Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5432 SHA256sum: 2165a38b2083cf3285fccd5a595c419ec3ca32691f6442f35182d088228d26ec Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 29 Depends: libc, kmod-sit, uclient-fetch, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_29_all.ipk Size: 2658 SHA256sum: b87ebd8511872aea4b0f14b516491efb6b434f06e861d1e6c064b57dbf44c0f7 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3994 SHA256sum: 54b22a32b29029d4b5978b789d66d612d6fcb1764ea6069a879efe827f122a46 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017.03.05-r1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: adb-enablemodem_2017.03.05-r1_riscv64_riscv64.ipk Size: 1559 SHA256sum: 4a4c4ff2c6c3adeee7ae19dac047b95bc17de8c17f9c0996d76d6b5e3731e87f Description: Enable modem via adb Package: adb Version: 5.0.2~6fe92d1a-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: adb_5.0.2~6fe92d1a-r3_riscv64_riscv64.ipk Size: 63961 SHA256sum: bc201738f53096bee093a89369a4b14fef4f9f21fa75a9d05448c11c7d327d34 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: agetty_2.40.2-r1_riscv64_riscv64.ipk Size: 37586 SHA256sum: d163bcfec78be4f3904080002d7c443f565d692089e7d274c5e140ab884ab240 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1211 SHA256sum: a2f08f373a5aaa63ecac0c09163e3aaa3c175fe86ca8d7c3850d514899b23898 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20241110-r1_riscv64_riscv64.ipk Size: 56988 SHA256sum: fd85724dd661de11dd45aeba010b7463bc0b3f43f8eb31480c078a5c7b8057e3 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: amd64-microcode_20241110-r1_riscv64_riscv64.ipk Size: 56722 SHA256sum: fb2ab8ab1dc277aecd8f39234dc2e0a94b2e3bddfe9c0d887c380f29c86bd4a4 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 95662080 Filename: amdgpu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 32469048 SHA256sum: a8419e176b00acb5a1b7e49244b82e1929fbc8969dc43e7454c9c43067006414 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1597440 Filename: ar3k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 979728 SHA256sum: 94d986371d0ece1920bf019f0286944b6417471c9cf759a619f572ba80acd789 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ar_2.42-r1_riscv64_riscv64.ipk Size: 27131 SHA256sum: e1af044d5a243b35f35625e4a9912a6e440b6444621310acd38ab0b764722c35 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_riscv64_riscv64.ipk Size: 24434 SHA256sum: cd5e0fb21f9a7573c2cd1822a139fb47f808ac67fb97b6bb4040e0f948a8a390 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20241110-r1_riscv64_riscv64.ipk Size: 81756 SHA256sum: 9a6e93e8d9b85b9487f8e5c8e8861a8c9e35f8f0ee91bf3e36867e06208f9994 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20241110-r1_riscv64_riscv64.ipk Size: 8295 SHA256sum: 5dfd468ca1cfb2fbb315d1b0bb430957041eb87703cf91453f6556ad3ea56f04 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20241110-r1_riscv64_riscv64.ipk Size: 1471 SHA256sum: 278ee6f2ffffa6a090f0a17c570d497b81c750a8f1101b4bf897164092ab2239 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20241110-r1_riscv64_riscv64.ipk Size: 8936 SHA256sum: 0b6c39cc4c8566a98f68e6e1960e09cb7cb1196fb55e451783bd8717d3726436 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20241110-r1_riscv64_riscv64.ipk Size: 1582 SHA256sum: 1e40f9c918ff6995c8991e0ac89a2d8cd499e45ce9345acb1b282837f4f7d0c1 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20241110-r1_riscv64_riscv64.ipk Size: 14862 SHA256sum: 23b623dd84b8cfb83c9660864a18dd22bd75f9bcfe046659b930b04b4a9b8555 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20241110-r1_riscv64_riscv64.ipk Size: 8157 SHA256sum: c64e3597b75a16732b08be1fda0adbea20cd41cf7b081f9506dd7a42e08f2669 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 438534 SHA256sum: bbc087fc6c396408bf979b6eae458c80f5d1621dbe77fddc0cf1d36c807d5d8d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20241110-r1_riscv64_riscv64.ipk Size: 466358 SHA256sum: b90070de72d249edd133aa71dfc5296b6d0e6b782ff2ad97483a113483932441 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20241110-r1_riscv64_riscv64.ipk Size: 876138 SHA256sum: c80337cb68330b4ead040f1ebd636649bdbafedc05c240545c4eac2da7932f30 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20241110-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20241110-r1_riscv64_riscv64.ipk Size: 524339 SHA256sum: 9da20d75ffe4076f36c0d37bd00da5fe5c8711b3a202a9122cf6c5ccfc02eaa0 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 188619 SHA256sum: 3a3a6155db736dadca4e2cf7ea51ae3ed0fd99c1d098f31d0fcb1273a4b21110 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20241110-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20241110-r1_riscv64_riscv64.ipk Size: 209825 SHA256sum: cc8bc9108e6ab3993c469f1d452e52ef04ae7a4c5f5f7c094b49b78af7442ae2 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 476743 SHA256sum: 0eb74d58ef80b169280bc61449ce3924c2b6673d09cec77a1b2f744a37cc2652 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20241110-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20241110-r1_riscv64_riscv64.ipk Size: 528920 SHA256sum: 6aa6af8f8e7d12fd1218b7d7e9b919d8f39804cf0efa218da197e5a5ce902d47 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 182759 SHA256sum: 33762b964321b82141901ae58018ae6dff3cbe4fd7a0a81e1c8034ba440b2515 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20241110-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20241110-r1_riscv64_riscv64.ipk Size: 219808 SHA256sum: c3b48a610bbd6f51f3dc4cf04dc54e88acee3ecb64cb780e8e20a401d4bb651c Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 469019 SHA256sum: 51baa34b30434a0acb7ecc71d2544043318d57e5dc4ca6a0e39727d01cb9c3a8 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20241110-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20241110-r1_riscv64_riscv64.ipk Size: 520018 SHA256sum: 4ad498486c59d1bca5d5033135ca0484e4d93573dabb7b3988c123ef8e08a978 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 433763 SHA256sum: 7932e727006a8b81da5e1d421b114398cd6ee97b67d408e33ecdac08ad3c4032 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20241110-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20241110-r1_riscv64_riscv64.ipk Size: 371948 SHA256sum: b3bfc6978af7c22b8cbdfa65ce3ea675a64813717bfd79bad319eff6ebdb5c22 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2251020 SHA256sum: 8bb61bfafc8e614d8b8c4947ee765e7c80239df1526d7b9f4d49f1d6a104ef19 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5591040 Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2838513 SHA256sum: 965115a0b5fb5a43291f2c137db9496b442fea0ef185b9d6ccc3eda9cdffaf15 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20241110-r1_riscv64_riscv64.ipk Size: 1751677 SHA256sum: 9526a3622b122d1a3f051f94f95e6b03304319f015737480a6212298f033ca7e Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2364460 SHA256sum: 1af9114d6afc180a15db9ab47455e6e91a48d57a4b5ecd84b8ae50f42fdbc11c Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20241110-r1_riscv64_riscv64.ipk Size: 3661643 SHA256sum: fdc72cb384f10fbb054b5f22a487b7437b4855931fcfaeb48bc6e3489cb8fef5 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 11878400 Filename: ath11k-firmware-wcn6855_20241110-r1_riscv64_riscv64.ipk Size: 3177050 SHA256sum: 4c77de917cf350c0035b0a180f1cb18f032bd8b4e62698e7668176995364ce25 Description: WCN6855 ath11k firmware Package: ath12k-firmware-wcn7850 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8355840 Filename: ath12k-firmware-wcn7850_20241110-r1_riscv64_riscv64.ipk Size: 3420956 SHA256sum: 157764b821c25f1325b5d459c8eb6b5be57c983ef564eb53e499c07a1008f768 Description: WCN7850 ath12k firmware Package: ath6k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 880640 Filename: ath6k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 712855 SHA256sum: 0461fca7360002fb21e0aa7ae86b7126767482b1368b70711c53e9ce971d4698 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20241110-r1_riscv64_riscv64.ipk Size: 62389 SHA256sum: 62e198c13394ab013020e6c09a2720a946d77a6eb0c08c66ac71529ed9ea129c Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.5-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: audit-utils_3.1.5-r1_riscv64_riscv64.ipk Size: 139249 SHA256sum: dc687fe9f04d75d380044786c580b1b7ca8241742c6f661beba15c7926205a00 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.5-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: auditd_3.1.5-r1_riscv64_riscv64.ipk Size: 54465 SHA256sum: c22f60f225681c243fe4e8bd9364d8307fd242ae65311fef4afcb07bc4a977fb Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_riscv64_riscv64.ipk Size: 10349 SHA256sum: bbbaea652898e98387d7eebfec0b32261e020e703f605a646ebb34dee26f535f Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 5427200 Filename: binutils_2.42-r1_riscv64_riscv64.ipk Size: 1063731 SHA256sum: 7d32c16e61de018490ffc608c950e14ba53d973a40493ddb9705510e7fe1a9e2 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: blkdiscard_2.40.2-r1_riscv64_riscv64.ipk Size: 12454 SHA256sum: 4def9a49382bef2968ca128ea1dafccfe47ec10d385d25da5775cbfa523e4723 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: blkid_2.40.2-r1_riscv64_riscv64.ipk Size: 52509 SHA256sum: 57d42e9ba6044ba19fb1e0421afcf44d74770b2b5ce393ccc2393bc1ed33dfbd Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: blockdev_2.40.2-r1_riscv64_riscv64.ipk Size: 33381 SHA256sum: ec459c15ea2fa9728498295413f90a52e4ac6fd4d85c2635951905c2ac792669 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: bnx2-firmware_20241110-r1_riscv64_riscv64.ipk Size: 105870 SHA256sum: 3d520b057c5992f005ae84c33fb53f83db5cbebc830cd98e544b34c9260f15ad Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2703360 Filename: bnx2x-firmware_20241110-r1_riscv64_riscv64.ipk Size: 2415506 SHA256sum: 6d7f3edcc926cc51ebbd2980834d7a5903c8f0227b9ceaeb202fac01cecdf27b Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.5.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: bpftool-full_7.5.0-r1_riscv64_riscv64.ipk Size: 260076 SHA256sum: c249c4525db1724179d096de0f47ab03d8f41d207ccbfb494de5df2351af3704 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.5.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 471040 Filename: bpftool-minimal_7.5.0-r1_riscv64_riscv64.ipk Size: 257226 SHA256sum: 7462930b230ad038fb23a63e2f8efef055eaa0782d95f95a2ac3a5cea01cb528 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20241110-r1_riscv64_riscv64.ipk Size: 177891 SHA256sum: aaff82078a9886ac042b48bf9109ddfe7a1f084613cf2659ae7432bb9915be9a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20241110-r1_riscv64_riscv64.ipk Size: 342453 SHA256sum: f9378fe24ab761d6026a8fc149c14c64e90bdbe36281a35a8c40a65a8513104a Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20241110-r1_riscv64_riscv64.ipk Size: 259972 SHA256sum: 5f6265d11767b6e468143b9c8fc576278ef9a29b73118f9c550c26a05da56d88 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20241110-r1_riscv64_riscv64.ipk Size: 370475 SHA256sum: e9f2d5b0cee6aa75ac8602e416876876a0b3c4a287822f673ccccff30e95bbfe Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20241110-r1_riscv64_riscv64.ipk Size: 637138 SHA256sum: daef856b564c0bf01c0207abce1ef7265c246a80ebe41d00bbd05855a8f7cd37 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20241110-r1_riscv64_riscv64.ipk Size: 647290 SHA256sum: 17f3ea9dafa90f015a0599c26ae804b3c6044bb5e5c394b83bf4cf68039d5929 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20241110-r1_riscv64_riscv64.ipk Size: 503749 SHA256sum: 3cdbfe050186737fc09852a5209a1523acf8db7a28b286f50d32d4615590539b Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20241110-r1_riscv64_riscv64.ipk Size: 2191 SHA256sum: 5d75148c2fd64d7a38c640f24b48058373e9102f07816e7ceae8c163645710d4 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20241110-r1_riscv64_riscv64.ipk Size: 3389 SHA256sum: 6fdc4c904bad099eb9d24a6ded5473f622387df5c03f70f95106484763d04181 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20241110-r1_riscv64_riscv64.ipk Size: 1969 SHA256sum: 4ea19095021ddf8ec3d1e7b8f23e9d083e0b3d60210e425f2fd08b0759f9a6ee Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: brcmsmac-firmware_20241110-r1_riscv64_riscv64.ipk Size: 42617 SHA256sum: c16663efb2b7716110d5544a135e41cf8d569f91661aadd4d88da6b359688c8d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: bridger_2024.04.22~40b1c5b6_riscv64_riscv64.ipk Size: 19846 SHA256sum: b5239197fe74c026d5436aad2f8762b2e041d3d7c18705269ea392ad58b1a62e Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1032 SHA256sum: c05e4a1fca07d26131cc7cb8bfd5f61564f1b6ec7e137db85e83793825fde2a4 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1066 SHA256sum: f8f2bfd1a26fae25cd04f72db67ab22fae3bcde58ac883bf811143ca11ce56a2 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1135 SHA256sum: 1205a1dde8f476c29788b99c2a4a356eaa0d627a766542523f6f1a18bd348a03 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1150 SHA256sum: 6c576f6b464a331bdd4ada5cb2807d914471698224408b0f459737f92906696b Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1029 SHA256sum: 4a7b74c07edc28e9175344d74cd76d2026f5ccbf2891634a26d41a1913089044 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1060 SHA256sum: 7ad54f4cdb7aaf47bbf17ed814822531d47fd7f2fa90102fa922551d19fc8a44 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1151 SHA256sum: faaacd4b5d4e9bdf1eda8c200c42cd3866c2648d03b3279b43687938d62ede7b Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1062 SHA256sum: 0f343284fe346edbd416fdf386d8cc1f51a8201b9eec2be50210bb5bc58e92a4 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1069 SHA256sum: de5819a3d4f7cb7fa5b7590e9c220e749055cafc583c012b466476f7b09dd8ce Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1201 SHA256sum: 385c368c8dda872d7a4b7fb1b22e0d43711170c5b25e3ac20ba5d404b4ed63ab Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1156 SHA256sum: 0a166ac6604b2ecf428de7ed3ad013f1256b9d0829b3366415e0b14d8d48e4b6 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1181 SHA256sum: 67d731056ee5051c46c6d28192564dde7ff34ab8b61beeb1e959466112bd25d9 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 4218912fa21baa9f1a82a843b0c877a0b33a74b47b2ecb2061f05201ef91893d Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1192 SHA256sum: 5fbeacd8ee17c90a5105cfc3a82f47067ba388a8a246c6128b600241d8bbedd2 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1187 SHA256sum: 701890f6e3741a84b12fc1d171b543d11f56e8ed6644b7dff032dbeccb3a845e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1197 SHA256sum: 1ac32f448f7963446b8e4f7619ed707ec79fc1430cb8f938431071d4e96539e4 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1225 SHA256sum: b091da25b3cd66be6260b5381a73e7cf7ab9a94f305a13f6f82f183c62b1c73a Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1181 SHA256sum: aafa38df910253ec17c3ace95797592ea9fb21b9f6175938884cefd8da00ba57 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_riscv64_riscv64.ipk Size: 4901 SHA256sum: f982015ff3023b2369ba7f1ca392026e9250f75c9b1e9ee99dae4cfc03be7e57 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bspatch_4.3-r2_riscv64_riscv64.ipk Size: 4015 SHA256sum: 3a58cc116ccc5c5640182a3e2bcaa9e39c9df7857c138b705d019031cee09459 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r2_riscv64_riscv64.ipk Size: 248960 SHA256sum: 9cc9549a08d29b026ac8a350907482a4a9ce11e258f8ff69cffd489b58cb0b71 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: busybox_1.36.1-r2_riscv64_riscv64.ipk Size: 240478 SHA256sum: 64ed28513034dc3b27f9a7b779dc70473fe8c83b7cacae302e7980b5541769c8 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_riscv64_riscv64.ipk Size: 15113 SHA256sum: 1503ed60db158620705a04316537933c67eee7e5880058e38bcb05e15657ff52 