Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5427 SHA256sum: 35b480e88b597ef1acb80e22fff49263af718183d3fcf7b5154bae86612ffff2 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 29 Depends: libc, kmod-sit, uclient-fetch, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_29_all.ipk Size: 2654 SHA256sum: b5c779248eaf129cfd5ff7bf1572d17e99b0e3f6ce02307108b470820449d2dc Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 4006 SHA256sum: 8e0b4edd2f9d3b4171d31db3afc4b5546321794103830d636001ea3da751290a Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6cee47cf3d5cff990dc6977b12c3c1f82a42801887112c848632b6782e80453a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017.03.05-r1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: adb-enablemodem_2017.03.05-r1_riscv64_riscv64.ipk Size: 1558 SHA256sum: 908ed7718b78c12a724a8867eda7be28af3ae2349e542b50f5d1c0ff7a3e1abe Description: Enable modem via adb Package: adb Version: 5.0.2~6fe92d1a-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: adb_5.0.2~6fe92d1a-r3_riscv64_riscv64.ipk Size: 63967 SHA256sum: 159edd69d44856df0247947124b68bce3a4c11d4239bd2cf92b9a38974d9dd79 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: agetty_2.40.2-r1_riscv64_riscv64.ipk Size: 37595 SHA256sum: f76caf5ee01f69c37a3bc6b2f94e6b5f465ce9234db91c181f73ae6517e031d2 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1209 SHA256sum: aa4097b58124caa77c4db7c798930d91eb0da77c168c783146f1beb48a0de66c Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20241110-r1_riscv64_riscv64.ipk Size: 56985 SHA256sum: a2b0effd7fa208d2f5d8340e19877780b6ecded3a16b8adaf0a159478ed3e1fb Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: amd64-microcode_20241110-r1_riscv64_riscv64.ipk Size: 56724 SHA256sum: 8484568f820f3f3919be30f9671c9e05c7a6b4164e8b51fccab16a17dffa02a2 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 95662080 Filename: amdgpu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 32468775 SHA256sum: d20e087b43044d882e7c46a6a64158646819c926b575900d7173247312611f51 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1597440 Filename: ar3k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 979843 SHA256sum: cbb157f0eae26a59acd16edaafb35bdf379b6e3e907c69056445765d45e1a5d7 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ar_2.42-r1_riscv64_riscv64.ipk Size: 27159 SHA256sum: b2f3dc4036c78907dddee935c6045df40544fb1a4c774c7de7027fa5862f8133 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_riscv64_riscv64.ipk Size: 24439 SHA256sum: d1dcf02ce875cb41fb6c85950a97560da66c2d738122e18e5543382d618e8576 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20241110-r1_riscv64_riscv64.ipk Size: 81801 SHA256sum: 027a29c42c75ca3bd0a8d94551c2f42147224ed009977fe250ce5fb319d0a61c Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ath10k-board-qca9377-sdio_20241110-r1_riscv64_riscv64.ipk Size: 2311 SHA256sum: dd834c05537d1ad215393616475e41f32b63739a97a1b47e40dbe4dfcdebb2dc Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20241110-r1_riscv64_riscv64.ipk Size: 8207 SHA256sum: 86a108e086a7a753c8cab0c6ab5b6e8a5e1932735b16106546b2d4d7c452e078 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20241110-r1_riscv64_riscv64.ipk Size: 1465 SHA256sum: a9a70774a855b7f1aa83779091d7c32e0a4f5d885f93b3a8b9e16b2829361a05 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20241110-r1_riscv64_riscv64.ipk Size: 8946 SHA256sum: ac7fd0b49e5575498eba1f2fc2e50db65883b242c1674527c58ec01cc26c08da Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20241110-r1_riscv64_riscv64.ipk Size: 1581 SHA256sum: b347b620f96ff84bcee9d9689bf5d280637957d0a8d2cf9f19b9b62121358baf Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20241110-r1_riscv64_riscv64.ipk Size: 14860 SHA256sum: 336c18cb20a593e907a14de8b72d5a89481dd8d52458908debc56f3b84dd2c87 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20241110-r1_riscv64_riscv64.ipk Size: 8012 SHA256sum: bcdf05eff97ffbdabb9805287604ac9691e70ebd0ee07486b929a491a0edae57 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 438530 SHA256sum: 6a0f31fc586b8b537878bfcf0c3495b3fe0fd21249914805451ca6566050a0b5 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20241110-r1_riscv64_riscv64.ipk Size: 466353 SHA256sum: 33f5bdb68fd59a5e97dc42da611a7a8f501c89d0da8eec368e474255977723a8 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20241110-r1_riscv64_riscv64.ipk Size: 876133 SHA256sum: 5b51f08c90e3ee6e8a69c8fa200f280e7bc84d266153b1f2300cbcfb6e91c898 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20241110-r1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: ath10k-firmware-qca9377-sdio_20241110-r1_riscv64_riscv64.ipk Size: 411526 SHA256sum: 8441cdfd476b02b4d6aaeb9b9659512f14988341c5082a136ab8326df60266bb Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20241110-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20241110-r1_riscv64_riscv64.ipk Size: 524321 SHA256sum: 235ceb7c80fc3bf50d957cc2a308db493ed773f5ecd43f5d82523351b303188c Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 188614 SHA256sum: d17801dfdd73e34ca47be1111026761e41f474a5ff6a01b4de91b2f2f65f1361 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20241110-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20241110-r1_riscv64_riscv64.ipk Size: 209821 SHA256sum: f7c0fefb8701eb6c11eb11849c6c8ed5bf735397ac3b284a292f92517e73a66e Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 476741 SHA256sum: 84a7369205e8cb742418ffb5108654d5fea5c2ce0f7bd5a10693d4d4ed939ac4 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20241110-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20241110-r1_riscv64_riscv64.ipk Size: 528908 SHA256sum: 0d54371454312edac206d0cdbaa7ba1d20de8efcfbe3e22a384879e95bed8bf3 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 182760 SHA256sum: 18456fa5b8589183fad1b4300b4e3f355f47b5e53d01ccbd6a0e8bef3fc0d5fa Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20241110-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20241110-r1_riscv64_riscv64.ipk Size: 219795 SHA256sum: 02b90a09a7dba7676b06bc2c582f56caf6b778d4aeb77aa4b6adb818c16df5f8 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 469015 SHA256sum: e652ebaf9ee142514e38dae03be2b9bca477207f1ed54beb1ba687adb6ab8ea2 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20241110-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20241110-r1_riscv64_riscv64.ipk Size: 519939 SHA256sum: f8a0aaea03da9d7bc8b9ad019c452e2698455a17e54186380dd44d7b2544b0bd Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 433760 SHA256sum: e396aa32bceb0eba34def78886a9308f6a06434f98a9cdc39c89a5a2659d32a0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20241110-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20241110-r1_riscv64_riscv64.ipk Size: 371958 SHA256sum: 3ff2038b161195542e785c6a4f38eae45b61bd8a915ae53f5e2f133c7862e38a Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2251018 SHA256sum: 191a7b0b79d2a8f01d4757919e4649a14df1d27c2037fc040d55d9ffb50dee53 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5591040 Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2838511 SHA256sum: dd6072f069e74abf76d6e2d513f62a9683960e96a3a73203498e3db5a0c65ccb Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20241110-r1_riscv64_riscv64.ipk Size: 1751714 SHA256sum: 1762ad34673343113c81ed2bdccbcd8dd4ebc04236aa4d5e8ecfcbbfaf4d27d1 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2364457 SHA256sum: 28d8cceb01517066613ee1a12ad30a4a26c84652ed8a21765ec19b2daef92360 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20241110-r1_riscv64_riscv64.ipk Size: 3661560 SHA256sum: 812e417bc4b93486a512896e166c78d55b3b11fed7be379db04a7c15aac2279a Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 11878400 Filename: ath11k-firmware-wcn6855_20241110-r1_riscv64_riscv64.ipk Size: 3177366 SHA256sum: a57c22eb1cfaee6121fc1c60a627a393af817ad9eace45b80a33afae3bf9b6a5 Description: WCN6855 ath11k firmware Package: ath12k-firmware-wcn7850 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8355840 Filename: ath12k-firmware-wcn7850_20241110-r1_riscv64_riscv64.ipk Size: 3420887 SHA256sum: 863f68d87ef93414625431328ae975f45418c3948ac8026fe0fd044b2398c5b7 Description: WCN7850 ath12k firmware Package: ath6k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 880640 Filename: ath6k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 712863 SHA256sum: d54bb9c4a0febc1411e843f30bc492a1f8c5394723dc66e2630273eab5629ebd Description: AR600X firmware Package: