Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5429 SHA256sum: b83508d34cc05933bf9b3c989023919b044a9cc6874403f7b1ea7ae02fe42ab2 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 29 Depends: libc, kmod-sit, uclient-fetch, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_29_all.ipk Size: 2658 SHA256sum: b87ebd8511872aea4b0f14b516491efb6b434f06e861d1e6c064b57dbf44c0f7 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3996 SHA256sum: a61c89a8f5a540705af695a0ce71391bb617abb03d3e0cf513171ccd79fce1cf Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017.03.05-r1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: adb-enablemodem_2017.03.05-r1_riscv64_riscv64.ipk Size: 1559 SHA256sum: 4a4c4ff2c6c3adeee7ae19dac047b95bc17de8c17f9c0996d76d6b5e3731e87f Description: Enable modem via adb Package: adb Version: 5.0.2~6fe92d1a-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: adb_5.0.2~6fe92d1a-r3_riscv64_riscv64.ipk Size: 63966 SHA256sum: 6bd9ce52c7a02581dcad240657a87bf6e150aa29c993a09a92ffd7c8014899f7 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: agetty_2.40.2-r1_riscv64_riscv64.ipk Size: 37587 SHA256sum: 9eba9f0144ece0a3fbc96cf6a1c21b65bdfd914f87521cf3c21ed88d7031dbce Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1211 SHA256sum: a2f08f373a5aaa63ecac0c09163e3aaa3c175fe86ca8d7c3850d514899b23898 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20241110-r1_riscv64_riscv64.ipk Size: 56988 SHA256sum: fd85724dd661de11dd45aeba010b7463bc0b3f43f8eb31480c078a5c7b8057e3 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: amd64-microcode_20241110-r1_riscv64_riscv64.ipk Size: 56722 SHA256sum: fb2ab8ab1dc277aecd8f39234dc2e0a94b2e3bddfe9c0d887c380f29c86bd4a4 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 95662080 Filename: amdgpu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 32469048 SHA256sum: a8419e176b00acb5a1b7e49244b82e1929fbc8969dc43e7454c9c43067006414 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1597440 Filename: ar3k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 979728 SHA256sum: 94d986371d0ece1920bf019f0286944b6417471c9cf759a619f572ba80acd789 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ar_2.42-r1_riscv64_riscv64.ipk Size: 27131 SHA256sum: 6460fb9baa5703bbb37595a448a343d17673afd3471f65da2bb9a2675444c14c Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_riscv64_riscv64.ipk Size: 24436 SHA256sum: 41c628632f9d31b31e866d607dfd12bed25a62d84a3016ad3aef84c99f9f126c Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20241110-r1_riscv64_riscv64.ipk Size: 81756 SHA256sum: 9a6e93e8d9b85b9487f8e5c8e8861a8c9e35f8f0ee91bf3e36867e06208f9994 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20241110-r1_riscv64_riscv64.ipk Size: 8295 SHA256sum: 5dfd468ca1cfb2fbb315d1b0bb430957041eb87703cf91453f6556ad3ea56f04 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20241110-r1_riscv64_riscv64.ipk Size: 1471 SHA256sum: 278ee6f2ffffa6a090f0a17c570d497b81c750a8f1101b4bf897164092ab2239 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20241110-r1_riscv64_riscv64.ipk Size: 8936 SHA256sum: 0b6c39cc4c8566a98f68e6e1960e09cb7cb1196fb55e451783bd8717d3726436 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20241110-r1_riscv64_riscv64.ipk Size: 1582 SHA256sum: 1e40f9c918ff6995c8991e0ac89a2d8cd499e45ce9345acb1b282837f4f7d0c1 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20241110-r1_riscv64_riscv64.ipk Size: 14862 SHA256sum: 23b623dd84b8cfb83c9660864a18dd22bd75f9bcfe046659b930b04b4a9b8555 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20241110-r1_riscv64_riscv64.ipk Size: 8157 SHA256sum: c64e3597b75a16732b08be1fda0adbea20cd41cf7b081f9506dd7a42e08f2669 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 438534 SHA256sum: bbc087fc6c396408bf979b6eae458c80f5d1621dbe77fddc0cf1d36c807d5d8d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20241110-r1_riscv64_riscv64.ipk Size: 466358 SHA256sum: b90070de72d249edd133aa71dfc5296b6d0e6b782ff2ad97483a113483932441 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20241110-r1_riscv64_riscv64.ipk Size: 876138 SHA256sum: c80337cb68330b4ead040f1ebd636649bdbafedc05c240545c4eac2da7932f30 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20241110-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20241110-r1_riscv64_riscv64.ipk Size: 524339 SHA256sum: 9da20d75ffe4076f36c0d37bd00da5fe5c8711b3a202a9122cf6c5ccfc02eaa0 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 188619 SHA256sum: 3a3a6155db736dadca4e2cf7ea51ae3ed0fd99c1d098f31d0fcb1273a4b21110 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20241110-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20241110-r1_riscv64_riscv64.ipk Size: 209825 SHA256sum: cc8bc9108e6ab3993c469f1d452e52ef04ae7a4c5f5f7c094b49b78af7442ae2 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 476743 SHA256sum: 0eb74d58ef80b169280bc61449ce3924c2b6673d09cec77a1b2f744a37cc2652 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20241110-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20241110-r1_riscv64_riscv64.ipk Size: 528920 SHA256sum: 6aa6af8f8e7d12fd1218b7d7e9b919d8f39804cf0efa218da197e5a5ce902d47 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 182759 SHA256sum: 33762b964321b82141901ae58018ae6dff3cbe4fd7a0a81e1c8034ba440b2515 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20241110-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20241110-r1_riscv64_riscv64.ipk Size: 219808 SHA256sum: c3b48a610bbd6f51f3dc4cf04dc54e88acee3ecb64cb780e8e20a401d4bb651c Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 469019 SHA256sum: 51baa34b30434a0acb7ecc71d2544043318d57e5dc4ca6a0e39727d01cb9c3a8 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20241110-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20241110-r1_riscv64_riscv64.ipk Size: 520018 SHA256sum: 4ad498486c59d1bca5d5033135ca0484e4d93573dabb7b3988c123ef8e08a978 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 433763 SHA256sum: 7932e727006a8b81da5e1d421b114398cd6ee97b67d408e33ecdac08ad3c4032 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20241110-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20241110-r1_riscv64_riscv64.ipk Size: 371948 SHA256sum: b3bfc6978af7c22b8cbdfa65ce3ea675a64813717bfd79bad319eff6ebdb5c22 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2251020 SHA256sum: 8bb61bfafc8e614d8b8c4947ee765e7c80239df1526d7b9f4d49f1d6a104ef19 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5591040 Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2838513 SHA256sum: 965115a0b5fb5a43291f2c137db9496b442fea0ef185b9d6ccc3eda9cdffaf15 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20241110-r1_riscv64_riscv64.ipk Size: 1751677 SHA256sum: 9526a3622b122d1a3f051f94f95e6b03304319f015737480a6212298f033ca7e Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2364460 SHA256sum: 1af9114d6afc180a15db9ab47455e6e91a48d57a4b5ecd84b8ae50f42fdbc11c Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20241110-r1_riscv64_riscv64.ipk Size: 3661643 SHA256sum: fdc72cb384f10fbb054b5f22a487b7437b4855931fcfaeb48bc6e3489cb8fef5 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 11878400 Filename: ath11k-firmware-wcn6855_20241110-r1_riscv64_riscv64.ipk Size: 3177050 SHA256sum: 4c77de917cf350c0035b0a180f1cb18f032bd8b4e62698e7668176995364ce25 Description: WCN6855 ath11k firmware Package: ath12k-firmware-wcn7850 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8355840 Filename: ath12k-firmware-wcn7850_20241110-r1_riscv64_riscv64.ipk Size: 3420956 SHA256sum: 157764b821c25f1325b5d459c8eb6b5be57c983ef564eb53e499c07a1008f768 Description: WCN7850 ath12k firmware Package: ath6k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 880640 Filename: ath6k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 712855 SHA256sum: 0461fca7360002fb21e0aa7ae86b7126767482b1368b70711c53e9ce971d4698 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20241110-r1_riscv64_riscv64.ipk Size: 62389 SHA256sum: 62e198c13394ab013020e6c09a2720a946d77a6eb0c08c66ac71529ed9ea129c Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.5-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: audit-utils_3.1.5-r1_riscv64_riscv64.ipk Size: 139256 SHA256sum: 4a966e27793f719cfc1c096b29f406f89c4464280814d6b30691feb5e9a0faf3 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.5-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: auditd_3.1.5-r1_riscv64_riscv64.ipk Size: 54464 SHA256sum: b43fbdf5bb835d6ecf76d4d14a2397f1d4ceb9b0a7c3379c41e3f38b32d17385 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_riscv64_riscv64.ipk Size: 10345 SHA256sum: 9c7ef406a131dcda75427116400e6c9b83b07efdf31d37804e7b55e9371eb385 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 5427200 Filename: binutils_2.42-r1_riscv64_riscv64.ipk Size: 1063788 SHA256sum: 7d741c31de30bfcff8163568834e4114dc159b4d9fb0fda5ad8d836092c2378d Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: blkdiscard_2.40.2-r1_riscv64_riscv64.ipk Size: 12454 SHA256sum: 6692c98dd2577053162029cbc10cd62f848a2baae70727ec9d6e136f477d9593 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: blkid_2.40.2-r1_riscv64_riscv64.ipk Size: 52502 SHA256sum: 50c3de7b7ad002f91fba0957f3a1aabd483b264263f0bbe51ff3c6c14f5c30db Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: blockdev_2.40.2-r1_riscv64_riscv64.ipk Size: 33380 SHA256sum: 4a6570ed3c8495810de66872b2e7693d98ef5ed691b8382f620b7c7276c742d8 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: bnx2-firmware_20241110-r1_riscv64_riscv64.ipk Size: 105870 SHA256sum: 3d520b057c5992f005ae84c33fb53f83db5cbebc830cd98e544b34c9260f15ad Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2703360 Filename: bnx2x-firmware_20241110-r1_riscv64_riscv64.ipk Size: 2415506 SHA256sum: 6d7f3edcc926cc51ebbd2980834d7a5903c8f0227b9ceaeb202fac01cecdf27b Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.5.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: bpftool-full_7.5.0-r1_riscv64_riscv64.ipk Size: 260086 SHA256sum: e90afeb24bc3b76698183c0fde1768e7b0f405d55af97d537731cdd990eea118 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.5.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 471040 Filename: bpftool-minimal_7.5.0-r1_riscv64_riscv64.ipk Size: 257227 SHA256sum: 5897ab86e7fd76eb32dfa7fad7bcc3390ca2893ee02870387f33d336fa07925a Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20241110-r1_riscv64_riscv64.ipk Size: 177891 SHA256sum: aaff82078a9886ac042b48bf9109ddfe7a1f084613cf2659ae7432bb9915be9a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20241110-r1_riscv64_riscv64.ipk Size: 342453 SHA256sum: f9378fe24ab761d6026a8fc149c14c64e90bdbe36281a35a8c40a65a8513104a Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20241110-r1_riscv64_riscv64.ipk Size: 259972 SHA256sum: 5f6265d11767b6e468143b9c8fc576278ef9a29b73118f9c550c26a05da56d88 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20241110-r1_riscv64_riscv64.ipk Size: 370475 SHA256sum: e9f2d5b0cee6aa75ac8602e416876876a0b3c4a287822f673ccccff30e95bbfe Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20241110-r1_riscv64_riscv64.ipk Size: 637138 SHA256sum: daef856b564c0bf01c0207abce1ef7265c246a80ebe41d00bbd05855a8f7cd37 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20241110-r1_riscv64_riscv64.ipk Size: 647290 SHA256sum: 17f3ea9dafa90f015a0599c26ae804b3c6044bb5e5c394b83bf4cf68039d5929 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20241110-r1_riscv64_riscv64.ipk Size: 503749 SHA256sum: 3cdbfe050186737fc09852a5209a1523acf8db7a28b286f50d32d4615590539b Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20241110-r1_riscv64_riscv64.ipk Size: 2191 SHA256sum: 5d75148c2fd64d7a38c640f24b48058373e9102f07816e7ceae8c163645710d4 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20241110-r1_riscv64_riscv64.ipk Size: 3389 SHA256sum: 6fdc4c904bad099eb9d24a6ded5473f622387df5c03f70f95106484763d04181 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20241110-r1_riscv64_riscv64.ipk Size: 1969 SHA256sum: 4ea19095021ddf8ec3d1e7b8f23e9d083e0b3d60210e425f2fd08b0759f9a6ee Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: brcmsmac-firmware_20241110-r1_riscv64_riscv64.ipk Size: 42617 SHA256sum: c16663efb2b7716110d5544a135e41cf8d569f91661aadd4d88da6b359688c8d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: bridger_2024.04.22~40b1c5b6_riscv64_riscv64.ipk Size: 19849 SHA256sum: b23b5c0e8cfcfd413e24d99ad2039d975fe1e6f61bce377a350205367473e0af Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1032 SHA256sum: c05e4a1fca07d26131cc7cb8bfd5f61564f1b6ec7e137db85e83793825fde2a4 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1066 SHA256sum: f8f2bfd1a26fae25cd04f72db67ab22fae3bcde58ac883bf811143ca11ce56a2 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1135 SHA256sum: 1205a1dde8f476c29788b99c2a4a356eaa0d627a766542523f6f1a18bd348a03 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1150 SHA256sum: 6c576f6b464a331bdd4ada5cb2807d914471698224408b0f459737f92906696b Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1029 SHA256sum: 4a7b74c07edc28e9175344d74cd76d2026f5ccbf2891634a26d41a1913089044 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1060 SHA256sum: 7ad54f4cdb7aaf47bbf17ed814822531d47fd7f2fa90102fa922551d19fc8a44 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1151 SHA256sum: faaacd4b5d4e9bdf1eda8c200c42cd3866c2648d03b3279b43687938d62ede7b Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1062 SHA256sum: 0f343284fe346edbd416fdf386d8cc1f51a8201b9eec2be50210bb5bc58e92a4 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1069 SHA256sum: de5819a3d4f7cb7fa5b7590e9c220e749055cafc583c012b466476f7b09dd8ce Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1201 SHA256sum: 385c368c8dda872d7a4b7fb1b22e0d43711170c5b25e3ac20ba5d404b4ed63ab Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1156 SHA256sum: 0a166ac6604b2ecf428de7ed3ad013f1256b9d0829b3366415e0b14d8d48e4b6 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1181 SHA256sum: 67d731056ee5051c46c6d28192564dde7ff34ab8b61beeb1e959466112bd25d9 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 4218912fa21baa9f1a82a843b0c877a0b33a74b47b2ecb2061f05201ef91893d Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1192 SHA256sum: 5fbeacd8ee17c90a5105cfc3a82f47067ba388a8a246c6128b600241d8bbedd2 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1187 SHA256sum: 701890f6e3741a84b12fc1d171b543d11f56e8ed6644b7dff032dbeccb3a845e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1197 SHA256sum: 1ac32f448f7963446b8e4f7619ed707ec79fc1430cb8f938431071d4e96539e4 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1225 SHA256sum: b091da25b3cd66be6260b5381a73e7cf7ab9a94f305a13f6f82f183c62b1c73a Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1181 SHA256sum: aafa38df910253ec17c3ace95797592ea9fb21b9f6175938884cefd8da00ba57 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_riscv64_riscv64.ipk Size: 4903 SHA256sum: 7de7f750d22a81fbfb91201cd5489f9bc9b8fcd4d1c8cc9d5d866c192c76803f Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bspatch_4.3-r2_riscv64_riscv64.ipk Size: 4014 SHA256sum: ba187a1e40875ff23c518675cb4a31b1e6c4814cbe29c67623041c1c10377b37 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r2_riscv64_riscv64.ipk Size: 248994 SHA256sum: caafad52207d0d0283f886d4e2dfe1cccfc61aa7dd7a7df775d1a8021a3bb9eb Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: busybox_1.36.1-r2_riscv64_riscv64.ipk Size: 240478 SHA256sum: a5a1716d8c881028530bb571afbdb5747ed66c3898b3252504ed26e285688634 