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 235520 Filename: ca-bundle_20241223-r1_all.ipk Size: 133127 SHA256sum: 7cc5eda86273bb0b89af37ba750c07aba103180380a77c1b1b85c2e8bfe57c12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 419840 Filename: ca-certificates_20241223-r1_all.ipk Size: 144468 SHA256sum: 363edf7647093a1aa3e529ee314a3be4eef435f7a78eefe5d966ef665707a6ac Description: System CA certificates Package: cal Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: cal_2.40.2-r1_riscv64_riscv64.ipk Size: 26675 SHA256sum: 89e080668d38c08ecafe7c6cf515b8b1bdaa4875090e8d2339c88a6b523c088f Description: cal displays a simple calendar Package: carl9170-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: carl9170-firmware_20241110-r1_riscv64_riscv64.ipk Size: 10554 SHA256sum: 2a57a6646e908aca69726888397452c4d3082abec611a62aaef29cfbc1b5f22c Description: AR9170 firmware Package: cfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: cfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 40304 SHA256sum: 75448216597603e4dfd4ed8237ec8721fa8d3e13c5ac231a8795e36fe3656426 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: chat_2.5.1-r1_riscv64_riscv64.ipk Size: 10380 SHA256sum: d21e5deae0682c812997b27551f4b642b4988cd17b3ef2b61ebebf09df8585d2 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_riscv64_riscv64.ipk Size: 4087 SHA256sum: 8e3dd7b9d0b24a1ae1ff91a893bd1ac4e12ea26a8c840d5e0ef1cbb4bdfba703 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: checkpolicy_3.5-r1_riscv64_riscv64.ipk Size: 352425 SHA256sum: 5703a1b143501bdc43b28df437e00518d00d96617f5362a6f39091ea9006d8bc Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: chkcon_3.5-r1_riscv64_riscv64.ipk Size: 2506 SHA256sum: 474fb219ac5a352326a2d783d3243c507e7866f1b50f17f15d0dbb01cf4a0c7a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.40.2-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: colrm_2.40.2-r1_riscv64_riscv64.ipk Size: 10211 SHA256sum: 0a67f443bcaae5ac3c414f01843f8de9be7476cb0c689db97d637f6d0268468b Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016.07.21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ct-bugcheck_2016.07.21_riscv64_riscv64.ipk Size: 2519 SHA256sum: 48b7d575bc491e139439e60a7bc5b895b4d0ec65e0a2d6802f684afba47e02f3 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 283420 SHA256sum: aa49f46e9777df2c7b3da753fdc7082c1387c2d55147337309bcc4f95acb4797 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 273646 SHA256sum: 3cbde5595eac243802e98b0a15ad0122ea082c68783c979b30d15d24febb25ce Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 132220 SHA256sum: d3bf408c10c16b95f2efccbcc3b5f79195f011b94e5dc88a8a701b567a255a8c Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 348302 SHA256sum: 8f4159d98fcc91e034e02194e97089796f4311a5d951e1360f58f8ecfa1f8b70 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 267466 SHA256sum: 770a221689528f9b05074fe1d1b8f2b3158d9c6ab7c8f20ce3fb9d678f7dbc75 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 145823 SHA256sum: d39629395c7c0e97ca4b45a667c1603a4a33920c0ee04ad8b8f87a6a1c1b3a84 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 407208 SHA256sum: f337a474a14cfe926b0104f90e5a587a9b57147750ffee6b146c5c8679ecb2ca Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 412771 SHA256sum: 9ba6ac33f344a4d88e3f0e5a7ef10c933075c01870f1fb45c63dbc0b619d4f45 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 405813 SHA256sum: 622482bb1b2170b9173bc398af2739b57b735b7cf5722dc964b9eee058f0cd24 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 386076 SHA256sum: b00e9b52e28ee5c756cdf802f57a956821f58dfd9ab2483b8630fcd9467009e1 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 361684 SHA256sum: d615e27fd437dc16e56ce48a71685759615c4ff8de611a002591722dac2edbf4 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 430279 SHA256sum: 41b1bf5340367d0fc082c13561c1b6727b2d4f899f02a802456433faa0a99b04 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 392216 SHA256sum: f9e20b8beb4dd3666d9b319690618aa63a90e1779c14a38de5bcc85b5c522868 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 387466 SHA256sum: 71f526622ab88da87044277bb4fcc7e2a22255e28ec8866781bc1945bbf7ab50 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 409473 SHA256sum: 1bd660db19441ae42a500a0a14db1e6200a665a8dbe9f23dfa98580d631de122 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 378380 SHA256sum: c16c61deb5c443b710a2d38e678a5fb4a05f81ba5178e7e87f6ef0160ffc3dcf Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 535501 SHA256sum: 7f7c0982b27adb6d3c31ebe28be74c2926cd49cccdf4b972782f856b45cae435 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 540189 SHA256sum: e768c1356d6ceece536bfd608f4655f8c46cbc73e6b2d77fe64ef554801a0bdf Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 506818 SHA256sum: ae2fd4e39d5a18fb0470af484b34edfb37147ef613efe70aa0b48b9c0ede20ed Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1838 SHA256sum: 3169ef9b6125f7ac61b3d4ff3e97a160061e76994ba517dbb5b2ce5d6d37fca7 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_riscv64_riscv64.ipk Size: 74962 SHA256sum: df828a6f3c17fa8241838aa011ba1d70182628c59d41ba3c8c7bf528f4e47a03 Description: Ext2 Filesystem debugger Package: devlink Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: devlink_6.11.0-r1_riscv64_riscv64.ipk Size: 52668 SHA256sum: a4ceb4cae16d9647db1291228eec7173fe4de70c72922750b293c1e41bbf7f12 Description: Network devlink utility Package: dmesg Version: 2.40.2-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: dmesg_2.40.2-r1_riscv64_riscv64.ipk Size: 31072 SHA256sum: 528831c6b423bc194cc5c16f35104f2c40fb82a0cbea54f5034c4f0770ca9394 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r4 Depends: libc, libubus20250102 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: dnsmasq-dhcpv6_2.90-r4_riscv64_riscv64.ipk Size: 172169 SHA256sum: 1c9b88f3f2d7e1e89217417469a19cc9d53805210b0f1c1d236ded681d38155a Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r4 Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: dnsmasq-full_2.90-r4_riscv64_riscv64.ipk Size: 200213 SHA256sum: c2fab4a7991803f170bfa598a89708e2b3639295303bfad5128b2ba123ea8171 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r4 Depends: libc, libubus20250102 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: dnsmasq_2.90-r4_riscv64_riscv64.ipk Size: 146044 SHA256sum: ecab76691af07f31b523b8df3781a7bd8add5e72da6b374ddcd6b5f41840dfdb Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: dtc_1.7.1-r1_riscv64_riscv64.ipk Size: 48446 SHA256sum: df474a71dd70419e7a3659407c38fe0889dfc1eeafb13239d7b6d9e9bfe10031 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 9910 SHA256sum: eac1a7c31e3a85ee9cd7b27674d609b53a288ac10ef88ece17251ad4d5a7b5c2 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: e100-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1596 SHA256sum: 5186222118ed51216f4333394f891445c3b26b61d21c00d6146f744563c7946c Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 5011 SHA256sum: 27204a25e3eb70ab34f04aebd06a26586663fcd436a613d3a20cb0b47ae55c77 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: e2fsprogs_1.47.0-r2_riscv64_riscv64.ipk Size: 182662 SHA256sum: c8101e7424a0a30d229a55792d18b4e076d5d307f59790f8082599df2d1c55d3 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_riscv64_riscv64.ipk Size: 8854 SHA256sum: 3cc2a8ca0dc386284e6edf7cfc096543f08f453ed8c9abeb50d84d8bcdb8aed9 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ead_1_riscv64_riscv64.ipk Size: 140886 SHA256sum: 510dd491d41cbb4497ce7cf70ab534e88eb3ecc3d5c05efb6bc9345d54573ca9 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 591659 SHA256sum: 03f03627cd7e8080d8c76fe92d02a9052416f715481f609d6b95b67d52a3843c Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: eapol-test-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 589506 SHA256sum: 11a3a0130e263a281b8c2620210c26875992f3bccc5bd2bb362b4295c060d5d7 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 587403 SHA256sum: 20509e955bbf44ca56918ed280f8f49282649e5c5c9f76cae28c6d9e48b9bddd Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: eapol-test_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 422970 SHA256sum: 8d40919f417829ed28f9901145599be4f58969ddfd06bd2e65779591b864cc7d Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 4021 SHA256sum: a0f3f579480a76f3ba14fc70ace32bb516c3644d4558bffa20ac4ad71194a5c8 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 75657 SHA256sum: 0941b3aeaf84d5230350b7ee6c63121b58601c172736f1b60d76d42d90115d61 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: edgeport-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19612 SHA256sum: 92abc9054af37d529489a17c97d868dfd55d72846afb386f4c1d9bab4836ce32 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: eip197-mini-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1195 SHA256sum: 7e5b707288195ac6daeb7d84473913ab74cf40e9fd499029d75f2824c28aec7a Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: eject_2.40.2-r1_riscv64_riscv64.ipk Size: 35121 SHA256sum: 3940f97d150fd7896f6016e8963def826c6dbd9a5e53f1168e9db3d0e1ad72f7 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.11-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: ethtool-full_6.11-r1_riscv64_riscv64.ipk Size: 181662 SHA256sum: bf385e888ebc6373679ec2aedf28baae761948ce58c60181a654b139519d27cf Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.11-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: ethtool_6.11-r1_riscv64_riscv64.ipk Size: 44379 SHA256sum: c9a9ea388ffcb22e2c82a8cbac7e995d2d21f617c004bd87b23bb91f190273f4 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 5843 SHA256sum: 4badc011745f01a6e03d8f3f3be4d1681e3060c7824e7509c2b02d7a6bddbd92 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r3_riscv64_riscv64.ipk Size: 5833 SHA256sum: 9a8d70e9a1baa818ff47d40e5bee3b5f24fb48ffa0a24a9bbb9d6d92bb8993a5 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 94204 SHA256sum: 90d4b36773a0a882b1b8c6bbe49c2d74a333ea57a4dd4b0e2ae05e54340d518c Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck_1.16.0-r3_riscv64_riscv64.ipk Size: 93626 SHA256sum: 6382fd444181e380a673ba99fc09f9b7ba4fd5cd8dd4e3af94f89f8e76268402 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fconfig_20080329-r1_riscv64_riscv64.ipk Size: 8700 SHA256sum: 17520054a41319ff4bbf91fcfe025c7e562f47bbc4cbe67c2ece7f825e0c82e6 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: fdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 60340 SHA256sum: 878197662e00ee86801f4d1f2c3b240bcdf48c208c0ad223f733ad64774be811 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.1-r1 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: fdt-utils_1.7.1-r1_riscv64_riscv64.ipk Size: 26665 SHA256sum: 085e6df9d9afb10c28b430a56f56bac1e305e1c50e9366d4a88736ec6f338f41 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 6399 SHA256sum: b165ed5185f0db4df5131430367ddb6d879ed08b0b951a1d583c6060803da5bb Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: findfs_2.40.2-r1_riscv64_riscv64.ipk Size: 3596 SHA256sum: d73540935d2cad30f5e4b2d40cf0c787e6bced044b1e8f04563286b9727dd1d0 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.12.18~18fc0ead-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: firewall4_2024.12.18~18fc0ead-r1_riscv64_riscv64.ipk Size: 30121 SHA256sum: 2033dc1b90fe4de41824eb047315d1be099225724828db0b64902c4ef0f42326 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2024.10.18~1aef9791-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: firewall_2024.10.18~1aef9791-r1_riscv64_riscv64.ipk Size: 53552 SHA256sum: 3f404343c72f549d5344eca537a0723e98dad9ffdeea72ae646801d983f2ebf3 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: flock_2.40.2-r1_riscv64_riscv64.ipk Size: 12738 SHA256sum: 0bca517b040270e44368f413e3f8272c8496c8f6b9a4f0d760635bf4dfeb761b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 3 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-caldata_3_riscv64_riscv64.ipk Size: 4365 SHA256sum: 08fede7f9fd2d825d29d8e839fa2cca8d6e5cf4e6245874d82463f3f96a5e33a Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs-nand_3_riscv64_riscv64.ipk Size: 5212 SHA256sum: 278fcc479433b21ec281557590a9f9fcfec40da963f4d7a5ee9de9d998211c89 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs_3_riscv64_riscv64.ipk Size: 4071 SHA256sum: 8b1f766796228983973dd34654d14ffa87350e48c3d633b99881b3c5244b53e8 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: fstrim_2.40.2-r1_riscv64_riscv64.ipk Size: 32910 SHA256sum: 34b64e990eaf54105430cf136371a1f627af616c0c0132c11d5330bf0811df2e Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.27-r1 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: https://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: fxload_1.0.27-r1_riscv64_riscv64.ipk Size: 9853 SHA256sum: 9d0374864d32f62b1bd4cd4062c485a3947b000777583f47fe408493619e1d16 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 15.2-r2 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 5724160 Filename: gdb_15.2-r2_riscv64_riscv64.ipk Size: 2793707 SHA256sum: b4564d760b50387f33fa0275ee11ca9d38ec2e1cc3bb879cb5fd16a39c70a261 Description: GDB, the GNU Project debugger, allows you to see what is going on 'inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 15.2-r2 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: gdbserver_15.2-r2_riscv64_riscv64.ipk Size: 222771 SHA256sum: 282ff1648310faeb661379be3091b71e7e6eeff13bd1d867318ba8886c228676 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: genl_6.11.0-r1_riscv64_riscv64.ipk Size: 10235 SHA256sum: 2454554b7b6280796da9428ac60ec7ff035a802fa00c6a9c05e10692039379ca Description: General netlink utility frontend Package: getopt Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: getopt_2.40.2-r1_riscv64_riscv64.ipk Size: 12222 SHA256sum: a81fbfccb8aca1a36fc995c1e05c20dd68c561e0f4ee84d22c0363e070184112 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: getrandom_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 2465 SHA256sum: 09fafcb8bf9e0615894fe15229f0a47d1f823d6218a0871a17293f355c2456f8 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364124 SHA256sum: 19fa85c447f2072eb995af4a6ff79324bc7776c3aa20e42e6a2799024d98c701 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364734 SHA256sum: f1da1a0528c47b1ba7a10fbe698d25947b0e1e78f139340fcc1aa01f554bb5c6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 365816 SHA256sum: ef0d361e1ea3d427a29f0f43434321a75ffd9b69a31d9961533686a603c5531a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: hostapd-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 352026 SHA256sum: 6e312e4bf037d0f4c78fcb37e4677019c7f1a53d62f0c3dfdcdadbfa14019381 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: hostapd-common_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 2705 SHA256sum: 99947bd9b6f45b69ae0778a178b0b2e675a5804d2cac2cdafac8bfb0fd5f53c6 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 512308 SHA256sum: 7171ab2321d91fafa61b13a6c729768af3eef99c7a0689c0edd2e95328f4fe58 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 563200 Filename: hostapd-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 318426 SHA256sum: ba681f86a42bf4c78c9dc10c14554b690877bf483a423fb02eba10e1b7e3564f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 509733 SHA256sum: e7eebea62551df5dc0ba1e6a50278aca335e29c30c4b928cf9f0d87e5da72ecf Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: hostapd-utils_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 21941 SHA256sum: b896ff1c1d180b3386634b9e187759255fb1d3bb63a37fedb0a56112f3d8d5cf Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 507978 SHA256sum: 