ath9k-htc-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20241110-r1_riscv64_riscv64.ipk Size: 62405 SHA256sum: 3105221ebf2030c0f5a6703beef61345c4227167a0536cf4f3be01a2bea07586 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.5-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: audit-utils_3.1.5-r1_riscv64_riscv64.ipk Size: 139252 SHA256sum: 3a4b60f99caef1a09802a0d984b0a09b310bc837be10f33b577393b0e60d07f6 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.5-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: auditd_3.1.5-r1_riscv64_riscv64.ipk Size: 54447 SHA256sum: 21c300c6a7249bf49d950939b18763f151a39fee6c5be25a7bbf8841f18d0fe8 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: autosamba Version: 1-r12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 10240 Filename: autosamba_1-r12_all.ipk Size: 1908 SHA256sum: 2d9bd74710fa853f1c819e9b34c7dbb5bb23375fa776983f53aef899a8fabd03 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_riscv64_riscv64.ipk Size: 10345 SHA256sum: 156a9a8d0908db938c1f258a70341c70eacf8568c9b2e8e25992c399dd61e62b Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 5427200 Filename: binutils_2.42-r1_riscv64_riscv64.ipk Size: 1063650 SHA256sum: 70ab4d006670b7ecd2be3ef5ceb8dd80988ac4d083a6abb0c89129302e84eaa2 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: blkdiscard_2.40.2-r1_riscv64_riscv64.ipk Size: 12451 SHA256sum: 54d9a255fd0c23e9958b9d58349e08f5c9ef702bd0f0922b1a73529aceb13509 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: blkid_2.40.2-r1_riscv64_riscv64.ipk Size: 52501 SHA256sum: 13c9fb0bd2ed0115e885d866319cbdac543da224d7597cfe93f39384c8778c29 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: blockdev_2.40.2-r1_riscv64_riscv64.ipk Size: 33386 SHA256sum: 8002995ed4e6c942698db85ccd10804546a856d84ad009cfbfdc8f7c2313d37d Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: bnx2-firmware_20241110-r1_riscv64_riscv64.ipk Size: 105860 SHA256sum: 8c765d1aeedef1aa7ee1dac8c6ad72c592e486241e22bddac239e04a6cc603a2 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2703360 Filename: bnx2x-firmware_20241110-r1_riscv64_riscv64.ipk Size: 2415497 SHA256sum: 901befe9b753373220118a1e49dae09351f934516b895722b3f75a95949af1e2 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.5.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: bpftool-full_7.5.0-r1_riscv64_riscv64.ipk Size: 260092 SHA256sum: 5a8004022a708d964b6830c58e5585c69cba07fc6189bc8a64b2c97b1a9cd57c Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.5.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 471040 Filename: bpftool-minimal_7.5.0-r1_riscv64_riscv64.ipk Size: 256617 SHA256sum: 8591a1c40a2ab45b7386fc306886ec4ef581f4a4aca9afb4ada2a39743f698e1 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20241110-r1_riscv64_riscv64.ipk Size: 177891 SHA256sum: 2ce51f043b4858b7f95246c69d1e0d65034748a356b60d54670d120bf9b08067 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20241110-r1_riscv64_riscv64.ipk Size: 342438 SHA256sum: 936cb1fa973c486d3a81de2567f780005d1e6ba6fa485fbde44be25335ce96fc Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20241110-r1_riscv64_riscv64.ipk Size: 259965 SHA256sum: c0b475f87cb4e275fed57a38430ed0fb46804171666adc640e6f428ebed19bc1 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: brcmfmac-firmware-43456-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 340675 SHA256sum: 496241a34f85351c5cf945fa2b78620b88fc3bcc7e86ac775555c9639fa02ef0 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 675840 Filename: brcmfmac-firmware-4356-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 430390 SHA256sum: d0ebd5f97200a448bd16fdf256e2d8f20585aef63765bc833ab8962e8e7d7d7b Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20241110-r1_riscv64_riscv64.ipk Size: 370447 SHA256sum: 11cc31dca846e1d57293a3052a866a2520c0d16aede62b52ce8e262706e87c90 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20241110-r1_riscv64_riscv64.ipk Size: 637089 SHA256sum: c17df01e915c34398bd6330bd57b315640d7ef3672ff351fca23d9db1f009559 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-r4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-r4_riscv64_riscv64.ipk Size: 629556 SHA256sum: 40dd811cd2ca5fadae3eae7d73968afd5e49283725a5a33f567f23c13cdb37ee Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20241110-r1_riscv64_riscv64.ipk Size: 647312 SHA256sum: a486d1058c7b77c9ac8a1444d4b96756a68745fcd03ed8c24a61a5def2f86d19 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-pcie Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: brcmfmac-firmware-43752-pcie_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 656953 SHA256sum: 437282c0bda69b4caa7319b0053a7628465d10da3285a4de415037e39221d720 Description: Broadcom BCM43752 FullMac PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: brcmfmac-firmware-43752-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 518789 SHA256sum: b6dceb373bc9201f2a4d7c2902063c8e2dfdb011486e66c6ae92d9f94d3e7711 Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20241110-r1_riscv64_riscv64.ipk Size: 503740 SHA256sum: 6d4df64e18045adc4fc6b05c251125baa11bf980104d9d8745810ecd6d4008b8 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20241110-r1_riscv64_riscv64.ipk Size: 2194 SHA256sum: 4fcf7c4434160517c39a1f23d4ec26499866dce77c92a9e6fa2b0310355fa7f8 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20241110-r1_riscv64_riscv64.ipk Size: 3377 SHA256sum: eddda103533d1641ebd9de8d586f92526bf4c1db62ebd2584d02f28ef211ec6e Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: brcmfmac-nvram-43456-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 2512 SHA256sum: 564794f7bbd8b080b9e8a109ff7e007155fae31843870d9b0ee8d88c1d92c05c Description: Broadcom BCM43456 SDIO NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-4356-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 2697 SHA256sum: 8927d1d0bb34a02e4ba6a50b1c44067d4a059e33984bc6fc678391456f92f0a3 Description: Broadcom BCM4356 SDIO NVRAM firmware Package: brcmfmac-nvram-43752-pcie Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-pcie_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 3433 SHA256sum: 0b43d97b4315cfeee886881d0f1e256a0273f44bbf9229eb12727e5d5d70467c Description: Broadcom BCM43752 PCIe NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 3847 SHA256sum: 190c9d54325213aadab4edb3d1835a2985188f531798416d3bd3322525380a25 Description: Broadcom BCM43752 SDIO NVRAM firmware Package: brcmsmac-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: brcmsmac-firmware_20241110-r1_riscv64_riscv64.ipk Size: 42539 SHA256sum: b39a94e6448dd34b87833d1f02ffda91ed10a2ebd5ed5481eb57d79523c0d9d9 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: bridger_2024.04.22~40b1c5b6_riscv64_riscv64.ipk Size: 19825 SHA256sum: 699ed4b61deca5e4ba82e5286c53de7fc215fdb156ddb29143bf64798bd96871 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1029 SHA256sum: 140e88832e03c938e87b465a169fdf810cb533675dd60005414866dba30dcf00 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1063 SHA256sum: a0d72d67cadefad0b321bc8844339dc97e505e0c9c31d84ae0b50f8b3547479e Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1138 SHA256sum: 762adb26b87e60f458a8cb4a95b2fffa6a3af3a19e48925da70bc470cceef8ef Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1147 SHA256sum: c785558667e39db3526046eb8fccda2c248466ac858ff0f322f66fdf56c4c74f Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1030 SHA256sum: 8dc9a3e43dda66d6f39fb55d0592a92125a5d5dc2605f46e8a2b726d62cf9b8f Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1059 SHA256sum: d278822520b3d9ddb222ab78b8a11e3ae84bc3bc7ace925317fd10e037534508 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1151 SHA256sum: 4a8bcaca4b7b339893f85bb837cef7423b2f095161652ee0df603e9fe4db199c Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1061 SHA256sum: fb7991037549b610dfbd37921f2c69be900893ef1b8f8c398a0ce5b004e2ff72 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1066 SHA256sum: f162b409d43788dc8a8479ed83d29751e4d747ef9b772adaf7aadf3acc68899a Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1197 SHA256sum: a0bf7a49a126ceaf640416949c7c0be41b4ad306c77345911a9d00d61247fcdf Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1154 SHA256sum: e46c43929e377beb71b392d043c3f6bca75407f71bf30e5c37869341ef6a1ee2 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1178 SHA256sum: dd4a486b7beb809ea53caacc847d8b67ae228e635ea5220bce27f90dc984f9aa Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1146 SHA256sum: e1a561ffbe3dd1e3fdf73697a51da4c507477d305afe43adcf2fdf3d8d197e86 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 39fae2a3b79ee00b54357ac63144d159ff7c4b5ecf7e08519b09e87ad732b853 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 049eb05431f580d607bd7b0968ea2f6439ec03983f746a315e62efb711ec327b Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1194 SHA256sum: bbf10cdcb2968c0491f0c3a64393794285a92aee5aa1ae1d308c75b6d2563522 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1225 SHA256sum: bbd0c2c6ef37fced1eaa07126cde68dcc5f888b376bcf7aba5ae8c239b3df199 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1179 SHA256sum: af6e9ad16b44e1c970662729e5203585b18f782154d3c5d41765aa86e996e2b5 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_riscv64_riscv64.ipk Size: 4896 SHA256sum: 8b8e32a2ae56dda94620a9f7075082c7b54eac20764c4b2f2a938aced50b265d Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bspatch_4.3-r2_riscv64_riscv64.ipk Size: 4007 SHA256sum: bd1545fcfbc7c1e8948b3509f85e67fff422a0eaac980cdedcb018c9a3f15f51 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r2_riscv64_riscv64.ipk Size: 249203 SHA256sum: 84a3cfaa3a79218915298aa63f9ae7110e4f0eff79595d0a58f066e6732f03ae Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: busybox_1.36.1-r2_riscv64_riscv64.ipk Size: 240711 SHA256sum: 189e31f87f1b7db8824a05f5b02756543d77a67bfd650dd53b3678bce573b2d8 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_riscv64_riscv64.ipk Size: 15107 SHA256sum: 119ed7bc87424e53961e34256010f2b7beb48e0c9859d107bc753680ec2b3a08 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 235520 Filename: ca-bundle_20241223-r1_all.ipk Size: 133127 SHA256sum: 1d86ed33511923ed10a8ae0778426cc2ddbbba88db474d6255049558eeddae1a Description: System CA certificates as a bundle Package: ca-certificates Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 419840 Filename: ca-certificates_20241223-r1_all.ipk Size: 144459 SHA256sum: c430db7d054c76efb597c45fc174e25bb79ee7e4ffd7adef4b43a636782ab4d3 Description: System CA certificates Package: cal Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: cal_2.40.2-r1_riscv64_riscv64.ipk Size: 26668 SHA256sum: ce7a086eed843b953d04a5948f883d2ae1f1ea1b0d4a0edd55f530ffe08ad4be Description: cal displays a simple calendar Package: carl9170-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: carl9170-firmware_20241110-r1_riscv64_riscv64.ipk Size: 10546 SHA256sum: f9a7ae69f513c47b1ce52490b27e42767fe06fd8dad856bce0a3572c00b0c2ae Description: AR9170 firmware Package: cfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: cfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 40248 SHA256sum: f1a359b5d1df4472c858a5aa8ca6d0bda32059033c474e41e27487c78d776921 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: chat_2.5.1-r1_riscv64_riscv64.ipk Size: 10365 SHA256sum: 2b0bf146ca3fc2c15b7cd0c2421f0afc3c422501a1d9e3af988b8912bbaa0660 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_riscv64_riscv64.ipk Size: 4092 SHA256sum: cd15b7592533bf55cf28ed86172bbed710e708217d120dd5edaf00230373d0f9 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: checkpolicy_3.5-r1_riscv64_riscv64.ipk Size: 352423 SHA256sum: 58024a2d870a53248f85aa8e87f7635a566ff2462376065a3b16626dd92795ff Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: chkcon_3.5-r1_riscv64_riscv64.ipk Size: 2497 SHA256sum: 812b1999c78a295ce83aa7472845466ee864c5bdd3b556b8f2b6932ed95fb1b3 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.40.2-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: colrm_2.40.2-r1_riscv64_riscv64.ipk Size: 10203 SHA256sum: 4626f73ad68f0ce363f80a08a7621e06fa654f06284f6d96943b566fc53ac1bf Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016.07.21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ct-bugcheck_2016.07.21_riscv64_riscv64.ipk Size: 2516 SHA256sum: f3b680bdcea9761c0b9628e4db224e84640a56f669452142a7663a0f8f71bd3f Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 283415 SHA256sum: e61384a18e88c8615816b366471c315e6e0813e3e177990716cc4e3690b0c994 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 273636 SHA256sum: 772494bdd250bb47127714f6df302dd70faa47edddf032403cdd24dc41b31a92 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 132218 SHA256sum: 3423b0dcce5b31fdcf04989c2388fa5ac8198bdba98edb23cf4ba3f68e30369f Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 348300 SHA256sum: c48d340e3ed6557734003d5ac336f6047159584f1f437d442c5fed95800470df Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 267460 SHA256sum: 0a44991ef85fdbd068f71dcc903224472523aaf7884a91290589babac55d58b0 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 145813 SHA256sum: ee63d7a1e6c992fd51bdd67b48cda45b2cef5821e47ed1684dfcc889a9fdd6e2 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 407206 SHA256sum: 57a5baf0e7c6e2b512c60f688b52e3c9b0a0946f110731e057fb2f12ae865e61 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 412774 SHA256sum: bc56ed2352b11b795a03743d88dfe2f44517da7408d2ef8aafc67609cf27597b Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 405812 SHA256sum: 574a1daf946116309a014b6467399615b86f59f992f25a44739549d2cced0e92 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 386071 SHA256sum: 0f9c47b1e6c19c368aa99ef1911bfa9e1804a3da3fcba397fbef561e94fcd3a0 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 361682 SHA256sum: e2054951d393f57acd0450523d4df6641bec1b781f54e110d4f0fd636a5ce8d7 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 430283 SHA256sum: 06bc58b9bdd1defca09281a70fbb324bdc885e6b88e3b4fa6516402319c2acd2 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 392215 SHA256sum: b6f65251e749f7ae63a5b06a122f81251a3bb1899b14aec5ce5a19533b1660d4 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 387464 SHA256sum: 1d9ca3ef66b21a64ab55b155568dff6782899b453560cbe999d9bb1cc6366da1 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 409469 SHA256sum: 4a60fc3a270f116429fd0187a94dd53bd1a7bcfa9b2941bb5db3bf46ddf5d770 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 378371 SHA256sum: 4471f9643387438e683ed07550d254d50e48d7e69143bca3075e2c81b52cf3c0 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 535494 SHA256sum: 33d0962632e5b3dbead8e888295db1af71a699a5441657bcf3e74642f49ddb36 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 540181 SHA256sum: 50146de3c2972ffb930ae94de627af7b4fa1009c4dd03d0396e9dae0f4e4c2d9 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 506812 SHA256sum: fda6297247df5e8529970d41135c939386ddd955ebf4eed72a84b034311b0cd3 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1834 SHA256sum: fcbb3b922bf426d117c8d79ada1734c6a297d0bc94e65322e25ffbdbe5316536 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_riscv64_riscv64.ipk Size: 74960 SHA256sum: 67146024ab0bd3102b03db838dcd5b132710b8609e46588ceb2bc5b26d30318e Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings-chn_29_all.ipk Size: 1297 SHA256sum: d2c212ea2882660d6bc646d8fe2b497cafef3bb82b21a1a563dcefb8f53fddec Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings_29_all.ipk Size: 1242 SHA256sum: b3cdfc594f59bfb8fa9409c8b03250daf2c0c5411f97762e1151f9d55bdf5887 Description: LuCI support for Default Settings Package: devlink Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: devlink_6.11.0-r1_riscv64_riscv64.ipk Size: 52666 SHA256sum: 2b06a6628b1ae2130b69d02f5a992a3719b3ae9242977916512dce5ec36a51e9 Description: Network devlink utility Package: dmesg Version: 2.40.2-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: dmesg_2.40.2-r1_riscv64_riscv64.ipk Size: 31062 SHA256sum: f6543076cb4ac72444be6568b00731bb61a5acd7813adc633a7739613c0ba049 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r4 Depends: libc, libubus20250102 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: dnsmasq-dhcpv6_2.90-r4_riscv64_riscv64.ipk Size: 172382 SHA256sum: 1ea0cbcc632c009360832582e9670a8d7cda6863ee1750c26ac29980a3ca7307 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r4 Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: dnsmasq-full_2.90-r4_riscv64_riscv64.ipk Size: 200475 SHA256sum: 3501db62fc7cbbd315381cff3748e11cddd2a9a6d7ac6e1750d612075f723550 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r4 Depends: libc, libubus20250102 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: dnsmasq_2.90-r4_riscv64_riscv64.ipk Size: 146261 SHA256sum: 734d1bbfeb55c3c3844d7a4e1a22e11acfe37b1c3b22337370ec213f56e76639 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2130 SHA256sum: 