package contains the sendpees6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-sendpeesmp6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: thc-ipv6-sendpeesmp6_3.8-r1_loongarch64_generic.ipk
Size: 1837
SHA256sum: 89ae86c1912583db2ec4282306c9e4b37c10e47b923db0bbe04d43bf4652f08e
Description:  This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-smurf6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: thc-ipv6-smurf6_3.8-r1_loongarch64_generic.ipk
Size: 17466
SHA256sum: 02add120e44ddc1e423c5625c49fd7d199a190acc1adad0a20acb275f9aa1bb6
Description:  This package contains the smurf6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-thcping6
Version: 3.8-r1
Depends: libc, libpcap1, librt
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: thc-ipv6-thcping6_3.8-r1_loongarch64_generic.ipk
Size: 28189
SHA256sum: 589378db3a273c4252fccc352760ed44758a4bba0e80f166b95fc07b1905731b
Description:  This package contains the thcping6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-toobig6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-toobig6_3.8-r1_loongarch64_generic.ipk
Size: 18517
SHA256sum: f7b3e798d418aded0a62e702ab510bffd598a3bbf299ea75a5a80a588066bf92
Description:  This package contains the toobig6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-toobigsniff6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-toobigsniff6_3.8-r1_loongarch64_generic.ipk
Size: 18148
SHA256sum: 7fb9915e87278c459981477bc74f1ff05691030f81bd5c66059bf403daf1acee
Description:  This package contains the toobigsniff6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-trace6
Version: 3.8-r1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
URL: https://github.com/vanhauser-thc/thc-ipv6
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: thc-ipv6-trace6_3.8-r1_loongarch64_generic.ipk
Size: 24941
SHA256sum: 5d7d2b1ad53ba6bb3f549c6b892276c2a4fdc1870feac5ed0f554a0518ab6886
Description:  This package contains the trace6 utility of the THC-IPv6 toolkit.

Package: ti-3410-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ti-3410-firmware_20241110-r1_loongarch64_generic.ipk
Size: 8663
SHA256sum: 114031e293027ead9360af192cec295f78e19254384ac1007e67f028643171b2
Description:  TI 3410 firmware

Package: ti-5052-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ti-5052-firmware_20241110-r1_loongarch64_generic.ipk
Size: 8641
SHA256sum: c2a8198c527f9f51a32aa137b6c00b06c1a4053188d59bde30bc532bece4366e
Description:  TI 5052 firmware

Package: tmon
Version: 6.6.86-r1
Depends: libc, libncursesw6
License: GPL-2.0-only
Section: devel
URL: http://www.kernel.org
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: tmon_6.6.86-r1_loongarch64_generic.ipk
Size: 16318
SHA256sum: 3a9f876de6fb8b2b999649f6805ad050b5abb31ca8318ccbda262a2f2f7cbc3a
Description:  As hardware vendors cope with the thermal constraints on their products,
 more and more sensors are added, new cooling capabilities are introduced.
 To expose such relationship to the userspace, Linux generic thermal layer
 introduced sysfs entry at /sys/class/thermal with a matrix of symbolic
 links, trip point bindings, and device instances. To traverse such
 matrix by hand is not a trivial task.
 'TMON' is conceived as a tool to help visualize, tune, and test the
 complex thermal subsystem.

Package: trace-cmd
Version: 3.3-r1
Depends: libc, libtracefs0, zlib
License: GPL-2.0-only
Section: devel
Architecture: loongarch64_generic
Installed-Size: 460800
Filename: trace-cmd_3.3-r1_loongarch64_generic.ipk
Size: 202902
SHA256sum: c735104910861c29c7906672515cdb238c9a3eb1631880ed0968e9697f07b94e
Description:  Linux trace command line utility

Package: tune2fs
Version: 1.47.0-r2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
URL: http://e2fsprogs.sourceforge.net/
CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs
Architecture: loongarch64_generic
Installed-Size: 122880
Filename: tune2fs_1.47.0-r2_loongarch64_generic.ipk
Size: 48320
SHA256sum: a78d12dd1f0f5c6a1b88172f10b642c3e7448ee16eb471fc5ec5fc1508fb65ca
Description:  Ext2 Filesystem tune utility

Package: ubox
Version: 2024.04.26~85f10530-r1
Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20250120
Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: ubox_2024.04.26~85f10530-r1_loongarch64_generic.ipk
Size: 20672
SHA256sum: a9af42ec1beb1f7e180f9e9750d04a94213ad1895ab1fd25c9030866955c9cb3
Description:  OpenWrt system helper toolbox