2c3bc63e2f61cbe0cf9041f892e4c9142fc46828d5db3c7c939f5e516a2181d6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 522552 SHA256sum: e7f0e4eb6c979a7e7f6e788b4593930568d6028df04d6e5aa9ee25f9b0bca23b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: hwclock_2.40.2-r1_riscv64_riscv64.ipk Size: 38274 SHA256sum: 7ee768a2e3c1e495d7577055a90994585b6f99575de2c830648b941be5c2879a Description: hwclock is a tool for accessing the Hardware Clock Package: i915-firmware-dmc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: i915-firmware-dmc_20241110-r1_riscv64_riscv64.ipk Size: 233963 SHA256sum: 80c5fe378535af9a18f6342589c1eff8bdbfb4c6e083e266b057356d512b0393 Description: Intel I915 DMC firmware Package: i915-firmware-gsc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: i915-firmware-gsc_20241110-r1_riscv64_riscv64.ipk Size: 758738 SHA256sum: b567320244b548288523ed7ec1b404f9db820e97970cb6f88d634cb17d9cd13a Description: Intel I915 GSC firmware Package: i915-firmware-guc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 16814080 Filename: i915-firmware-guc_20241110-r1_riscv64_riscv64.ipk Size: 7218372 SHA256sum: cfdd5c5f501c0158547606a5dddfd9260df36ff36e7d5e76acf9dd4299140449 Description: Intel I915 GUC firmware Package: i915-firmware-huc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 9123840 Filename: i915-firmware-huc_20241110-r1_riscv64_riscv64.ipk Size: 3128229 SHA256sum: e3712c668f555b72a0ccf3aceb22ddb4605eb64884e46cabccc9f4824aa88186 Description: Intel I915 HUC firmware Package: i915-firmware Version: 20241110-r1 Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: i915-firmware_20241110-r1_riscv64_riscv64.ipk Size: 892 SHA256sum: 5ea7ed3349930c997cf69cc4c299ddec287467d036894cb1da0f9226e440fb73 Description: Intel I915 firmware \(meta package\) Package: ibt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 32307200 Filename: ibt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 22332236 SHA256sum: 737d001ff4e7e4f748a130d57416515f8b7e6c21591ef9ffd8a7c5ba75a8d367 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: iconv_1.17-r1_riscv64_riscv64.ipk Size: 13783 SHA256sum: 125da08d02dbe1df72cf1647e69a347c79b8597abcb5dcd3330344b430a716c3 Description: Character set conversion utility Package: ip-bridge Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ip-bridge_6.11.0-r1_riscv64_riscv64.ipk Size: 43738 SHA256sum: 3fc1ff2275bdb4571f123fb1ccf9f3c21b82406bd4a5373e997c9eb5bb3e15ca Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ip-full_6.11.0-r1_riscv64_riscv64.ipk Size: 240553 SHA256sum: 7a19efb60805ee4f95fbdc706ca62506e87fdcb961c64aab2a5731b02563e8f6 Description: Routing control utility (full) Package: ip-tiny Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ip-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 159603 SHA256sum: 032d1a2c51250683f539634949c113c9705087026a908d0754b90281a253016d Description: Routing control utility (minimal) Package: ipcs Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ipcs_2.40.2-r1_riscv64_riscv64.ipk Size: 26599 SHA256sum: 57b12c868348a35aa1c071aa497a9904ad869f28fdc565a62f927d27ca4b9c33 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_riscv64_riscv64.ipk Size: 5765 SHA256sum: deaf304b1141429d8bb6fb4eddd429a2800239450a914dbd79b8d92053b48c14 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ipset_7.21-r1_riscv64_riscv64.ipk Size: 2395 SHA256sum: 1cd6e147f2529e6cdf65d9861ec93c4224a971f627ac361469c5d0e7ffc69a83 Description: IPset administration utility Package: iw-full Version: 6.9-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 235520 Filename: iw-full_6.9-r1_riscv64_riscv64.ipk Size: 100588 SHA256sum: 09034261743c95971c9259d828f53e4b7eb3e5635b83c21a9542cfbb67a5c219 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 6.9-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: iw_6.9-r1_riscv64_riscv64.ipk Size: 57939 SHA256sum: f0f9aeec7a04a028583647a8db6b584b9698eb788e51236f25f64449c86c58a2 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwcap_1_riscv64_riscv64.ipk Size: 6004 SHA256sum: 3ca089657d6c4a5b8668d318305f507e2d77c59e5005a0c2cf239fe9c102aac1 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwinfo_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 8391 SHA256sum: a8e7c23f971c01bcb1d8f1f6965b133a5fc8dbda902735588f570cd64ea4d127 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: iwl3945-firmware_20241110-r1_riscv64_riscv64.ipk Size: 64238 SHA256sum: 1dcdeaa2ce60378eec3e9322c17b390762d204353c9ecdddd7a950eecc3e2c9e Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: iwl4965-firmware_20241110-r1_riscv64_riscv64.ipk Size: 79229 SHA256sum: e6e4d1871fb494814a35957ba11a45e800021b9aca9bdcbdf903c681c1723fd4 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1536000 Filename: iwlwifi-firmware-ax101_20241110-r1_riscv64_riscv64.ipk Size: 588897 SHA256sum: bc9947edf684f9131cbb69f37e0c94bbe9b8b5fbf5ec234dc5a1f73898f85501 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20241110-r1_riscv64_riscv64.ipk Size: 549414 SHA256sum: b45fe2241ff15d17bda7f68519002cbabe89d97e837360b504c6cadbea6c5466 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20241110-r1_riscv64_riscv64.ipk Size: 558056 SHA256sum: b4ca06744f1de5328062e50ef2e45542086fc31b0459321d4ad6b6a06a2a6533 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1740800 Filename: iwlwifi-firmware-ax210_20241110-r1_riscv64_riscv64.ipk Size: 658420 SHA256sum: 6c4461a7baa42a10f524334a068e4a16e80799ac87049d92aa9bec34ae7aa7e8 Description: Intel AX210 firmware Package: iwlwifi-firmware-ax411 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1628160 Filename: iwlwifi-firmware-ax411_20241110-r1_riscv64_riscv64.ipk Size: 602280 SHA256sum: 924edef1fd9ec551a694b36f6fe8e163e13a670e76c37cb1f1dd18c9bf335813 Description: Intel AX411 firmware Package: iwlwifi-firmware-be200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: iwlwifi-firmware-be200_20241110-r1_riscv64_riscv64.ipk Size: 748029 SHA256sum: b4ed99bb86a755ccdd21f5bc1b65cbdec59901f872c7b1b3ee26b708875c6512 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20241110-r1_riscv64_riscv64.ipk Size: 177695 SHA256sum: 16e4b247ae670ddcbdfb39af5ffe9ef044600c401661a06884f9c598c477de98 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20241110-r1_riscv64_riscv64.ipk Size: 177700 SHA256sum: c216666dbc4855bd40c2dfa32127701f756ba3dcd2c224b89d79715cce2665df Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20241110-r1_riscv64_riscv64.ipk Size: 333298 SHA256sum: e86f62f305fdcb3cdf37fdad836077eef3d4c081b945c9918fad409c9453ea22 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20241110-r1_riscv64_riscv64.ipk Size: 342041 SHA256sum: 7e41c16f96fae3fc834b5c71ee1d45277da1a57319713183fa5c3164654f3b79 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20241110-r1_riscv64_riscv64.ipk Size: 339127 SHA256sum: ef2f107b76f84c18c799f9baf2a52db1ecbbace706cad537b4f03d85712db846 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20241110-r1_riscv64_riscv64.ipk Size: 347790 SHA256sum: f7949571b4d08704603fec3eae7765ba391925a3f5712af6d75a0a5494fefa12 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20241110-r1_riscv64_riscv64.ipk Size: 466231 SHA256sum: 3ae0ec5edc5146220a132a2ad1cbb5795e6160be420d29d28936914cbc36ff49 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20241110-r1_riscv64_riscv64.ipk Size: 451442 SHA256sum: 2767bc928fd0c6fa5259570475345580ab1b8338042065a4c50fc30dcb056124 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20241110-r1_riscv64_riscv64.ipk Size: 177830 SHA256sum: 08c0c3a04d137e0d81583754db9a619e861ed6f93cd702731e7af2583e3ad96f Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20241110-r1_riscv64_riscv64.ipk Size: 174821 SHA256sum: 3a590bae2098f92cc053cd67706918ce1a11c6f2e3406a256a38164a73debdb4 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20241110-r1_riscv64_riscv64.ipk Size: 213386 SHA256sum: fb96461faf31a3d78a8426b57f4f3b6afa3cd244cacd7511963dd9a5556b8be8 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20241110-r1_riscv64_riscv64.ipk Size: 324244 SHA256sum: bf5f8979b21c7b1cc11ba737d210bc46f9ee72727ed1e600f237cc0424dea2d2 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20241110-r1_riscv64_riscv64.ipk Size: 328125 SHA256sum: 4a9f946d1cf1bf1a84253d68ac9500e15c376312c0df1fed5ba71f047971534a Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20241110-r1_riscv64_riscv64.ipk Size: 219634 SHA256sum: cd85bc78118324cfa92f72020d73fc34c38fb43282f2669560e407051e008d6e Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20241110-r1_riscv64_riscv64.ipk Size: 492650 SHA256sum: 9ef969165209a8ca17b8b0346d4065ce782d9c255aaad25905c16e39c8914acd Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20241110-r1_riscv64_riscv64.ipk Size: 533777 SHA256sum: eef7770b4c15048e704f76996c35104565f637edcda7973cf05a84efd09cdd82 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20241110-r1_riscv64_riscv64.ipk Size: 462776 SHA256sum: c94d8005f4738919d589499b3e9b1bafc32c9bf1600f1014c7033b2a00926f2c Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20241110-r1_riscv64_riscv64.ipk Size: 958332 SHA256sum: d5a4eaf54b19ead64411757c2de56c43840044bfa938e19f28765657def71e52 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20241110-r1_riscv64_riscv64.ipk Size: 965785 SHA256sum: f7b19e5e1e10beacfa1709c3de0b119ddc197324f422459f3ec233d5b90899af Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20241110-r1_riscv64_riscv64.ipk Size: 629342 SHA256sum: 26b8e1e1ab42e1e8a4db92fce184c0f1a7aa45451aab43a0123f4f38a5253784 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20241110-r1_riscv64_riscv64.ipk Size: 624009 SHA256sum: 84efa6d5ac787c70dd366bfe17984abb9162b5e45a134d28d4986cba901ffa33 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: jansson4_2.14-r3_riscv64_riscv64.ipk Size: 23974 SHA256sum: c4ac280a126b5a969a59baddfdfe64148232dedcbc88fefa36cf07380e3e812e Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 7754 SHA256sum: 1063770317d09486e2f89c5638bbf9296d147702c20a3e4e6ca13075ec6a9db8 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2025.04.18~8a86fb78-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jsonfilter_2025.04.18~8a86fb78-r1_riscv64_riscv64.ipk Size: 11229 SHA256sum: 2e829e028e3d023ebae74d531801c2911bed36e997a20fed11b4e8952a7a8c00 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.86-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledhwbmon_6.6.86-r1_riscv64_riscv64.ipk Size: 2693 SHA256sum: 75a5f1f7d6ac709dea1f894a12778114cd5bea08799bcb321412e1b6c97d0fa1 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.86-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledumon_6.6.86-r1_riscv64_riscv64.ipk Size: 2545 SHA256sum: 319243331045ab368bbe6a08dad33888b7410089e6adea18a941496f5060add8 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.192-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libasm1_0.192-r1_riscv64_riscv64.ipk Size: 12369 SHA256sum: af5626e766b0f0b51170e5831278ea0f4b411941aea54809cc7aa406a13d897b Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.5-r1 Depends: libc License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libaudit_3.1.5-r1_riscv64_riscv64.ipk Size: 46634 SHA256sum: 601d3955a582c917ba37aa047912c3ff79267bee2635ce4bbfa6afcd7a7d61ad Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.5-r1 Depends: libc, libaudit License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libauparse_3.1.5-r1_riscv64_riscv64.ipk Size: 60046 SHA256sum: fbc7af43538287b1fefdb1eeeaaa7c07190334d820d980a67bb2fab69a778556 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 931840 Filename: libbfd_2.42-r1_riscv64_riscv64.ipk Size: 409627 SHA256sum: 8de1250ca20b553eb35817d06b4a747ff406eb03a989459a3e87dbc5cfb30396 Description: libbfd Package: libblkid1 Version: 2.40.2-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libblkid1_2.40.2-r1_riscv64_riscv64.ipk Size: 121873 SHA256sum: 16de32066ac9100bae46543f2627bc69c9d92bc25a862d53c39a97d77fa9356b Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 5040 SHA256sum: b148210af0efb685e11d8aff5e8cbe4a2f84a027c50778d750c8d7b7fc4fe399 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.5.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libbpf1_1.5.0-r1_riscv64_riscv64.ipk Size: 158423 SHA256sum: e4bcf6cad96f43beb60bfdcb3ea3f3ca8bf002d8b5dc8e2885f6f0f418e56628 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_riscv64_riscv64.ipk Size: 33543 SHA256sum: 2cbffb54fc5c6180670388194c423c8071e14ad29f10b29f132f751a8d4d5c8e Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_riscv64_riscv64.ipk Size: 27192 SHA256sum: a9471218410be7996bcf78df90d39eaf03ad7fabd1561a00dcb792dc1852804e Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libcap-bin_2.69-r1_riscv64_riscv64.ipk Size: 22767 SHA256sum: 479b6f25d0b967e4d476fc2bac6050498ac05169052a42404f98129e701acf88 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libcap_2.69-r1_riscv64_riscv64.ipk Size: 16647 SHA256sum: 7a2c00e6b0da42a59dfa4ba88c5c70b3fd2106e60692f520f871e9bd4c9ad371 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libcharset1_1.17-r1_riscv64_riscv64.ipk Size: 1885 SHA256sum: cae2c5e7c2e98dc7ae85dd2a443b58e6ff7ee0db1004cd741081a1799e9f1b17 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_riscv64_riscv64.ipk Size: 4830 SHA256sum: 7e3443c98b644d2cfba04acedfc60dcad57afb861a70b3c91c3f483e4631f3af Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libctf_2.42-r1_riscv64_riscv64.ipk Size: 147701 SHA256sum: 55dd50874c5a6b7720c9db74baf2c7f8f7debe97eaaa15a084068d14914f7603 Description: libctf Package: libdw1 Version: 0.192-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: libdw1_0.192-r1_riscv64_riscv64.ipk Size: 225937 SHA256sum: 2b805011845000aa9079b8806ac10f5fda65c700fc263bdcbd2bac6decb32a2e Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_riscv64_riscv64.ipk Size: 14045 SHA256sum: 7280d9db6d869267ec2eebe9a113715061a7aefd47621bfe44178d6140afd81a Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.192-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libelf1_0.192-r1_riscv64_riscv64.ipk Size: 42156 SHA256sum: 22fa6c5ad85a7f67bb0644a56c7f43b166dce9a804cac4876db18d48b7fe7ba6 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20241110-r1_riscv64_riscv64.ipk Size: 349495 SHA256sum: f73c9b0f412d164ca521bae2a7cbc96574d0a74a08f478448dcac154d482168d Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libertas-spi-firmware_20241110-r1_riscv64_riscv64.ipk Size: 93119 SHA256sum: ee2be6be74daead3addab4d56e07dd27571178d01cec4d6d839dd38c0b4510a7 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libertas-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 217369 SHA256sum: 51bf2adf11f4bd281e4bd5a0205f6fab139d48f221e11d66639a733edb6123b1 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: libevent2-7_2.1.12-r2_riscv64_riscv64.ipk Size: 106481 SHA256sum: 74266a4f45c5555d5b9167fc0cc1135cea0914bd43c216e90604bdd5eef28aca Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libevent2-core7_2.1.12-r2_riscv64_riscv64.ipk Size: 62342 SHA256sum: cba3699eeb35d1dc36b2cf331ebac80de677df52c3b71f33d4c5f22f2811bef3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libevent2-extra7_2.1.12-r2_riscv64_riscv64.ipk Size: 49677 SHA256sum: 9cbd20962d0a58ed80bca538c5d5630b9eb3c99d1b1db44ae718741c454b3a30 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_riscv64_riscv64.ipk Size: 9250 SHA256sum: ea162d000afae353315b844c64e49ae6c422c6dba29056ce1d2422426883af57 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_riscv64_riscv64.ipk Size: 3165 SHA256sum: 617aa3eda7afc1946f96daa1afe104c22d7defa71820fed11db9e163f6ee773c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: libext2fs2_1.47.0-r2_riscv64_riscv64.ipk Size: 180171 SHA256sum: 