3cd2b0ac0ccd9d967ddb692e8785149e8c7b019b7ac5ae17d38dc4efc7e93388 Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: dtc_1.7.1-r1_riscv64_riscv64.ipk Size: 48440 SHA256sum: b52b3b25ff22401f3be19d0eafc412ce86f484bde543a5afe527a1e5a7bdc669 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 9899 SHA256sum: e14cc79ec4f539a7d5d19bd2bb32193d5b33c37bd790b2f4dc69112910d2fabb Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: e100-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1590 SHA256sum: 6edcd268b5e5fb45ebb19c5e79cf64ec34dcfa66498946a49f81e8c782515ea6 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 5005 SHA256sum: 0e0f297c4fff293b5c829722fc8f8f190744e4d42f05591562bceb675cac52e4 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: e2fsprogs_1.47.0-r2_riscv64_riscv64.ipk Size: 182644 SHA256sum: be53e61033a3b3cbd1020efab576b464b0c2789d42085afd36caf1f05faff1ef Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_riscv64_riscv64.ipk Size: 8855 SHA256sum: f1095176dc90953771ce08bd87a6bfcbd4528edf1dd78a3fa5075a8e61a29f73 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ead_1_riscv64_riscv64.ipk Size: 140883 SHA256sum: 440197e29ac0813ac29e5977ff9c7bcce6c425e1a37958d96122656ad431f783 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 591657 SHA256sum: 1ea16a87f018916f800f76d137e8f5dc0e758e1d4e11dba703f1a94e377decf5 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: eapol-test-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 589499 SHA256sum: 345468c640b342b97250ec83077007fe259242533d02b46c9d9d35ba283c2107 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 587403 SHA256sum: ddf8803d89108c7a51a3b2a0edae49a009785c66c19ed484f75bcf6d3c9c9547 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: eapol-test_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 422962 SHA256sum: cc3e40c00134928a34e7c48293199078fb0c1327f611becad589cb6dbbf26876 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 4011 SHA256sum: 743e5f0eb0b1553cf339b0e2de71d8c7f392e340b21013d4ac3e691e1b451b19 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 75631 SHA256sum: 0c8c84c95c7b3a18defd580bcb3515c4a24a502e2c47e7eaa354b7d8fbc1d0e2 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: edgeport-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19630 SHA256sum: 68a2f35f762ee27b914f5b3c6d097f995ce67047671e7b56fc8204cf5cfc26ee Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: eip197-mini-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1190 SHA256sum: 7ce491197d77143db4b573c22b3e367dafa7c061716c844d0522390d59b65b12 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: eject_2.40.2-r1_riscv64_riscv64.ipk Size: 35120 SHA256sum: 47f7f159f2c041983f5a68bcb24705818592063984363c8263a23e47eadafc3c Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.11-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: ethtool-full_6.11-r1_riscv64_riscv64.ipk Size: 181661 SHA256sum: 5461c288978b43b7411f2af92ac1bb21660290a973b68e7e003c3b439698efd1 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.11-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: ethtool_6.11-r1_riscv64_riscv64.ipk Size: 44382 SHA256sum: 568870c3e91e9ce9dc1e76a33a874094ac4a8b09f3f73f6643c473ca1bb5a878 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 5846 SHA256sum: 96eee82cec5dc3cfa8ef0572395848459163c2421ee0d3232c0c02f86b4ce421 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r3_riscv64_riscv64.ipk Size: 5832 SHA256sum: 93984fe1dfada5e0a279f0c4ac77874fcdaa7f4c775c3a471dca73c77f5819fc Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 94198 SHA256sum: c2e2df9e6ca7d395df346e5174585dd740a4013bdf3d4a76aedde757066a4482 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck_1.16.0-r3_riscv64_riscv64.ipk Size: 93616 SHA256sum: d176a4bcc8e782b5067b07fe777269cbbbe0586833d99e3d539e9426c398c18c Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fconfig_20080329-r1_riscv64_riscv64.ipk Size: 8698 SHA256sum: a5e2b88bca463d2968e1278abab9c3433fe7ee6d1b6dc2f83955f824c0ac45d6 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: fdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 60332 SHA256sum: 3f8133b287fb90c76939ba9d0c9a9384c2f7552901dbb97ec0c2787ab049fcdf Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.1-r1 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: fdt-utils_1.7.1-r1_riscv64_riscv64.ipk Size: 26659 SHA256sum: b7457783c2ccf51dd70edf478f2f70ee69ba1524afe9b287be9988f91f8dd660 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 6395 SHA256sum: 1fe94c26587b0a1bc9d1517af30dfbedef743bd79c56da2ab1a30d65f15df0b0 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: findfs_2.40.2-r1_riscv64_riscv64.ipk Size: 3594 SHA256sum: 5dd846e62c29e6788b6897c34eefe554027e268290489693875fc5f1786ab179 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.12.18~18fc0ead-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: firewall4_2024.12.18~18fc0ead-r1_riscv64_riscv64.ipk Size: 30554 SHA256sum: 3376850c930a7964f950849496895f0f3c4d9cb9c9ffbe9b8ef3313fce348f76 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2024.10.18~1aef9791-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: firewall_2024.10.18~1aef9791-r1_riscv64_riscv64.ipk Size: 53702 SHA256sum: 62a95434fc0984d473ed5bb4f426d02b057ff99d427a0c9f22e6f04120549f99 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: flock_2.40.2-r1_riscv64_riscv64.ipk Size: 12733 SHA256sum: d12392c8374171e0868534d736cd27c2013971ca746ff316ff09a073fb96be5f Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 3 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-caldata_3_riscv64_riscv64.ipk Size: 4357 SHA256sum: 6455350181cb30af03c729ca66439b0a496e1b82f5d2d38972f8bd154e01cbdb Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs-nand_3_riscv64_riscv64.ipk Size: 5206 SHA256sum: 954465fa29aee618f7b850f56194244f9417ef10af727fd234f33f8150bc8b77 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs_3_riscv64_riscv64.ipk Size: 4069 SHA256sum: 00910c6a6b7a503de9aef1a745940055c15da4996e013f4642105fa1128e25ad Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: fstrim_2.40.2-r1_riscv64_riscv64.ipk Size: 32905 SHA256sum: 67e508aa30712febb95ae3bb1d61346f7069283b9759b22e79156201d6b894e2 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.27-r1 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: https://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: fxload_1.0.27-r1_riscv64_riscv64.ipk Size: 9854 SHA256sum: e1b977d369d7a131f3dc12fe963a15c5cebf6ab29f0bd73217f459ec9f827d10 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 15.2-r2 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 5724160 Filename: gdb_15.2-r2_riscv64_riscv64.ipk Size: 2793704 SHA256sum: 0bdff0fbc8c89e15da5d84b6f595f892cfdcb5b272670aacb920ffc741d097fb Description: GDB, the GNU Project debugger, allows you to see what is going on 'inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 15.2-r2 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: gdbserver_15.2-r2_riscv64_riscv64.ipk Size: 222765 SHA256sum: e497d872e7518237219d8db33114943016bf3ed325f5a459771f30d7681fb0bc Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: genl_6.11.0-r1_riscv64_riscv64.ipk Size: 10232 SHA256sum: 5da593fe8f8117cc377797ca37e7a66a4428869d9e10096c2a14798539a23e6d Description: General netlink utility frontend Package: getopt Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: getopt_2.40.2-r1_riscv64_riscv64.ipk Size: 12221 SHA256sum: 6c748f1d962dc9b1f7954ddf9e210b8001b1c1f67578ff00c9701737dbb99506 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: getrandom_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 2467 SHA256sum: 716132e82e59fa220d93d2209b8c4d7f2157ef17f1ecbd965338d18ad44a5a80 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 68401c35d92abbfaac71494a768fabfbf7c2992a8937b8c77c1c50693a975ce7 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364120 SHA256sum: 61702a4f78439a7e7346a13646f329a581c246739581a9279b00693bdc8e35b3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364726 SHA256sum: cab25c1e3c9c2404b0d1abec1ba31037cea498908c17fa3020902d0b8036068a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 365796 SHA256sum: 068818fd947af2172ebafedb46e16c7e939bbe7e564d7cd68004626ec95dd58c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: hostapd-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 352021 SHA256sum: 192773371dc568acbe94cc060c78888bae8eea2b137762be5c12ecdc20dc67d0 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: hostapd-common_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 2712 SHA256sum: 73541f222002fbc7c7c2c0b9bd86d16e16efa1142cf238b64cf1183003ac9778 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 512298 SHA256sum: 813f9a75998f84bd56cec01be5bc32faceb97f7c605a292d2f91137324854689 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 563200 Filename: hostapd-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 318428 SHA256sum: fc37c80652a3313182fd6b5c17bbc59a21fa4d975f82032caa409102b4dea8ed Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 509727 SHA256sum: 95fc594cdf68b5d492ef94018484ca1fe7a3a9113f4cfb4a97a020d26271f9bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: hostapd-utils_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 21934 SHA256sum: 1841aaf62db51baa6e9e9cfa8f65848c8ad7709e528ecdb1e8addd2b9b79d9be Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 507975 SHA256sum: b82997062a2ac2f4388be8293a5b0d827f2018fdd87da70d916f6a2bdf22e1fa Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 522549 SHA256sum: c184d31636ab72f3d27de78803d83de4f65768c5dfee1c5b5fe3496fbb620451 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: hwclock_2.40.2-r1_riscv64_riscv64.ipk Size: 38275 SHA256sum: 003a447c31eac9e421bb0f02d93cede62c961de281e6cd9977e8035c5114cfc5 Description: hwclock is a tool for accessing the Hardware Clock Package: i915-firmware-dmc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: i915-firmware-dmc_20241110-r1_riscv64_riscv64.ipk Size: 233778 SHA256sum: c05847ed4c8e23fea6a6dae146e012a05aebd10db4f746b835e4f86e8b129af6 Description: Intel I915 DMC firmware Package: i915-firmware-gsc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: i915-firmware-gsc_20241110-r1_riscv64_riscv64.ipk Size: 758737 SHA256sum: 900b05e22ae07a6bab2ee3cc53fd1e7719ee30e9c59534fd77c4244e8cba8059 Description: Intel I915 GSC firmware Package: i915-firmware-guc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 16814080 Filename: i915-firmware-guc_20241110-r1_riscv64_riscv64.ipk Size: 7217887 SHA256sum: 2e9f0e7f389eb96bca0873cd6d717f17c5604105582e672b50523688845239e1 Description: Intel I915 GUC firmware Package: i915-firmware-huc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 9123840 Filename: i915-firmware-huc_20241110-r1_riscv64_riscv64.ipk Size: 3128264 SHA256sum: 9f39e5d01b2e64b2f403c2bf5966ce50ee5f24b7eda15013112db7dba2552422 Description: Intel I915 HUC firmware Package: i915-firmware Version: 20241110-r1 Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: i915-firmware_20241110-r1_riscv64_riscv64.ipk Size: 888 SHA256sum: ee0c060832972752ecf242d2cd9e85ddcce21ce10adcbe27b1e8540697e1afbc Description: Intel I915 firmware \(meta package\) Package: ibt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 32307200 Filename: ibt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 22332067 SHA256sum: b072ebf4c93e80f40113ada7523f4bff34b8c64d7f4ad89bab84dbffa9e129f5 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: iconv_1.17-r1_riscv64_riscv64.ipk Size: 13767 SHA256sum: f5a95406afc2a33d7ec9a1c63aa03320466f77304dbea155f33efd74473480a6 Description: Character set conversion utility Package: ip-bridge Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ip-bridge_6.11.0-r1_riscv64_riscv64.ipk Size: 43736 SHA256sum: e7fc8c688b0e06ec06f0d220bf6c106dfd870179d340374c21aa5b43627f1a38 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ip-full_6.11.0-r1_riscv64_riscv64.ipk Size: 240569 SHA256sum: 7cfbe5a40b311a960af2f774b23b524fbcd782735645707cd5e29085926dceb2 Description: Routing control utility (full) Package: ip-tiny Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ip-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 159606 SHA256sum: 375a912c9c8a9fb1fc0cbca03fe58f57de2336716eeef9889121348e42801593 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ip6tables-mod-fullconenat_2023.01.01~74c5e6f3-r1_riscv64_riscv64.ipk Size: 3373 SHA256sum: 75a01cc8729146894d728d4613da0a4931e89a8ab4718ec1ea555c25b195203b Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ipcs_2.40.2-r1_riscv64_riscv64.ipk Size: 26589 SHA256sum: d6baba412ef9ece603422ac5911d92f226087a41752146f24fee5f52bbeeb27c Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1678 SHA256sum: cbdfc0e254e4de01a5a9e863397a32e0d7eed43a562d31f5d4d62dea2d9376f9 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_riscv64_riscv64.ipk Size: 5762 SHA256sum: 8d27b1022faf798f2b332c7db255550922854c9efd3563b16c041b06abadb4d1 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ipset_7.21-r1_riscv64_riscv64.ipk Size: 2392 SHA256sum: 19c90691eeb2f32a095028a3423962068ce7b6c34cef819c5c83922a2483eeb6 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iptables-mod-fullconenat_2023.01.01~74c5e6f3-r1_riscv64_riscv64.ipk Size: 3263 SHA256sum: 35eb48ad85dd526840ca12939d95b5e397dc7bc86b1d99f81a05af0b9e0e8694 Description: FULLCONENAT iptables extension Package: iw-full Version: 6.9-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 235520 Filename: iw-full_6.9-r1_riscv64_riscv64.ipk Size: 100585 SHA256sum: e0ce06e6b33d6c2705e0b330dab5b83a855b4590feaecad57b78f9c06d14d57b Description: cfg80211 interface configuration utility (full version) Package: iw Version: 6.9-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: iw_6.9-r1_riscv64_riscv64.ipk Size: 57937 SHA256sum: abd96a5f794794cc06b82b08e472157ae04db91ae781e0a3370909ed241d1256 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5996 SHA256sum: 428cff0c2dc349f406f6afa54ac98e8a593802d6630008c89eb0679d9547e735 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwinfo_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 8378 SHA256sum: 9cf27a93597b5e59c6fb4a5c9cfa391a7189b8531b75eff416e95964b161b1b7 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: iwl3945-firmware_20241110-r1_riscv64_riscv64.ipk Size: 64237 SHA256sum: 7ca7c36485e9a65d28a8b56ef42a4e71daa3adb5f1e843451e7433497a8a9b1e Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: iwl4965-firmware_20241110-r1_riscv64_riscv64.ipk Size: 79213 SHA256sum: d35421c79c41b538b42a1fa1670954e94ccad81eae7b97e4d207604ac794febd Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1536000 Filename: iwlwifi-firmware-ax101_20241110-r1_riscv64_riscv64.ipk Size: 588873 SHA256sum: 916ee58db7f4e09f4738da7f8092254d8dff2975b3f29728599496017fb57fdb Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20241110-r1_riscv64_riscv64.ipk Size: 549418 SHA256sum: b4bde9353fd74218c04e15d86faa94512cf8c93500f9b86eb359886207e38f09 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20241110-r1_riscv64_riscv64.ipk Size: 558041 SHA256sum: 977fa74412b708e21f4e5e77b355de17687e8718663ad28ddd01f17002d3565f Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1740800 Filename: iwlwifi-firmware-ax210_20241110-r1_riscv64_riscv64.ipk Size: 658414 SHA256sum: 20d8033a246e64f4cc7d0668fce88feb6a025570b2b1542b5803dbe6cf292756 Description: Intel AX210 firmware Package: iwlwifi-firmware-ax411 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1628160 Filename: iwlwifi-firmware-ax411_20241110-r1_riscv64_riscv64.ipk Size: 602319 SHA256sum: 32aa053850f45f1dfab24e95c69aee0802f429b46a79e89602f7510983fad6ca Description: Intel AX411 firmware Package: iwlwifi-firmware-be200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: iwlwifi-firmware-be200_20241110-r1_riscv64_riscv64.ipk Size: 747967 SHA256sum: ddee39dcce38ac86a61c002649a9a84fb62ca52617da72d41870513bfce91f30 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20241110-r1_riscv64_riscv64.ipk Size: 177677 SHA256sum: 63e8fda444acff0d40acf2bf1d9e7d2dbc0ac5d23ddc4f05dfb6940a8df522d2 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20241110-r1_riscv64_riscv64.ipk Size: 177692 SHA256sum: 5e15c57403584a8cf67e88c8e880372f8d14c5208c9cdb8099841064a779add8 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20241110-r1_riscv64_riscv64.ipk Size: 333294 SHA256sum: dafa99897d8e70e7e67c9b5cf603b44ae5223a477979b81cf1d844724f369c04 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20241110-r1_riscv64_riscv64.ipk Size: 342031 SHA256sum: f2247b0d54b61d01f4954d79b95f72f5f135d4df1004709d9f0b3beb38ce3093 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20241110-r1_riscv64_riscv64.ipk Size: 339128 SHA256sum: d57869868563a3d6b5609688c2dc5f6be50dca29236241c0e47a5d077aadb31f Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20241110-r1_riscv64_riscv64.ipk Size: 347788 SHA256sum: 1eb5253d6c9d64b64ec19cf817568002158a414b7f362d9b985df35aab04d23b Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20241110-r1_riscv64_riscv64.ipk