Package: ubus
Version: 2025.01.02~afa57cce-r1
Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd
License: LGPL-2.1
Section: base
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ubus_2025.01.02~afa57cce-r1_loongarch64_generic.ipk
Size: 7578
SHA256sum: 91c8fd8efcf8f5fa13a1dd517e98009504d6e94df1fda2acd6374e9d5aed342c
Description:  OpenWrt RPC client utility

Package: ubusd
Version: 2025.01.02~afa57cce-r1
Depends: libc, libubox20240329, libblobmsg-json20240329
License: LGPL-2.1
Section: base
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ubusd_2025.01.02~afa57cce-r1_loongarch64_generic.ipk
Size: 14424
SHA256sum: 5b6fa613676a2d5c33b9cb076fd71f344582cd0c3fe789b0b2c69664fc37d4ed
Description:  OpenWrt RPC daemon

Package: ucert-full
Version: 2020.05.24~00b921d8-r1
Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329
Provides: ucert
License: GPL-3.0+
Section: base
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucert-full_2020.05.24~00b921d8-r1_loongarch64_generic.ipk
Size: 9135
SHA256sum: 7355d0fdbb539e5fb18175d7b8948815dd11384c2eba73ffe94d5b5e03c1433b
Description:  OpenWrt certificate generation and verification utility

Package: ucert
Version: 2020.05.24~00b921d8-r1
Depends: libc, usign, libubox20240329
Conflicts: ucert-full
License: GPL-3.0+
Section: base
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ucert_2020.05.24~00b921d8-r1_loongarch64_generic.ipk
Size: 6271
SHA256sum: ae91430e264b7d75ed60ceac1cf7ba9be1be2b273e7da01aac8751dc5f43f7c3
Description:  OpenWrt certificate verification utility

Package: uci
Version: 2025.01.20~16ff0bad-r1
Depends: libc, libuci20250120
License: LGPL-2.1
Section: base
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: uci_2025.01.20~16ff0bad-r1_loongarch64_generic.ipk
Size: 7993
SHA256sum: ec05e5fced1d4c930305a033254e6fcf50fe8e27a1981f4e2569956f17724a24
Description:  Utility for the Unified Configuration Interface (UCI)

Package: uclient-fetch
Version: 2024.10.22~88ae8f20-r1
Depends: libc, libuclient20201210
Provides: wget
Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: uclient-fetch_2024.10.22~88ae8f20-r1_loongarch64_generic.ipk
Size: 8920
SHA256sum: 7d0e954c3835a5a2bad17065887a473a06de1d7d4652e0b9cacfb6dc69a41131
Description:  Tiny wget replacement using libuclient

Package: ucode-mod-bpf
Version: 1
Depends: libc, libucode20230711, libbpf1
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-bpf_1_loongarch64_generic.ipk
Size: 9343
SHA256sum: 2a16bc0d4d24ad82d318c35ddaf2897186b311fe5c6da217ab0d1f031c9391f6
Description:  The bpf plugin provides functionality for loading and interacting with
 eBPF modules.
 
 It allows loading full modules and pinned maps/programs and supports
 interacting with maps and attaching programs as tc classifiers.

Package: ucode-mod-debug
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libubox20240329, libucode20230711
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-debug_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 9209
SHA256sum: d69f79d8796f8ea4560d77077961fcb843b1f9764aa2714bde511523ca82ab4a
Description:  The debug plugin module provides runtime debugging and introspection facilities.

Package: ucode-mod-digest
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: ucode-mod-digest_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 20880
SHA256sum: 98a6f1c2da0e50cf98760533d47ccb3569c7f4de21b92ce3c035cd2dec5c5389
Description:  The digest module allows ucode scripts to use libmd digests.

Package: ucode-mod-fs
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-fs_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 12581
SHA256sum: 4e50fffe8c3e71be6ed697e5f08cc0e0ded789326808613862962846e77e67d0
Description:  The filesystem plugin module allows interaction with the local file system.

Package: ucode-mod-log
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libubox20240329
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ucode-mod-log_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 5299
SHA256sum: bc662f88acdb857db1d4542b35a1b77cc5412f0ddcb68aa7790c2b2434718822
Description:  The log plugin module provides access to the syslog and libubox ulog APIs.

Package: ucode-mod-math
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ucode-mod-math_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 3522
SHA256sum: 36b2a6884110a86740566a9061d8a0ef8423ba9d4930b60ecf8305384a6e8069
Description:  The math plugin provides access to various <math.h> procedures.

Package: ucode-mod-nl80211
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libnl-tiny1, libubox20240329
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: ucode-mod-nl80211_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 23225
SHA256sum: 759eeef2909b02ba95204d3e368202131536639fcad3d506eb236529b2dbaee0
Description:  The nl80211 plugin provides access to the Linux wireless 802.11 netlink API.