3cd65fdfabe7cf8e0a82062625c3712684bb007a7d4fbcd37233b43f8ac6abde Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r3_riscv64_riscv64.ipk Size: 42765 SHA256sum: 3b133b398c92af09768e760191cd5d971823f0c631a82ca78830ea1ef3603045 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r3_riscv64_riscv64.ipk Size: 42729 SHA256sum: aa313cc264fe5bea37f9d15727b75b4f8b5cb400a3273daa0957377297c85704 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.40.2-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: libfdisk1_2.40.2-r1_riscv64_riscv64.ipk Size: 156319 SHA256sum: 76a2880af90ae90f861cf5154b770c6661a394a2bcfad5975d6ed3eb27c57a3b Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libfdt_1.7.1-r1_riscv64_riscv64.ipk Size: 17884 SHA256sum: 480169dec038f6d35f73d4fc1c59c60dcf420dda30ddfac9d1d22bce54dc8443 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: libgmp10_6.3.0-r1_riscv64_riscv64.ipk Size: 226624 SHA256sum: 630ba3fe8af00feb3fb58284bdce1dfcd2de92206a6a3551d7741976211e4749 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_riscv64_riscv64.ipk Size: 668337 SHA256sum: 6621f1352ae480dea601a2cd28cc6841d91424436f39a4daf88f9ad1a336a4a3 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libintl-full8_0.22.5-r1_riscv64_riscv64.ipk Size: 32830 SHA256sum: a64ae95ef15d11c5d444f58a96e29fcd1459db40f2602f2319c6209ab484b424 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: libipset13_7.21-r1_riscv64_riscv64.ipk Size: 50896 SHA256sum: 5de6c491656144692fa8cf826219615272ed20b7f074d4bdc71270cb5596f07f Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiw29_29-r6_riscv64_riscv64.ipk Size: 13633 SHA256sum: 254ac7ff08fe9094177f3dc6fa2383704f0355de64fd8d23c86000544da96306 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.10.20~b94f066e-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiwinfo-data_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 3940 SHA256sum: 882bcc3f67cfce9ac189c24f08b4b6527a89427d832c469f5cc0459715a3eecc Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 7754 SHA256sum: 341e5363196a394f73b3bd3ddf2e0cfc51574f2ec2a29a415bdd86d6f84f3571 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.10.20~b94f066e-r1 Depends: libc, libnl-tiny1, libuci20250120, libubus20250102, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 28573 SHA256sum: 53a218fffc93278232f75444a267a0626cc9416a4f16a7f954a9a3c89543ffe4 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.18-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libjson-c5_0.18-r1_riscv64_riscv64.ipk Size: 30347 SHA256sum: f4cf49676bd7c2598951568ecfef5f2e199c35e60e79631515838064db3b86f4 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6163 SHA256sum: 0bc6bc4b43a58df0b20a4677c1a233a30f9c0d5d0b7ac8c0ba04dbc788568ae0 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_riscv64_riscv64.ipk Size: 15435 SHA256sum: 17b1c8b987338bd857ded5eddada2f8c560cb0e89b95005667121a44e5c917aa Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: liblua5.1.5_5.1.5-r11_riscv64_riscv64.ipk Size: 75341 SHA256sum: 76fea041c6078af131f83caf15d326d571013a2283e1b76decea230d2ec734e6 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: liblua5.3-5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 92133 SHA256sum: 065535e3f4c27f34caa45c79ed217a5bde25acf3c5aff41ab9de291d756a4f75 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.3-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://www.trustedfirmware.org/projects/mbed-tls/ ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: libmbedtls21_3.6.3-r1_riscv64_riscv64.ipk Size: 333123 SHA256sum: b2b7e24cb38bd4f9ca867726979e52bd42ad9cff37f49c49eac62875a7fbf7b5 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libmnl0_1.0.5-r1_riscv64_riscv64.ipk Size: 8373 SHA256sum: 996f4c4256111f01fbda0c831dff6ed8f6b5b8071df739b36f58f5f570c16f1c Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.40.2-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: libmount1_2.40.2-r1_riscv64_riscv64.ipk Size: 149255 SHA256sum: 4d258a290a7580b7d40ba4bea4dfd565adf524ac86c9f7c9a8b2595067e2abc3 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: riscv64_riscv64 Installed-Size: 368640 Filename: libmpfr6_4.2.1-r1_riscv64_riscv64.ipk Size: 207599 SHA256sum: 17bbe5cdba7437c40cd9611b25ba7570c9bdd1f331121d4972aa9963b230deb0 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 1976320 Filename: libncurses-dev_6.4-r2_riscv64_riscv64.ipk Size: 430244 SHA256sum: 30b625ecb212f3673e1c38fb6a01e8e9b5b93ce311df8521547dbffd28474d15 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: libncurses6_6.4-r2_riscv64_riscv64.ipk Size: 179313 SHA256sum: 4b1d7d7a3dd0aa7e530d046a7860173d2f36524a32a96063114b44c35a9d20cd Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_riscv64_riscv64.ipk Size: 42123 SHA256sum: 74285a11331f88e5f58aa9de4d4db506924bb86fe559e38feb09ea69520b187e Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_riscv64_riscv64.ipk Size: 371412 SHA256sum: 6e948eafbb5eb1c02d8d072f5ca5fec0d86d07527725584d99c15f5b1afd9b98 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_riscv64_riscv64.ipk Size: 12266 SHA256sum: cf27d3e8462942114937fd837c7e64c8b06a4c76fb45bbd3e89d028752834050 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.8-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: libnftnl11_1.2.8-r1_riscv64_riscv64.ipk Size: 65515 SHA256sum: f93b74816419092cbaa20f311444efe7ec3800dc3e1ca91f178a7a0063e37e54 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libnl-cli200_3.10.0-r1_riscv64_riscv64.ipk Size: 14054 SHA256sum: fe09bd2adbef7ae321ef125459d64982fc9e2c7e22a9b1dbe382d8aa75741c46 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.10.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-core200_3.10.0-r1_riscv64_riscv64.ipk Size: 44624 SHA256sum: e14bf3802fa5def4e510026bf3745bc05ac013bccab2a054c0adee34b2235685 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnl-genl200_3.10.0-r1_riscv64_riscv64.ipk Size: 9218 SHA256sum: 16320b4b2912bcd71b98834fb0228a50fc60aa5917e461b58f081b0f29f0277d Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.10.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-nf200_3.10.0-r1_riscv64_riscv64.ipk Size: 33098 SHA256sum: fdbd8f90c28b79c3cc6e6082a8daee569b038420b785943fb31835280324da5b Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: libnl-route200_3.10.0-r1_riscv64_riscv64.ipk Size: 195212 SHA256sum: ec7a3d859bc5cfe653ccb24f320e83b737b96f89cc3046576a8c5f1f721b29d8 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2025.03.19~c0df580a-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libnl-tiny1_2025.03.19~c0df580a-r1_riscv64_riscv64.ipk Size: 16438 SHA256sum: f5ae9ed2e7ae55a5cf9298790699c2e0d1701f7e75b1e3ae9ae9c45c75c7e3e3 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libnl200_3.10.0-r1_riscv64_riscv64.ipk Size: 962 SHA256sum: f35c32c7ec4f99e28658d0d787d5270ad7b59a72e9ad2554c8f0aae4c0ecea77 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: libopcodes_2.42-r1_riscv64_riscv64.ipk Size: 51520 SHA256sum: 8e5617603a54b0f65967e254ceab884e63533c3a4f14a1f9923bdddb0ec396bf Description: libopcodes Package: libopenssl-afalg Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.16-r1_riscv64_riscv64.ipk Size: 6760 SHA256sum: 29b03b45cc3ba1d82c1c374eee0e9727241275f2eea8edeefeddce1a660c0ab1 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.16-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.16-r1_riscv64_riscv64.ipk Size: 6488 SHA256sum: 41820b8fe454f04222f296a374a21dff951887055e210f36824769f3db9f7438 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-devcrypto_3.0.16-r1_riscv64_riscv64.ipk Size: 10028 SHA256sum: a83331de2e12093495ad2da4daf3222a2dc3402fe1a7fcca735fb50b89ee0776 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libopenssl-legacy_3.0.16-r1_riscv64_riscv64.ipk Size: 33209 SHA256sum: 529ec4c1d74f68c5fbb52adc7716c022ca6194fea42f7f99125a0936551105e9 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.16-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: https://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 3502080 Filename: libopenssl3_3.0.16-r1_riscv64_riscv64.ipk Size: 1490378 SHA256sum: 587af750fe286ef90353f5c69b398097286d9e91d53c07d170f82ff4e7903adf Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.5-r2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libpcap1_1.10.5-r2_riscv64_riscv64.ipk Size: 120936 SHA256sum: 6d4c1abad3695e1ee034a2ba9fbe028bf5db63c2730d65b9d7f3c0e7a8b527d6 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libpcre2-16_10.42-r1_riscv64_riscv64.ipk Size: 110122 SHA256sum: e556f905415aa7a6a495ed405ad0f8bfc972b3486ea6efcb7d885308adef9d61 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_riscv64_riscv64.ipk Size: 104926 SHA256sum: 2fe2d1b87605cd1d89a9b922419a21fcea360b3e6ed6e42404939d8c70720066 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: libpcre2_10.42-r1_riscv64_riscv64.ipk Size: 127447 SHA256sum: 7aa7736442a8c5c45ca92cadb24bd88802b10af6a22a55a8cbea948e2e229e77 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_riscv64_riscv64.ipk Size: 20159 SHA256sum: 98c2c4a8f9723f7ebdc769d0dd27851328f0285499f2fbb895f642cf6178fd21 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r2 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libreadline8_8.2-r2_riscv64_riscv64.ipk Size: 136483 SHA256sum: 8a3a21ae826edff348e366c5ff5ad6e0d2ed04e2810c92b36fb2dfb36c49b279 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_riscv64_riscv64.ipk Size: 4823 SHA256sum: a3e8568b3abe78bcbf3c5c4cbf4b9ccb7886f35f3f16f8290d7d0912ebf6d4d1 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_av_3.5-r1_riscv64_riscv64.ipk Size: 2604 SHA256sum: 55b57959eb6968b45c55dba40f83f7820ce2ab45f33d200f9df3837dece219c1 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_create_3.5-r1_riscv64_riscv64.ipk Size: 2512 SHA256sum: b635ec1eafe432854d403fc164b23c6cbcfbcf76b0bf8192c02a581119c927bf Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_member_3.5-r1_riscv64_riscv64.ipk Size: 2502 SHA256sum: 695eeff8ca7715b58e6af4cc1d4c122e390bd2d1cafeec29cd0e6cb24b9e0800 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_relabel_3.5-r1_riscv64_riscv64.ipk Size: 2498 SHA256sum: 373bd42ed095216bdc42751896b6bd48a910cfe6598b6fd33aa1819c3a2ec50b Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_riscv64_riscv64.ipk Size: 3122 SHA256sum: 6be850c9d816bcbb03891063547867be8d2c2ee8c5b9607e66db9a8818c8b0eb Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_riscv64_riscv64.ipk Size: 3284 SHA256sum: 9c8c91a78e24432ec57175ab2cc969e6608c3f07a8a2272af54d35cda2dba144 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getenforce_3.5-r1_riscv64_riscv64.ipk Size: 2368 SHA256sum: ca5c80e9ce36c97f6ac292d8d66b52fe90d3a36acb58e0c675613fa7489af2be Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2355 SHA256sum: 91d3b790f5ad015ee955a1a76a62b463f519300d3f3d36537b25934bfe378fae Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getpidcon_3.5-r1_riscv64_riscv64.ipk Size: 2385 SHA256sum: e4b626742cf3a5a48c3bdf439a329ece755b3a0acf9a6f6db70468d2fa9edfd8 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_riscv64_riscv64.ipk Size: 3218 SHA256sum: 738c8ec45202c0babd366751a33397e9dd91f49f19e7297c7b5e045960b28167 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getseuser_3.5-r1_riscv64_riscv64.ipk Size: 2747 SHA256sum: 442fc41984338a79aed7270b8b74288e5cd3cf6315173329fe76a12f732624ca Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_riscv64_riscv64.ipk Size: 3865 SHA256sum: 0edd49edbfe82cf911a22dab8d0265aa98b175389c7854ad6ab420c1604e2e37 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-policyvers_3.5-r1_riscv64_riscv64.ipk Size: 2250 SHA256sum: a82c68ea1660259688e79c51305119e977c7c9deb5894bd1e1e36fd4cc1e819c Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_riscv64_riscv64.ipk Size: 32421 SHA256sum: dea97cb7b112b3c114ae9a510ff951c33da8de4a64d62e22eaee9b640485bc33 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_riscv64_riscv64.ipk Size: 4320 SHA256sum: ab5c0c5d6c3f3080bea3ee1b84f624969197a8aadf4851775fe912a2928677f6 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_riscv64_riscv64.ipk Size: 3708 SHA256sum: fba3ea049d1ab82c7c75558ee873060eeb803008d56547c138511b0c0ac67182 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_riscv64_riscv64.ipk Size: 3560 SHA256sum: 6950c279248697ec40cce5de8a9a75b3518bc23a4544924d5885ab168fb1e118 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_riscv64_riscv64.ipk Size: 3702 SHA256sum: 578ef8966c182781a33aea4c76f670c19508735e0b61e05858067f5efd50f0cc Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selabel_partial_match_3.5-r1_riscv64_riscv64.ipk Size: 2924 SHA256sum: 38f00278272937f8ba090ff08f15397945b0de2533e8b017b1b09c28c2231aa9 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_access_3.5-r1_riscv64_riscv64.ipk Size: 2594 SHA256sum: 89a977b8578501b24713e1eef9680515607b9599cdf8d5dfa5bb355cb48d820c Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_securetty_context_3.5-r1_riscv64_riscv64.ipk Size: 2272 SHA256sum: e2646399d716d184964cbcc4bf6a6e9543aac365b4d32d322662e810eb0818a8 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxenabled_3.5-r1_riscv64_riscv64.ipk Size: 2008 SHA256sum: 2c5f7f92d04541dfa88e090072fedf9b012fea8f69b0975eb7b6d6df0f8ea67e Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxexeccon_3.5-r1_riscv64_riscv64.ipk Size: 2642 SHA256sum: cb6e0c13443e3acf112c97b053a3912804f074e282463008e3e7f1fe3e23ba68 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setenforce_3.5-r1_riscv64_riscv64.ipk Size: 2587 SHA256sum: 7ac5a7f22e4ab38e2a1a7fd00d0f01c63b0e9e9cb3d326516623f84400b3c920 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2295 SHA256sum: cee355987b035d8226146226497b2204171e7d272bf50ec257dc6058f47befb1 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_riscv64_riscv64.ipk Size: 3009 SHA256sum: 5410275c8897b366acef3b12b59f77d0c776fa0a8eea497ffaeb38ca590bc698 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-validatetrans_3.5-r1_riscv64_riscv64.ipk Size: 2503 SHA256sum: 6329fadac890435100d859b2626b2f09c867b90b29e07e2a07efc7bcafd07659 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libselinux_3.5-r1_riscv64_riscv64.ipk Size: 72438 SHA256sum: ff89861e9f1234c98c6b1766272ae588da356d0d9ee06174fde56160e5549108 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: libsemanage_3.5-r1_riscv64_riscv64.ipk Size: 90480 SHA256sum: 232375ea7e88ada19df7870b974323b7b0da69326a36d867ec912a52682d252d Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libsepol_3.5-r1_riscv64_riscv64.ipk Size: 260921 SHA256sum: 620382db0572f3df019f9d61f9e22d9e95f1c5f86fe84ec2d3829aa9fd538a22 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.40.2-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libsmartcols1_2.40.2-r1_riscv64_riscv64.ipk Size: 60767 SHA256sum: 66c51b0d249ca25a9acb6597ada72ed8a6a36bee7081cece4e0835645ff05cdd Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libss2_1.47.0-r2_riscv64_riscv64.ipk Size: 9713 SHA256sum: 462224bf8068a9686fb890ec5d9b508322f70d0cedf571342c58db056fd1f7d3 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libsysfs2_2.1.0-r4_riscv64_riscv64.ipk Size: 15163 SHA256sum: f619678f1acef5509b97cc44544e69aedb7af3b881642540267bd081d82ad9a0 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libtraceevent-extra_1.8.2-r1_riscv64_riscv64.ipk Size: 12620 SHA256sum: 9e979ac96346dea531b4e1033cae7fbf81a148159e2f3a6858f4e563de079c2b Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: libtraceevent0_1.8.2-r1_riscv64_riscv64.ipk Size: 64901 SHA256sum: fecba68bbf4b85cbbc402664a8afa9c1b045c1c4ddeef7b2aa754110d0af8b4a Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libtracefs0_1.8.0-r1_riscv64_riscv64.ipk Size: 57691 SHA256sum: 