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_riscv64_riscv64.ipk Size: 15112 SHA256sum: da447d226d202d18176767134b4a74f789ce8dcca4a3f72420dea71b132bc151 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: cal_2.40.2-r1_riscv64_riscv64.ipk Size: 26675 SHA256sum: c499bc8ad5c82426cd465e06ba1980e2234fe6b3a6ad4bff2fca977095aadae9 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: carl9170-firmware_20241110-r1_riscv64_riscv64.ipk Size: 10554 SHA256sum: 2a57a6646e908aca69726888397452c4d3082abec611a62aaef29cfbc1b5f22c Description: AR9170 firmware Package: cfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: cfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 40299 SHA256sum: a873e390bd9a3a549f7163d5d38aa955f68f19e023afa16f0289cd8e735c1cb2 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: chat_2.5.1-r1_riscv64_riscv64.ipk Size: 10376 SHA256sum: c968840c6b54e9fb6183f178ce6b8e676acf7cabb17a9a290f09e2c33520c661 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_riscv64_riscv64.ipk Size: 4085 SHA256sum: bde0fd64738de80bfeddd95d3795619c828e95a28753d376618637219cef1256 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: checkpolicy_3.5-r1_riscv64_riscv64.ipk Size: 352430 SHA256sum: eed7ef650e57e4c6cf34eb8d6debe6f4352d5856f44ac675997dccd2e56305a8 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: chkcon_3.5-r1_riscv64_riscv64.ipk Size: 2505 SHA256sum: 2219de506227e3fa6e8b6b1b1f832068b975fd61e56b25c60a2ede77995a647a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.40.2-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: colrm_2.40.2-r1_riscv64_riscv64.ipk Size: 10211 SHA256sum: 511db28ad43ba5402517818eff8acdff25330856119ada2a68561bc9b87146d2 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016.07.21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ct-bugcheck_2016.07.21_riscv64_riscv64.ipk Size: 2519 SHA256sum: 48b7d575bc491e139439e60a7bc5b895b4d0ec65e0a2d6802f684afba47e02f3 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 283420 SHA256sum: aa49f46e9777df2c7b3da753fdc7082c1387c2d55147337309bcc4f95acb4797 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 273646 SHA256sum: 3cbde5595eac243802e98b0a15ad0122ea082c68783c979b30d15d24febb25ce Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 132220 SHA256sum: d3bf408c10c16b95f2efccbcc3b5f79195f011b94e5dc88a8a701b567a255a8c Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 348302 SHA256sum: 8f4159d98fcc91e034e02194e97089796f4311a5d951e1360f58f8ecfa1f8b70 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 267466 SHA256sum: 770a221689528f9b05074fe1d1b8f2b3158d9c6ab7c8f20ce3fb9d678f7dbc75 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 145823 SHA256sum: d39629395c7c0e97ca4b45a667c1603a4a33920c0ee04ad8b8f87a6a1c1b3a84 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 407208 SHA256sum: f337a474a14cfe926b0104f90e5a587a9b57147750ffee6b146c5c8679ecb2ca Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 412771 SHA256sum: 9ba6ac33f344a4d88e3f0e5a7ef10c933075c01870f1fb45c63dbc0b619d4f45 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 405813 SHA256sum: 622482bb1b2170b9173bc398af2739b57b735b7cf5722dc964b9eee058f0cd24 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 386076 SHA256sum: b00e9b52e28ee5c756cdf802f57a956821f58dfd9ab2483b8630fcd9467009e1 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 361684 SHA256sum: d615e27fd437dc16e56ce48a71685759615c4ff8de611a002591722dac2edbf4 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 430279 SHA256sum: 41b1bf5340367d0fc082c13561c1b6727b2d4f899f02a802456433faa0a99b04 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 392216 SHA256sum: f9e20b8beb4dd3666d9b319690618aa63a90e1779c14a38de5bcc85b5c522868 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 387466 SHA256sum: 71f526622ab88da87044277bb4fcc7e2a22255e28ec8866781bc1945bbf7ab50 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 409473 SHA256sum: 1bd660db19441ae42a500a0a14db1e6200a665a8dbe9f23dfa98580d631de122 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 378380 SHA256sum: c16c61deb5c443b710a2d38e678a5fb4a05f81ba5178e7e87f6ef0160ffc3dcf Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 535501 SHA256sum: 7f7c0982b27adb6d3c31ebe28be74c2926cd49cccdf4b972782f856b45cae435 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 540189 SHA256sum: e768c1356d6ceece536bfd608f4655f8c46cbc73e6b2d77fe64ef554801a0bdf Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 506818 SHA256sum: ae2fd4e39d5a18fb0470af484b34edfb37147ef613efe70aa0b48b9c0ede20ed Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1838 SHA256sum: 3169ef9b6125f7ac61b3d4ff3e97a160061e76994ba517dbb5b2ce5d6d37fca7 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_riscv64_riscv64.ipk Size: 74961 SHA256sum: a98c21e0ca35fd6d3f44739585a06d5ce1d69f17e22d196bf2fc07ffbc818b94 Description: Ext2 Filesystem debugger Package: devlink Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: devlink_6.11.0-r1_riscv64_riscv64.ipk Size: 52671 SHA256sum: 6afd1aa249ad9933877aaa4d6530add308877efd46c13b7de01ee0bcf1925a50 Description: Network devlink utility Package: dmesg Version: 2.40.2-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: dmesg_2.40.2-r1_riscv64_riscv64.ipk Size: 31071 SHA256sum: 32dc1d4ca57cc2bfe1977c03cc51e877c045babc3d7182ad1f638478144ea19e Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r4 Depends: libc, libubus20250102 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: dnsmasq-dhcpv6_2.90-r4_riscv64_riscv64.ipk Size: 172179 SHA256sum: 230063d2746d28bf9e11ab6dbae91cb2e66791a750249e10b6a6890c8391cbb2 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r4 Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: dnsmasq-full_2.90-r4_riscv64_riscv64.ipk Size: 200165 SHA256sum: 00448c1c9de9fa83a3c21e0d7b7f45d2a759206143e95ec8ab5cb4371a23d5eb Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r4 Depends: libc, libubus20250102 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: dnsmasq_2.90-r4_riscv64_riscv64.ipk Size: 145968 SHA256sum: f87a9d128b430c718645f537399d3b7893e33c7cbf40b6554df20789a13e9ea6 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: dtc_1.7.1-r1_riscv64_riscv64.ipk Size: 48447 SHA256sum: c378458e599248522bb0e2ecc6c2c78afedfb65bf22250e6c663e9e5267a7843 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 9911 SHA256sum: 9fdb8dd0ecd44a5f57b750fee437fbeaaae14dec7a80de0ca1ddeb80cb00e748 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: e100-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1596 SHA256sum: 5186222118ed51216f4333394f891445c3b26b61d21c00d6146f744563c7946c Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 5016 SHA256sum: 59d992fbf3ca715e87ec2ee7778e631f0b1329f229c523251749055ba88a0378 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: e2fsprogs_1.47.0-r2_riscv64_riscv64.ipk Size: 182660 SHA256sum: 3ff4f10f78668f8db96d198f283d95e9e8fd5c0c1a7fc5da8a0571a5d21becec Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_riscv64_riscv64.ipk Size: 8855 SHA256sum: f4b04c2b4459710c56af9bc4365ce700f34c94ce806873e3b0ea11e32d78b98a Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ead_1_riscv64_riscv64.ipk Size: 140740 SHA256sum: cdee1efec9606dff263cf77f1d0f4e01c292718026967fc49ced8e1dc61d9b28 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 591660 SHA256sum: 3802e8800a5f49b39c14407bf0dd969a917554f37b629de643289694283334d7 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: eapol-test-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 589530 SHA256sum: f8e554915eaab16ad02e9d97e9dad84fc99484149f1cf1a16b7d891629af363f Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 587318 SHA256sum: d89f0d24753e6b0c67e230f0bc32f190fefffd66399c7cc94ec40bb668d26b2b Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: eapol-test_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 422938 SHA256sum: ee4475a48fec9941427b82a94aa84292ce20599daf7037351288f21ebd24b89f Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 4018 SHA256sum: 6cec0ecb47be971a15ad3e03d7e41e7dd5afc74bceb54f2af5f9ce434c3cb20b Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 75641 SHA256sum: 134381e1f43c9702a14645d91d9345f24b5922f1940852cdbbb9905cbb36ecf8 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: edgeport-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19612 SHA256sum: 92abc9054af37d529489a17c97d868dfd55d72846afb386f4c1d9bab4836ce32 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: eip197-mini-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1195 SHA256sum: 7e5b707288195ac6daeb7d84473913ab74cf40e9fd499029d75f2824c28aec7a Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: eject_2.40.2-r1_riscv64_riscv64.ipk Size: 35124 SHA256sum: ded104be7a58a7ffe6367557204c7d8fa37b3d9e9c883c1b36f1cec4462e2f12 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.10-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: ethtool-full_6.10-r1_riscv64_riscv64.ipk Size: 180444 SHA256sum: b6e73807eb439b3e8a50416d8c7f131512881b8e59990a1e14a9d477e4afca23 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.10-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: ethtool_6.10-r1_riscv64_riscv64.ipk Size: 44278 SHA256sum: 2396671668f56d0e0e9f1570d44e7e2d1f593f52217b9003428f1408f3325b0f Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 5844 SHA256sum: 2f4d4fa1cbe128e6b79af51d1a29d39ed70bed6775e178dc5bf9bd9d9f8cad3f Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r3_riscv64_riscv64.ipk Size: 5832 SHA256sum: 37d3699d2903b08d96610da25e8616720bdfd1742c4109cc6dcaf246ee0c9a7e Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 94211 SHA256sum: efc14f27ead3dd3da52e620fec5600766dde8affb6f3fc18239f56a00256bb48 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck_1.16.0-r3_riscv64_riscv64.ipk Size: 93625 SHA256sum: 32cf490d55f6d221aa1a87c920b04346664925b000ad5cbe746375fa7785f55d Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fconfig_20080329-r1_riscv64_riscv64.ipk Size: 8698 SHA256sum: 957211bcb0f01f1b5dbeca2b0d14b3ed008311a62adc9fbcfa4c5bee550be0af Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: fdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 60340 SHA256sum: 5356c4352b19c2f144a74ae98b8a8d837ade66dde0c5dc4e682af81e1b22c357 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.1-r1 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: fdt-utils_1.7.1-r1_riscv64_riscv64.ipk Size: 26680 SHA256sum: 8b9e0587d7a6be211a64cdba0bb17aa80ead37a530bce0a401a270e5697a8761 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 6404 SHA256sum: 12378f88d3c83730c45976fabdb291ebd9d760a96ff297e2ce677ea8036a5f6d Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: findfs_2.40.2-r1_riscv64_riscv64.ipk Size: 3593 SHA256sum: 80e1f291aa42e14ef63bd4314a908f1312bcc0ab5cfd023551d55ef825c706f9 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.12.18~18fc0ead-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: firewall4_2024.12.18~18fc0ead-r1_riscv64_riscv64.ipk Size: 30121 SHA256sum: 2033dc1b90fe4de41824eb047315d1be099225724828db0b64902c4ef0f42326 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2024.10.18~1aef9791-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: firewall_2024.10.18~1aef9791-r1_riscv64_riscv64.ipk Size: 53556 SHA256sum: 91e00a5bfb7ea2d10db5d91ca495f0948d02d9329945ffd112e521b79d4a1472 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: flock_2.40.2-r1_riscv64_riscv64.ipk Size: 12740 SHA256sum: 6ab704d8e68abe60bf49044ed642ba2c8790e0448539fcf7baa7f79ed66a186b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 3 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-caldata_3_riscv64_riscv64.ipk Size: 4365 SHA256sum: 342d996f144d2679cf70378726a44f1662bcc0a601991e724971883b59abdd2d Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs-nand_3_riscv64_riscv64.ipk Size: 5214 SHA256sum: 888ad79427072bc692ae5a700733d47b1b0b7550a32669b1a4d9fd38a6d4aa06 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs_3_riscv64_riscv64.ipk Size: 4077 SHA256sum: a8cdb5481b1b98ff5db93303b4054789c153c98319180950c133f611d92429b8 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: fstrim_2.40.2-r1_riscv64_riscv64.ipk Size: 32908 SHA256sum: adfa73db60c0e497fa95b7f71159d01a651acdb48042c2decf7118cf0121fa54 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.27-r1 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: https://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: fxload_1.0.27-r1_riscv64_riscv64.ipk Size: 9852 SHA256sum: 4ee6dc33d620c25a902f8b817ec37f025de95cb6208b0a17e18022c1fde68995 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 15.2-r2 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 5724160 Filename: gdb_15.2-r2_riscv64_riscv64.ipk Size: 2793706 SHA256sum: b62cfa5313a92ba0eb11260c3dfe3f2f2718f0c99db3c47cdd7529ef4d0b2f07 Description: GDB, the GNU Project debugger, allows you to see what is going on 'inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 15.2-r2 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: gdbserver_15.2-r2_riscv64_riscv64.ipk Size: 222770 SHA256sum: 713d5ff128091a1327da37014a647cd999af939b3e16972714f95fe10e9a23f7 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: genl_6.11.0-r1_riscv64_riscv64.ipk Size: 10236 SHA256sum: a322b0067716798271b33536949cb7c245db9481ca0994503f70a380972e6c7e Description: General netlink utility frontend Package: getopt Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: getopt_2.40.2-r1_riscv64_riscv64.ipk Size: 12222 SHA256sum: 0fdca89f9cd1fb30a697f15df56ffed7118889c1c5d3add4cd1fa2f12cd387ce Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: getrandom_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 2463 SHA256sum: f8e93e2b47d5c782591421b9ed2eca6a377d9504c6da1b8389974272e74f98df Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364187 SHA256sum: 0ea7a5a4f0de319b425c407115ed5d5a26512be313e79969c374a340aba46064 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364731 SHA256sum: 160ab24e92b34ca0bffe796ce9504bae54b1894ccec008cea499083569d56de0 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 365782 SHA256sum: 05ca06c0a1a6c3b9109a309658928f02d9c556049034c610d26fdab312e31f62 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: hostapd-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 352141 SHA256sum: b75f1b0380202b7bb8cfb5be2a7ffd2a7aeb9ccfc33e8e91f89d487cc5d4f647 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: hostapd-common_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 2705 SHA256sum: 1f6b79b1543d69a32976a85c9ac5d0c82eb98114fc96d6ecb129d1e0c68f391d Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 512403 SHA256sum: c07d2f95f765bcb708484c53ff9e5a18606a7ad931666067d8dc2b263eff6bee Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 563200 Filename: hostapd-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 318434 SHA256sum: 99e30741ad7fd441d0bd4331fdc5318fb8a70a0fa7f44f9a5aec20fbd4069efa Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 509770 SHA256sum: 5dd59efbae6b8322f68c0c46123aca5e542ff3ff16fea648e30eb852ff9b29ac Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: hostapd-utils_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 21939 SHA256sum: ef804f0b54cd59d5bc328b2caf8a200af1cab0c1679204f8e61db9e59fbb7a7e Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 508063 SHA256sum: b9571e02d45309f7e13e07d0cfdfd995250cc1f06b6fe0ffda0f5234f2641f43 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 522587 SHA256sum: a09ca5aa4d78151c8c8b791483a1664a8467783b4bd990f062653196b00c6f0a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: hwclock_2.40.2-r1_riscv64_riscv64.ipk Size: 38274 SHA256sum: 4b87ea38ecc51863ce274dc8114333c1be2dddd13bd00c48f4265331f6b04a04 Description: hwclock is a tool for accessing the Hardware Clock Package: i915-firmware-dmc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: i915-firmware-dmc_20241110-r1_riscv64_riscv64.ipk Size: 233963 SHA256sum: 80c5fe378535af9a18f6342589c1eff8bdbfb4c6e083e266b057356d512b0393 Description: Intel I915 DMC firmware Package: i915-firmware-gsc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: i915-firmware-gsc_20241110-r1_riscv64_riscv64.ipk Size: 758738 SHA256sum: b567320244b548288523ed7ec1b404f9db820e97970cb6f88d634cb17d9cd13a Description: Intel I915 GSC firmware Package: i915-firmware-guc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 16814080 Filename: i915-firmware-guc_20241110-r1_riscv64_riscv64.ipk Size: 7218372 SHA256sum: cfdd5c5f501c0158547606a5dddfd9260df36ff36e7d5e76acf9dd4299140449 Description: Intel I915 GUC firmware Package: i915-firmware-huc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 9123840 Filename: i915-firmware-huc_20241110-r1_riscv64_riscv64.ipk Size: 3128229 SHA256sum: e3712c668f555b72a0ccf3aceb22ddb4605eb64884e46cabccc9f4824aa88186 Description: Intel I915 HUC firmware Package: i915-firmware Version: 20241110-r1 Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: i915-firmware_20241110-r1_riscv64_riscv64.ipk Size: 892 SHA256sum: 5ea7ed3349930c997cf69cc4c299ddec287467d036894cb1da0f9226e440fb73 Description: Intel I915 firmware \(meta package\) Package: ibt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 32307200 Filename: ibt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 22332236 SHA256sum: 737d001ff4e7e4f748a130d57416515f8b7e6c21591ef9ffd8a7c5ba75a8d367 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: iconv_1.17-r1_riscv64_riscv64.ipk Size: 13786 SHA256sum: 84379929e02341fe8b0ea5c09ba4aa53a334062e4edccd1d3bd5ac4f44b6a5f2 Description: Character set conversion utility Package: ip-bridge Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ip-bridge_6.11.0-r1_riscv64_riscv64.ipk Size: 43738 SHA256sum: 9f9b7411b0387611ff8cc506d8392f8bb60a37d58ccd2e0a6c1ece2852c2bd42 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ip-full_6.11.0-r1_riscv64_riscv64.ipk Size: 240554 SHA256sum: 31ff29fd9fdf38af1eb6897a12ea595152067a58f73fe5af46ef770552cfbdde Description: Routing control utility (full) Package: ip-tiny Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ip-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 159604 SHA256sum: 4c1c34b340b6b8d2563c5d4efe75390c8c5cbb1a325310a331726ee68ac07948 Description: Routing control utility (minimal) Package: ipcs Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ipcs_2.40.2-r1_riscv64_riscv64.ipk Size: 26599 SHA256sum: 301c21ade9368734eb1d406c1a7a208264d16846fe2ff26c89efbed8db38ed5c Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_riscv64_riscv64.ipk Size: 5760 SHA256sum: b3ecb9c0f970b3737bfee92f4500df98c2060f9501bc0ae9de988bc26ca2fcea Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ipset_7.21-r1_riscv64_riscv64.ipk Size: 2397 SHA256sum: 31ed71e332620dcc717defff1414c77c1db0bfda53bd45c8978fcc55c3dd231c Description: IPset administration utility Package: iw-full Version: 6.9-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 235520 Filename: iw-full_6.9-r1_riscv64_riscv64.ipk Size: 100590 SHA256sum: 210e72bc399806359482788eb72524868d476ec00ace836dc2119cbedc90002c Description: cfg80211 interface configuration utility (full version) Package: iw Version: 6.9-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: iw_6.9-r1_riscv64_riscv64.ipk Size: 57942 SHA256sum: 35020c19b2e811d2fec7c01b806594551974c116eb329338f05a119e3a798a54 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwcap_1_riscv64_riscv64.ipk Size: 6008 SHA256sum: f6d0a5f9fc8ca895eb87f89577e4beb9268a119c59dcd0022c5c8d1da6314e34 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwinfo_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 8389 SHA256sum: 57ce36f467d317435f01bf9a634486241bbd557d8b51d7865aeffb890a2d214f Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: iwl3945-firmware_20241110-r1_riscv64_riscv64.ipk Size: 64238 SHA256sum: 1dcdeaa2ce60378eec3e9322c17b390762d204353c9ecdddd7a950eecc3e2c9e Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: iwl4965-firmware_20241110-r1_riscv64_riscv64.ipk Size: 79229 SHA256sum: e6e4d1871fb494814a35957ba11a45e800021b9aca9bdcbdf903c681c1723fd4 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1536000 Filename: iwlwifi-firmware-ax101_20241110-r1_riscv64_riscv64.ipk Size: 588897 SHA256sum: bc9947edf684f9131cbb69f37e0c94bbe9b8b5fbf5ec234dc5a1f73898f85501 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20241110-r1_riscv64_riscv64.ipk Size: 549414 SHA256sum: b45fe2241ff15d17bda7f68519002cbabe89d97e837360b504c6cadbea6c5466 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20241110-r1_riscv64_riscv64.ipk Size: 558056 SHA256sum: b4ca06744f1de5328062e50ef2e45542086fc31b0459321d4ad6b6a06a2a6533 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1740800 Filename: iwlwifi-firmware-ax210_20241110-r1_riscv64_riscv64.ipk Size: 658420 SHA256sum: 6c4461a7baa42a10f524334a068e4a16e80799ac87049d92aa9bec34ae7aa7e8 Description: Intel AX210 firmware Package: iwlwifi-firmware-ax411 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1628160 Filename: iwlwifi-firmware-ax411_20241110-r1_riscv64_riscv64.ipk Size: 602280 SHA256sum: 924edef1fd9ec551a694b36f6fe8e163e13a670e76c37cb1f1dd18c9bf335813 Description: Intel AX411 firmware Package: iwlwifi-firmware-be200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: iwlwifi-firmware-be200_20241110-r1_riscv64_riscv64.ipk Size: 748029 SHA256sum: b4ed99bb86a755ccdd21f5bc1b65cbdec59901f872c7b1b3ee26b708875c6512 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20241110-r1_riscv64_riscv64.ipk Size: 177695 SHA256sum: 16e4b247ae670ddcbdfb39af5ffe9ef044600c401661a06884f9c598c477de98 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20241110-r1_riscv64_riscv64.ipk Size: 177700 SHA256sum: c216666dbc4855bd40c2dfa32127701f756ba3dcd2c224b89d79715cce2665df Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20241110-r1_riscv64_riscv64.ipk Size: 333298 SHA256sum: e86f62f305fdcb3cdf37fdad836077eef3d4c081b945c9918fad409c9453ea22 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20241110-r1_riscv64_riscv64.ipk Size: 342041 SHA256sum: 7e41c16f96fae3fc834b5c71ee1d45277da1a57319713183fa5c3164654f3b79 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20241110-r1_riscv64_riscv64.ipk Size: 339127 SHA256sum: ef2f107b76f84c18c799f9baf2a52db1ecbbace706cad537b4f03d85712db846 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20241110-r1_riscv64_riscv64.ipk Size: 347790 SHA256sum: f7949571b4d08704603fec3eae7765ba391925a3f5712af6d75a0a5494fefa12 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20241110-r1_riscv64_riscv64.ipk Size: 466231 SHA256sum: 3ae0ec5edc5146220a132a2ad1cbb5795e6160be420d29d28936914cbc36ff49 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20241110-r1_riscv64_riscv64.ipk Size: 451442 SHA256sum: 2767bc928fd0c6fa5259570475345580ab1b8338042065a4c50fc30dcb056124 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20241110-r1_riscv64_riscv64.ipk Size: 177830 SHA256sum: 08c0c3a04d137e0d81583754db9a619e861ed6f93cd702731e7af2583e3ad96f Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20241110-r1_riscv64_riscv64.ipk Size: 174821 SHA256sum: 3a590bae2098f92cc053cd67706918ce1a11c6f2e3406a256a38164a73debdb4 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20241110-r1_riscv64_riscv64.ipk Size: 213386 SHA256sum: fb96461faf31a3d78a8426b57f4f3b6afa3cd244cacd7511963dd9a5556b8be8 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20241110-r1_riscv64_riscv64.ipk Size: 324244 SHA256sum: bf5f8979b21c7b1cc11ba737d210bc46f9ee72727ed1e600f237cc0424dea2d2 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20241110-r1_riscv64_riscv64.ipk Size: 328125 SHA256sum: 4a9f946d1cf1bf1a84253d68ac9500e15c376312c0df1fed5ba71f047971534a Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20241110-r1_riscv64_riscv64.ipk Size: 219634 SHA256sum: cd85bc78118324cfa92f72020d73fc34c38fb43282f2669560e407051e008d6e Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20241110-r1_riscv64_riscv64.ipk Size: 492650 SHA256sum: 9ef969165209a8ca17b8b0346d4065ce782d9c255aaad25905c16e39c8914acd Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20241110-r1_riscv64_riscv64.ipk Size: 533777 SHA256sum: eef7770b4c15048e704f76996c35104565f637edcda7973cf05a84efd09cdd82 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20241110-r1_riscv64_riscv64.ipk Size: 462776 SHA256sum: c94d8005f4738919d589499b3e9b1bafc32c9bf1600f1014c7033b2a00926f2c Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20241110-r1_riscv64_riscv64.ipk Size: 958332 SHA256sum: d5a4eaf54b19ead64411757c2de56c43840044bfa938e19f28765657def71e52 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20241110-r1_riscv64_riscv64.ipk Size: 965785 SHA256sum: f7b19e5e1e10beacfa1709c3de0b119ddc197324f422459f3ec233d5b90899af Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20241110-r1_riscv64_riscv64.ipk Size: 629342 SHA256sum: 26b8e1e1ab42e1e8a4db92fce184c0f1a7aa45451aab43a0123f4f38a5253784 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20241110-r1_riscv64_riscv64.ipk Size: 624009 SHA256sum: 84efa6d5ac787c70dd366bfe17984abb9162b5e45a134d28d4986cba901ffa33 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: jansson4_2.14-r3_riscv64_riscv64.ipk Size: 23972 SHA256sum: 35bfed5ed8d86021c55152aca44d52790a2b6e62123ded929a38f6399d791e99 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 7758 SHA256sum: a77ca010a0dd12ae6ae7b4dbd671e490a9e0826639cefc1ae9d15224c26ed974 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_riscv64_riscv64.ipk Size: 11229 SHA256sum: bf7ee75496b11b9c1650ea2b25dd7b2854dfc36de12bdf74edb6295c4e047a97 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.73-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledhwbmon_6.6.73-r1_riscv64_riscv64.ipk Size: 2696 SHA256sum: 9a7d80867896fca51eba87cd39d389b89be19dab85969de17bea0bd133366fa6 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.73-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledumon_6.6.73-r1_riscv64_riscv64.ipk Size: 2541 SHA256sum: 1dfbd9fdbe02c4cf9bda86bc73933a5696a42ec78300f6f8f51d0d37763a8ee1 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.192-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libasm1_0.192-r1_riscv64_riscv64.ipk Size: 12366 SHA256sum: 3be785a21cd059f29936e252f73d6bd5830a54a0534d32cab5cac80c3a533363 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.5-r1 Depends: libc License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libaudit_3.1.5-r1_riscv64_riscv64.ipk Size: 46633 SHA256sum: 786243201fa8331598834fa914c23a44139dc80fbe2edf6b68ffc0ca5616a725 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.5-r1 Depends: libc, libaudit License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libauparse_3.1.5-r1_riscv64_riscv64.ipk Size: 60042 SHA256sum: c1392662a58cba65ee68c504b6a573529859d640ae44b627c003250ce32c688e Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 931840 Filename: libbfd_2.42-r1_riscv64_riscv64.ipk Size: 409651 SHA256sum: f297cc94568508f1dcb6f6fd81caf9d86f507a17b4d795754537952b5f261eb0 Description: libbfd Package: libblkid1 Version: 2.40.2-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libblkid1_2.40.2-r1_riscv64_riscv64.ipk Size: 121875 SHA256sum: ec4618e111dc155150bb54a3870b321f9e6b2c46710de40fe0b01ebe8a60a67e Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 5041 SHA256sum: ad732e19d4ae4daf5101f51537dbebeac8bb6496eee7993abe2c9b4f306dedfc Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.5.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libbpf1_1.5.0-r1_riscv64_riscv64.ipk Size: 158425 SHA256sum: 991bf58984aee64a3581ddc4f8ed8f9fd42531bfb55b03bdbb0e0bf1679589a9 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_riscv64_riscv64.ipk Size: 33544 SHA256sum: 7eb81835fafe865de56840d499731b1cc162b390be76d9403add46af230bdae9 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_riscv64_riscv64.ipk Size: 27192 SHA256sum: d112bbd4244b12b62bf173da691193f4042b66f77904f62effbe24b1d0a8bc4c Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libcap-bin_2.69-r1_riscv64_riscv64.ipk Size: 22762 SHA256sum: 10894773f8c49672186ea7667e16f06a2736b94cf19c2a426ea196a837ff10a5 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libcap_2.69-r1_riscv64_riscv64.ipk Size: 16649 SHA256sum: 72872309a732bd8e26362590cc4e2be8a5d6c5135ddf79bdba4b1ce3d849da22 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libcharset1_1.17-r1_riscv64_riscv64.ipk Size: 1886 SHA256sum: 2b90670fcbef9da2a1575dc6455a66217faf97133b8efe07c8d4f73c9a6fa040 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_riscv64_riscv64.ipk Size: 4832 SHA256sum: 11d01b291684c34a3a27f6c663dc8c1fb002d8f272620154fa628af3651031ba Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libctf_2.42-r1_riscv64_riscv64.ipk Size: 147692 SHA256sum: dc3a5ef98158d77e7417a56de930f0f7692ca57571a59ea3601ab0e78afdc566 Description: libctf Package: libdw1 Version: 0.192-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: libdw1_0.192-r1_riscv64_riscv64.ipk Size: 225941 SHA256sum: b4d7967872d2dcea6733948a21b4779afb635ff1bc730626e7ab3628432b0c3f Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_riscv64_riscv64.ipk Size: 14044 SHA256sum: b630373901d8ca087ba059fd3e2e916ae9c22a06003cf5da4c8a8d4aa0f3cb73 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.192-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libelf1_0.192-r1_riscv64_riscv64.ipk Size: 42162 SHA256sum: 46d78f5f4370364ec7f25136bea9052b0ed875b468256c4647159378428e3967 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20241110-r1_riscv64_riscv64.ipk Size: 349495 SHA256sum: f73c9b0f412d164ca521bae2a7cbc96574d0a74a08f478448dcac154d482168d Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libertas-spi-firmware_20241110-r1_riscv64_riscv64.ipk Size: 93119 SHA256sum: ee2be6be74daead3addab4d56e07dd27571178d01cec4d6d839dd38c0b4510a7 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libertas-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 217369 SHA256sum: 51bf2adf11f4bd281e4bd5a0205f6fab139d48f221e11d66639a733edb6123b1 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: libevent2-7_2.1.12-r2_riscv64_riscv64.ipk Size: 106482 SHA256sum: e498cdc679494c5750409c035cf349a2521f0ffb99daceae80dd91ed4399cc56 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libevent2-core7_2.1.12-r2_riscv64_riscv64.ipk Size: 62349 SHA256sum: 777a0b37ee559619660fb6367fcf5e5e09b6f063d7ec4201505f64e898fb5641 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libevent2-extra7_2.1.12-r2_riscv64_riscv64.ipk Size: 49678 SHA256sum: 9fcb0a78f3c071289fe3d6c54507090410f0abdb3268afab3944cf8f3fdc728c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_riscv64_riscv64.ipk Size: 9247 SHA256sum: 71dea3d02fbca650ef6d97e314bef05c697a521e0ba8ddb66cad08d83355163a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_riscv64_riscv64.ipk Size: 3171 SHA256sum: 7cfb60514408f93f46c0fea2e2f4dc551b476badce88f234b80c2f0e394d64b0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: libext2fs2_1.47.0-r2_riscv64_riscv64.ipk Size: 180168 SHA256sum: ea4e92972838315ed944432603cfe8a489e15dab7c9b3bdaca89b94f0bd2c07e Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r3_riscv64_riscv64.ipk