Package: ucode-mod-resolv
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-resolv_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 8899
SHA256sum: d571e253d466fd4104e81b972e68ed5d08f4977d98a5bc173cde65ac22057eed
Description:  The resolv plugin implements simple DNS resolving.

Package: ucode-mod-rtnl
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libnl-tiny1, libubox20240329
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: ucode-mod-rtnl_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 28546
SHA256sum: 13b0678df64cdbff022af85452e90fc014dbe313c44a01a47b11b4ddbe5ef221
Description:  The rtnl plugin provides access to the Linux routing netlink API.

Package: ucode-mod-socket
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: ucode-mod-socket_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 25443
SHA256sum: 90544a6cf755d558ff71384ffedd8aafe5b0b6377a0946a870309d16e516c24d
Description:  The socket plugin provides access to IPv4

Package: ucode-mod-struct
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-struct_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 13488
SHA256sum: efff214a84022dee85b683049e5e98707d2f80ae3886294850347df7ae3a2dda
Description:  The struct plugin implements Python 3 compatible struct.pack/unpack functionality.

Package: ucode-mod-ubus
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libubus20250102, libblobmsg-json20240329
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: ucode-mod-ubus_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 18152
SHA256sum: 30cd267ca1ed05ecd08d594bc36af7a732509a6228023e2866ff5dbd0ee249fe
Description:  The ubus module allows ucode template scripts to enumerate and invoke ubus procedures.

Package: ucode-mod-uci
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libuci20250120
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-uci_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 8693
SHA256sum: 25752ea6286540e109c7ac09728a7c60aa6ca5bad001c1435d6e58730cf72745
Description:  The uci module allows templates to read and modify uci configuration.

Package: ucode-mod-uclient
Version: 2024.10.22~88ae8f20-r1
Depends: libc, libucode20230711, libuclient20201210
License: ISC
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_loongarch64_generic.ipk
Size: 6565
SHA256sum: b91545cab52157ed5e843a09be007abf39e95da87e51ed39ba0c8a33228c85c4
Description:  ucode uclient module

Package: ucode-mod-udebug
Version: 2023.12.06~6d3f51f9
Depends: libc, libucode20230711, libudebug
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_loongarch64_generic.ipk
Size: 8049
SHA256sum: 8824b69de55aa852fead2fa8e27a565c79efd0d91c49ee2d1a7f0424ff6bfc00
Description:  ucode udebug module

Package: ucode-mod-uloop
Version: 2025.02.10~a8a11aea-r1
Depends: libc, ucode, libubox20240329
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: ucode-mod-uloop_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 10656
SHA256sum: 2f97dc41d810219359b969441f056b27120ffeeabc983a0105e2876ab88528b5
Description:  The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation.

Package: ucode
Version: 2025.02.10~a8a11aea-r1
Depends: libc, libucode20230711
License: ISC
Section: lang
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: ucode_2025.02.10~a8a11aea-r1_loongarch64_generic.ipk
Size: 7391
SHA256sum: fe2571f759ac19a7945155169a348ad7737760228de5016833205eb07adca01d
Description:  ucode is a tiny script interpreter featuring an ECMAScript oriented
 script language and Jinja-inspired templating.

Package: udebug-cli
Version: 2023.12.06~6d3f51f9
Depends: libc, udebugd, ucode-mod-udebug, ucode-mod-uloop, ucode-mod-ubus
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: udebug-cli_2023.12.06~6d3f51f9_loongarch64_generic.ipk
Size: 2789
SHA256sum: 64d50c1b82f03b3dc4fe046db97192aada28b94cd7ce5c669baa340138c24d38
Description:  OpenWrt debug service CLI

Package: udebugd
Version: 2023.12.06~6d3f51f9
Depends: libc, libudebug
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: udebugd_2023.12.06~6d3f51f9_loongarch64_generic.ipk
Size: 9471
SHA256sum: d5274a5d1b881f6cab121a2998d8ba5813e63c3f587900e82f2dc1382efd29e9
Description:  OpenWrt debug service

Package: uencrypt-mbedtls
Version: 5
Depends: libc, libmbedtls21
Conflicts: uencrypt-openssl, uencrypt-wolfssl
License: GPL-2.0-or-later
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: uencrypt-mbedtls_5_loongarch64_generic.ipk
Size: 4947
SHA256sum: 26adc2bd6c71b8cfde34e7d9660c960a342dfa3d49f8b7eaa5945fd5bf89b5bd
Description:  This is a small encrypton/decryption program. It defaults
 to AES-128-CBC, but supports any encryption provided by
 the crypto library. Even though it can be used for
 non-critical* regular encryption and decryption operations,
 it is included here to unencrypt the configuration from mtd
 on some devices.
 