69a0d2a73143379d7be0da6795b7dd9ad3e57c6e647954fcfb0f5331100c833a Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6327 SHA256sum: 65f7d32a2d2c4d9c9d4e45e2e0b5fe2cff507f5dde6c766665655a0586346f88 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 30863 SHA256sum: 2bca5fc0317562029897b351b57432ad6c803ff46837b45278080b8978f18098 Description: Basic utility library Package: libubus-lua Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus-lua_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 8119 SHA256sum: 4d0397c8fb59414b84bfce8409c7d978d912f620190f993010d5834169efb7af Description: Lua binding for the OpenWrt RPC client Package: libubus20250102 Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20250102 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus20250102_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 12659 SHA256sum: c44b608800336d11d16d59d9034ad146abca38851854c44344777958827d99bb Description: OpenWrt RPC client library Package: libuci-lua Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libuci-lua_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 7639 SHA256sum: f71ab9402ea8a943234a7816e1c81916a27f8cdc99da2b2dbc2d89051bbef1d3 Description: Lua plugin for UCI Package: libuci20250120 Version: 2025.01.20~16ff0bad-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20250120 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuci20250120_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 18113 SHA256sum: e1cbb33c4adf36aa383fd86b3be21c1d09c54dc4a225d0d69e77582e72dd98eb Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.10.22~88ae8f20-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libuclient20201210_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 11803 SHA256sum: 2d23578bf243a4819bde4fc62c9463b276c785be4f58ea794ad39b4e44a23d9c Description: HTTP/1.1 client library Package: libucode20230711 Version: 2025.02.10~a8a11aea-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: libucode20230711_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 75469 SHA256sum: 9d49571375fa10c5506de95e09f9c61ea52383c6ae61b43270cf1f3593565b40 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 5206 SHA256sum: f62d66ba5ac5ba3302c31fd8fb83c0e8816ffb7a18c0fcb703d0b03ab850056b Description: udebug client library Package: libunistring Version: 1.2-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 1730560 Filename: libunistring_1.2-r1_riscv64_riscv64.ipk Size: 669539 SHA256sum: ebb27bdc4179fb002c12619d2d456f0bdecec571b83569de6865744244005222 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.27-r1 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: https://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.27-r1_riscv64_riscv64.ipk Size: 34977 SHA256sum: 745c0d6802a8b13908f188f69f09b7d5ce214e3d7db3e80b4376aca4cfe02724 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6702 SHA256sum: eb1ca35aa8fe65626274447a91d6b737596fe1a0211e5331f8d99a100f3e7bb6 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6384 SHA256sum: e0bbe6716b1a0a16ece7b75101339733cb4ee5e363489b5ac520f3cff13b9fc9 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libwolfssl5.7.6.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 5315 SHA256sum: 6621cd684c521805c14ea81278bdb2a1b4cdad0e2e138691deb2b6e8bc60bf64 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.40.2-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuuid1_2.40.2-r1_riscv64_riscv64.ipk Size: 16213 SHA256sum: ed32ea656c06cba194b54fc8c50ee1433ce5cc83de24b9f50386520533eb6b77 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.6-r1 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.6-r1_riscv64_riscv64.ipk Size: 22055 SHA256sum: 883e7e2b3d7b25a2e564aad0fb4a017728a3127d4ba2ccf1b03488715be6d41e Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.6.e624513f Version: 5.7.6-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.6.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: libwolfssl5.7.6.e624513f_5.7.6-r1_riscv64_riscv64.ipk Size: 582945 SHA256sum: fad9effe3ee45c6e64de7c2cae6f82fcb54159a22849bfabde06da0b7b10d70e Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: libxml2-dev_2.13.4-r1_riscv64_riscv64.ipk Size: 86771 SHA256sum: d40c437df42c806e4cca89831df4619f732fd820ea585ac111a185ae522d58f1 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libxml2-utils_2.13.4-r1_riscv64_riscv64.ipk Size: 22928 SHA256sum: f1f09216e9c36ffd3f8999a9a5c1670995cc80d222cd14b7f2c621d38d77e2fc Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.13.4-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 952320 Filename: libxml2_2.13.4-r1_riscv64_riscv64.ipk Size: 465223 SHA256sum: 7fad8ec60bf965fa2c8446f70e565cc2a77ddd028efa81816654ecce930744cc Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.18-r2 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: lldpd_1.0.18-r2_riscv64_riscv64.ipk Size: 143950 SHA256sum: 2052051bde3dec73bfc8d11e0446f813a7c594a997ad7d9bac69df4de4e85fee Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 14028 SHA256sum: d94efb63132c92886248621e7a3c0482b391f8c521fe50dcefa7ae3445c41fe4 Description: OpenWrt system log implementation Package: logger Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: logger_2.40.2-r1_riscv64_riscv64.ipk Size: 19028 SHA256sum: f3d2af32fec1ce38659a5a20ea00571587fdbf85afa433bb245d11860ff0fc60 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: look_2.40.2-r1_riscv64_riscv64.ipk Size: 4855 SHA256sum: c0c64a20d81d8d7f865e0c26690e3f1e1f573dff873134354798f9eaa89a4434 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: losetup_2.40.2-r1_riscv64_riscv64.ipk Size: 49511 SHA256sum: ce2258c1df6792515d6ad2425d6182688a46063517e4f9371bc2ed8b79f4763c Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_riscv64_riscv64.ipk Size: 3646 SHA256sum: 6780cd833eae0e2fcd73ce40a8b82f6deed9f4067a844429ea6e7af6416782e9 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: lsblk_2.40.2-r1_riscv64_riscv64.ipk Size: 82337 SHA256sum: bff1ff57a58550e86aeef6d5b4fb1d4d6f7c0ca0800e2f9263f12c1944c87b64 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: lscpu_2.40.2-r1_riscv64_riscv64.ipk Size: 55889 SHA256sum: fd06a7fc722a5b1c85e25d57627b3eff4fc9360dbb76aad07e2424aa72f60e06 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.40.2-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lslocks_2.40.2-r1_riscv64_riscv64.ipk Size: 28310 SHA256sum: da056a21b83bf4511a558cb1f9bc642d1cc2029208f0454fce1b4d52b2348349 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lsns_2.40.2-r1_riscv64_riscv64.ipk Size: 30719 SHA256sum: 13c90d1ac8244348e47b1ebdbf115f90329f7bd613cdc63f1f79d628ed56c705 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_riscv64_riscv64.ipk Size: 6198 SHA256sum: 15174a721b5d879122c94d6c82280f2271e09847f28042815a82bcd204554b52 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6548 SHA256sum: 576a2de8f264ce383b035d5334a58638fccd2a4830fda450e77998c0e6b01b54 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua_5.1.5-r11_riscv64_riscv64.ipk Size: 6155 SHA256sum: eefc30f6b8056f6c70da1d18bd88fb03c790a384e0958968ba577d78b9eeb8c7 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6770 SHA256sum: b6d501cc7812242f2de9433985aef128baa3576407e8406062f79c76c1a5bab4 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac_5.1.5-r11_riscv64_riscv64.ipk Size: 6699 SHA256sum: 429a999b1d2e1a13410bfe01a11b563628d18156bce24c69b28f62868e19561a Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: map_7_riscv64_riscv64.ipk Size: 8533 SHA256sum: 8e269765486921505c4def03225067094646da9631f6aa66a368674cc66453cb Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.3-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://www.trustedfirmware.org/projects/mbed-tls/ CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mbedtls-util_3.6.3-r1_riscv64_riscv64.ipk Size: 10364 SHA256sum: c68b16f63196639ae3b3745c667fec018ac709292fc887bc290ca20fe18e43bb Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mcookie_2.40.2-r1_riscv64_riscv64.ipk Size: 14780 SHA256sum: e7c5789110dd93beb30d453b8159ddaca1b73cc33d5d52789ac8aca543cb63cc Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: mdadm_4.3-r2_riscv64_riscv64.ipk Size: 228676 SHA256sum: f3b6e4c3f4ead15c13efb1ef67cbd03a54fb86c06752f6aead02b472f5c280f1 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 17520 SHA256sum: 574932a033bccd1354baffbc7d2352a0017e1846697aad9f4a48a5a8266c3d08 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r3_riscv64_riscv64.ipk Size: 17503 SHA256sum: 9846fb3bfe23f7116069f448e1d931c62294fcd20ae78bd6e2ccef4f5864201b Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20241110-r1_riscv64_riscv64.ipk Size: 33411942 SHA256sum: 990f44201da30df4546dd80e280037b48c68b3e5900a7a60c0d5d9d94d88e89d Description: Mellanox Spectrum firmware Package: mlxsw_spectrum2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 23183360 Filename: mlxsw_spectrum2-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21480398 SHA256sum: bbe8e90301def0e47b1f5a4aed578e16077a92820aa71340077ac4d3f7ab1a4d Description: Mellanox Spectrum-2 firmware Package: mlxsw_spectrum3-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 17899520 Filename: mlxsw_spectrum3-firmware_20241110-r1_riscv64_riscv64.ipk Size: 17481724 SHA256sum: bfdc4de4fc7fc25313aeb29fe1d1bfb1bd6cf6e88caf27868e30f1a50b48230a Description: Mellanox Spectrum-3 firmware Package: mlxsw_spectrum4-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8448000 Filename: mlxsw_spectrum4-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8430575 SHA256sum: 37fae71d9586dbcd9e0d6ae387c6f73805299872448b8fc60621ce9f041f695d Description: Mellanox Spectrum-4 firmware Package: more Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: more_2.40.2-r1_riscv64_riscv64.ipk Size: 21804 SHA256sum: 7ef49f2750c34a7db07ce12d65e245064da860cb79449d7ac49837ea6665392e Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.40.2-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: mount-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 65604 SHA256sum: d1a983b72e3da982d6da5110c7ac3a79b1466722912ff094ce321abaf4c7e8f1 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2025.02.14~e5fef138-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mt76-test_2025.02.14~e5fef138-r1_riscv64_riscv64.ipk Size: 9284 SHA256sum: 65f68944aac750d3d4ac007bd2dfa627d7c5549aa954be1cc1affce09253c9b6 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: mt7601u-firmware_20241110-r1_riscv64_riscv64.ipk Size: 27213 SHA256sum: ac98b2bcbb6487c738797df1366eed63635d67289ffee71c67ae60b30d37d162 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: mt7622bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 54768 SHA256sum: f477230cfcb12b9050f8d6ff3e5785286affc78997ad1fa05f36978c0100e49f Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: mt7921bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 402468 SHA256sum: 72996e25e223675632a825e3a8c2ac20f657b41764b0bc1b4009b65896a12788 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: mt7922bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 516304 SHA256sum: 956b5f59f08b7c614905fd0232246f6e999dab227c8d442eae2849bb2e85769b Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 48352 SHA256sum: dacd52e14ef8b682d2fae71a996b7560aeddf32cda11252ae8f1da498f8b7699 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 96405 SHA256sum: c4ee7807fe7d558fe63a3acee8d7b03990c7c1e3df44db42ceeb81f693c86f16 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20241110-r1_riscv64_riscv64.ipk Size: 40825 SHA256sum: 4c36b479154f01b53f33b88ec6e432c69cff7d0b51808978918b29ccb1549763 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: mt7988-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: mt7988-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 94056 SHA256sum: bbca2c9f8ba46e82dcdc2c45998a9774718cfd17c89705e7662ec8332769279c Description: MT7988 offload firmware Package: murata-firmware-43430-sdio Version: 2024.09.12~50ac17bb-r1 Depends: libc Conflicts: cypress-firmware-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_riscv64_riscv64.ipk Size: 269165 SHA256sum: 2c7348149897ff6bdafeff5f6238ef343ffa7816f3829e1ef0ddcd3d637f802d Description: BCM43430 FullMac SDIO firmware Package: murata-nvram-43430-sdio Version: 2024.09.28~255819aa-r1 Depends: libc Conflicts: brcmfmac-nvram-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_riscv64_riscv64.ipk Size: 1677 SHA256sum: 6016511aa44743dcc114dd21cc1bb15bdf2f9ba1e24efdf96ef896aee6794ea0 Description: BCM43430 SDIO NVRAM Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: musl-fts_1.2.7-r1_riscv64_riscv64.ipk Size: 5689 SHA256sum: 3220958dfc6ca471777a799cec2e02060cd6d2233346953321fa61f709e35d8f Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20241110-r1_riscv64_riscv64.ipk Size: 515589 SHA256sum: d7ca151fdbb41445173eb08311678f161c0091542b121b64314a574d1b359ca7 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20241110-r1_riscv64_riscv64.ipk Size: 877116 SHA256sum: 89cb5b92044fce0046698259e6fbf18972651f279e7fc3c58ad69828d5ab0182 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 296960 Filename: mwl8k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 193256 SHA256sum: 093eb30710b3ff2e1385a275d77df445d14685424bd7217f27e93e9c262aa3d4 Description: Marvell 8366/8687 firmware Package: namei Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: namei_2.40.2-r1_riscv64_riscv64.ipk Size: 12660 SHA256sum: 234ffa6f90e109b75539e38c2bf629bd4aa472a5197e32154696dc4e989d2373 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.12.17~ea01ed41-r1 Depends: libc, libuci20250120, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: netifd_2024.12.17~ea01ed41-r1_riscv64_riscv64.ipk Size: 117367 SHA256sum: d2d29086e0cf2a0c9e6f32f029e8d02003bb5b3ed1944a914c019dc942cb03f0 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 798720 Filename: nftables-json_1.1.1-r1_riscv64_riscv64.ipk Size: 318956 SHA256sum: e7c87427c42a1da76b4ec331e4be61ae3922df273b83f693a5154e44b0bb5e94 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 727040 Filename: nftables-nojson_1.1.1-r1_riscv64_riscv64.ipk Size: 284764 SHA256sum: ea457740a00b69d2318f04efc41b588e3c8dbd5ff4ea51714707c170c9fb9604 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: nsenter_2.40.2-r1_riscv64_riscv64.ipk Size: 27795 SHA256sum: 080124ce3fdb63cb252aee64251017b2a8aaa80aca1c3fcc6be7fe42d9c4fac7 Description: run program with namespaces of other processes Package: nstat Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: nstat_6.11.0-r1_riscv64_riscv64.ipk Size: 8804 SHA256sum: 035ec2129f73d060752684d04357ccd78b89344dc77af56e14205402fdf088f9 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: objdump_2.42-r1_riscv64_riscv64.ipk Size: 145818 SHA256sum: 5852c44185c0d26b5a8e699f886e68eed020b1deccc638bb42ab696c89efbd19 Description: objdump Package: odhcp6c Version: 2024.09.25~b6ae9ffa-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_riscv64_riscv64.ipk Size: 28833 SHA256sum: ecdb92c33bf0b0878e894ce007f87c495fcff746a0c4d47e148cb34d9feb1c36 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_riscv64_riscv64.ipk Size: 44480 SHA256sum: 004e44de51034dc76319b03d32881595e726564164591ec44fd348d81cca0d91 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: odhcpd_2024.05.08~a2988231-r1_riscv64_riscv64.ipk Size: 50299 SHA256sum: efcce1951b4a859dc67ee117cd7c83842e0457637d0d8013a6a6dc270e1097c2 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2025.02.27~582cd8d3-r1 Depends: libc, libubox20240329, libubus20250102 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: omcproxy_2025.02.27~582cd8d3-r1_riscv64_riscv64.ipk Size: 19780 SHA256sum: d9d6a239072db6fa29f8bce05c7612e25df34d30468ce5bdec43c405e0955b4f