Size: 42765 SHA256sum: 7f3d27b71ddbf91cf4bf8fd34cdd59dfb5cbe1d0188a006ecb3ffd34f3607cdc Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r3_riscv64_riscv64.ipk Size: 42731 SHA256sum: 60bff867b824e248cc80428711841957418f3cf8ed87b37f3ad32ba82992e0e4 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.40.2-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: libfdisk1_2.40.2-r1_riscv64_riscv64.ipk Size: 156319 SHA256sum: 9b0c84e55d1047412043a129ae83664a4f446d8828e992919bc0e2957720b7c7 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libfdt_1.7.1-r1_riscv64_riscv64.ipk Size: 17876 SHA256sum: b7efbe87f350b58063c262c072a5fd1391cc5757b9d1196b90432f4d8c4303a7 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: libgmp10_6.3.0-r1_riscv64_riscv64.ipk Size: 226620 SHA256sum: 553fc8e924c0583b2f181aea04c475e6ec5cb014d73c4cf7bba3539f55fbfa6a Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_riscv64_riscv64.ipk Size: 668319 SHA256sum: ef31e3b97efd33cb1a6f432c97ff6b73735cd87dbe3679ce5a5a610dc182cce7 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libintl-full8_0.22.5-r1_riscv64_riscv64.ipk Size: 32830 SHA256sum: 91d534eceaa1620ffeef0bb012d79328795e239cbbd92f32dd5da33f560b3b65 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: libipset13_7.21-r1_riscv64_riscv64.ipk Size: 50904 SHA256sum: 93de13a757fbf4a968b59a0ebf4a374aa2a82312ea119ea627c333b328a1d0d4 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiw29_29-r6_riscv64_riscv64.ipk Size: 13634 SHA256sum: 57cc9348c8b3448c5342c441571593601685aa59acea6b9c569ce3a86f51deac Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.10.20~b94f066e-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiwinfo-data_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 3940 SHA256sum: 882bcc3f67cfce9ac189c24f08b4b6527a89427d832c469f5cc0459715a3eecc Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 7757 SHA256sum: 96c7ecdbc3108abae768f5893b050f5350b7d16bd76839b1b50c0278b010ecb5 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.10.20~b94f066e-r1 Depends: libc, libnl-tiny1, libuci20250120, libubus20250102, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 28576 SHA256sum: 517b9f6d8668529af13a4f35c6b99840915848a6305eda401807bd3b98f9bd64 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.18-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libjson-c5_0.18-r1_riscv64_riscv64.ipk Size: 30342 SHA256sum: 383d503c1dd971ed3c71314a06ec5b6a67e63b7b9549a1011bf75e7d1a8e6c4c Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6166 SHA256sum: a8cd85e8f9cfb4d56ede37b3c01a49796d8796d430c5ee24f7073362a02dd98b Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_riscv64_riscv64.ipk Size: 15429 SHA256sum: d055512fcfc48b338201a4beb661e1889beab285bffcc26d02099fa6ac909964 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: liblua5.1.5_5.1.5-r11_riscv64_riscv64.ipk Size: 75337 SHA256sum: fb687077134c0cb0ac8fdcb2ebb4dee93642ce3fc2db53bc37ef578a40e59342 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: liblua5.3-5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 92136 SHA256sum: f67ca6a5477aa419cd129b04f3ee5142ed577f2c64aba554e44669c21bda70a2 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.2-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://www.trustedfirmware.org/projects/mbed-tls/ ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libmbedtls21_3.6.2-r1_riscv64_riscv64.ipk Size: 332032 SHA256sum: 7bf784e91c5e2dd15da4d9bc0ae1ffbdedc3913180616651055ea2d7aec404ce Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libmnl0_1.0.5-r1_riscv64_riscv64.ipk Size: 8372 SHA256sum: 4a2d66ae707c550c1b18a3525260460311e593e9aa59ae6c3efe1a6801a4f0ef Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.40.2-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: libmount1_2.40.2-r1_riscv64_riscv64.ipk Size: 149252 SHA256sum: fb6e54633483189dfb78f9079199fee79ccfa97c17d6e0359d606ff866b5b699 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: riscv64_riscv64 Installed-Size: 368640 Filename: libmpfr6_4.2.1-r1_riscv64_riscv64.ipk Size: 207598 SHA256sum: f996d5ef1ec6da6ee1f94a60fbe703df2ad33467eae1fc4b5a5b2c430249a339 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 1976320 Filename: libncurses-dev_6.4-r2_riscv64_riscv64.ipk Size: 430011 SHA256sum: bd38fdf82ba47d922417b0f42f2cdb9e2636c8310910ab06001b1f0f841b0e6b Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: libncurses6_6.4-r2_riscv64_riscv64.ipk Size: 179314 SHA256sum: ad4afc33dcb2223a61446c744e0bdbb3eac53169eca231e8d54b5f395453c467 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_riscv64_riscv64.ipk Size: 42124 SHA256sum: 22c4e995c315675ee9b7865560c8cb2fa11ffbe9dc9cb16fca1187b029546d07 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_riscv64_riscv64.ipk Size: 371422 SHA256sum: 95c3d9f36fbc47b6dd02851a986ca75c7372715bb1ea02be55a5d3f4261209bd Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_riscv64_riscv64.ipk Size: 12264 SHA256sum: a973c99d0dfa72b8762c6fe74faa50fb3cd235c623e39235ffc0f46164ee3d36 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.8-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: libnftnl11_1.2.8-r1_riscv64_riscv64.ipk Size: 65519 SHA256sum: 7613d674e47e21637610f79599a2801db59d3f1c91a0ae46aa8eb30180326256 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libnl-cli200_3.10.0-r1_riscv64_riscv64.ipk Size: 14052 SHA256sum: 2013b91846818ec5905aecd5496eaacb704b124758aef713cd967a9379dbf99b Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.10.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-core200_3.10.0-r1_riscv64_riscv64.ipk Size: 44619 SHA256sum: 5d510d86e589eed48c0612f8aff366da51de425f59827e9a807a7c43813490e8 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnl-genl200_3.10.0-r1_riscv64_riscv64.ipk Size: 9224 SHA256sum: c925bd5fa6c7cf40963781652e4663c33eb26da93cfae0bb081b73ce3691770e Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.10.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-nf200_3.10.0-r1_riscv64_riscv64.ipk Size: 33092 SHA256sum: be208ed9fa8cdbe95689d5d7dbcea5f0857c2aec2526e5bc027b49d10aee2bfa Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: libnl-route200_3.10.0-r1_riscv64_riscv64.ipk Size: 195210 SHA256sum: def269e3cf9898cca5115a9ca3a45504c9625835a422d43a1c4a83816c253a42 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_riscv64_riscv64.ipk Size: 16445 SHA256sum: 8c56082756ca54d57f54f3dcc6c19d8090a851e7c24b7cd99b9f33765667b56f Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libnl200_3.10.0-r1_riscv64_riscv64.ipk Size: 962 SHA256sum: f35c32c7ec4f99e28658d0d787d5270ad7b59a72e9ad2554c8f0aae4c0ecea77 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: libopcodes_2.42-r1_riscv64_riscv64.ipk Size: 51565 SHA256sum: 5c1918e0d27ed66bdf6577f2fc30d45bea2466d8ea01bb7a61687b2094de6891 Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.15-r1_riscv64_riscv64.ipk Size: 6768 SHA256sum: 1858d3e1424911fc0544f7d9b66d70ce3d9097eb9912bdc55ae765decae22c64 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.15-r1_riscv64_riscv64.ipk Size: 6483 SHA256sum: 55cecb4b36cb5e45362099e23992da6922940fc5e6ad96b448158db3eda5c050 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-devcrypto_3.0.15-r1_riscv64_riscv64.ipk Size: 10023 SHA256sum: 8bb207f51bc2c5256d87128c4bd5361deb0d1a4fa14d91d800455aadd843192a Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libopenssl-legacy_3.0.15-r1_riscv64_riscv64.ipk Size: 33225 SHA256sum: bc9ba88872973a87c3b0d03209577c7c257df335f3645d8b8202143bd6f8c680 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: https://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 3502080 Filename: libopenssl3_3.0.15-r1_riscv64_riscv64.ipk Size: 1490144 SHA256sum: 82aa053ecab7876d072438009979d131a80b0623cae67da4aa189260b96bc42d Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.5-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libpcap1_1.10.5-r1_riscv64_riscv64.ipk Size: 120632 SHA256sum: d903443a5d40f41b5533fe358adc55764e54a7954e7878f1283a9d859290621f Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libpcre2-16_10.42-r1_riscv64_riscv64.ipk Size: 110122 SHA256sum: 8879de4b3051b03d9fe6337cefa624880e30f2e1a46f60d99349172709006a3d Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_riscv64_riscv64.ipk Size: 104927 SHA256sum: ee50d7e1c2844f3f76026742992eed26a209218c13464420b6593f514f320adf Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: libpcre2_10.42-r1_riscv64_riscv64.ipk Size: 127445 SHA256sum: 04cb607039e2b52f7b98efc63a2a0fadecda978f3d81afe1c7a1386ea1037e0e Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_riscv64_riscv64.ipk Size: 20161 SHA256sum: 4e9a512cf3dfe681e90c5abcff72068a220654a9914996e1cab9a7587245bb48 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r2 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libreadline8_8.2-r2_riscv64_riscv64.ipk Size: 136463 SHA256sum: ecf25610fd0d01a4d88e179fda96c607eadb3539f5835fa10034ae5bdfefabc7 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_riscv64_riscv64.ipk Size: 4825 SHA256sum: d95197af1d23443a7999c12d2109b0bdc93a369e02cb0b1032ed96d2f4ab39e0 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_av_3.5-r1_riscv64_riscv64.ipk Size: 2603 SHA256sum: a4865109b11e5fc2f9dac194bf865fa4a4509b4b8150fb7f6f4d4f3943c0163f Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_create_3.5-r1_riscv64_riscv64.ipk Size: 2518 SHA256sum: 1fde2f07599b3fc59841761bf48f170ece8ba651c47ef5dbb97b9112422571d8 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_member_3.5-r1_riscv64_riscv64.ipk Size: 2493 SHA256sum: e111060c75fd14798fe98133b7a4229afe32391814ea7573b00c7a88c697b28f Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_relabel_3.5-r1_riscv64_riscv64.ipk Size: 2496 SHA256sum: 93f02b29d7a8237a7b37cf1f3a9c98d336fde08690d3f1e1d6ab2e9a77930e06 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_riscv64_riscv64.ipk Size: 3121 SHA256sum: 5ddab058377410cfcdfb42b712e476b229832bddfb4733ccba7f44fd62cce6fd Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_riscv64_riscv64.ipk Size: 3283 SHA256sum: 2e1e10bebacafa21cc21d5c8701620378bfdf310c785419a9bb2bb2f2d6a77bc Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getenforce_3.5-r1_riscv64_riscv64.ipk Size: 2369 SHA256sum: 16f3c686fb4485f460a7dd133699fb5a160fa95437df2ea74e3b14396c96b5a2 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2355 SHA256sum: 070b0472589cbdec4787614a0db9c357494de1a6d28c61d33822ff4e01703a6a Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getpidcon_3.5-r1_riscv64_riscv64.ipk Size: 2386 SHA256sum: afd92df420fbcc174237721e8d5965d891ca1578116d10295b9721c4800c4ca5 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_riscv64_riscv64.ipk Size: 3222 SHA256sum: e6703c867aeb7b43e0fd53a2dc1ee617e4ed92b6c14e932c58846954e20ffb87 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getseuser_3.5-r1_riscv64_riscv64.ipk Size: 2746 SHA256sum: bd8e96261b9b1831927cba1ec65ae1ba6e522872b455cad3cb895ad0266f6e42 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_riscv64_riscv64.ipk Size: 3867 SHA256sum: 93e7c029519bdaddebf2db9c4cd94b06f490232037b8e43b4110437ab4cefde2 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-policyvers_3.5-r1_riscv64_riscv64.ipk Size: 2249 SHA256sum: 58dd7cac2b20a5bd5ddfbb2c0a892ef99912c8ed259dbf11181babde11b28d92 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_riscv64_riscv64.ipk Size: 32421 SHA256sum: 8dc04d8325df15598e9d1e9384d5c500ca52be67a62283548ecb22d684729fab Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_riscv64_riscv64.ipk Size: 4321 SHA256sum: 18ea7d8107bf43430b00609ef96ba4592f1b034f5bf408837433eeddf40400c3 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_riscv64_riscv64.ipk Size: 3715 SHA256sum: 09639cd7611accf53eaa1b0b125377d01c40a10e6b4ff2c8a1fc2d924b9424ef Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_riscv64_riscv64.ipk Size: 3555 SHA256sum: 8da995f29d72520c419b816ff6e7af0b269ac7e5e9e5b7748bacbc65ccee6af7 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_riscv64_riscv64.ipk Size: 3702 SHA256sum: f2d2130ac464e09adcb403eb177bb12533351d8f807d671e8798ec08815f7639 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selabel_partial_match_3.5-r1_riscv64_riscv64.ipk Size: 2919 SHA256sum: ae08150ccec52fa52ee8abe82ae733227c1e34ce973f01c39a433f44ef363364 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_access_3.5-r1_riscv64_riscv64.ipk Size: 2595 SHA256sum: d6ca8ef22b61859295180968a0be2760f2d7cf4be0cc644e8c23be260474b202 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_securetty_context_3.5-r1_riscv64_riscv64.ipk Size: 2276 SHA256sum: 3a199e54bdea8ad5ac14d66e91917747db11acd227be59c28dd337737f36447c Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxenabled_3.5-r1_riscv64_riscv64.ipk Size: 2011 SHA256sum: 97ba65971b6c298e64dab4579b134510e4fbb34e9a5d5beda1ed8f28c30bfd47 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxexeccon_3.5-r1_riscv64_riscv64.ipk Size: 2634 SHA256sum: f669bb9c881ca5af0dc92694b77a90a19b7627d70cf74d2d31da32f5df2fc9c9 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setenforce_3.5-r1_riscv64_riscv64.ipk Size: 2587 SHA256sum: a65038e25e64969bc9dbffd6f64a31ff5f89ba0f735badb141b3dda05e5725f5 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2284 SHA256sum: 3501ec7f060f620fbe7c81e46e2dde8dd262acc3bda867f925930a49b68c42b2 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_riscv64_riscv64.ipk Size: 3010 SHA256sum: e7252abff96401cb990afb7f0bf0341319c67af9396a18d89cc04fa2d658d6f5 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-validatetrans_3.5-r1_riscv64_riscv64.ipk Size: 2504 SHA256sum: 641d3de8600fa14edab7abfefea1f18f0301dadf447739fa4c5ccae487bd8061 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libselinux_3.5-r1_riscv64_riscv64.ipk Size: 72440 SHA256sum: a6ba7248433d50e83e2517722f0da4c1b6b043e2053c5e0fa5a11b635f5b1866 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: libsemanage_3.5-r1_riscv64_riscv64.ipk Size: 90475 SHA256sum: 969a1d7787d396c5dc5178d445d0bda056c5536a8ca25eb7108cd4fbfe970a26 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libsepol_3.5-r1_riscv64_riscv64.ipk Size: 260921 SHA256sum: 81d6e7cc8a7c9e41defcaf4c4dd7c4fb0ed5814ed13fc5c0387912f944f84c87 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.40.2-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libsmartcols1_2.40.2-r1_riscv64_riscv64.ipk Size: 60768 SHA256sum: dfc504e488898fabfa460a52c31420e8d5ed9cce55587a84c9def98cfecab22b Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libss2_1.47.0-r2_riscv64_riscv64.ipk Size: 9709 SHA256sum: 479a42c40cd3de7b3ff1215362027044ce5a297a60f0264c8f750be71ae65def Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libsysfs2_2.1.0-r4_riscv64_riscv64.ipk Size: 15155 SHA256sum: 001d0523d1f795b764d59e182bd8a1e18b55f25edafdcef79cf8fca35633cdb6 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libtraceevent-extra_1.8.2-r1_riscv64_riscv64.ipk Size: 12621 SHA256sum: a49e9a9780eaf05ff4ff9df3a9600da811c1a6cd13cb91a47a4cd5995c1f63ed Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: libtraceevent0_1.8.2-r1_riscv64_riscv64.ipk Size: 64901 SHA256sum: a532337ada9319ea624cdda2dfcae8e989cec5dd3bb7075e9a1cc4b0953e9f1a Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libtracefs0_1.8.0-r1_riscv64_riscv64.ipk Size: 57695 SHA256sum: 3fb58baa751837ea9a6a414add38c33da7f5aa3fd3a1fb3a35c117babb00bfcb Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6329 SHA256sum: 3c86920c5576ffb73cb6037d8c5a20eeebdac8be75f3a5a79c3246db9fe917f1 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 