 * Key and IV are exposed on cmdline
 
 This variant uses mbedTLS as crypto provider

Package: uencrypt-openssl
Version: 5
Depends: libc, libopenssl3
Conflicts: uencrypt-wolfssl
License: GPL-2.0-or-later
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: uencrypt-openssl_5_loongarch64_generic.ipk
Size: 4435
SHA256sum: ebf42d8a26a9d81b4e60c3d3764e2bd980c1fb88151f5867515e8958173080be
Description:  This is a small encrypton/decryption program. It defaults
 to AES-128-CBC, but supports any encryption provided by
 the crypto library. Even though it can be used for
 non-critical* regular encryption and decryption operations,
 it is included here to unencrypt the configuration from mtd
 on some devices.
 
 * Key and IV are exposed on cmdline
 
 This variant uses OpenSSL as crypto provider

Package: uencrypt-wolfssl
Version: 5
Depends: libc, libwolfssl5.7.6.e624513f
License: GPL-2.0-or-later
Section: utils
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: uencrypt-wolfssl_5_loongarch64_generic.ipk
Size: 4289
SHA256sum: 1a32586f4fdf67d9390467264ebb70dd67342087b7c4c9efa4a1b136ce708fcf
Description:  This is a small encrypton/decryption program. It defaults
 to AES-128-CBC, but supports any encryption provided by
 the crypto library. Even though it can be used for
 non-critical* regular encryption and decryption operations,
 it is included here to unencrypt the configuration from mtd
 on some devices.
 
 * Key and IV are exposed on cmdline
 
 This variant uses wolfSSL as crypto provider

Package: ugps
Version: 2024.02.14~69561a07-r1
Depends: libc, libubox20240329, libubus20250102
License: GPL-2.0+
Section: utils
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: ugps_2024.02.14~69561a07-r1_loongarch64_generic.ipk
Size: 7248
SHA256sum: c9f3df7148083ba9f5f4a6b9ef29796fbef971856037394963f65357563abc8d
Description:  OpenWrt GPS Daemon

Package: uhttpd-mod-lua
Version: 2023.06.25~34a8a74d-r4
Depends: libc, uhttpd, liblua5.1.5
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r4_loongarch64_generic.ipk
Size: 4672
SHA256sum: 6beb314e266ea6001fccf9a609cde1ed6b8afaf5d221992407e18e5699cd1e61
Description:  The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd.

Package: uhttpd-mod-ubus
Version: 2023.06.25~34a8a74d-r4
Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r4_loongarch64_generic.ipk
Size: 9686
SHA256sum: 47acb944122fdc74f4271a49bcd7cf51ef8757cc630595eda8643022e94b4198
Description:  The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the
 session.* namespace and procedures.

Package: uhttpd-mod-ucode
Version: 2023.06.25~34a8a74d-r4
Depends: libc, uhttpd, libucode20230711
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r4_loongarch64_generic.ipk
Size: 5568
SHA256sum: 11cd1d3fe9bbe8e3ee6e950c0888f66e9d9954dfcd8caf7e75cb272c19237e20
Description:  The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd.

Package: uhttpd
Version: 2023.06.25~34a8a74d-r4
Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5
License: ISC
Section: net
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: uhttpd_2023.06.25~34a8a74d-r4_loongarch64_generic.ipk
Size: 32034
SHA256sum: e25e5a1d6d5f5fb94f17aacd451ca81815d69bad190a54cd27bbc5035fd3b1b1
Description:  uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua
 support. It is intended as a drop-in replacement for the Busybox
 HTTP daemon.

Package: umdns
Version: 2025.02.10~c5ca22a7-r1
Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug
License: LGPL-2.1
Section: net
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: umdns_2025.02.10~c5ca22a7-r1_loongarch64_generic.ipk
Size: 21226
SHA256sum: fd9abbe2933c28dcb95110309b7872c3727dbd1551c8fb2ff62d992d8f980403
Description:  OpenWrt Multicast DNS Daemon

Package: unet-cli
Version: 2025.03.09~6c9c8fbd
Depends: libc, unetd, ucode, ucode-mod-fs
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 20480
Filename: unet-cli_2025.03.09~6c9c8fbd_loongarch64_generic.ipk
Size: 5082
SHA256sum: 6099d059537188b77dbfce2f5a77f5d47cdc156a7a36b0bc786e7d1fa55e7adf
Description:  unetd administration command line utility

Package: unet-dht
Version: 2025.03.09~6c9c8fbd
Depends: libc, unetd
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: unet-dht_2025.03.09~6c9c8fbd_loongarch64_generic.ipk
Size: 25622
SHA256sum: 3146c854b89efdca0c9cc225ebbba3eb2188fa7ac220a0e84c8fee6f3e44fe72
Description:  unetd DHT discovery support