Description: IGMPv3 and MLDv2 Multicast Proxy Package: omnia-mcu-firmware Version: 4.1-r1 Depends: libc License: GPL-3.0-or-later Section: firmware URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: omnia-mcu-firmware_4.1-r1_riscv64_riscv64.ipk Size: 79422 SHA256sum: cc109964c8b019fe58137308da2c1e94c525f027209a6c8fe22e4b7265325a61 Description: Firmware binaries for the microcontroller on the Turris Omnia router. These are used by the omnia-mcutool utility when upgrading MCU firmware. Package: omnia-mcutool Version: 2024.08.05~3833ade1-r1 Depends: libc, libopenssl3, omnia-mcu-firmware License: GPL-2.0-or-later Section: utils URL: https://gitlab.nic.cz/turris/omnia-mcutool Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: omnia-mcutool_2024.08.05~3833ade1-r1_riscv64_riscv64.ipk Size: 25355 SHA256sum: 2fcc9a7e3f2367b716e2e707e9f00b2e4b60d56c7a573cfaac992462043f057d Description: The omnia-mcutool utility is mainly used to upgrade the firmware on the microcontroller on the Turris Omnia router. It can also show state of MCU settings and configure MCU options (GPIOs, LEDs, power). Package: openssl-util Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: openssl-util_3.0.16-r1_riscv64_riscv64.ipk Size: 311985 SHA256sum: 736eda488b96160c733424b2a91a410212da5677b2146ac62135835694427732 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2024.11.01~fbae29d7-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: openwrt-keyring_2024.11.01~fbae29d7-r2_riscv64_riscv64.ipk Size: 1128 SHA256sum: 0831d020a3a782fd101332bd9bf4cfe21eb080954e2bc38a7725c1108f9bd1e9 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2024.10.16~38eccbb1-r1 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: opkg_2024.10.16~38eccbb1-r1_riscv64_riscv64.ipk Size: 79346 SHA256sum: d2e6f86bd14836d72b0224ea0e684d883047934b03883608569f5a825a321e7b Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24193 SHA256sum: 2c5e350c73428762d2c0a17ee3bbbf98e1ab5a883caba516e423760aa0505a0f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27439 SHA256sum: c2fb4a779fdae7be191b42df980a0d378ccd2706f92f5b7cd2d1e519e0e60d20 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24490 SHA256sum: ec1e24349c29ddcc5c59449248296e1f37f624ff5e16b0a27a12a250f08b806b Description: p54-usb firmware Package: partx-utils Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: partx-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 59800 SHA256sum: 013b7458ead3456ff47f2a02cd8cab36ac62897717159c77d53e1ad8addfb6a2 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_riscv64_riscv64.ipk Size: 5531 SHA256sum: c924f858bdf4d51320cf96ef2d8c8d18134f6b74791064507d1c96685a93c2bd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_riscv64_riscv64.ipk Size: 9059 SHA256sum: 99e9b54861b9410d89f11e896ccc747500e3364e93571480a745ffe3f8e7be70 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_riscv64_riscv64.ipk Size: 3189 SHA256sum: 810fdadb1033ad8e89cd5404c6fd563c9dc543e57ae695b26699c0bfee3d28c4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_riscv64_riscv64.ipk Size: 7446 SHA256sum: 83077ead85c9610993d1aba4e78ac942e5c54ffad66d371c345f26be3472dda0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_riscv64_riscv64.ipk Size: 4394 SHA256sum: 9607c15180010d98805a9a031cfd911af516e33f6aea5bd0aee65220fd05bb3f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_riscv64_riscv64.ipk Size: 3770 SHA256sum: cbb608993e7ed31e46e658af1cc1026b41cec40c36c86ee6423327cfb387bef7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_riscv64_riscv64.ipk Size: 5457 SHA256sum: 142568e630001fedb4398a3db641813d1cc7e8f857ad454ea2170d2d6d147e13 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_riscv64_riscv64.ipk Size: 4125 SHA256sum: d124a5fd65ba8e2257bca39cbf9af87446f29d7ecb8fa3542e6e2d5c1e011bca Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_riscv64_riscv64.ipk Size: 7433 SHA256sum: 1d36b2d4c7baa57831e3288faa06c1ecfd3506f75b5467e07156c8cb1c4b92dd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_riscv64_riscv64.ipk Size: 9050 SHA256sum: 19d5dabc4d2cb02b1a73100488b7dd3aad0b1b59ebf19ee888a3061ab35ad1b2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_riscv64_riscv64.ipk Size: 6224 SHA256sum: 78b75979921ddfa1c77c432b85edee37d0fd3abee670e9137dc287edf70472df Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_riscv64_riscv64.ipk Size: 6361 SHA256sum: 212f83c27ceb7c3f72d2958632737f65e483c9fb94780424cc3ad4feaad77443 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_riscv64_riscv64.ipk Size: 4921 SHA256sum: 317c756ce4083fcdd64b6d645bc6af285a203a1466381febaebc120b0295dfd8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_riscv64_riscv64.ipk Size: 1079 SHA256sum: fd2855970513a7265992bf8a246b7de9e1ee9866a28e9512425971326308a540 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ppp-mod-passwordfd_2.5.1-r1_riscv64_riscv64.ipk Size: 2455 SHA256sum: 248bedcd0215862285da22ed59262a69e74241ef508ac9ea2054da5ae67023fa Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.5.1-r1 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppoa_2.5.1-r1_riscv64_riscv64.ipk Size: 3241 SHA256sum: 7a0f00f6e3f4ca6f1ca59d19b866fc30cb653957492f7efd544fb7b92a60a49c Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.5.1-r1 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.5.1-r1_riscv64_riscv64.ipk Size: 13908 SHA256sum: e553f4ab88401e1d61b0992cd35e72f55cbb78e835b1dcba5447adc2380c2e72 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.5.1-r1 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.5.1-r1_riscv64_riscv64.ipk Size: 5507 SHA256sum: f38d84484f982c2c754ed8361885cc366295e0882d541a0e77bf60a1ccb01b80 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.5.1-r1 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ppp-mod-pptp_2.5.1-r1_riscv64_riscv64.ipk Size: 19256 SHA256sum: 1fcec75a023cc1f0ba28778eef5d88c8cba126399b684b75eea2dc14ce8bb0dd Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ppp-mod-radius_2.5.1-r1_riscv64_riscv64.ipk Size: 26215 SHA256sum: abc6e98fcdefe55e76ca2ad218e4bd375ec335238dfa90d0df513b16f54280cc Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: ppp-multilink_2.5.1-r1_riscv64_riscv64.ipk Size: 158647 SHA256sum: 86c6bc3ad0963bc40af482e277362203c5bd443356dbb826b4bc320ecde35e3b Description: PPP daemon (with multilink support) Package: ppp Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ppp_2.5.1-r1_riscv64_riscv64.ipk Size: 146905 SHA256sum: 009f0addad4aff4f8f260528f9b1181b93edda5b8711a26f355842ca7b016948 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppdump_2.5.1-r1_riscv64_riscv64.ipk Size: 5056 SHA256sum: 7627f623dcdc74c19361d58fe1445e50116098d460b97e6d383612b3a7a9c46d Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.5.1-r1 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: pppoe-discovery_2.5.1-r1_riscv64_riscv64.ipk Size: 9774 SHA256sum: 6f29eea6c30f6029a94227d28fc36fe32f408210957cf458d92bd9bc0b6dbc4e Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppstats_2.5.1-r1_riscv64_riscv64.ipk Size: 5298 SHA256sum: 459203df46af801b2267fad80435e192a0c525066d74c9632de92b8c7745c1c0 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: prlimit_2.40.2-r1_riscv64_riscv64.ipk Size: 13845 SHA256sum: 9173f0a5b56009cdc13dffd3ecec88a1d7b5fdfc8d6e5a203fc7d728667ccb23 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd-selinux_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59890 SHA256sum: 69200024643e06cbd1362893913a03a1d89bef3138df4baf28630329c40c575f Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: procd-ujail_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 36749 SHA256sum: b27cfd6065228cd626b74b0d94f843917943c4d8b8629aee0035b5eae5a46fcf Description: OpenWrt process jail helper Package: procd Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59448 SHA256sum: aacd054644effca718bbc310db5b6c25f7dc72cda41c71a020db95a431d4694e Description: OpenWrt system process manager Package: px5g-mbedtls Version: 11 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-mbedtls_11_riscv64_riscv64.ipk Size: 6428 SHA256sum: 231c0c24a27a767de06b58d8efb2e92d95647774634c5ef006a9668a17500362 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 11 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: px5g-standalone_11_riscv64_riscv64.ipk Size: 87699 SHA256sum: 43befccec66580f30bdaf376ea4f230766ab479f68ee3c7a7e3c782c23195229 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.6.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6233 SHA256sum: b7958ce39c9348b59a70a373ebe75afdd5c1dcab331e642071357f633f1e380b Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: r8152-firmware_20241110-r1_riscv64_riscv64.ipk Size: 10923 SHA256sum: 4859a3517f7396efd55de5adb8fe807a56889b0b92cad26f8dcf644eaf8a3ec9 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: r8169-firmware_20241110-r1_riscv64_riscv64.ipk Size: 42333 SHA256sum: 60cb67dc94987fb8626a61199c0b9e7034be43f7be8b894005936adf0a7097df Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 7290880 Filename: radeon-firmware_20241110-r1_riscv64_riscv64.ipk Size: 3518317 SHA256sum: 29b6aaf9c7ef5c6243646a0e6629a3a1226b15306f944b02ce7771ca33c1c43e Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_riscv64_riscv64.ipk Size: 3157 SHA256sum: eac4bc9bb912dc2aea3fea5cb1161197289b1f79a5251600bc958466eb753841 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rdma_6.11.0-r1_riscv64_riscv64.ipk Size: 31346 SHA256sum: 68e8eae6d2ac4e055557f903ae5bbb81123b6a985c520747441b6be2e3553f11 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811038 SHA256sum: 36543dab035b8cfe4cef277a48001e3638d46f99e7a4c535151fbf512aa644a2 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_riscv64_riscv64.ipk Size: 11965 SHA256sum: 353f20bb631ffc6e7e4a8a592a4c677ae016d7c525a6643f5d97b9ae02e0f73b Description: Transparent routing / relay daemon Package: rename Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rename_2.40.2-r1_riscv64_riscv64.ipk Size: 8719 SHA256sum: 4731a976e07ef2d0b71016ef96a14f55c509964465881550d1c039cea1191292 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: resize2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 23616 SHA256sum: a2e4aacf33a70f477f6a32d57b10efb1661525dc034c9930105880fac23c8095 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2784 SHA256sum: 240ab96ddf2b26ba234d6ad77e6a82677798409d8b9dbc27fd854236e3fab976 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rev_2.40.2-r1_riscv64_riscv64.ipk Size: 4139 SHA256sum: e223fd78817026b4acd37f5b36e9ed1a6f21599367be1c3887b928fc2f39b663 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.5-r2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: rpcapd_1.10.5-r2_riscv64_riscv64.ipk Size: 127324 SHA256sum: 48874c4a6d15bdca6608fac2862fe21f260389b4533e6eb4e17eaccfde67e4af Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 8077 SHA256sum: 9c553381ab40fe2cc65ffca202feb1b0d3d2cdb525342d409a154ae4ec320ea8 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.09.17~9f4b86e7-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9370 SHA256sum: 046ee292ff6e907ff8e81386a6e98217f3b298d4f9ba77c81b7c11b7dbf57b98 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 4866 SHA256sum: aaca116f31e7af846832e31e242b5994da6b633390b7b1c4599ef84089fb67cf Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9101 SHA256sum: b3f68e8b06080f636c8ce63158db2388b8e53b8e5c7fdfb3619a19d39313d5f9 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, libuci20250120, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rpcd_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 27831 SHA256sum: be3bad3ba4caeac636c58ca589035fd3c75d84a6f9f5a0389af03a647c323c1e Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 204800 Filename: rs9113-firmware_20241110-r1_riscv64_riscv64.ipk Size: 85253 SHA256sum: 147bc8fa21b21bc4387b1a26cec12faa3f67ccdd8201c4a321a926800990cf0f Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20250120 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4680 SHA256sum: 26d8e232f0de75a6750042eabe0ebe774b2ae4c55880c3d37a17b6f0e008203e Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20241110-r1_riscv64_riscv64.ipk Size: 4716 SHA256sum: a51dd9f85928f7af8d37b889e2a303ec6ac2d5cc65c7a167f7a0ea5789a9abac Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 3674 SHA256sum: 560bfe6b57c10fd35de30e929767308cac63ac83b0a42a20c560283c84a4aeb8 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rt61-pci-firmware_20241110-r1_riscv64_riscv64.ipk Size: 7299 SHA256sum: 50ddbdead9f33720361362e3695c33f9e9207b2567ae75dfbb4a81f9ef52f579 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: rt73-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 2070 SHA256sum: 800b524a9e3bb8263487e771683334e699aae01fc63a57783630d62a13659ac9 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 11234 SHA256sum: 2d30e828f3a551e2c361bfeb92e21996e9d829c34a02d225e6961611eee50f3c Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14839 SHA256sum: 30d0b38fe7667fed5830625e45e7b1177c80123ed69dd234eb957c9e4bcfbe1f Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21523 SHA256sum: e35c3ba4e4fc41265aa93e612aa4cbf9c8dc14f61f2941b08f6b2c85448a8db0 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19522 SHA256sum: ef296e78c0ad7e72e65b9c9b1c3c46589e97caee5402a3b2abedbeafdbfc852d Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192de-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14318 SHA256sum: f79f92bd6f8f1c66a28e92a55c02334a6246d4d2f02500e32571f9db2d95913a Description: RealTek RTL8192DE firmware Package: rtl8192du-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192du-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14552 SHA256sum: 5cf81e0ba43253e9459d5d2044dc5f9ac8415a1890c9abaeb2bf18916419c085 Description: RealTek RTL8192DU firmware Package: rtl8192eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21744 SHA256sum: 5edd069785f2da476672feb1a5eed3218ed8cf4c52e02bab00ede73c87ca02cb Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: rtl8192se-firmware_20241110-r1_riscv64_riscv64.ipk Size: 37529 SHA256sum: de1396434e930f05fb23dad7707bbaf9976bd4b88aa681ee19eabf7b688cd08d Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723au-firmware_20241110-r1_riscv64_riscv64.ipk Size: 28773 SHA256sum: 43fca25c7eb2ff818ccf88073a53e14d7e932e081a042d8687f263fc2373ad7f Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 36826 SHA256sum: 8542070141b51cc20f612e5b7c08b12271387abd9471d242a60f42798751e25b Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 22208 SHA256sum: 7c72eed894216bc1859a7bfe74781cbf183acbe0cb387640d922e9ee40b92c30 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723de-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19614 SHA256sum: 9d8bc7401405298c59ee194745cc286a8d9bb0832ba6a1862d18bdcf22b4030a Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rtl8761a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 43561 SHA256sum: 6bd1a45651a088252acf68350c68459c72e1df535188ebf17ca5ec7402fc8b51 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761b-firmware_20241110-r1_riscv64_riscv64.ipk Size: 32604 SHA256sum: 8e1721879d5a6837d69066c597fe3d88915dbb2520fe29df0797f415130555ad Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 31943 SHA256sum: 3b00c2493074820f12fdd70f07597a0cf3b4832a104895673a4dbcaa12dc5f2d Description: RealTek RTL8761BU firmware Package: rtl8812a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8812a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 18318 SHA256sum: b9a00950a73fe6ffbc676a2f5ac7e5fb540e44d689f94dac2901d543853a6da3 Description: RealTek RTL8812AU firmware Package: rtl8821a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8821a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21241 