30860 SHA256sum: 1c466db00e9681657025e223fcc943279f89715cfed571f41bea379d5602a6f0 Description: Basic utility library Package: libubus-lua Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus-lua_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 8116 SHA256sum: 03a9ada9d78e64f450908b122a149539892a49c3b825da9086bc5f7be0917b1e Description: Lua binding for the OpenWrt RPC client Package: libubus20250102 Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20250102 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus20250102_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 12657 SHA256sum: 821a0c4026f41ad192599b3051fde75b6270a938c41a82b1853c61f8e1d201c4 Description: OpenWrt RPC client library Package: libuci-lua Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libuci-lua_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 7635 SHA256sum: b79e53781068ab497cffa89569e3ce92d289c646bd1c3ce0e0f876e0ee572669 Description: Lua plugin for UCI Package: libuci20250120 Version: 2025.01.20~16ff0bad-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20250120 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuci20250120_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 18113 SHA256sum: 30df8b996a8d2c57f67fbee72accf3d0988b687da53d5307055394fb0552a923 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.10.22~88ae8f20-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libuclient20201210_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 11807 SHA256sum: 9c4c77a3d843f47fc870581c6a0ed290b54955cb0d1478c6d0b094adf9af7df3 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2025.02.10~a8a11aea-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: libucode20230711_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 75473 SHA256sum: c9af4a6c3275d063f3cf29d31dad03cc4dde29c4651ed6e82236a4952b7b6508 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 5210 SHA256sum: 9cc05333432b21811e0f0dc7956d65c4c8d9939b857008cc7909109eb81c8f82 Description: udebug client library Package: libunistring Version: 1.2-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 1730560 Filename: libunistring_1.2-r1_riscv64_riscv64.ipk Size: 669538 SHA256sum: c62a2860a42a3a21daae35077965c755086d68b680b53f5d87f003c480cd06a3 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.27-r1 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: https://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.27-r1_riscv64_riscv64.ipk Size: 34977 SHA256sum: 024defa975f8ff1bc499b92ad39ec460181bc6dba15e025e6b9773e8e0cb9b6a Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6702 SHA256sum: 22d30d8b91bbe843f7777f3d4e2da06f50d59c155a02c2d18eedbfcf7d45cba1 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6384 SHA256sum: 349f3e2a30362d4ee5888439599e12930ed568d10bc595c26482a5e51f779127 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libwolfssl5.7.6.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 5304 SHA256sum: 1bffdb0b068c873d2d8f691220521170eed957b93581f704e206f1f31d57e86e Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.40.2-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuuid1_2.40.2-r1_riscv64_riscv64.ipk Size: 16212 SHA256sum: d9e884de729e27de90638e14a0576ce8210add4c50bc6c3c4a8aa26a3b988e6a Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.6-r1 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.6-r1_riscv64_riscv64.ipk Size: 22055 SHA256sum: a315b52609c12b1d0b0f77a57c600a9a1507ddf2f9d3fc760acd96191b598b5c Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.6.e624513f Version: 5.7.6-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.6.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: libwolfssl5.7.6.e624513f_5.7.6-r1_riscv64_riscv64.ipk Size: 582937 SHA256sum: fcaf192df4710ae6c9cfbf5a8d68fb99b4b7e88a970269687838ee0f825a1337 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: libxml2-dev_2.13.4-r1_riscv64_riscv64.ipk Size: 86771 SHA256sum: d40c437df42c806e4cca89831df4619f732fd820ea585ac111a185ae522d58f1 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libxml2-utils_2.13.4-r1_riscv64_riscv64.ipk Size: 22914 SHA256sum: 36d936abf72a19bde6d1e3579a5f85c4651d34e38b1cbb63f99162813b6c4fbb Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.13.4-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 952320 Filename: libxml2_2.13.4-r1_riscv64_riscv64.ipk Size: 465227 SHA256sum: c1e7ab08ac5ba5da2f9fcdced547efadb1dd2a9586378274779f2e1fa016bb2d Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.18-r2 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: lldpd_1.0.18-r2_riscv64_riscv64.ipk Size: 143764 SHA256sum: 6bc272140d2ec782a9993a1e3a3127deca8a745f279beddafe2794873da96feb Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 14027 SHA256sum: 4a72e915300742dccbd0dbbe10b45e946416e9b4b37ec5d8ab22f4a7cfc31304 Description: OpenWrt system log implementation Package: logger Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: logger_2.40.2-r1_riscv64_riscv64.ipk Size: 19029 SHA256sum: 2c7adb03563e0d7704c0447ce24ce8c98f562f693644d6c87cd61b70aacbc3e4 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: look_2.40.2-r1_riscv64_riscv64.ipk Size: 4862 SHA256sum: fe8337f457acf152ebb65083cab3d64a3eb80d583a3ecc6ba6555db06812f8d3 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: losetup_2.40.2-r1_riscv64_riscv64.ipk Size: 49508 SHA256sum: 303899fa9d1aaa8b1f700cbee490aeeec0539a284fa15814197df9b42c96f5a1 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_riscv64_riscv64.ipk Size: 3653 SHA256sum: 5d8636ae9e0e4fb0c1278f73a4570ddb7a1b3309df5e84275c52bb3b62f9b1b7 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: lsblk_2.40.2-r1_riscv64_riscv64.ipk Size: 82335 SHA256sum: e353b4b8115dec942ff13da5833d032de1ce80eeab8b7e20a1ba2f24824114cc Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: lscpu_2.40.2-r1_riscv64_riscv64.ipk Size: 55886 SHA256sum: d143ac112f68d914fb920df8813f084db6bb5d75d16d5b9b11c17ed557c95325 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.40.2-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lslocks_2.40.2-r1_riscv64_riscv64.ipk Size: 28310 SHA256sum: 678f24dda042b7c8888704e01237a4ba41d8f21b18956cae195c855d35230868 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lsns_2.40.2-r1_riscv64_riscv64.ipk Size: 30708 SHA256sum: 354f1a22df0a5319a55a31f782fdb580af9dcf6449788208b22a19400752297e Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_riscv64_riscv64.ipk Size: 6198 SHA256sum: 15174a721b5d879122c94d6c82280f2271e09847f28042815a82bcd204554b52 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6545 SHA256sum: 594f44c3a36ab5d6175d654590ee770c64788bf0bfbf6d522ee1539529af4824 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua_5.1.5-r11_riscv64_riscv64.ipk Size: 6155 SHA256sum: 5959a53a214a10979cda7390ab2db5e159164f07c50935b68f2fc6f6e5bb51c1 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6761 SHA256sum: dc65336ee78c79d21e499005051bd65638d6f8fb66b4690a12d14311f48123af Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac_5.1.5-r11_riscv64_riscv64.ipk Size: 6701 SHA256sum: d812e3541151bd5570f633ff53a96dedbf2499836f66f0cd1e8d5237cc93f561 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: map_7_riscv64_riscv64.ipk Size: 8538 SHA256sum: dd209753cf019273908f43c475c4dd725bd6c8d126cfab50574e45a5b12329db Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.2-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://www.trustedfirmware.org/projects/mbed-tls/ CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mbedtls-util_3.6.2-r1_riscv64_riscv64.ipk Size: 10367 SHA256sum: 4fc1d40b012dbb89c209d85859a79e760edc6a1ee2be73ea471aab9940cc215c Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mcookie_2.40.2-r1_riscv64_riscv64.ipk Size: 14786 SHA256sum: fa1d432d37c167b16794245f664aea6d4b6f9f8bac2347222b75fc7800c7cf11 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: mdadm_4.3-r2_riscv64_riscv64.ipk Size: 228672 SHA256sum: 522319e3387c171b932d1774b1550b72d0b1dc00c5864f082ea467adcad57fb4 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 17519 SHA256sum: d90658ccca2577b94fe7fe13c34ba56cf29443f7b1ca97494f375804671ddc83 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r3_riscv64_riscv64.ipk Size: 17505 SHA256sum: 4ab47bb5a59055937b21de042b356d177390cff3a6e0b1fae2f647ec57e2a7c7 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20241110-r1_riscv64_riscv64.ipk Size: 33411942 SHA256sum: 990f44201da30df4546dd80e280037b48c68b3e5900a7a60c0d5d9d94d88e89d Description: Mellanox Spectrum firmware Package: mlxsw_spectrum2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 23183360 Filename: mlxsw_spectrum2-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21480398 SHA256sum: bbe8e90301def0e47b1f5a4aed578e16077a92820aa71340077ac4d3f7ab1a4d Description: Mellanox Spectrum-2 firmware Package: mlxsw_spectrum3-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 17899520 Filename: mlxsw_spectrum3-firmware_20241110-r1_riscv64_riscv64.ipk Size: 17481724 SHA256sum: bfdc4de4fc7fc25313aeb29fe1d1bfb1bd6cf6e88caf27868e30f1a50b48230a Description: Mellanox Spectrum-3 firmware Package: mlxsw_spectrum4-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8448000 Filename: mlxsw_spectrum4-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8430575 SHA256sum: 37fae71d9586dbcd9e0d6ae387c6f73805299872448b8fc60621ce9f041f695d Description: Mellanox Spectrum-4 firmware Package: more Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: more_2.40.2-r1_riscv64_riscv64.ipk Size: 21804 SHA256sum: e8597764cbc410884e291c8ae1e5ce710fc1981635fdf38667588d7288d64601 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.40.2-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: mount-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 65600 SHA256sum: e4423ed5522be1c95ad02b388100cb2d33af16d50f4083417c04f9a657abde69 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2025.02.14~e5fef138-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mt76-test_2025.02.14~e5fef138-r1_riscv64_riscv64.ipk Size: 9285 SHA256sum: f0ccda918a0e181070c12cec80b988e0a5dbcc9f1e2deffa45a7e14b03fe713e Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: mt7601u-firmware_20241110-r1_riscv64_riscv64.ipk Size: 27213 SHA256sum: ac98b2bcbb6487c738797df1366eed63635d67289ffee71c67ae60b30d37d162 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: mt7622bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 54768 SHA256sum: f477230cfcb12b9050f8d6ff3e5785286affc78997ad1fa05f36978c0100e49f Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: mt7921bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 402468 SHA256sum: 72996e25e223675632a825e3a8c2ac20f657b41764b0bc1b4009b65896a12788 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: mt7922bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 516304 SHA256sum: 956b5f59f08b7c614905fd0232246f6e999dab227c8d442eae2849bb2e85769b Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 48352 SHA256sum: dacd52e14ef8b682d2fae71a996b7560aeddf32cda11252ae8f1da498f8b7699 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 96405 SHA256sum: c4ee7807fe7d558fe63a3acee8d7b03990c7c1e3df44db42ceeb81f693c86f16 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20241110-r1_riscv64_riscv64.ipk Size: 40825 SHA256sum: 4c36b479154f01b53f33b88ec6e432c69cff7d0b51808978918b29ccb1549763 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: mt7988-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: mt7988-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 94056 SHA256sum: bbca2c9f8ba46e82dcdc2c45998a9774718cfd17c89705e7662ec8332769279c Description: MT7988 offload firmware Package: murata-firmware-43430-sdio Version: 2024.09.12~50ac17bb-r1 Depends: libc Conflicts: cypress-firmware-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_riscv64_riscv64.ipk Size: 269165 SHA256sum: 2c7348149897ff6bdafeff5f6238ef343ffa7816f3829e1ef0ddcd3d637f802d Description: BCM43430 FullMac SDIO firmware Package: murata-nvram-43430-sdio Version: 2024.09.28~255819aa-r1 Depends: libc Conflicts: brcmfmac-nvram-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_riscv64_riscv64.ipk Size: 1677 SHA256sum: 6016511aa44743dcc114dd21cc1bb15bdf2f9ba1e24efdf96ef896aee6794ea0 Description: BCM43430 SDIO NVRAM Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: musl-fts_1.2.7-r1_riscv64_riscv64.ipk Size: 5694 SHA256sum: 77701cb530adafa92eddc0bb2b151049fbc29852961d2d7c8abf523eaa462a38 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20241110-r1_riscv64_riscv64.ipk Size: 515589 SHA256sum: d7ca151fdbb41445173eb08311678f161c0091542b121b64314a574d1b359ca7 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20241110-r1_riscv64_riscv64.ipk Size: 877116 SHA256sum: 89cb5b92044fce0046698259e6fbf18972651f279e7fc3c58ad69828d5ab0182 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 296960 Filename: mwl8k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 193256 SHA256sum: 093eb30710b3ff2e1385a275d77df445d14685424bd7217f27e93e9c262aa3d4 Description: Marvell 8366/8687 firmware Package: namei Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: namei_2.40.2-r1_riscv64_riscv64.ipk Size: 12660 SHA256sum: 4831423e11a6533c38c3869bf7f3e600e3a9c5ca384ad4c5818752220f78c283 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.12.17~ea01ed41-r1 Depends: libc, libuci20250120, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: netifd_2024.12.17~ea01ed41-r1_riscv64_riscv64.ipk Size: 117369 SHA256sum: 999407fa7c6bea6d99ca384e80ea2db6ee83a714930bc726d28206a6e4e779fd Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 798720 Filename: nftables-json_1.1.1-r1_riscv64_riscv64.ipk Size: 318963 SHA256sum: b8f231c7730a04b8e7312674d39ce54419c1fab0b1fccaf34aa283f986e8f9df Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 727040 Filename: nftables-nojson_1.1.1-r1_riscv64_riscv64.ipk Size: 284744 SHA256sum: 4a05b7ce7f1508662c5bf739b1ddd3e3b7e8d4e5d244271a58f7613d2547e4e5 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: nsenter_2.40.2-r1_riscv64_riscv64.ipk Size: 27799 SHA256sum: 9a5e469b1242728b151c131aa77ec8b175310230ac76248aa2ae3fd21143d5c4 Description: run program with namespaces of other processes Package: nstat Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: nstat_6.11.0-r1_riscv64_riscv64.ipk Size: 8800 SHA256sum: dc71d208529063ba7c0188f6d204deb01fbb827713cb14ee0e5e293d87124722 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: objdump_2.42-r1_riscv64_riscv64.ipk Size: 145808 SHA256sum: a3b08b61895009f7fae66003ea7a191ed6d5c75c95dc817b5a0b1268136ae0ab Description: objdump Package: odhcp6c Version: 2024.09.25~b6ae9ffa-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_riscv64_riscv64.ipk Size: 28837 SHA256sum: f5de1cba002429673c5c3e6ef14b76767fa21efa19156bd959edc44c5647d91f Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_riscv64_riscv64.ipk Size: 44478 SHA256sum: 57efb2099b50b5fe8f2e2f5a8f49254c601c5bdf01742d9160cfe8b0103cb3a7 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: odhcpd_2024.05.08~a2988231-r1_riscv64_riscv64.ipk Size: 50298 SHA256sum: 6d07e6704965f971843eb197a17597de22788b3644548f21365aae490884b7c0 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20250102 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: omcproxy_2021.11.04~bfba2aa7-r9_riscv64_riscv64.ipk Size: 19772 SHA256sum: 3d9fce62fbbe290881bc7fbb688d8bb4b6f36db362c41d2096d97c667de2bb46 Description: IGMPv3 and MLDv2 Multicast Proxy Package: omnia-mcu-firmware Version: 4.1-r1 Depends: libc License: GPL-3.0-or-later Section: firmware URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: omnia-mcu-firmware_4.1-r1_riscv64_riscv64.ipk Size: 79422 SHA256sum: cc109964c8b019fe58137308da2c1e94c525f027209a6c8fe22e4b7265325a61 Description: Firmware binaries for the microcontroller on the Turris Omnia router. These are used by the omnia-mcutool utility when upgrading MCU firmware. Package: omnia-mcutool Version: 2024.08.05~3833ade1-r1 Depends: libc, libopenssl3, omnia-mcu-firmware License: GPL-2.0-or-later Section: utils URL: https://gitlab.nic.cz/turris/omnia-mcutool Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: omnia-mcutool_2024.08.05~3833ade1-r1_riscv64_riscv64.ipk Size: 25355 SHA256sum: 7b67e74284b5699c229a467307a9ac18edec1a6ea0ab57fc4712568ee2986287 Description: The omnia-mcutool utility is mainly used to upgrade the firmware on the microcontroller on the Turris Omnia router. It can also show state of MCU settings and configure MCU options (GPIOs, LEDs, power). Package: openssl-util Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: openssl-util_3.0.15-r1_riscv64_riscv64.ipk Size: 311096 SHA256sum: 081298e241424f2a0975761528305d65e6548e93a2801612232be194fbc98949 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2024.11.01~fbae29d7-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: openwrt-keyring_2024.11.01~fbae29d7-r2_riscv64_riscv64.ipk Size: 1128 SHA256sum: 0831d020a3a782fd101332bd9bf4cfe21eb080954e2bc38a7725c1108f9bd1e9 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2024.10.16~38eccbb1-r1 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: opkg_2024.10.16~38eccbb1-r1_riscv64_riscv64.ipk Size: 79342 SHA256sum: fef5e1b5558b1003c98fd5b24dcd3cc767322315d3de2d249f3432f36928c9fc Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24193 SHA256sum: 2c5e350c73428762d2c0a17ee3bbbf98e1ab5a883caba516e423760aa0505a0f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27439 SHA256sum: c2fb4a779fdae7be191b42df980a0d378ccd2706f92f5b7cd2d1e519e0e60d20 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24490 SHA256sum: ec1e24349c29ddcc5c59449248296e1f37f624ff5e16b0a27a12a250f08b806b Description: p54-usb firmware Package: partx-utils Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: partx-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 59794 SHA256sum: b1d12b97f95630855eb41e6ecd2d69eb6c4855fbef81d96188d97cd806b3c513 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_riscv64_riscv64.ipk Size: 5531 SHA256sum: c924f858bdf4d51320cf96ef2d8c8d18134f6b74791064507d1c96685a93c2bd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_riscv64_riscv64.ipk Size: 9062 SHA256sum: 3bd6c350326977894365433d1770f689bd6b4e1875e1a739ea6b92a4253ad687 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_riscv64_riscv64.ipk Size: 3187 SHA256sum: eca489e65d9eb7bc7a961f14420a3b14b7eeab1dc977be5875bfd2365fd4f1ac Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_riscv64_riscv64.ipk Size: 7447 SHA256sum: ee5df94ddb07c02db06d55f8ee4f66565872c8bc7eb340284567e58e075d53aa Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_riscv64_riscv64.ipk Size: 4396 SHA256sum: 181ac080e115c3e4184ec17174ec0075ba620d21d761ad3cd08ed508e4906fa4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_riscv64_riscv64.ipk Size: 3770 SHA256sum: 451c8bd723784431659a1be6b3e1ed7c7f05c8de70226576ec20dda50aa6faef Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_riscv64_riscv64.ipk Size: 5458 SHA256sum: 9a6dfbbf7f233d37549f9f8b6587b07ca78037dd76c4c44f7aee9cc19bf45fa3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_riscv64_riscv64.ipk Size: 4129 SHA256sum: 973d0c4a6d83d65c6f9c06af4cc73eb2be5b5165bb010cef2fc9f9ae72f2f26e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_riscv64_riscv64.ipk Size: 7433 SHA256sum: c7b2590a1185fa447f0381ed9d352fd9a0b1dc61c156ae339c7915799ad07f65 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_riscv64_riscv64.ipk Size: 9056 SHA256sum: 4cd0d6aa7998812fa173d6dbf373c2ee7c42abf672d610d75259dcba19ba325f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_riscv64_riscv64.ipk Size: 6223 SHA256sum: 9d809940a7ec4222900276dde69f681f2a526f06bfb5b168af06b317d524c9c6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_riscv64_riscv64.ipk Size: 6364 SHA256sum: 5bce8c8f52ffa8f0f8f471052291248a4f782f42e05069925d6e5ae996195408 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_riscv64_riscv64.ipk Size: 4916 SHA256sum: fa2db2b9346428e1223b269af75278b4b615edd22f5ecdeb208db3025f0c8b52 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_riscv64_riscv64.ipk Size: 1079 SHA256sum: fd2855970513a7265992bf8a246b7de9e1ee9866a28e9512425971326308a540 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ppp-mod-passwordfd_2.5.1-r1_riscv64_riscv64.ipk Size: 2457 SHA256sum: 9a76c4cb969def4fbfa1e44b7a638b63e8e8cfce21dbe79604a8c9ede404248e Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.5.1-r1 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppoa_2.5.1-r1_riscv64_riscv64.ipk Size: 3241 SHA256sum: 3011f94e89e6ec36237700ac55280200857dc6a4155885e606ab7df61ddfdfed Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.5.1-r1 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.5.1-r1_riscv64_riscv64.ipk Size: 13899 SHA256sum: 507e58f6817eb1d02b784c51454064e89a796655d6f445702ae6a8428456bcef Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.5.1-r1 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.5.1-r1_riscv64_riscv64.ipk Size: 5509 SHA256sum: bb046ff43a231b92d59813525199f3e08893132abf5834fb05eb8973edc378ab Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.5.1-r1 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ppp-mod-pptp_2.5.1-r1_riscv64_riscv64.ipk Size: 19250 SHA256sum: 6e495a3e0b062e6b00819f2ff6c03a808102f9b366cb2aeb047ce51f8b5c1ba6 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ppp-mod-radius_2.5.1-r1_riscv64_riscv64.ipk Size: 26214 SHA256sum: f3e6288b1efba12978f716cce4dc8eae0dbb2919dfc49b9dc06946c6ab3efc77 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: ppp-multilink_2.5.1-r1_riscv64_riscv64.ipk Size: 158656 SHA256sum: 015bd16907331bcac991c32a0f4b2430c0fe1634d59a8ab4b025e874db4dbedf Description: PPP daemon (with multilink support) Package: ppp Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ppp_2.5.1-r1_riscv64_riscv64.ipk Size: 146908 SHA256sum: bc501c655771e6581de92b99a8f83ece0706766367acb0ea7f8137d2498729ef Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppdump_2.5.1-r1_riscv64_riscv64.ipk Size: 5048 SHA256sum: ead7a726f32bd65b158453c5bcb7a13ed4936d2b38e395747df9bbd48cd6650b Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.5.1-r1 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: pppoe-discovery_2.5.1-r1_riscv64_riscv64.ipk Size: 9768 SHA256sum: 24de295ebbb654621f3e07859e2b94813f3424080dbd796f741a0e90ef129e7f Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppstats_2.5.1-r1_riscv64_riscv64.ipk Size: 5299 SHA256sum: 42eef21b450c8e9af72bba39e3411cb17ebddc01c5016286c36097d7b537bddc Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: prlimit_2.40.2-r1_riscv64_riscv64.ipk Size: 13846 SHA256sum: 48feb8d16cf23e1064455f3320e587a8ebe04f5af65373d4cc864cc19c68fef1 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd-selinux_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59900 SHA256sum: 1b3abf793f9cfa93635626fe4dc90e6eb7993fee523f1d31c9326c3b8c74895c Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: procd-ujail_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 36749 SHA256sum: 79815e479cea1efe8377b11058f2b4e877b64aafadcc1c45f1e28b1683e8cb19 Description: OpenWrt process jail helper Package: procd Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59440 SHA256sum: 5b9b03dee1f805f200ad7d7b503a5a772b3b718e70fa1819c8e49cc62c2be297 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 11 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-mbedtls_11_riscv64_riscv64.ipk Size: 6428 SHA256sum: 4b396222b44e723c9155d4f9dd14b7622c1dde37ef9abcddd85fc067e6ee406f Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 11 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: px5g-standalone_11_riscv64_riscv64.ipk Size: 87723 SHA256sum: 5fe6f6c0f86e0c3287782db06723f73910445852e04ac6a3fa282a3bd9c6f953 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.6.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6236 SHA256sum: 70d000150f43229a563c3ead54cfe019d40ab0af935f77164417b0f0f82cdd95 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: r8152-firmware_20241110-r1_riscv64_riscv64.ipk Size: 10923 SHA256sum: 4859a3517f7396efd55de5adb8fe807a56889b0b92cad26f8dcf644eaf8a3ec9 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: r8169-firmware_20241110-r1_riscv64_riscv64.ipk Size: 42333 SHA256sum: 60cb67dc94987fb8626a61199c0b9e7034be43f7be8b894005936adf0a7097df Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 7290880 Filename: radeon-firmware_20241110-r1_riscv64_riscv64.ipk Size: 3518317 SHA256sum: 29b6aaf9c7ef5c6243646a0e6629a3a1226b15306f944b02ce7771ca33c1c43e Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_riscv64_riscv64.ipk Size: 3156 SHA256sum: 2de2fa00b3f8f0b1379159caff264657a6fae03e88bdd2ba5b4f63056b98f450 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rdma_6.11.0-r1_riscv64_riscv64.ipk Size: 31340 SHA256sum: dbc9a46d783ae43578361297a97c2c29b283301f4fcdbcb94ff067982e92bff3 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811038 SHA256sum: 36543dab035b8cfe4cef277a48001e3638d46f99e7a4c535151fbf512aa644a2 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_riscv64_riscv64.ipk Size: 11965 SHA256sum: f93c2068033161c80800b893f0061cf55744d6b70e2117643d2d52997d345003 Description: Transparent routing / relay daemon Package: rename Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rename_2.40.2-r1_riscv64_riscv64.ipk Size: 8720 SHA256sum: 2243162bac6b88964d8221db5304882f3e86182049b43c52cd9c12729e0190e7 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: resize2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 23627 SHA256sum: c23eeac21f5c8207c1dcbe62c3d2a299b240ca2be8b67318e03714f615578da5 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2784 SHA256sum: f16f8cabcbcea381c7e424bd38139789f98c4ceb8e1d0d2a606d8649e58bb1a3 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rev_2.40.2-r1_riscv64_riscv64.ipk Size: 4148 SHA256sum: d26d3ee8e4bccfadc9788a7cc6a90136a721dd8cc76bc33a656d5e75fdb7736b Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: rpcapd_1.10.5-r1_riscv64_riscv64.ipk Size: 127369 SHA256sum: ea7530f2963b728d7767289064f965ea4b0034bab8d80da2259db893fd98dc20 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 8072 SHA256sum: b41bce7cd39e6642df8103624c96a9d08f6d2136062e85e2291c9318dfd0a78f Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.09.17~9f4b86e7-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9372 SHA256sum: d0a2b46726962479068ed86b62e338dc6bdd4cab88c5f8b33b3cd58fbc79b45e Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 4860 SHA256sum: 6e52be8273a16fdbac144d4c90836e77ff77610c4ad3bbd79a66b85b0f236f5a Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9097 SHA256sum: 6806f73a0dba8628e5470b2c7e485091bd082318a8e1ce9ff9938f541ba80deb Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, libuci20250120, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rpcd_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 27834 SHA256sum: 52407a8453615f69c2daddd5a3f5a9c2dd88d042c4dd44cc057cf68968cc8e9f Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 204800 Filename: rs9113-firmware_20241110-r1_riscv64_riscv64.ipk Size: 85253 SHA256sum: 147bc8fa21b21bc4387b1a26cec12faa3f67ccdd8201c4a321a926800990cf0f Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20250120 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4679 SHA256sum: 93f9979d2bea2cd9f995295e3c367600358039bb4bb2927e802b5c703ff662a2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20241110-r1_riscv64_riscv64.ipk Size: 4716 SHA256sum: a51dd9f85928f7af8d37b889e2a303ec6ac2d5cc65c7a167f7a0ea5789a9abac Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 3674 SHA256sum: 560bfe6b57c10fd35de30e929767308cac63ac83b0a42a20c560283c84a4aeb8 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rt61-pci-firmware_20241110-r1_riscv64_riscv64.ipk Size: 7299 SHA256sum: 50ddbdead9f33720361362e3695c33f9e9207b2567ae75dfbb4a81f9ef52f579 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: rt73-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 2070 SHA256sum: 800b524a9e3bb8263487e771683334e699aae01fc63a57783630d62a13659ac9 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 11234 SHA256sum: 2d30e828f3a551e2c361bfeb92e21996e9d829c34a02d225e6961611eee50f3c Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14839 SHA256sum: 30d0b38fe7667fed5830625e45e7b1177c80123ed69dd234eb957c9e4bcfbe1f Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21523 SHA256sum: e35c3ba4e4fc41265aa93e612aa4cbf9c8dc14f61f2941b08f6b2c85448a8db0 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19522 SHA256sum: ef296e78c0ad7e72e65b9c9b1c3c46589e97caee5402a3b2abedbeafdbfc852d Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192de-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14318 SHA256sum: f79f92bd6f8f1c66a28e92a55c02334a6246d4d2f02500e32571f9db2d95913a Description: RealTek RTL8192DE firmware Package: rtl8192du-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192du-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14552 SHA256sum: 5cf81e0ba43253e9459d5d2044dc5f9ac8415a1890c9abaeb2bf18916419c085 Description: RealTek RTL8192DU firmware Package: rtl8192eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21744 SHA256sum: 5edd069785f2da476672feb1a5eed3218ed8cf4c52e02bab00ede73c87ca02cb Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: rtl8192se-firmware_20241110-r1_riscv64_riscv64.ipk Size: 37529 SHA256sum: de1396434e930f05fb23dad7707bbaf9976bd4b88aa681ee19eabf7b688cd08d Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723au-firmware_20241110-r1_riscv64_riscv64.ipk Size: 28773 SHA256sum: 43fca25c7eb2ff818ccf88073a53e14d7e932e081a042d8687f263fc2373ad7f Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 36826 SHA256sum: 8542070141b51cc20f612e5b7c08b12271387abd9471d242a60f42798751e25b Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 22208 SHA256sum: 7c72eed894216bc1859a7bfe74781cbf183acbe0cb387640d922e9ee40b92c30 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723de-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19614 SHA256sum: 9d8bc7401405298c59ee194745cc286a8d9bb0832ba6a1862d18bdcf22b4030a Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rtl8761a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 43561 SHA256sum: 6bd1a45651a088252acf68350c68459c72e1df535188ebf17ca5ec7402fc8b51 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761b-firmware_20241110-r1_riscv64_riscv64.ipk Size: 32604 SHA256sum: 8e1721879d5a6837d69066c597fe3d88915dbb2520fe29df0797f415130555ad Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 31943 SHA256sum: 3b00c2493074820f12fdd70f07597a0cf3b4832a104895673a4dbcaa12dc5f2d Description: RealTek RTL8761BU firmware Package: rtl8812a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8812a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 18318 SHA256sum: b9a00950a73fe6ffbc676a2f5ac7e5fb540e44d689f94dac2901d543853a6da3 Description: RealTek RTL8812AU firmware Package: rtl8821a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8821a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21241 SHA256sum: 921806bbd1bfdac41322825b13e7558deef0ba6b1f8b90344069ff19a2d86697 