Package: unetd
Version: 2025.03.09~6c9c8fbd
Depends: libc, libubox20240329, libubus20250102, libudebug, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 194560
Filename: unetd_2025.03.09~6c9c8fbd_loongarch64_generic.ipk
Size: 74675
SHA256sum: 16af72f90f3dd65ef6a4091f12d187f4fb557ee9fee5c29417d865e9ae685667
Description:  WireGuard based VPN connection manager for OpenWrt

Package: unshare
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 92160
Filename: unshare_2.40.2-r1_loongarch64_generic.ipk
Size: 33531
SHA256sum: e777a38e32508c3aea94273a258891aad466a6cd8c4967f656e1ebb99babd6cf
Description:  run programs with some namespaces unshared from parent

Package: urandom-seed
Version: 3
Depends: libc, getrandom
License: GPL-2.0-only
Section: base
URL: https://openwrt.org/
Architecture: loongarch64_generic
Installed-Size: 10240
Filename: urandom-seed_3_loongarch64_generic.ipk
Size: 1573
SHA256sum: 9b71e1eb5cb1c6ef5660c6b1e288455a434546a840f0a87d660bd0932fbefc71
Description:  /etc/urandom.seed handling for OpenWrt

Package: urngd
Version: 2023.11.01~44365eb1-r1
Depends: libc, libubox20240329
License: GPL-2.0 BSD-3-Clause
Section: utils
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: urngd_2023.11.01~44365eb1-r1_loongarch64_generic.ipk
Size: 9775
SHA256sum: 12aa052804e6b46e14921dff2012096a96013df846599f83eb887aa3804b2541
Description:  urngd is OpenWrt's micro non-physical true random number generator based on
 timing jitter.
 
 Using the Jitter RNG core, the rngd provides an entropy source that feeds into
 the Linux /dev/random device if its entropy runs low. It updates the
 /dev/random entropy estimator such that the newly provided entropy unblocks
 /dev/random.
 
 The seeding of /dev/random also ensures that /dev/urandom benefits from
 entropy. Especially during boot time, when the entropy of Linux is low, the
 Jitter RNGd provides a source of sufficient entropy.

Package: usb-modeswitch
Version: 2022.02.24~3c8595a4-r1
Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0
License: GPL-2.0
Section: utils
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_loongarch64_generic.ipk
Size: 14468
SHA256sum: 72a395d956f835579972862ae5e5fee0c9675eb775fc91ff31eb83ec314d2504
Description:  USB mode switching utility

Package: usign
Version: 2020.05.23~f1f65026-r1
Depends: libc, libubox20240329
License: ISC
Section: base
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: usign_2020.05.23~f1f65026-r1_loongarch64_generic.ipk
Size: 15848
SHA256sum: a5b467c48781644993784840d1938360c76562c2f75cd363b8b5582630176611
Description:  OpenWrt signature verification utility

Package: ustp
Version: 2023.05.29~a85a5bc8-r1
Depends: libc, libubox20240329, libubus20250102
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: ustp_2023.05.29~a85a5bc8-r1_loongarch64_generic.ipk
Size: 27014
SHA256sum: b76964cc308c71b4e9985a45b23de53465ed0a2bf2357d75bf51d84aab34e7df
Description:  OpenWrt STP/RSTP daemon

Package: uuidd
Version: 2.40.2-r1
Depends: libc, libuuid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: uuidd_2.40.2-r1_loongarch64_generic.ipk
Size: 17064
SHA256sum: 5a934e4400b7bb67fb1b102cf72103c9e6fcd05ec5fcef88a585b180c3a65ac5
Description:  The uuidd daemon is used by the UUID library to generate universally unique
 identifiers (UUIDs), especially time-based UUIDs, in a secure and
 guaranteed-unique fashion, even in the face of large numbers of threads
 running on different CPUs trying to grab UUIDs.

Package: uuidgen
Version: 2.40.2-r1
Depends: libc, libuuid1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: uuidgen_2.40.2-r1_loongarch64_generic.ipk
Size: 12017
SHA256sum: 27a4c79372837e65ba521d1c1e37f278c07ad66127f48d0f29ababb24dddcc24
Description:  The uuidgen program creates (and prints) a new universally unique identifier
 (UUID) using the libuuid library. The new UUID can reasonably be considered
 unique among all UUIDs created on the local system, and among UUIDs created on
 other systems in the past and in the future.