SHA256sum: 921806bbd1bfdac41322825b13e7558deef0ba6b1f8b90344069ff19a2d86697 Description: RealTek RTL8821AU firmware Package: rtl8821ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 28664 SHA256sum: 0f9bd6e92b715aa4cc4ccbb7396e6cc5c1e98ad0b2f61474614774f532e9e0e4 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 58061 SHA256sum: 1c39ab943950699c42250bde3163a9cde53f67c0f4d73de671249abd6c245e30 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: rtl8822be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 83006 SHA256sum: ad2c389c26c1ddebeaa8c86ae5abe6719bef0eb58604de6dddad03edb474c799 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 162630 SHA256sum: 83128718bcd1fd2c54f95f20ca7fd32988e70698a4695cb2254c0f1b2bf7b174 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 597733 SHA256sum: d5e5f6d6eb53a9eed3b3daf723e548e3e9230cb04fece3def71ca6e7687e6e64 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 667294 SHA256sum: 42c4b598b8f3c2dc40945aef2d501f43f178eef8ac7acebb2327552cb5b7bc91 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: rtl8852be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 639007 SHA256sum: 7eb0ea0d3407c0cfb05c5c1778a2ccc509cee68afde4750eb56399b5543e1c48 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 829677 SHA256sum: 727fca91fa762165ec6081869ecfb86d3c39f24878578898f4b2d283da5beb80 Description: RealTek RTL8852CE firmware Package: rtl8922ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8922ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 804597 SHA256sum: 8b0d8a070d1d575e84e4df8ff2eb47a7af0fe32ebe6109c57d6568f061766d45 Description: RealTek RTL8922AE firmware Package: script-utils Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: script-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 42401 SHA256sum: a2f1c2c703d202b07f85558d31e10d49251272adc0fe4d8f6c7714c4fd4a59f7 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: secilc_3.5-r1_riscv64_riscv64.ipk Size: 6232 SHA256sum: 080f01933401be51a1727e3bb65760b2fb1f8310fa6090084bfce3b9eb7a0b83 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: setterm_2.40.2-r1_riscv64_riscv64.ipk Size: 17064 SHA256sum: 0ad000860ab7f3d0f665ab55f3ca9f8a2c15ce3d0669f2629627a4b45e20067a Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: sfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 59043 SHA256sum: 834d426ce06c561fddb47f28aa6ed7f580cafa359e98a8bbf4e71c14ccee98bd Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: spidev-test Version: 6.6.86-6.6.86 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: spidev-test_6.6.86-6.6.86_riscv64_riscv64.ipk Size: 6061 SHA256sum: eff7abb2edef7e3bbd77c254f9f9325dedda948f3f9f3ec668a35a2228493d2a Description: SPI testing utility. Package: ss Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ss_6.11.0-r1_riscv64_riscv64.ipk Size: 46713 SHA256sum: 93c0317c1928bd540d04b7dbc814d0a894daa5ad313a74b4f0f1ab90e205c47c Description: Socket statistics utility Package: strace Version: 6.11-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 1003520 Filename: strace_6.11-r1_riscv64_riscv64.ipk Size: 370774 SHA256sum: 26146550c4f1dd3b38c923e4b9315c75414df3d3a66eb7b11c547a27b3a05b38 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.40.2-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: swap-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 53286 SHA256sum: aeeb5acbd7f68722dae9ae54ba6621ad975f0fb33a481014d4397361f6bf465a Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20250120, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: swconfig_12_riscv64_riscv64.ipk Size: 10102 SHA256sum: ab4bfe5e69d2666d7b239a713056b203e7f9a32fd5de05b63410946370664e43 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_riscv64_riscv64.ipk Size: 9778 SHA256sum: d8932fedcdca97274c5a6c3d54f6dcf2c970fdf6bf8e92f76da896142a56ed21 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: taskset_2.40.2-r1_riscv64_riscv64.ipk Size: 23201 SHA256sum: 5dac0c425cb3478ce2739c12a0907d8e1f0a9f2367f42525321eb1d6e042e774 Description: contains: taskset Package: tc-bpf Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 430080 Filename: tc-bpf_6.11.0-r1_riscv64_riscv64.ipk Size: 205634 SHA256sum: 5ec47b1c1a9621a5bd7a223dc99d6a19ce3cab158630053ccd326dc592166b91 Description: Traffic control utility (bpf) Package: tc-full Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: tc-full_6.11.0-r1_riscv64_riscv64.ipk Size: 207631 SHA256sum: 0afa093cbca2015a18418c9440932996b3a5194b3af9f2a6df008b5bf678ad7c Description: Traffic control utility (full) Package: tc-tiny Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: tc-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 169847 SHA256sum: 65e058088a2ba0816f2c17f4c1da115c24cd549e2208b775dc91a6ce8029a37e Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: tcpdump-mini_4.99.5-r1_riscv64_riscv64.ipk Size: 163281 SHA256sum: a966c2f7441982a53f878f7ac7ee3c2ab339ae338f98d24e56433a8a227a82c1 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: tcpdump_4.99.5-r1_riscv64_riscv64.ipk Size: 366643 SHA256sum: 1fb999632ae0dcb8e252b5e35c3b3a4fd48fe060710647bb963ea57773aa4c91 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: terminfo_6.4-r2_riscv64_riscv64.ipk Size: 9499 SHA256sum: fd60fea5d1da45f7b8806b53b4b6df6f575c56a523ce32097086f844d4b1fd93 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_riscv64_riscv64.ipk Size: 6024 SHA256sum: 85773e7452c936c79cd1b317d52b3dbed9340479735e72127117ac5f12e31660 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-alive6_3.8-r1_riscv64_riscv64.ipk Size: 40691 SHA256sum: 8abfb4ff32c778f22dcd24500607a2263d588ddbce150228810dc1834ca7e5b2 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_riscv64_riscv64.ipk Size: 5333 SHA256sum: fe14e9bca395e1aea252625b5eccb002490fdad511907f8a9255e74d1350db27 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6_3.8-r1_riscv64_riscv64.ipk Size: 2055 SHA256sum: d694f8c4e7f984a5bd8a7b7d0c9d96f11b67da1ead30e9b33911f62fe2d709b6 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6d_3.8-r1_riscv64_riscv64.ipk Size: 2062 SHA256sum: 6e1a93dac54b6624af317911c3246e00980b48967f65a63b8e4474657653013b Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-denial6_3.8-r1_riscv64_riscv64.ipk Size: 20771 SHA256sum: 3a6729e51d6a951136075076dc632c46b14427b1d03e6b67491b8a9190f23051 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 8139 SHA256sum: eab526e20c75551e176c05406724b6a91dd024ade0e2d156280d429f0be55bdf Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_riscv64_riscv64.ipk Size: 19283 SHA256sum: c49e964428b1880c9882a800bd7db1b08b8e0df4fb29386fcbf5dd8e6d5aacc2 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: thc-ipv6-dnsdict6_3.8-r1_riscv64_riscv64.ipk Size: 76833 SHA256sum: 4f0c67406cbd2aa53d9237d8e48c62f8ca915c2f702853f1ba15a2a289252693 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_riscv64_riscv64.ipk Size: 9169 SHA256sum: ba30595d8383e1f883992e5814b1db7ce09087a4b8d89b28c14799caf05f1e2f Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dos-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 20873 SHA256sum: 261152ba239458c5d68af6f6034f70ad560659dfaa12103fa71b57a75bde250d Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_riscv64_riscv64.ipk Size: 19765 SHA256sum: 49b8da3c891c0480501a662d4c06cb1e3a8f823bfa79600698ffa4ded815c558 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-exploit6_3.8-r1_riscv64_riscv64.ipk Size: 22093 SHA256sum: f997abb95a90638ee9992929885135ed58130db16a03e5bf44329c25f4e562bc Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 21685 SHA256sum: a06e2c542b5e681c469875f4a97b0b33deeab954d7bc28bee7c541bfb8ed6740 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 9704 SHA256sum: 2b6bafecba226b16a24d07288e694043198d909be5853c48096a70c74435c92e Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_riscv64_riscv64.ipk Size: 18582 SHA256sum: 4c4cce8fed105e6066ae149d373417bcd35b84f862a2378034a455294f9f887a Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_riscv64_riscv64.ipk Size: 4558 SHA256sum: 171eda6aae5d021c6454ba386a16b1e03020f9f2e2ffda68f1f027a374778074 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_riscv64_riscv64.ipk Size: 18126 SHA256sum: 18b69127c89a4e599993ece2c57ce9d727e11c3e1360a5de26e381a4da74b8e8 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld26_3.8-r1_riscv64_riscv64.ipk Size: 19678 SHA256sum: ada0daa4df7b7ffd8c0241ded50d9480a7f18e9fd04da882d31fb348ce2dd110 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_riscv64_riscv64.ipk Size: 19066 SHA256sum: 234140cb9a3b7e98d37049420013564ec60e7a1f1e349d6cade80d2b82c4407b Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 18259 SHA256sum: 90cd089bf98d4c98582b0f16b5b2b11bea075b3a369aa2c7d616bfb9d8e3570a Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_riscv64_riscv64.ipk Size: 28168 SHA256sum: 3747db6add66db39e428fd7370b6c6f13f20f6b1af0387bf88eb4ac76f3a8529 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-router6_3.8-r1_riscv64_riscv64.ipk Size: 21975 SHA256sum: 69a290abf5c5f4786d072ef7d894812864b72ae2bef3e6969b7167fa5a79c224 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 19934 SHA256sum: 45c1390a670257c503a15c62e9c3dc23dd60a518380870713358d5f498150cfb Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 18034 SHA256sum: ece8d2160fc5b9b8c956b5d77883350c7bdd081bd0165f57f0e2f365b240451d Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 20020 SHA256sum: cd92098d6a003886fdf58df8c8465064a449d7f77e365fb1f28b31da4c784351 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_riscv64_riscv64.ipk Size: 18132 SHA256sum: aed35d480611a0f3d0b7a230837e8b0389bf9c4f74e51ba857aa7c5814c3eb19 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_riscv64_riscv64.ipk Size: 17843 SHA256sum: 4a9dc96784b0cc5427677b3967270849efcdfde294c066b2569c0ec39ff0bde4 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 17621 SHA256sum: 2d0c3690e1bb2aeefdad4ac3036d49bb95ec3634580cdaf76ee74efaed54e42c Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_riscv64_riscv64.ipk Size: 22536 SHA256sum: 6855019ee1954114c568df6f899cd1ccef0b08ca080da03759662770ebd2a522 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-router6_3.8-r1_riscv64_riscv64.ipk Size: 20121 SHA256sum: d12a18a3409fab813ba2bab4169c71b241ee3a6986d596b2843827a5011fa8ba Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 18436 SHA256sum: 1bd437b6778069d2a56359575a000f44a11dfb6d01ed74cf0aacec7f25f7521b Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-unreach6_3.8-r1_riscv64_riscv64.ipk Size: 20713 SHA256sum: 2bdc8d1bf9ba8224ed9496debc490cdf1f0d1442fb67a92e22a513b81c338885 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_riscv64_riscv64.ipk Size: 31949 SHA256sum: e08bf94a1b3215c514d37549409e2059b23fa64db32e3e6fac579e33582c106a Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 25026 SHA256sum: 40dbafde238b7d3c41549ebd4b9771250c7e0365cd3aa5a862ef0e3e09096f65 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 25315 SHA256sum: 3e01d0343187a57e965a17fb527f2b2a24b22b96d5f9d06d2ae99427171d17ad Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-ip6_3.8-r1_riscv64_riscv64.ipk Size: 27508 SHA256sum: f1d10b0946171c343d20a14eb7a7ffb6d7b00b3a67bd5efe2433892e9d856607 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-implementation6_3.8-r1_riscv64_riscv64.ipk Size: 36154 SHA256sum: 8bb80a80bcd7c8d852eeafa93b353f7c8cdba5d1972946b2caf4dde2b24ac1de Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_riscv64_riscv64.ipk Size: 6905 SHA256sum: 1ba9ebc7406e42e4493da4ca575bd4973b0e407bbfcd72f0756b3cea47002985 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_riscv64_riscv64.ipk Size: 18371 SHA256sum: d83647e8e5f0edf10ef546440dd59f77d528ac38cccd92e8b8645b7b0845c2c9 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-kill-router6_3.8-r1_riscv64_riscv64.ipk Size: 21497 SHA256sum: 4dee21d47079c5dc4709d30666616b67258adbac070fcd0d06caf0d893fa631e Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_riscv64_riscv64.ipk Size: 17886 SHA256sum: 6b46e3ca19589b02710f5be0b595fd602c4a251afd951ab3ef6b7b3271774c80 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_riscv64_riscv64.ipk Size: 18481 SHA256sum: c031fd67a7af1940b227dda9a49694a173f369cfebbc9886528a33c60f2902cd Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_riscv64_riscv64.ipk Size: 24605 SHA256sum: e49397a18ab0cad4852ac0b7c239d1ef0e7d571a030db6ace83b3298200e969c Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_riscv64_riscv64.ipk Size: 11039 SHA256sum: ba2cd808c30c4d03a349ffea9f86fe5750d4957e6396081bdd960c8d7896deba Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_riscv64_riscv64.ipk Size: 18314 SHA256sum: d37ad91347b29226247cd77608318a1b5616f11371604be054f844b7cd79fccf Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_riscv64_riscv64.ipk Size: 18943 SHA256sum: b3aec70363b95b23479d2752c56af1f2d5cf63e398de6f274dce761240e0dbef Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_riscv64_riscv64.ipk Size: 17564 SHA256sum: 93ab109413fb632f406e17cf08373d069d9e7efb7c15952dcc993d90cfb45f79 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpees6_3.8-r1_riscv64_riscv64.ipk Size: 2049 SHA256sum: 32c261316ba6959e7939d43cb1c401422332abe2af51ad9630de3b8d53b1275d Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpeesmp6_3.8-r1_riscv64_riscv64.ipk Size: 2046 SHA256sum: baa29e9ca85a19e3fc5e2ce8cbb14214c74bdc2940b1ef6e1330453201f9f10f Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_riscv64_riscv64.ipk Size: 17743 SHA256sum: db4d64cefa4658ac3a8bbc669541f5f205ed0f1b47ecf0f8154ec45f2747cdac Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_riscv64_riscv64.ipk Size: 28465 SHA256sum: c0e39c476ed9d120a1389a8e524d2f579a47e267aec5c379db22e6b919da42f5 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_riscv64_riscv64.ipk Size: 18662 SHA256sum: 5be87718caead119c90bba97e34c739ffcc92cf496bb1b4f60f10380c9ce1229 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_riscv64_riscv64.ipk Size: 18364 SHA256sum: 3756cfe466f9b05cc9a2ad7ae9b3e6ec490e9fcbd7adc3fee9766ed4b55e7549 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_riscv64_riscv64.ipk Size: 25071 SHA256sum: 811b6f3ba4c858fdb74221ba92cd60b70fd5bb9874aecd286a03c5799d8369fc Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-3410-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8660 SHA256sum: 45b7c8b5671164871ad1cc480b56c3fcfc5afc8336cdff07b56f71d947606d20 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-5052-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8640 SHA256sum: 85875fcdbcdbf5dd35a58c9f2cde6ef2dbb1222f64d61bf89f21217e105495f2 Description: TI 5052 firmware Package: tmon Version: 6.6.86-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: tmon_6.6.86-r1_riscv64_riscv64.ipk Size: 17230 SHA256sum: a0093fd8a88ec5eabbb448a5d73fa210f66dd3fadc68541bd0f1053b5fccab54 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: 3.3-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: trace-cmd_3.3-r1_riscv64_riscv64.ipk Size: 171882 SHA256sum: f2d71d2e2ac6c997802af00418415a50940f0c6ceca61600c303a1c7e7a5ab9f Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 43209 SHA256sum: 040c05d67653891a8aad66b4797592a48568f83f380b08568772d0f78458d384 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20250120 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 19455 SHA256sum: 315f529423b6c31100c978a9dea6cae051dc9a6c358da50eedb5e2905a3e3b01 Description: OpenWrt system helper toolbox Package: ubus Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ubus_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 7324 SHA256sum: d319cd1e56f3d0368f642785027d0506a6c3537740a049baca41194eaf51c052 Description: OpenWrt RPC client utility Package: ubusd Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ubusd_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 13750 SHA256sum: e252510a53ecd71f063970bcd7e6e7f788d220dc221947eaa508a0df0fea4dff Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 9555 SHA256sum: 730e867aba3880b2b7119cb6dfdbefa8410ef5f197848397678d78ea58c5f5a2 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 6704 SHA256sum: 5a40a6ef01a982726b847e6b2ab8dd3b3ebfa9211188cbd39102a982bb5d4bd9 Description: OpenWrt certificate verification utility Package: uci Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uci_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 8348 SHA256sum: a290e241ae808cd9a77a732a87f74f4d614b5e4a6ec0c3e79812344d4cb546d4 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.10.22~88ae8f20-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uclient-fetch_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 9494 SHA256sum: 7db3e53946a579dc793104dbc83f1a6d90d4757bb5ae312ec135a3ce2d39dc6e Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 8652 SHA256sum: 272c818a2ff95dbff16f6431284388bb4aae0c9dc4abd448f7a5bb81789b69a0 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-debug_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 9087 SHA256sum: 605526593383e253f63bbf6be2a1ead91a71920bd10a4e755bd912449f4169ad Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-digest Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-digest_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 20198 SHA256sum: 1de3054e7122be2da311e9b2114a6dcac0ad9d6b4a584c3692dffdeea71bc700 Description: The digest module allows ucode scripts to use libmd digests. Package: ucode-mod-fs Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-fs_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 11962 SHA256sum: d36f40f419d7192756af3905e470323a77320bab714d3078d3b751ea20f50a26 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-log_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 5258 SHA256sum: df985fa1ad3096bd35e9ca3e053fcd140788faa1650ef21951257c87cea49997 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-math_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 3512 SHA256sum: 00995ff0b599cf93c31aa762e7b58eb59f64ec03c869cf91a9d8a3ccf7d964a8 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ucode-mod-nl80211_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 22141 SHA256sum: 558d026e6941d2f830896d4dc74b06cfd3a53729a20c5f540ae86d267004e608 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-resolv_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 8620 SHA256sum: 4d024bb9c5f459ad6f5bf6803c9f121e5407c0bca4d241928bfd92f4cc95b8d6 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ucode-mod-rtnl_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 28371 SHA256sum: ee53ae01a476c9bb5dc3baafae33a6dc4e2379e877dab5f27aec405d547e1343 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ucode-mod-socket_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 25056 SHA256sum: 7e9b0c61ea94f406a07c4d0953109095e68846b6f8e46b36edbb6b0cab97a68b Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-struct_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 12917 SHA256sum: 04c74ff38cd23b6dbee6a599feb173ad61462e4453abc42ad4c1d1cdd41c7973 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubus20250102, libblobmsg-json20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-ubus_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 17474 SHA256sum: 2727a646377fb8996e75a53ee2b3824e374f09711a27b4b84e3b359003bd9a73 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libuci20250120 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uci_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 8154 SHA256sum: 389c4e603b6a7f6ed25dce349d3a3fd45d628e2f74530e8d50c081ff74434a24 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.10.22~88ae8f20-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 6395 SHA256sum: 9aa7a7568a6f3dc10560b7073f383d2d522506a1c671e4633d09063c5588773b Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 7889 SHA256sum: 1b15fef2c8bba1beafdebe7d2f3117ea2f156569416bc73be8f8732645fe9f2b Description: ucode udebug module Package: ucode-mod-uloop Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uloop_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 10199 SHA256sum: 9561d5003d9ac08e0a100ae244d960c37b587548442f0ed64339fce85a483955 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2025.02.10~a8a11aea-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 7890 SHA256sum: 5cae4fe566697c82352e8a3c138b32939d7f8bbda4a110774c3b88cf6fe42091 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug, ucode-mod-uloop, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 2783 SHA256sum: 022c19040c29a1178cbe29457c3c4b164cf49bd70a2b263111d0a5c1e1821fe2 Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 10516 SHA256sum: efa0c1d63a69f2dedc5de3d72d3d376fa30162af0f8f81062b16fd50fddbfd06 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 5264 SHA256sum: 22688fab1f575f491600f35b4be91b6a8c89b9942c1ac5e24396eb5192fd79a8 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4798 SHA256sum: 2155785d33828e1884c72bf948e4c3bef5e0e2ad48f7fdc95cb1fbab4b1ce946 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4643 SHA256sum: f3d4b24a890fe894b948254355fa70b2b16e546c5e39e655d53234f83892ca66 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_riscv64_riscv64.ipk Size: 7795 SHA256sum: 099540dd98cc2ce9a5e137a221a5beb2047530ee2a5868d799d7074cd124a305 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 4720 SHA256sum: b4d0f23670abdd82e386716641e1fe1358f77b7d59122223c14a1c6827a09157 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 9327 SHA256sum: 874219848b7b1a5140d4e58fb54e2a013a638e65b931a87835419a0dabfff9b4 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 5610 SHA256sum: c4e2a4f9a27e667fd202dbeff587616fc30db44b484e16a0eb9b6b6dcbad28dc Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r4 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 30638 SHA256sum: 0ee0eb633182b5db1da7da466057624c11665f35851590cf7ebccebe8700f253 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2025.02.10~c5ca22a7-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: umdns_2025.02.10~c5ca22a7-r1_riscv64_riscv64.ipk Size: 21784 SHA256sum: 2527aeb25ee734a3aefe2413c8e35412c1ad01437ca6bcdc708a48e646611a36 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2025.03.09~6c9c8fbd Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: unet-cli_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 5088 SHA256sum: 1e9c0ed51dd56d6d60a6ed62c9c176a404c75f48116cfbfd3ed08f6a0321476b Description: unetd administration command line utility Package: unet-dht Version: 2025.03.09~6c9c8fbd Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: unet-dht_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 25114 SHA256sum: 9777ef7d785caf40ce1aa1f91d3f3712e668325fc759bd6aee97298870744db9 Description: unetd DHT discovery support Package: unetd Version: 2025.03.09~6c9c8fbd Depends: libc, libubox20240329, libubus20250102, libudebug, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: unetd_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 74310 SHA256sum: af458d59cfed67ef23fc61be7b877ecd46095697a2f5dd8c3f5dd627c7cfed59 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: unshare_2.40.2-r1_riscv64_riscv64.ipk Size: 31126 SHA256sum: 0925246f6ea350b2cd937d1c74e44ed4a24dd649696c6649f0a1ae91447fba04 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1573 SHA256sum: d7f65eede3230a31e7ca96c47ebcefbe17b96e635032ccc7afe0930e515c3371 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_riscv64_riscv64.ipk Size: 9374 SHA256sum: d7ab54c2914951826fd6f6ce98f80173404e3b6b2e89f3e6d2b3e3355cd4f6e5 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_riscv64_riscv64.ipk Size: 15005 SHA256sum: 9fa57e6affdb48b36c115b6a932fb73ec37339ff8036e6f40785e69c32efd4f2 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: usign_2020.05.23~f1f65026-r1_riscv64_riscv64.ipk Size: 13115 SHA256sum: 2b62ad913ba941b6c13e1f06cd4e0cf4679a242a0c08290ba4b7fe8314b0eb0d Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_riscv64_riscv64.ipk Size: 26771 SHA256sum: 51a4a6367a59bb51136cf5a8ced3412a135fdd3e860a69e523a227f9971102ea Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uuidd_2.40.2-r1_riscv64_riscv64.ipk Size: 16638 SHA256sum: 9093a26221d14038e36f4470b7487684df68914e29bb1613cb5d86d9e7e751ae Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uuidgen_2.40.2-r1_riscv64_riscv64.ipk Size: 11517 SHA256sum: 745bba92764518e63c2dccefc1053ffb67493e690ff5ffeb7ac84d20b51eedf7 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.12.22~42d39376-r1 Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uxc_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 12354 SHA256sum: 57d6fa4a343d500963bbc08dafd5f5544209b2d11107c9f399b1d258c1cf0a5d Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wall_2.40.2-r1_riscv64_riscv64.ipk Size: 13806 SHA256sum: c501bad7f2a3c93723bbffddc33dc02b74e92f8023a9c4f9fbc15fb699b8c963 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: whereis_2.40.2-r1_riscv64_riscv64.ipk Size: 10649 SHA256sum: 730e03720a20631e9b9bb11760e3f08c11584d00f834898c66e6786f3be22297 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 30088 SHA256sum: 357d4705ccf4cf247db2c1268797c121e407542298e3d68cdaba314d00f38c65 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: wil6210-firmware_20241110-r1_riscv64_riscv64.ipk Size: 255779 SHA256sum: 9716b78c0ee49cca8f427a9dc3c4f10ca44d2e1750714a62453eedf11d126ac9 Description: wil6210 firmware Package: wipefs Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wipefs_2.40.2-r1_riscv64_riscv64.ipk Size: 17615 SHA256sum: 1d5b678b4d5549c11f9e8fc3ea02d08fb3b2d81ef9b2b2e92c434ad425fad452 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r4 Depends: libc, ip, ip, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireguard-tools_1.0.20210914-r4_riscv64_riscv64.ipk Size: 29578 SHA256sum: 2c48a7d4cab7befa25fc0dbad8f6a837cd05fa60495d05cd705c03eb629559dc Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2025.02.20-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2025.02.20-r1_all.ipk Size: 3476 SHA256sum: 57e4a96b4732dee0e8b7f3569ba3568eb6258efc11a1e137bbbf9d4f6389383c Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireless-tools_29-r6_riscv64_riscv64.ipk Size: 26382 SHA256sum: 0cabcf06b7d8f212d365d05168db099fe648c5cb01229ee78c000de077e23eb9 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2170880 Filename: wl12xx-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1175153 SHA256sum: 0c77187f3478b3b5ca3b21d5e9be1d4373487ea4ffd0366c806a241a0fcb1a3b Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: wl18xx-firmware_20241110-r1_riscv64_riscv64.ipk Size: 343982 SHA256sum: 91041252362873123180f1f0b0b588f2cde30e1035f151d71aa782f189db6a66 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: wpa-cli_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 36946 SHA256sum: 427c1ba01ced6ef710a9228b88962929f2809bde09787982fdb24cc2eb362082 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 304440 SHA256sum: 33905a0d2bd0cf22fc13fdba93837b36cfef85fc52bfa8f49b418284cc146471 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 664960 SHA256sum: a3ec289b48e6734d4b31c5e3a78ea199281cd871bb67764099973a02aba1ce05 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 657886 SHA256sum: 90bd0d1de8d6ebd872b637fac6a21f5bf576e46f64543b54e3cbca51d65d542c Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 656411 SHA256sum: 965332fb4ed32e0a03ed03680165076448c619177682b1d025c9355bd4991b25 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1136640 Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 653222 SHA256sum: 89ffb467bf27a96aff4d0d74e5784e78f910c4a81ac578322c587a67a7629228 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 291659 SHA256sum: 16b171bc06acc73cdee9b045f92683364b6d4f01ae6224643748fe151a02c11e Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 663226 SHA256sum: 17baef5649a8b87c0e05233d5247cdb052797d22fe2d832a4d76b289860a413f Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1259520 Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 727977 SHA256sum: aed224780b05dc537491858a1994a0bd3415f674290b3e9f3a90bb5939061423 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 661126 SHA256sum: dfffa0bf63fe1508a3b110d58f06b0338755fe597a0dbb1366ce993ab0b8f966 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: wpa-supplicant_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 491641 SHA256sum: 67b7e15af0242d007b78110fdfa235eb724d0104728161b893c6688adf0c4de3 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549022 SHA256sum: 878f6d5410af99a15e40caef1af92b5c6daf109909eacc7fa2805eef0ee70c7a Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549528 SHA256sum: 582c34e3dbb8d66561df5b26ad897751f4ebc57ecf14fefff42dfa338eb238a1 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 550397 SHA256sum: 0a12b72338b6b3f1afec1d07f7b71c2a7d83cda0e3e86952c47f80c1578bae19 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 942080 Filename: wpad-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 530250 SHA256sum: 0d3f2b2e57ad76268eaa6824f936e816e24214aae98365763119d24280a539be Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836438 SHA256sum: 1ffb3e3ad77ed491a8f3de157ef26adf6cc2d856c3b76200e923fca25cf60ec9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 828853 SHA256sum: aa7f180b2c7fd71941b07574a050fe017ac7a23a34d2f27b399640f393baad10 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 829935 SHA256sum: 7d16d255fd457be1e2d37ffb0b3f699593487417ea28d7df746ede657435b49f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 827743 SHA256sum: 92d5496b07ff39a98bc7b20bc4cb824eddfdcbef1a77d952e62a13d5cfbf1678 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: wpad-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 485898 SHA256sum: 134557bf8e02b477afa1a9470470ba447640a8cab3af715f1c306dd66a628916 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: wpad-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836452 SHA256sum: bd2aafbd82f050a0c730cfa3bbdcbd9d915156c9bc085b4de7d0ee24488d0175 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 834404 SHA256sum: aa8eb244fbbc52709ba35715feec1e9b0371036bddab917deb403842f85c9a78 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1443840 Filename: wpad_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 826008 SHA256sum: 6c4c6b7b176ddfbb89a3f8cab2071d3a4b77b73ece6c2e0b765b68ffb1d14468 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wpan-tools_0.9-r1_riscv64_riscv64.ipk Size: 15746 SHA256sum: ad500e459effa5b0a759e191b1f76a2defa08e906ffabaa3e574a4cf2e7a8b6c Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_riscv64_riscv64.ipk Size: 9883 SHA256sum: 7fe92401d2918575d1edffc284c301e3c6306098c75f09453173176ef6bfc5a6 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 5 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_5_all.ipk Size: 1484 SHA256sum: 283949e540e111a26027eed62a20d71d08c679d1651d227df0015c6c4d2221c0 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: zlib-dev_1.3.1-r1_riscv64_riscv64.ipk Size: 107045 SHA256sum: 7b8002649d51980843b674c8a127c82980809fb5420305549b3de810deedfbd7 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: zlib_1.3.1-r1_riscv64_riscv64.ipk Size: 41844 SHA256sum: 1e8df817510debecb43c343bf9afdc61f473e8dbb733b13013e0c6a0f92a5e0c Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3654 SHA256sum: cbba616c2adc2f65c58579519f4418120a6bec109fdd8432c1910b6556983d64 Description: This package contains an utility that allows handling Zyxel Bootconfig settings.