Size: 466232 SHA256sum: 08622a17cf3ccabbe3cce190ab936442bc44fbe63aedf70edacce33dfd92ed8d Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20241110-r1_riscv64_riscv64.ipk Size: 451436 SHA256sum: 6599ade891ea1b96862a24f5118f58f50cebdb82eb8c0af62ba93d6502c64f8d Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20241110-r1_riscv64_riscv64.ipk Size: 177821 SHA256sum: 04ca3102308e76ffda011f3f065ce523b27c6ba31be149ff5409cad201bfe096 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20241110-r1_riscv64_riscv64.ipk Size: 174811 SHA256sum: 036405ecb6d56b2f2b43e5784395b6c50689f2b9b708b251980f22bfa46f6798 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20241110-r1_riscv64_riscv64.ipk Size: 213394 SHA256sum: 05bba8eec481cd2d665ad1606d288ec9f76a6ce559fa9821199544207bb77098 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20241110-r1_riscv64_riscv64.ipk Size: 324251 SHA256sum: 3f809892c3e6c13be4c200c8dd0efc31d60e0a9b48e7b9bdf69060a899bb837d Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20241110-r1_riscv64_riscv64.ipk Size: 328108 SHA256sum: 6145532b0758e8a297a34abdce39ce4076a1401ea52848f87d13e912764ae453 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20241110-r1_riscv64_riscv64.ipk Size: 219624 SHA256sum: df16e47bd61e0e9f645cf83a146bf9b43963b629a297439f6ed216a9c56adbf4 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20241110-r1_riscv64_riscv64.ipk Size: 492628 SHA256sum: 435bd32b62b5e4d7179a4cef63472705265b1dffa001f5e6a443bb11a6c80347 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20241110-r1_riscv64_riscv64.ipk Size: 533787 SHA256sum: 5f5783aeeb0f92fdc9653d20341dfa36068786fb45685b04175b1c108d2d0a22 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20241110-r1_riscv64_riscv64.ipk Size: 462767 SHA256sum: 36e790372d23f2fa13377e8dbeb73cd94a16c86906fe583b4b497450ba49e4b7 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20241110-r1_riscv64_riscv64.ipk Size: 958372 SHA256sum: 2e29d8713d02f0c4ae939ca1aeae186cb45888eb38b28691c9721ab5871ed11d Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20241110-r1_riscv64_riscv64.ipk Size: 965771 SHA256sum: 08655cefc8101dde57b454825d9546aba62c58770e33b6983bc4ec4cb8514f31 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20241110-r1_riscv64_riscv64.ipk Size: 629381 SHA256sum: 8871c8c9d5074978d210406a3552e153d1ba42dde3009bd58ec11b1551e93fe5 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20241110-r1_riscv64_riscv64.ipk Size: 623980 SHA256sum: bfd79a0679a7721a066a3339e2465144db5d07ca8e667d6c292bd8f16e671787 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: jansson4_2.14-r3_riscv64_riscv64.ipk Size: 23974 SHA256sum: 4c377d351057a80b2726da23869b70b3f5ce76b639006497bb4e484224326993 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 7748 SHA256sum: a8405bf4d87405f989f6e75d27964ef14b04842a613b987f9229365e84e01c10 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2025.04.18~8a86fb78-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jsonfilter_2025.04.18~8a86fb78-r1_riscv64_riscv64.ipk Size: 11230 SHA256sum: adae3f7de8678ec856312b4c691a16244b1da9361604da21c1b0e32424c527f3 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.86-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledhwbmon_6.6.86-r1_riscv64_riscv64.ipk Size: 2701 SHA256sum: feb0d60f9cc5a3949f112053015177a383329fe8d3ba84613037ee2510298dd0 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.86-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledumon_6.6.86-r1_riscv64_riscv64.ipk Size: 2536 SHA256sum: a5a3aa900e57a5ab0df284b576b13952913f9d09c9e2bfe65de6ae2a7cd5ec7b Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.192-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libasm1_0.192-r1_riscv64_riscv64.ipk Size: 12352 SHA256sum: 6cb638fea3d1d911d87ddd53f71cc5279f24161c824fdf3bf90b1e709de3b005 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.5-r1 Depends: libc License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libaudit_3.1.5-r1_riscv64_riscv64.ipk Size: 46632 SHA256sum: e8c2f847d9b6509625d85f8231492a143c10859459043931ab52296fc6424680 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.5-r1 Depends: libc, libaudit License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libauparse_3.1.5-r1_riscv64_riscv64.ipk Size: 60044 SHA256sum: 629c0eebb8e1881ddf67d1273ff5b2d702f4d20eb351ec53d557ec70729230a1 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 931840 Filename: libbfd_2.42-r1_riscv64_riscv64.ipk Size: 409674 SHA256sum: 7d4bca451da0c88c2a9c106f9d4aedff865bd0668fadf65321be313cebb29231 Description: libbfd Package: libblkid1 Version: 2.40.2-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libblkid1_2.40.2-r1_riscv64_riscv64.ipk Size: 121873 SHA256sum: 99ec5413aa06ecabf6b0491daf1a42e10db59eeda13e653cdcedd325368932d5 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 5037 SHA256sum: d1f4e67f9047190d2ea6480aa4a2aba1675ad8d30d12e9c144177bc486b0169c Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.5.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libbpf1_1.5.0-r1_riscv64_riscv64.ipk Size: 158423 SHA256sum: ef354ba935daff05e2aff970e6b6f67cb41f0ddbf0deea9d5293bdaa6f5ca3d1 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_riscv64_riscv64.ipk Size: 33537 SHA256sum: 8e812dccc78a096d924eec9f7eb487b7d7c91b372b8439e170c402576620c5cd Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_riscv64_riscv64.ipk Size: 27197 SHA256sum: 29f9e6cfb28a3d0a631d8da404b617da35984cfaec9d99b8cce5c5a6dce8c0bb Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libcap-bin_2.69-r1_riscv64_riscv64.ipk Size: 22769 SHA256sum: a53607d2fc1d29f886f39b8ab7ad99c7746764af30080cf2d31790f9eee1bf47 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libcap_2.69-r1_riscv64_riscv64.ipk Size: 16641 SHA256sum: dfb6f2e3e9ee7490e1306adc222e2ee7f076513215bb599affb35a1c4dfb6a93 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libcharset1_1.17-r1_riscv64_riscv64.ipk Size: 1878 SHA256sum: c506756be28f59329a6d9871f802c4ea5a40402684aaa22620841e96c88391bf Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_riscv64_riscv64.ipk Size: 4831 SHA256sum: 9372b361253a5de6572bbe2fd518e7465986f557a717374cc997264d1b69edeb Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libctf_2.42-r1_riscv64_riscv64.ipk Size: 147702 SHA256sum: 8dcc2609c57a3af2ab0930254fe53ab62f80241d2bb734fa7920ac9bb9cc4843 Description: libctf Package: libdw1 Version: 0.192-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: libdw1_0.192-r1_riscv64_riscv64.ipk Size: 225925 SHA256sum: 90a310657cd201d6d03e315359c473e911bde58d6054727ab6967133ece28b41 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_riscv64_riscv64.ipk Size: 14045 SHA256sum: 3e7731638476e04803e89f54693560800e8eddeab4e092f16d34d9a92ab66133 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.192-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libelf1_0.192-r1_riscv64_riscv64.ipk Size: 42153 SHA256sum: 581765bca0a45a98ae35cd396a4f04dfa17943fb93a57096e250d9a64c928fc2 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20241110-r1_riscv64_riscv64.ipk Size: 349490 SHA256sum: 289e5c9cd4d3d38493a651e931f75e483b080e92e9fc015768184c0f8582cc3a Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libertas-spi-firmware_20241110-r1_riscv64_riscv64.ipk Size: 93111 SHA256sum: a28f7432d4792ce407a1d83a248648e0443b10ce5db3b8e57a9ce8630adfc156 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libertas-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 217367 SHA256sum: dcf65841088dd76d1e7fcaa664302511f84ab0c73593b719bbacf3ce8e4c8fda Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: libevent2-7_2.1.12-r2_riscv64_riscv64.ipk Size: 106469 SHA256sum: a11ffec30eab03d909fc5d0b804dc3c530ee0a9a4a7a2f12fc7bde8321e973da Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libevent2-core7_2.1.12-r2_riscv64_riscv64.ipk Size: 62352 SHA256sum: 9caa635ee45af2013e8c57f4324c2609107779d4804a0db233ff62f5af093522 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libevent2-extra7_2.1.12-r2_riscv64_riscv64.ipk Size: 49672 SHA256sum: acb387904abe9887de0ba5772aad9cff2e6d992e03873326dcba9120712a526d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_riscv64_riscv64.ipk Size: 9251 SHA256sum: 791a518a6133c13270e0d92379b92c5d42dd770c785ea969c7bbf46dda5a69d8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_riscv64_riscv64.ipk Size: 3168 SHA256sum: 548ba17dbcd3e0929ca54707a364588ddc93749ec7e67a7ce449a3245762d33f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: libext2fs2_1.47.0-r2_riscv64_riscv64.ipk Size: 180168 SHA256sum: 0c71d068cdd21e724af8e1cd9b234f9ca8a074910a3e5b7f920002b8c2ef721a Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r3_riscv64_riscv64.ipk Size: 42757 SHA256sum: d2ff01fa70ecd8c6036452ec33162b3108434a395ffc057b068bd26fc3b62194 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r3_riscv64_riscv64.ipk Size: 42727 SHA256sum: ba63df6822ccdbf48bedc0d2cd27a39bf82baa0082e3c881a899d95fcee293ab Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.40.2-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: libfdisk1_2.40.2-r1_riscv64_riscv64.ipk Size: 156308 SHA256sum: 98f5d2e9e30926d975679a0dde07eb3fed59d66ac78922f42af562cd3e80bc9e Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libfdt_1.7.1-r1_riscv64_riscv64.ipk Size: 17876 SHA256sum: 129d6c9a408766a35f2459905a4d69bad513270e5d74f3e965cf4c865e122733 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: libgmp10_6.3.0-r1_riscv64_riscv64.ipk Size: 226618 SHA256sum: 4c6fda8553fc4176169c1f420fdbfa970c41503916e6b1b12347b26207ce77b1 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_riscv64_riscv64.ipk Size: 668315 SHA256sum: 89ceb50656e9529e5e4938e382e0c4b8e65d875829b28260b03e19303a47c07f Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libintl-full8_0.22.5-r1_riscv64_riscv64.ipk Size: 32825 SHA256sum: d169e6044a477fbfe24a726a32e6a216a3005ea8484b93f8f093bd373facbcc1 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: libipset13_7.21-r1_riscv64_riscv64.ipk Size: 50894 SHA256sum: 3ba7ba726585554fc54fb7353ca76253833108b9ed035c290120b400aadea114 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiw29_29-r6_riscv64_riscv64.ipk Size: 13628 SHA256sum: 30dfb007a72a7eee7d2be06f9b9c6194198573716ee076949f5448937140ab5a Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.10.20~b94f066e-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiwinfo-data_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 3938 SHA256sum: 35dddd5d51111f9c628d4e3fa39542e73e2150fbe5124ba7285b31de132ce2a9 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 7754 SHA256sum: 33a694291e75a22c39833326fb496dae4212bb4b878f0d7dfd57ded7fb244cf7 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.10.20~b94f066e-r1 Depends: libc, libnl-tiny1, libuci20250120, libubus20250102, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 28569 SHA256sum: 9abdd08ff166004a58919bb00292ee95a1f776e7d06d71cddad2df3599c2d271 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.18-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libjson-c5_0.18-r1_riscv64_riscv64.ipk Size: 30348 SHA256sum: 702b825a853e414fa13abe257be0d634624bd472c0cf2d3c4b567cca19c8233f Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6159 SHA256sum: 0e55bfae45815714e688741e838aecda950a1111ef04fbc36f493bee23365e1e Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_riscv64_riscv64.ipk Size: 15424 SHA256sum: 061cec01e63106332ab6d3068ecb7eaadfe3fbabae78f3995e0458690bf15237 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: liblua5.1.5_5.1.5-r11_riscv64_riscv64.ipk Size: 75321 SHA256sum: e32a7e7a63fa2077229a73df0c037c258b058758f2e28a449d890af456669b7c Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: liblua5.3-5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 92134 SHA256sum: fb0e7b8c1c8f932916de7005475505bcf0852ad643fb8e6862d74d70f7e010ab Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.3-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://www.trustedfirmware.org/projects/mbed-tls/ ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: libmbedtls21_3.6.3-r1_riscv64_riscv64.ipk Size: 333156 SHA256sum: 219fdcd4b241fed5d00efe0ee54308f24f9d7d12a3da54f08e4a84631a3e2a96 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libmnl0_1.0.5-r1_riscv64_riscv64.ipk Size: 8372 SHA256sum: 843a76766a56120bd803d9d207a150b3a96b005ed23ad7841c6272f748f3665e Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.40.2-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: libmount1_2.40.2-r1_riscv64_riscv64.ipk Size: 149249 SHA256sum: 8e0c6816647607a105c7e2b24fe38334eddb717733160be8f206b99a9ac6a662 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: riscv64_riscv64 Installed-Size: 368640 Filename: libmpfr6_4.2.1-r1_riscv64_riscv64.ipk Size: 207598 SHA256sum: bec94515ddb2945c9a43ac86c17ca47b2bb4b493bec443c1cf2f86029f3c374a Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 1976320 Filename: libncurses-dev_6.4-r2_riscv64_riscv64.ipk Size: 430064 SHA256sum: 0f4ede4dc668fb411f939a25ae73022b3ace83398752a44bcab66e7c835d670a Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: libncurses6_6.4-r2_riscv64_riscv64.ipk Size: 179362 SHA256sum: 50fb86fe6e4c57b48c905f928a904e64f64fc69ff2f10bcaf6074eb0f36368a8 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_riscv64_riscv64.ipk Size: 42122 SHA256sum: b4d31901a89b28047e8543be9baecf40fc28f5bc5037239b93e08ed08f8b7357 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_riscv64_riscv64.ipk Size: 371415 SHA256sum: 26fe099d5c980276fb5d00d090fd9e46b58e560d68ec4d6ec0e770fd532c3fea Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_riscv64_riscv64.ipk Size: 12264 SHA256sum: 25baada43563b133f6192c3bf1a9886811847ef97f72240678ffa1c8f41b3103 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.8-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: libnftnl11_1.2.8-r1_riscv64_riscv64.ipk Size: 65681 SHA256sum: fb02a6a6bd77974b16b540e98c21acf03fcfc00f0db577ed0c3b946c94d664a6 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libnl-cli200_3.10.0-r1_riscv64_riscv64.ipk Size: 14051 SHA256sum: bb2567161aeda393bdf268c0ac06fa774576495cb9b74104e8cf4d4b3664c1ee Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.10.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-core200_3.10.0-r1_riscv64_riscv64.ipk Size: 44588 SHA256sum: 200cc013ef4dd02aa370a590569bcc14d0ddc2065bbc89f43863188b482c9a1a Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnl-genl200_3.10.0-r1_riscv64_riscv64.ipk Size: 9221 SHA256sum: b9170f6d781cde6e744cb1e2465dda6291a163a84f057cbad3db60f996c79bb2 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.10.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-nf200_3.10.0-r1_riscv64_riscv64.ipk Size: 33090 SHA256sum: c96a5f791c69deef51a97d1d331e9f37b9764b8f264509e069fb8fac96046ffb Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: libnl-route200_3.10.0-r1_riscv64_riscv64.ipk Size: 195203 SHA256sum: eab70800b1e82a449029132c274d9d886a0610260a15ceaf131fad0eca8515d9 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2025.03.19~c0df580a-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libnl-tiny1_2025.03.19~c0df580a-r1_riscv64_riscv64.ipk Size: 16437 SHA256sum: 0951d8e4498a3d1e6ffbed7067eb06d046e7cd5d3d54d173e4ed45a4e092bb45 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libnl200_3.10.0-r1_riscv64_riscv64.ipk Size: 957 SHA256sum: d270815977a6ec3318aebb780552d3276c38e77f3c539a788595ca4d0150fa40 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: libopcodes_2.42-r1_riscv64_riscv64.ipk Size: 51710 SHA256sum: 09a2ed7a4715cbee840ef6c101110469ab4e35adf6732b2c66acb6c73dc99119 Description: libopcodes Package: libopenssl-afalg Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.16-r1_riscv64_riscv64.ipk Size: 7982 SHA256sum: 0f4daeea2fbce88bf86bf2f36e27714feeedb59c02e29f7103a8e00dd109932a Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.16-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.16-r1_riscv64_riscv64.ipk Size: 6492 SHA256sum: 0ba0411067dc9ea87d9013005fb8d4a09ff67c3dd0982ddd3547392421c80854 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libopenssl-devcrypto_3.0.16-r1_riscv64_riscv64.ipk Size: 12910 SHA256sum: 7bb4d4f1a6aded32d281c538f8da17f5933c9671a719f7fccd5a45f4a842bfc2 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libopenssl-legacy_3.0.16-r1_riscv64_riscv64.ipk Size: 37800 SHA256sum: cab394066163c55c2f30d12197e07ce6e20318574e70c5ca3a6e48a9e21d17b2 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.16-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: https://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 4014080 Filename: libopenssl3_3.0.16-r1_riscv64_riscv64.ipk Size: 1809999 SHA256sum: 058346ef800fc312b4147c285d702549700907af25418d43294f235b2d8f5717 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.5-r2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libpcap1_1.10.5-r2_riscv64_riscv64.ipk Size: 120931 SHA256sum: 