Package: uxc
Version: 2024.12.22~42d39376-r1
Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd
License: GPL-2.0
Section: base
Architecture: loongarch64_generic
Installed-Size: 51200
Filename: uxc_2024.12.22~42d39376-r1_loongarch64_generic.ipk
Size: 12743
SHA256sum: c5a94ab5bdb155ebd948991aa8185b22cd786a9d9eea1755f78f8b7248f667e9
Description:  OpenWrt container management

Package: vti
Version: 5
Depends: libc, kmod-ip-vti, kmod-ip6-vti
Provides: vtiv4, vtiv6
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: vti_5_all.ipk
Size: 1794
SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f
Description:  Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network.

Package: vxlan
Version: 7
Depends: libc, kmod-vxlan
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: vxlan_7_all.ipk
Size: 2227
SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209
Description:  Virtual eXtensible LAN config support in /etc/config/network.

Package: wall
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: wall_2.40.2-r1_loongarch64_generic.ipk
Size: 14352
SHA256sum: 1f3f5e24a47977794f114354c2db97dcd6426d9660e07bf383126d3da56d9771
Description:  wall sends a message to everybody logged in with their mesg permission
 set to yes

Package: whereis
Version: 2.40.2-r1
Depends: libc, librt
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 40960
Filename: whereis_2.40.2-r1_loongarch64_generic.ipk
Size: 10580
SHA256sum: 20e41fbbf241f82a717d5f34b2b517f152946762263ee638e2352af785abdd18
Description:  whereis locates source/binary and manuals sections for specified files

Package: wifi-scripts
Version: 1.0-r1
Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci
License: GPL-2.0
Section: utils
Architecture: all
Installed-Size: 133120
Filename: wifi-scripts_1.0-r1_all.ipk
Size: 30088
SHA256sum: 357d4705ccf4cf247db2c1268797c121e407542298e3d68cdaba314d00f38c65
Description:  A set of scripts that handle setup and configuration of Wi-Fi devices.

Package: wil6210-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 409600
Filename: wil6210-firmware_20241110-r1_loongarch64_generic.ipk
Size: 255785
SHA256sum: 126f1433c13762f4f4f813a1c5976dd583f17963502275d836858150a700a2ca
Description:  wil6210 firmware

Package: wipefs
Version: 2.40.2-r1
Depends: libc, libblkid1, libsmartcols1
License: GPL-2.0-only
Section: utils
URL: http://www.kernel.org/pub/linux/utils/util-linux/
CPE-ID: cpe:/a:kernel:util-linux
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: wipefs_2.40.2-r1_loongarch64_generic.ipk
Size: 18564
SHA256sum: dd21445f7a8dcdc9bf69618936513ce0712ecb35994c17b05fce67b4f8ba0b67
Description:  wipefs can erase filesystem, raid or partition table signatures (magic
 strings) from the specified device to make the signature invisible for
 libblkid.

Package: wireguard-tools
Version: 1.0.20210914-r4
Depends: libc, ip, ip, kmod-wireguard
License: GPL-2.0
Section: net
URL: https://www.wireguard.com
Architecture: loongarch64_generic
Installed-Size: 81920
Filename: wireguard-tools_1.0.20210914-r4_loongarch64_generic.ipk
Size: 38267
SHA256sum: 8ffcca4db357cf60f46706a6a5403f59bae83ec23533145f741bc289a8dc1668
Description:  WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes
 state-of-the-art cryptography. It aims to be faster, simpler, leaner, and
 more useful than IPSec, while avoiding the massive headache. It intends to
 be considerably more performant than OpenVPN.  WireGuard is designed as a
 general purpose VPN for running on embedded interfaces and super computers
 alike, fit for many different circumstances. It uses UDP.
 
 This package provides the userspace control program for WireGuard,
 `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script.

Package: wireless-regdb
Version: 2025.02.20-r1
Depends: libc
License: ISC
Section: firmware
URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/
Architecture: all
Installed-Size: 10240
Filename: wireless-regdb_2025.02.20-r1_all.ipk
Size: 3476
SHA256sum: 57e4a96b4732dee0e8b7f3569ba3568eb6258efc11a1e137bbbf9d4f6389383c
Description:  Wireless Regulatory Database

Package: wireless-tools
Version: 29-r6
Depends: libc
License: GPL-2.0
Section: net
URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html
CPE-ID: cpe:/a:wireless_tools_project:wireless_tools
Architecture: loongarch64_generic
Installed-Size: 71680
Filename: wireless-tools_29-r6_loongarch64_generic.ipk
Size: 30945
SHA256sum: 34052c025943a837d682bfa25bdb15c5b422b79b2aa3dd2f59cd374e1e35df75
Description:  This package contains a collection of tools for configuring wireless
 adapters implementing the "Linux Wireless Extensions".