Description: RealTek RTL8821AU firmware Package: rtl8821ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 28664 SHA256sum: 0f9bd6e92b715aa4cc4ccbb7396e6cc5c1e98ad0b2f61474614774f532e9e0e4 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 58061 SHA256sum: 1c39ab943950699c42250bde3163a9cde53f67c0f4d73de671249abd6c245e30 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: rtl8822be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 83006 SHA256sum: ad2c389c26c1ddebeaa8c86ae5abe6719bef0eb58604de6dddad03edb474c799 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 162630 SHA256sum: 83128718bcd1fd2c54f95f20ca7fd32988e70698a4695cb2254c0f1b2bf7b174 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 597733 SHA256sum: d5e5f6d6eb53a9eed3b3daf723e548e3e9230cb04fece3def71ca6e7687e6e64 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 667294 SHA256sum: 42c4b598b8f3c2dc40945aef2d501f43f178eef8ac7acebb2327552cb5b7bc91 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: rtl8852be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 639007 SHA256sum: 7eb0ea0d3407c0cfb05c5c1778a2ccc509cee68afde4750eb56399b5543e1c48 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 829677 SHA256sum: 727fca91fa762165ec6081869ecfb86d3c39f24878578898f4b2d283da5beb80 Description: RealTek RTL8852CE firmware Package: rtl8922ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8922ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 804597 SHA256sum: 8b0d8a070d1d575e84e4df8ff2eb47a7af0fe32ebe6109c57d6568f061766d45 Description: RealTek RTL8922AE firmware Package: script-utils Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: script-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 42173 SHA256sum: efb98691c10da42a9461b3c0ae61705b5a9270a9b76c57c98e4898539dceaddc Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: secilc_3.5-r1_riscv64_riscv64.ipk Size: 6231 SHA256sum: 1a1e5c3e1ba35043d0e22b3cc4df5c1ab51ad98eb3bb57e0ce8bf99f4bccdd31 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: setterm_2.40.2-r1_riscv64_riscv64.ipk Size: 17064 SHA256sum: 701fd84876aa510a2cef9e2d41f512465a938343d1cc2010f25d69f501083077 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: sfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 59044 SHA256sum: 668181e21b61017a3ba2ce13d24dd9ba4d6389c32d9b8ae97a6ff0e14a5ceb10 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: spidev-test Version: 6.6.73-6.6.73 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: spidev-test_6.6.73-6.6.73_riscv64_riscv64.ipk Size: 6057 SHA256sum: 1db2e0261832374450b9cdcaefa5e1ee7f30b671656f7c5bacc73369b044d50b Description: SPI testing utility. Package: ss Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ss_6.11.0-r1_riscv64_riscv64.ipk Size: 46713 SHA256sum: 1a1ef7a279b6f6462d9bfdeb0b661673cf3fb80a4e9fc230edd8faadf1f327af Description: Socket statistics utility Package: strace Version: 6.11-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 1003520 Filename: strace_6.11-r1_riscv64_riscv64.ipk Size: 370773 SHA256sum: 77514ead1838a293169dded809947cdb4d0178667a94f4d6395ae55bc6b28946 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.40.2-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: swap-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 53293 SHA256sum: 945c707fe2e460d9fc712c0ed8785d8568af01a5481559d4a5a8eeba012dc429 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20250120, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: swconfig_12_riscv64_riscv64.ipk Size: 10104 SHA256sum: 1ea68c6b92eec9730533a0ea90f26b976ff908b1c41721f9b5771305a7f06f5d Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_riscv64_riscv64.ipk Size: 9784 SHA256sum: 5d4c0dafa2d79d130308ba7526ef7f4d06f7a84792450362228089f74aab44fb Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: taskset_2.40.2-r1_riscv64_riscv64.ipk Size: 23203 SHA256sum: c47fcf5ce8f65862067fde8e65754fbf7fd0b27c87d2d58227e7329199206579 Description: contains: taskset Package: tc-bpf Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 430080 Filename: tc-bpf_6.11.0-r1_riscv64_riscv64.ipk Size: 205636 SHA256sum: 29f81717f7be66aa1d016688e835a8793bb14c051428a615bcf7f175e3543d43 Description: Traffic control utility (bpf) Package: tc-full Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: tc-full_6.11.0-r1_riscv64_riscv64.ipk Size: 207633 SHA256sum: 27ba9a0765d83ef63d3b50fdb5a137b80ff37568f344f8798f1a774c3753f785 Description: Traffic control utility (full) Package: tc-tiny Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: tc-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 169846 SHA256sum: adae1aa74ee5bc4657aef070e519643fb5026fe5c7403ce7b935d3cba986129a Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: tcpdump-mini_4.99.5-r1_riscv64_riscv64.ipk Size: 163259 SHA256sum: 141d3e2ed94d7cb2bbaf67dff43599a9ad75afe82922d78cbbad4b24db855b03 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: tcpdump_4.99.5-r1_riscv64_riscv64.ipk Size: 366630 SHA256sum: e2901269979fc5ef319d4070104b9a90943071756ce60dd4f2f683dc73f8406e Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: terminfo_6.4-r2_riscv64_riscv64.ipk Size: 9499 SHA256sum: fd60fea5d1da45f7b8806b53b4b6df6f575c56a523ce32097086f844d4b1fd93 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_riscv64_riscv64.ipk Size: 6025 SHA256sum: a2564a358ee7469d7744e028a10ccc76c68276d1fef70704eaa913c15e631d43 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-alive6_3.8-r1_riscv64_riscv64.ipk Size: 40695 SHA256sum: a4fb5918383e5c3e369b4c88e7f8da2e364b6fc73a67ed6c9ecdecfc702e0904 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_riscv64_riscv64.ipk Size: 5320 SHA256sum: 3ef5720fdf6d5c899d247fb853d43f91a761469350d88bad17e78560c644826f Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6_3.8-r1_riscv64_riscv64.ipk Size: 2055 SHA256sum: 1d08a56e9ea3a0ae6bae0fca18c7998d0cb7c414723db4dbe67de4f1adf2f62e Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6d_3.8-r1_riscv64_riscv64.ipk Size: 2063 SHA256sum: cc7cdc3e49cda036d598526db6d9c70710357f4415b197518b7efff30a66e574 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-denial6_3.8-r1_riscv64_riscv64.ipk Size: 20771 SHA256sum: c9d4b34cbb5b1bc3e6d06553b70327142405df8174287261b1a8ba821f280d43 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 8145 SHA256sum: 11338fd5bf6620ca1871e4479632f3d1c23d0788e3f401c5b9dcad894a9cc6cb Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_riscv64_riscv64.ipk Size: 19285 SHA256sum: 6844ec817661d4bc7612e220a3de2af9eb8b3f20ae643a586a946b462e2588b4 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: thc-ipv6-dnsdict6_3.8-r1_riscv64_riscv64.ipk Size: 76838 SHA256sum: 313dc777dfd927fe9c3d2a0f4d1475bc79e84bb4661816e4a949e5a4fd36bb05 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_riscv64_riscv64.ipk Size: 9168 SHA256sum: aac8211eac4162ba8c53b3e07b7f5d0fac836293a9045cdc9447408e5668b5ab Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dos-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 20876 SHA256sum: af3c3585f4030822107db2229dc5102b706d4a8e7ae5e251095b5d0afc9e9d6c Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_riscv64_riscv64.ipk Size: 19759 SHA256sum: 1ebaee3ecfefe9ab7a9b39faa3fa62e5a3fac02d879218188f483b5349ba0068 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-exploit6_3.8-r1_riscv64_riscv64.ipk Size: 22091 SHA256sum: 2ad8b39c4ebf7be44631f7685c6385b706b70128ed3b96840692c1db4d661ca7 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 21687 SHA256sum: 538b2d1f8a0bae0b7473e607dc0fca934034b4c16bf5d4a24e28fef11b73e19c Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 9712 SHA256sum: c88ba40963dc3afb9eb2f33b9deb2ee45d2f0fb7e87a0f036c7c45dcc9291401 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_riscv64_riscv64.ipk Size: 18585 SHA256sum: eefc650f65a108c704068af43b703049da8271bd15cb04b1e4874347eac36d83 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_riscv64_riscv64.ipk Size: 4559 SHA256sum: 76c3ecdd45b2ceb7ccdff691b7c99182b38df7f389c4d39a30d77ee2078f55f9 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_riscv64_riscv64.ipk Size: 18123 SHA256sum: a9987e20f53216243dd7b0afa82608d179a5ff421f5b6ef92b9a364705aea14f Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld26_3.8-r1_riscv64_riscv64.ipk Size: 19677 SHA256sum: c56a23f8a1da764a5b7a31a98b24c5187ae3651255990cb7a5d9f005179cf8fc Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_riscv64_riscv64.ipk Size: 19070 SHA256sum: d2038ba3ab8d34df65bb06f56853f3cef30dd5969005c98e19084c374726b2d8 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 18259 SHA256sum: b492dd92a611556af71c068b859c98195f87c7633c38ad5cf1f3c651557c0650 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_riscv64_riscv64.ipk Size: 28168 SHA256sum: f85ddd1d7378d8bc0b0ed67d8de517f6ec67b63685b1b9df158c72f70dce5eda Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-router6_3.8-r1_riscv64_riscv64.ipk Size: 21971 SHA256sum: bbd4433798af1eef3873adeb0fbaa1b6ccb4ee674a2d923b5735523d91d3a88d Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 19930 SHA256sum: ab30b27dd9dda7ab0e528b796a9a1a379361573f7eaf2262a302cbb9ad67ff70 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 18050 SHA256sum: b7beb9698472ca2064ffff8ab6db8e95a54cd3376fadc7180e5c08fb686903d2 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 20020 SHA256sum: 9afcb3004bffebd031ee86ce7dce30f96268540178908b9e76254648e833a74f Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_riscv64_riscv64.ipk Size: 18128 SHA256sum: 163f95229901c5a3591e8b49673f820be1a7d6c0bf26e7da7e763451316164fd Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_riscv64_riscv64.ipk Size: 17836 SHA256sum: 231c6169a7be5d7b0228d3195c83069d433d246625d095fc670d0eed90040334 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 17613 SHA256sum: 0818e85c230a440ecd27e1e66f350a91bcbcbe928b918b11e64161874153c1eb Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_riscv64_riscv64.ipk Size: 22542 SHA256sum: d1edb9d6269f0b54a44182b1a3812e529519155ae846a2a6b329e086f7cc3be0 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-router6_3.8-r1_riscv64_riscv64.ipk Size: 20118 SHA256sum: ffb6c80eef48e93bac904d4f5c860854a701f0c9001f785b794081bf77dc5e75 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 18423 SHA256sum: ff4f3fa9859dacb06c3249ddf6e2b90c3a80fe8b1979aee1222900f3d8cd921f Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-unreach6_3.8-r1_riscv64_riscv64.ipk Size: 20709 SHA256sum: f81c2eb498d4942d609cb865c652bfa3123c81c90c6c20442e584022d4a24cab Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_riscv64_riscv64.ipk Size: 31946 SHA256sum: f3760be15a0f7d65096620e2e7df288ab6b6cd8fada0fd01a392a8ba8e17fdd2 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 25024 SHA256sum: 3b72a5146d71154a7d829e2aeaa3ae6cba2378066e606fd9907d88642b894a27 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 25318 SHA256sum: 3b8a13d5cedc1db293ca57042b68436034176a25a62806edc38d7ea2910a1a21 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-ip6_3.8-r1_riscv64_riscv64.ipk Size: 27511 SHA256sum: 2ba97e99271a0132d8c995dafdb97134758d90618a38809223214bb67c5511cb Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-implementation6_3.8-r1_riscv64_riscv64.ipk Size: 36159 SHA256sum: 4134c1e5dd7d4639bdb868d5febcd52281f641edad66e52099104cf40add728e Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_riscv64_riscv64.ipk Size: 6904 SHA256sum: a64f1d66b90ebfd9c33d5ba71a1724f0cacf16659d026a28d4518b1ddc7b5ddb Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_riscv64_riscv64.ipk Size: 18373 SHA256sum: 70834a019310e3a614a71e42062cfc4e33dadcf8b5f7bc61d8f552b797593f20 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-kill-router6_3.8-r1_riscv64_riscv64.ipk Size: 21497 SHA256sum: 8fc6b03d0d7c36fa06082e810bd48ef719c882ba6081e8c7920fd1b516e98a47 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_riscv64_riscv64.ipk Size: 17885 SHA256sum: ef4bcf4682f3c8e0ea4167c10253cf22efe385795d0eaf67be9c2c2e57bc7997 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_riscv64_riscv64.ipk Size: 18481 SHA256sum: ed53fecd26f5c60191e69cdd6df4b5fb97d4a128a0c9b6c10dddf206dcb722dd Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_riscv64_riscv64.ipk Size: 24607 SHA256sum: 0ae5dfc6c93837679eacace0470f1fbd4831a0f3e507e000cf27a5fc971eaacc Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_riscv64_riscv64.ipk Size: 11040 SHA256sum: 47159e09ccd028394a6b248207b507fdb966e9e0dcc78128c32a2ec7e356cec6 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_riscv64_riscv64.ipk Size: 18311 SHA256sum: fb40ab3840bee3864f609b7ab1ba8c42ec386618060ba76514e9bc0a14f21bab Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_riscv64_riscv64.ipk Size: 18938 SHA256sum: 3b58c6444b3b1b292a3b54c6f61ed91667340238f41da655a8a9c8e62971e36c Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_riscv64_riscv64.ipk Size: 17560 SHA256sum: 1a45f2c5a0b3aac38a6dd31351a90d27d024d338920bb35e34cb77dc8b51a92d Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpees6_3.8-r1_riscv64_riscv64.ipk Size: 2049 SHA256sum: 926d3f5b5b848722f909abce413b57bc3c1e728835423afdf541b1d9ac7077d2 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpeesmp6_3.8-r1_riscv64_riscv64.ipk Size: 2048 SHA256sum: c2051d25b2ba4986f6c37bec2a7c4936c4818d9713fd6c7ec468de97d2971a04 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_riscv64_riscv64.ipk Size: 17747 SHA256sum: dbf4c6326ae543b370f53ef02471447dcd68e14e9a62e42a8065de62dc58fa1d Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_riscv64_riscv64.ipk Size: 28464 SHA256sum: e87879b30c23bedcc962e58892b13c88724c315adf74156943e8e64bb60e19f0 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_riscv64_riscv64.ipk Size: 18660 SHA256sum: 51a35938e05f2ff564245d10c14c44a8bd7a895f5f9ea6ffa06e812554c62121 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_riscv64_riscv64.ipk Size: 18362 SHA256sum: eb5aa28fa5542b720bd1acc1a52510e84cf3f6d6cfd39e61e13e7b6e1b7555e3 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_riscv64_riscv64.ipk Size: 25078 SHA256sum: d3f349a910e2639ea731d8ea2c0f3ed64b80dedc5bf26b01a79befc627685017 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-3410-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8660 SHA256sum: 45b7c8b5671164871ad1cc480b56c3fcfc5afc8336cdff07b56f71d947606d20 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-5052-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8640 SHA256sum: 85875fcdbcdbf5dd35a58c9f2cde6ef2dbb1222f64d61bf89f21217e105495f2 Description: TI 5052 firmware Package: tmon Version: 6.6.73-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: tmon_6.6.73-r1_riscv64_riscv64.ipk Size: 17221 SHA256sum: 2de200cdc25d5a92cffdcd80c761b80d92253bd1358cc079f8057c7d5442a221 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: 3.3-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: trace-cmd_3.3-r1_riscv64_riscv64.ipk Size: 171880 SHA256sum: a43124b2c8ef9b3f18fd841616d64ee59029bbda5ab94631fd879b65a2dbdfb7 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 43195 SHA256sum: 5409edb07c8ba5fec483260e98cb9c82ce9536b4a4a122a392d90c5480b8b08d Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20250120 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 19458 SHA256sum: 0bcd2457640c12a7d2f25975fab788e40c68094216a3a39bd5f3255703f0f103 Description: OpenWrt system helper toolbox Package: ubus Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ubus_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 7323 SHA256sum: 290597dda9176ea7bb9cc7c18e27102d069e293608e798cb2cb7ecc1410a6647 