Package: wl12xx-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 2170880
Filename: wl12xx-firmware_20241110-r1_loongarch64_generic.ipk
Size: 1175159
SHA256sum: 249bbf74117ee2b6df7b32d4c93ec50522faff57f24ec774469e9ac390d59ff5
Description:  TI WL12xx firmware

Package: wl18xx-firmware
Version: 20241110-r1
Depends: libc
Section: firmware
URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git
Architecture: loongarch64_generic
Installed-Size: 757760
Filename: wl18xx-firmware_20241110-r1_loongarch64_generic.ipk
Size: 343989
SHA256sum: a090325756affc676e9e53a092150756dd84d6b9a743da88a476f3be2c4d6a24
Description:  TI WL18xx firmware

Package: wpa-cli
Version: 2024.09.15~5ace39b0-r2
Depends: libc
License: BSD-3-Clause
Section: net
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: wpa-cli_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 38679
SHA256sum: 7b8f9d28bbc2496f2294319f56bd23a8259424b2efe2d2ad4d7f4736995af3c3
Description:  WPA Supplicant command line control utility

Package: wpa-supplicant-basic
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 757760
Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 377108
SHA256sum: 5841da3cadadf87783c1a6c0c4107c1edb0f7d8bc2c1de539d6e83adf1db0575
Description:  WPA Supplicant (11r, 11w)

Package: wpa-supplicant-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1699840
Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 867146
SHA256sum: 09fc43d4cc3b5af59f1067f73e4503924b90c7df460065c1805219cd74598064
Description:  WPA Supplicant (mbedTLS full)

Package: wpa-supplicant-mesh-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl
Provides: wpa-supplicant, wpa-supplicant-mesh
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1679360
Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 858767
SHA256sum: 6a040c198b833939dd15d01fe755ae2def02ccde5d1b60a7d9b04d08cdb5b362
Description:  WPA Supplicant (mbedTLS, 11s, SAE)

Package: wpa-supplicant-mesh-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant
Provides: wpa-supplicant, wpa-supplicant-mesh
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1679360
Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 852975
SHA256sum: 42469a9985b5c6d8bf51b11925f76a354c0ef89c4b29b09f23c80a232bd3196d
Description:  WPA Supplicant (OpenSSL, 11s, SAE)

Package: wpa-supplicant-mesh-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl
Provides: wpa-supplicant, wpa-supplicant-mesh
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1679360
Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 852303
SHA256sum: 25b78bcbecd3104c10fb14616e816dad336fb955852abbd0f78477ddc98e35f8
Description:  WPA Supplicant (wolfSSL, 11s, SAE)

Package: wpa-supplicant-mini
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 727040
Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 359788
SHA256sum: 928b20cf9709f0895899d6f2debb378904d3c70617c99f3c6f774cebd7cff7e9
Description:  WPA Supplicant (minimal)

Package: wpa-supplicant-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1699840
Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 861494
SHA256sum: a20dd77ad89e5bbcc230c9c96862b56b912b7528c5747d3b894389498b9271ec
Description:  WPA Supplicant (OpenSSL full)

Package: wpa-supplicant-p2p
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1843200
Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 949158
SHA256sum: ac9afc783a45f41920d0f2ac81e5f976f1c8d48761ea16b6586f696b31a01d3c
Description:  WPA Supplicant (Wi-Fi P2P support)

Package: wpa-supplicant-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1699840
Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 861218
SHA256sum: 96b564c118894a0cd296e40deb0728d70c1cea58e2fb0be083e86f6e4f1a8ac0
Description:  WPA Supplicant (wolfSSL full)

Package: wpa-supplicant
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/wpa_supplicant/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1249280
Filename: wpa-supplicant_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 633847
SHA256sum: d42298182ddc7225efdf8c525ff2ed42033c9b82fb5f765eb97ddb06dc6c8078
Description:  WPA Supplicant (built-in full)

Package: wpad-basic-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1392640
Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 696476
SHA256sum: bb29a8be17bed8f1bb13481f098d7dcd658663ebdd7f68c5dfa45d70184b0aad
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support.

Package: wpad-basic-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1392640
Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 697632
SHA256sum: 3bab9e9ab89fed2eb19ea880f35e14c31ccab87ad8a82260cf323449ff2d5096
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support.

Package: wpad-basic-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1392640
Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 698676
SHA256sum: e3b1bc61564897cbbd535c8413a24624fadf0d499b6ee56a18a93cd9aa29579b
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support.

Package: wpad-basic
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1331200
Filename: wpad-basic_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 667131
SHA256sum: d74101425dad93fb8e994a2750119a94294302f9dac8c700f623298d10b9a404
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support.

Package: wpad-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2160640
Filename: wpad-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1086610
SHA256sum: 7c146010825d225a8e2d0a78d1e7b6dcb5d4750e89383a98e9e690f2361a1944
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpad-mesh-mbedtls
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl
Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2140160
Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1078748
SHA256sum: 35c14381a12197f0b714c9dd87ce5ce9123beda38a9afdd1cd60b25d6e14b6ff
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support).