Description: OpenWrt RPC client utility Package: ubusd Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ubusd_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 13754 SHA256sum: 3cb52aaab965e9069f1ba2648b8b13d52c8931f3736e55f08440a8cb9549f80d Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 9550 SHA256sum: ade4641b8f2ace02c852507e7fed452811fe4adcb233a90e5462f65e16f1f28a Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 6704 SHA256sum: c7c990fdb0364b5fbd6a966514c0b0325f178e9c52ab23d90f25232324b93d19 Description: OpenWrt certificate verification utility Package: uci Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uci_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 8341 SHA256sum: 8287d69887813e9ed19c486efbd1b8e12d52b62f4f6a0fe600ecd97ee675cce7 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.10.22~88ae8f20-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uclient-fetch_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 9499 SHA256sum: 9f740ad42c01f8ff5dfc587fd5c2ae4e837ca941b074933f709d63c32c0d1f36 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 8659 SHA256sum: 51e923f3b8232c4a521f291c92e06ef5f1f8979d470265a9f6139147812ebeea Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-debug_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 9089 SHA256sum: 2d13d7e1fce7e110578b6dd413dfe25ed2d5e0dfcc27efd5a2c76953fa23a7c7 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-digest Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-digest_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 20197 SHA256sum: 5e49c0b9102faa0a6e83221ed57d2c5d02dde2e949bb824613758ae844f167e3 Description: The digest module allows ucode scripts to use libmd digests. Package: ucode-mod-fs Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-fs_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 11966 SHA256sum: f5c8b7e7a7bfb016621663eeaf5ec1c8e20c7c819f216d5d2263a40a60f3fada Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-log_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 5253 SHA256sum: 5bbf09a9c2d2ab76163e494851160a6224edd5bbf0453ce89f16e6913e1f4c5c Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-math_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 3512 SHA256sum: 68b12164bb5b8eba20a59fe41be9a140317cfcccbf72ce2587469e5b2198d5cd Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ucode-mod-nl80211_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 22140 SHA256sum: 36ce4483690698e4f4bd2c7611895150fcf47cd90f01c4293307485f211f8a91 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-resolv_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 8620 SHA256sum: f6cf189a9964ab5fcd7efa142cbcefe7040c28330be0e62c1a46a64163355bc7 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ucode-mod-rtnl_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 28372 SHA256sum: 87440a35118f6c82bcd3f87c4aaf0336b175d4232989c93ca68689e28e93bf77 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ucode-mod-socket_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 25056 SHA256sum: 5410430230a3a06a7fb9d866411503b36e6a297812b63f3e3e2eba8a6dcbb94b Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-struct_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 12924 SHA256sum: 265034b64217a8333039eea0bbb18afddba0c318929bfa420db3fdc1f32f6f41 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubus20250102, libblobmsg-json20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-ubus_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 17474 SHA256sum: 78a3caef10a0ecf7c73e641a3f84df07f10c6d1d3836c80f2382d24e51b10b30 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libuci20250120 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uci_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 8149 SHA256sum: 9023bcae36634314aba07e4c54ce72acf40ddb15f5dc6821890ed46c1c11c33b Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.10.22~88ae8f20-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 6396 SHA256sum: 1ae33540b6c378f6133db4771c8d23fae36f192baec3497807189656746c4d28 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 7887 SHA256sum: c0b2a2b4554d86937e61c2b6ad7ea54247d2b200204c6fd75bce1601c72eefe4 Description: ucode udebug module Package: ucode-mod-uloop Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uloop_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 10198 SHA256sum: 3298634cffadc294cc18b9365be369b620e552101be0c6e4e6488f6e1e3bfa30 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2025.02.10~a8a11aea-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 7887 SHA256sum: 083ad0833dba24f69fc41378dab3b9099b6183b9ef932600c2bacb4e3128b845 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 2773 SHA256sum: e7c722f1d90c693b885b7640dd034ac78945f3ec89630642667ca6afce43badf Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 10518 SHA256sum: b45d3d86d91c62795d4f232f79d951c5e730220f7b528d3e37d01ba54a1ff63f Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 5273 SHA256sum: 59e8aa80c435dcf070b7650ab6dce9c799039698a6624fd2fcd771a7d5d78f45 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4802 SHA256sum: 5879cb16cb6f5122d956de758ca8247bdaa98355d31bce54b4294fca1dfb482d Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4642 SHA256sum: ed0572cb51496a5c87757373c3ce71665d337a14f5bea36fc3c1af9c428dc069 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_riscv64_riscv64.ipk Size: 7799 SHA256sum: f1cad7f7ac067729f08e316e7b1b325ef35ebe37c531372c022e7e10982687cb Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 4721 SHA256sum: 770903a3966fd72d0db8b7c451f5eed144dfdfe146357bec78848521e7ea6453 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 9328 SHA256sum: 1d38b20888763f14df63e708d4bc9aa458b983bb87fdd552a6a10b835b8ccff7 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 5607 SHA256sum: f01dd709a4df3ae6849a7ca09641beb3618100d9ac24277d3024afebc0096a05 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r4 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 30639 SHA256sum: 7c07305feeb1e4375d0a22254a170a805cebb36ce9a14d44b26a1aab29b72091 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2025.02.10~c5ca22a7-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: umdns_2025.02.10~c5ca22a7-r1_riscv64_riscv64.ipk Size: 21787 SHA256sum: 803127a165fd2c2607648a9da70e2d86fb4c067c41230bb23a70257bb48cd97b Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2025.01.29~082b5482 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: unet-cli_2025.01.29~082b5482_riscv64_riscv64.ipk Size: 5087 SHA256sum: 11119b4d2070f26fc64028d258f0b2dc1fa6d738646351480cced967c2e2b05b Description: unetd administration command line utility Package: unet-dht Version: 2025.01.29~082b5482 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: unet-dht_2025.01.29~082b5482_riscv64_riscv64.ipk Size: 25119 SHA256sum: 502ff5e9eec1cfd50c5db4caab72c8484f51a525e667ef3f36803ad5eeb16a09 Description: unetd DHT discovery support Package: unetd Version: 2025.01.29~082b5482 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: unetd_2025.01.29~082b5482_riscv64_riscv64.ipk Size: 72300 SHA256sum: 0dd9dc7a91ad82b94fdb2a13fbdc7b7fa6b9b7c74db2a3aea0f746beab3c0c4a Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: unshare_2.40.2-r1_riscv64_riscv64.ipk Size: 31126 SHA256sum: 0b67f6b505ea7c442c3bd0959f8efc0702737b1a5bce3bc2a37d2dea57cd97f1 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1573 SHA256sum: d7f65eede3230a31e7ca96c47ebcefbe17b96e635032ccc7afe0930e515c3371 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_riscv64_riscv64.ipk Size: 9372 SHA256sum: c9565f25be9b8e912fdce8783680e08733e685fbbb721e73988c8a763cf18711 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_riscv64_riscv64.ipk Size: 15008 SHA256sum: d06e3f94e4d22bc58afa6d1f52293b161cd876dc8c5ed0825abd953885496a53 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: usign_2020.05.23~f1f65026-r1_riscv64_riscv64.ipk Size: 13116 SHA256sum: 7a3f2fabf336a83799ca5d22f3a53b0af52c892b96d20f2c92c02636f3909d5e Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_riscv64_riscv64.ipk Size: 26769 SHA256sum: 5de0fad978f43a79d1bd701e99e093b2a49b341f309028345160248b7cb33f76 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uuidd_2.40.2-r1_riscv64_riscv64.ipk Size: 16642 SHA256sum: c82a9703689deed9670d7709a4d8ece50b417b4dc30c9ae7b15eda282f44827e Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uuidgen_2.40.2-r1_riscv64_riscv64.ipk Size: 11517 SHA256sum: 3c0e60b2a6406de54bc64f1aefd7298a0e2a53098ef1aa78b763bece7311b9f5 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.12.22~42d39376-r1 Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uxc_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 12352 SHA256sum: 5a603fa4c8f3202074cb57d551e80f42f734f2405811b9c5ecf6f36668ca54bf Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wall_2.40.2-r1_riscv64_riscv64.ipk Size: 13806 SHA256sum: 001f37dbc9ab9509c0fe6362e23e98b148159049f35863bc4fb7b54e6aec34a6 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: whereis_2.40.2-r1_riscv64_riscv64.ipk Size: 10649 SHA256sum: ba5304c4761d41f20e9cdd0bc782faa1dcf649b780f5085c56356244f3a26bfe Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 30095 SHA256sum: 76e396d54f4fb64ff4c968a5edc1524488d4161d14e5d0292c5635f57467f485 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: wil6210-firmware_20241110-r1_riscv64_riscv64.ipk Size: 255779 SHA256sum: 9716b78c0ee49cca8f427a9dc3c4f10ca44d2e1750714a62453eedf11d126ac9 Description: wil6210 firmware Package: wipefs Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wipefs_2.40.2-r1_riscv64_riscv64.ipk Size: 17614 SHA256sum: a2e586b9c7018b4f8100935fef8acd0fc7bdfda26ead0a9517a9d483e1e552f9 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r4 Depends: libc, ip, ip, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireguard-tools_1.0.20210914-r4_riscv64_riscv64.ipk Size: 29576 SHA256sum: 169275e4a33a2562d146732f2de2383f0bc02cc12cbf3f5ede36f81080c872b3 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.10.07-r1_all.ipk Size: 3399 SHA256sum: dcdab163e23dd7a95c152029f9abdc132df9210258c40d9c5c96974586eb25d3 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireless-tools_29-r6_riscv64_riscv64.ipk Size: 26378 SHA256sum: a96a7f5478e06880ce36c17f6f2db9788a8c16c6b967ee254d15a3e18efc1ddb Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2170880 Filename: wl12xx-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1175153 SHA256sum: 0c77187f3478b3b5ca3b21d5e9be1d4373487ea4ffd0366c806a241a0fcb1a3b Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: wl18xx-firmware_20241110-r1_riscv64_riscv64.ipk Size: 343982 SHA256sum: 91041252362873123180f1f0b0b588f2cde30e1035f151d71aa782f189db6a66 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: wpa-cli_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 36945 SHA256sum: 52f3b07b543160553ebc208c863021fb0b6ebe89ec0b58664fb07a283d39d29a Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 304462 SHA256sum: dd3f90e4c4569b478f3c2cacc06e09bcb8f6b0d5711eaa7304ef8daf1aaefaea Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 665204 SHA256sum: 2df82472ca03a88278c9ee3a10def4ff1bd2cb96dfb2bec8df920f3685abf4cf Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 658036 SHA256sum: 269480e4db5fd2dc9801357ed02c169886f2e04c68d3140684035c513383bf17 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 656351 SHA256sum: 98a906bb531e5247942fadb0b2297b523bb4c4053402c4855c9e9c73adba79d7 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1136640 Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 652795 SHA256sum: d0d710dfcad1ea0a2214b6c540b05fb4f0bf7c1c73b760593a758dbbed2f480e Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 291636 SHA256sum: 2ab17e031855c52153bd17ef91b32f60fdeb8bd03e2b21c1926b29419f175514 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 663186 SHA256sum: 8e8b52bb161b7cd8706a394f3c2cfdd3d9788453750c95ca116ccd3ab4ef54fe Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1259520 Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 727968 SHA256sum: 363650d2373c9ffd983b2658e4e46ea25b76f5eefb51d79e8877b4297bb30d6c Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 661066 SHA256sum: 236fdc353a2a5b17d8602809ae37af1d5d9884711dcf6112f7031ec817a978a8 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: wpa-supplicant_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 491934 SHA256sum: 4a566b965c354b0a724f9a388ef421239c51d5df49921d78748a11136918f912 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549082 SHA256sum: 5c9da37d22c8cd214350d62743d1b6248b10074fb16bb89708bcbfa627449b44 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549711 SHA256sum: d6b6031843dfce796944fe852f3688669fb30ede68eda072b3d29c7930e13cb1 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 550473 SHA256sum: b4a4df8afe7be869f4026e62f18a51e6761b9218d2a8c15711fd32a70466a9cd Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 942080 Filename: wpad-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 530308 SHA256sum: 2e1a78470ed1bb37b9044af6a3d7ba847fb6125680ecbadead9fbd3a2f84fce1 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 837594 SHA256sum: 5909690a1615a49fea0d97e4e853b90a3969151ed37fa66b5cb45a6d728424d0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 828809 SHA256sum: be0acb34a4cacebca126267b131d6b44e6e314048542f6a8409a96f19d6be3a7 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 830056 SHA256sum: b77b6d1ba464a86776c375b9d82e3ed8869721d6ac2a7872ec2b2e33bceb2693 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 827819 SHA256sum: 59036afd327e640b97cffca0f3675d31114df5958475911c38986f1e633cc3c8 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: wpad-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 485935 SHA256sum: d1dab73246c22fa26bc796e645203eb2f3104b24f461b7ee4dccf1f50f6a5128 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: wpad-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836434 SHA256sum: d7b7011586b0276ac3234c516c2cf1f8e67aa4a04ccbf80ecbc4b3da0be9d34f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 834402 SHA256sum: db327ce3bb3d9d24a23f5b24b258f0938135af56f7d1db06b080a97d9092a83b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1443840 Filename: wpad_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 826180 SHA256sum: df6962d78e9ea305e116ebb65eb5a70660f68d0a61060b2c91029077433ac432 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wpan-tools_0.9-r1_riscv64_riscv64.ipk Size: 15738 SHA256sum: 1d3feb83e7493ace196d06d6a17cc2db5ee04a4367c0224e51b0b31408bae3f3 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_riscv64_riscv64.ipk Size: 9883 SHA256sum: 7fe92401d2918575d1edffc284c301e3c6306098c75f09453173176ef6bfc5a6 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 5 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_5_all.ipk Size: 1484 SHA256sum: 283949e540e111a26027eed62a20d71d08c679d1651d227df0015c6c4d2221c0 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: zlib-dev_1.3.1-r1_riscv64_riscv64.ipk Size: 107037 SHA256sum: 585df6d7124f097e8fb687a2595dca9cd22fadaff74078830f7d2aeb17a1b3f0 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: zlib_1.3.1-r1_riscv64_riscv64.ipk Size: 41845 SHA256sum: feab7bfc7b7a46a6ea2b5fa5369aaee9e2e11e74892d3c50543adf00c12d6d0e Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3657 SHA256sum: 6c9ced6147a5859449e394a2dd600e2a2959b3310fda4bca7fc7690dec0bfbd9 Description: This package contains an utility that allows handling Zyxel Bootconfig settings.