Package: wpad-mesh-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad
Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2140160
Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1072959
SHA256sum: 3172eb64d3cf1062d121d0d6fb8c5448da058b259bf19df981b5c33dda0b8ce9
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support).

Package: wpad-mesh-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl
Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2140160
Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1074083
SHA256sum: 66e5ee7002274e3284412bf6bb82f8b863f6fa477b5c1b239adcc4583f0f3c07
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support).

Package: wpad-mini
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 1218560
Filename: wpad-mini_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 608651
SHA256sum: 6818f7c15f8f64dff9c1f5c2fd54b763c2b1c2b9598bbb42c67d71709f48bd0e
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only).

Package: wpad-openssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2181120
Filename: wpad-openssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1084441
SHA256sum: 71719158e57bb66ad0e95f3240ac2fa0729646b4a980a13353b9618247650aef
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpad-wolfssl
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2160640
Filename: wpad-wolfssl_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1083084
SHA256sum: 0d59de8e3fef816184a2a49cc08a9fa1986b41dcfad3dce787d61ea47116a59d
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpad
Version: 2024.09.15~5ace39b0-r2
Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug
Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
URL: http://hostap.epitest.fi/
CPE-ID: cpe:/a:w1.fi:hostapd
Architecture: loongarch64_generic
Installed-Size: 2129920
Filename: wpad_2024.09.15~5ace39b0-r2_loongarch64_generic.ipk
Size: 1074112
SHA256sum: eb961650ff64965039d8f3f58cd83dbd99e8b095e85defa81eb6440456d4e937
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpan-tools
Version: 0.9-r1
Depends: libc, libnl200
Section: net
URL: https://linux-wpan.org/wpan-tools.html
Architecture: loongarch64_generic
Installed-Size: 61440
Filename: wpan-tools_0.9-r1_loongarch64_generic.ipk
Size: 16038
SHA256sum: a927145da24b5d606444f2cb8340a8fdd1b2f3e2a89e6e965d2b39c3f23c5cf9
Description:  cfg802154 interface configuration utility

Package: wwan
Version: 2019.04.29-r6
Depends: libc
License: GPL-2.0
Section: net
Architecture: loongarch64_generic
Installed-Size: 378880
Filename: wwan_2019.04.29-r6_loongarch64_generic.ipk
Size: 9889
SHA256sum: 950546a32f66f8d5aa9c639e207e605c7de460f9303704db7202406542e80d95
Description:  Generic OpenWrt 3G/4G proto handler

Package: xfrm
Version: 5
Depends: libc, kmod-xfrm-interface
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 10240
Filename: xfrm_5_all.ipk
Size: 1484
SHA256sum: 283949e540e111a26027eed62a20d71d08c679d1651d227df0015c6c4d2221c0
Description:  XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network.

Package: zlib-dev
Version: 1.3.1-r1
Depends: libc, zlib
License: Zlib
Section: devel
CPE-ID: cpe:/a:gnu:zlib
Architecture: loongarch64_generic
Installed-Size: 399360
Filename: zlib-dev_1.3.1-r1_loongarch64_generic.ipk
Size: 119748
SHA256sum: 1f3e84b6e859902ed753dd6707c53284c9f254dfa2cf3bd37c8b45528b04071b
Description:  zlib is a lossless data-compression library.
 This package includes the development support files.

Package: zlib
Version: 1.3.1-r1
Depends: libc
License: Zlib
Section: libs
URL: http://www.zlib.net/
CPE-ID: cpe:/a:gnu:zlib
Architecture: loongarch64_generic
Installed-Size: 112640
Filename: zlib_1.3.1-r1_loongarch64_generic.ipk
Size: 48892
SHA256sum: 1dda450529d2a32939977e6ae00b81155fc1f204c902c61dc28ad8230bda334c
Description:  zlib is a lossless data-compression library.
 This package includes the shared library.

Package: zram-swap
Version: 32
Depends: libc, kmod-zram
Section: utils
Architecture: all
Installed-Size: 10240
Filename: zram-swap_32_all.ipk
Size: 2714
SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106
Description:  A script to activate swaping on a compressed zram partition. This
 could be used to increase the available memory, by using compressed
 memory.

Package: zyxel-bootconfig
Version: 1
Depends: libc
Section: utils
Architecture: loongarch64_generic
Installed-Size: 30720
Filename: zyxel-bootconfig_1_loongarch64_generic.ipk
Size: 3561
SHA256sum: 67d9d079e5f348c95360c24f804f6131f314eb6899444d5977c868d8765f5cba
Description:  This package contains an utility that allows handling Zyxel Bootconfig settings.