0f9d126b59cd171e9c93f1c5a0b7afb3106ec15732c0db2f30306961b07757a3 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libpcre2-16_10.42-r1_riscv64_riscv64.ipk Size: 110120 SHA256sum: 66f76f2c66ed37d7ed976642131792c3a484deba2eacd3315b566a2ff0294a62 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_riscv64_riscv64.ipk Size: 104926 SHA256sum: 42869671312a138a6bd3608ed9806fdad817ddb09ae01d3de6ccd5a195ac7ed8 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: libpcre2_10.42-r1_riscv64_riscv64.ipk Size: 127441 SHA256sum: 751e3b20d70ff4b87268297379d9dfc2599bcc2368630b6a4fcbdeefa8df0285 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_riscv64_riscv64.ipk Size: 20151 SHA256sum: 906d35792b5bb3424175e0fabe6e6b2d034c1affcef27e91e7f202de4c43848b Description: A command line option parsing library Package: libreadline8 Version: 8.2-r2 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libreadline8_8.2-r2_riscv64_riscv64.ipk Size: 136460 SHA256sum: 17133244638124e0f60f320824bae54086456e3edade432e968dc8286266659d Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_riscv64_riscv64.ipk Size: 4821 SHA256sum: 99d3398d62835ee950f69c4ea60026df3f059a4071bcf577fa2edc278cf41f64 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_av_3.5-r1_riscv64_riscv64.ipk Size: 2594 SHA256sum: 1d9467a7ecca5d1ae652864b64af10d12b8eab04fe53c558b05a7fab00e860ab Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_create_3.5-r1_riscv64_riscv64.ipk Size: 2510 SHA256sum: 495481022a2784bfb587cbf97a4fe4f236099da7ec598bd7ed28bac242488a4a Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_member_3.5-r1_riscv64_riscv64.ipk Size: 2497 SHA256sum: a6e07e4fea56ebab8f0222ba0f866f7fbb12bf1c80240b95089454e0be6488ca Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_relabel_3.5-r1_riscv64_riscv64.ipk Size: 2494 SHA256sum: 123b415c0a1f79b7ae34dab8f52a727683c26cad1cada9385810b5054458966d Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_riscv64_riscv64.ipk Size: 3125 SHA256sum: 34bad233a96d91c3a256d09df57df5d4942bd8dc46ff076a16f639340d39dde2 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_riscv64_riscv64.ipk Size: 3283 SHA256sum: 7c2c0c2e7ecc2b386360177bc8d2587626a4e3dc5ce9972e11003776e502804c Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getenforce_3.5-r1_riscv64_riscv64.ipk Size: 2371 SHA256sum: bde352e085c37740f0366a7f9b02f617ab882db8c9248307c56b02dc599c9837 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2353 SHA256sum: 4211425bb6e4867f96c0e53554a5b01dab72c616dc2e806a714865d41be88503 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getpidcon_3.5-r1_riscv64_riscv64.ipk Size: 2379 SHA256sum: 0cfa358bb0705066a5eb63fd88339bf53ce6ef4576983252ea8360fa38fc14ef Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_riscv64_riscv64.ipk Size: 3213 SHA256sum: 5a101e7b8f59cc5d9196bf8084bd129b6de8a054506aec1fd276593dbafe706d Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getseuser_3.5-r1_riscv64_riscv64.ipk Size: 2747 SHA256sum: 86f17cffe4a251cbc9152502399f72c61dc98c59ef16b38067c9576fa2d2f537 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_riscv64_riscv64.ipk Size: 3865 SHA256sum: ce739abb6984d4397879beea473a02537943c67ad07be8669113285c4fc4768f Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-policyvers_3.5-r1_riscv64_riscv64.ipk Size: 2245 SHA256sum: a6377a616890f9e7cca916bd73804a8ec8d41ac5f7e543c947605d8f69a6bdd1 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_riscv64_riscv64.ipk Size: 32419 SHA256sum: af7f10dfbf4e6fc2f6b9f830c23f49b1175296aefa58df3d4124fc712dbbc0df Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_riscv64_riscv64.ipk Size: 4319 SHA256sum: 9950efca71d8833d33bb93e585dabd389acda509bb03df7309979dac88dfacae Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_riscv64_riscv64.ipk Size: 3709 SHA256sum: cb061d5b8ca231f91f9fce4f8851e3f86115f736a9258ad3d00656b1ae4771f8 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_riscv64_riscv64.ipk Size: 3559 SHA256sum: 0bb6f7bb17a548a1fe2bfaeddc5200bab78e405a852fa6c5db9cbe468c5528ab Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_riscv64_riscv64.ipk Size: 3697 SHA256sum: 241ba654a0bacc652aa8748da7e8794b2526e0d4c042ec64ad3291943e144753 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selabel_partial_match_3.5-r1_riscv64_riscv64.ipk Size: 2921 SHA256sum: e487cc3218a6a0cda823b8a1819f3a47a3c8e5fd395666926158d617806a35e5 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_access_3.5-r1_riscv64_riscv64.ipk Size: 2590 SHA256sum: e6efe31823d143731d3247da64efc000b4b2209d0816180c526df5436bfad8a0 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_securetty_context_3.5-r1_riscv64_riscv64.ipk Size: 2269 SHA256sum: 324eb7c242b10acd591ca8f769cf66425c92ad32c80190d0502e2986b2660807 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxenabled_3.5-r1_riscv64_riscv64.ipk Size: 2000 SHA256sum: 88ddd403833486ef9d8d3a1d909b0e7aeb663eb633a0ceba5c41ff249a8ca695 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxexeccon_3.5-r1_riscv64_riscv64.ipk Size: 2632 SHA256sum: 0b52920ad2e439cad7ba3a9e961ed05fac0c5868ac9000328286e4702d51642f Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setenforce_3.5-r1_riscv64_riscv64.ipk Size: 2587 SHA256sum: 2e5e867d2a24ae60652ca421a69575c72cac600c2f13c08775b0cac335bcdcec Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2285 SHA256sum: 8310d20c6b3be87f7a850fb90a639d94e50ff6fe63f6b20b391fe656aa1dd823 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_riscv64_riscv64.ipk Size: 3006 SHA256sum: ed07f45264b8b8ef5661d21e3d32047f24712b9e3142e15adcd0b0866e4ac4c4 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-validatetrans_3.5-r1_riscv64_riscv64.ipk Size: 2499 SHA256sum: 4fa1b804b91fda039322992250ba7a6f166af24faa8b8167fba514d18234150b Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libselinux_3.5-r1_riscv64_riscv64.ipk Size: 72440 SHA256sum: 63790e23f0ff5bf91d259cd29e7448aac7b439590509664abdc6f5d4befd5392 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: libsemanage_3.5-r1_riscv64_riscv64.ipk Size: 90471 SHA256sum: 87769d1ed930d4c800514f346605950ae5bdb15c1ae144b11984aed871d8857b Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libsepol_3.5-r1_riscv64_riscv64.ipk Size: 260941 SHA256sum: 5c59abd871b4501bd011a45b52d94abd7c2f9d34bffa3e37620c77184834ccea Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.40.2-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libsmartcols1_2.40.2-r1_riscv64_riscv64.ipk Size: 60766 SHA256sum: 510fa6bb1d1679854bff185cdbb0de75bf43ba8779a96d29cd049c03d83e77f6 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libss2_1.47.0-r2_riscv64_riscv64.ipk Size: 9708 SHA256sum: a095174e8eb27538efd6b7ef5f2ac654b0c304d718410dda73b19e18fde7eba9 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libsysfs2_2.1.0-r4_riscv64_riscv64.ipk Size: 15155 SHA256sum: 4a38bcbe2e78672acb2cc8148f9444c8812ba71991eca64d1034adc07706e2b4 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libtraceevent-extra_1.8.2-r1_riscv64_riscv64.ipk Size: 12599 SHA256sum: c9ad5faed8ba5def216da07d87c352623e0fca111822c24a7e522f55b35a9215 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: libtraceevent0_1.8.2-r1_riscv64_riscv64.ipk Size: 64897 SHA256sum: 5f59354287e06cdfe08967df96cc1267505b1ef74ca23989e42cfba8347b41e4 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libtracefs0_1.8.0-r1_riscv64_riscv64.ipk Size: 57692 SHA256sum: 128928ce81d5cf2f5c02225a48ddf117dba864b6336d55d1e8c3779b0b6c56d8 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6327 SHA256sum: 98129c66d21170ba2e7441e2a7e464d2f2fa7bdf5053f8e6803a82bbb21d0960 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 30854 SHA256sum: e584448d2c79ec15314144df0f2759ce972b67786b069bd0fbdec9ff9e7ca50f Description: Basic utility library Package: libubus-lua Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus-lua_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 8108 SHA256sum: 654968c747cf544d7ce3a0a72193172004c57124abcfb2470185677fd5b20e04 Description: Lua binding for the OpenWrt RPC client Package: libubus20250102 Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20250102 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus20250102_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 12654 SHA256sum: 2f8b83e6f2670f3403a358a807d13ff99697f0145f6999f99bf45dfd8b2e3ccc Description: OpenWrt RPC client library Package: libuci-lua Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libuci-lua_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 7631 SHA256sum: f90a7a2f72e1509452708233d7108986170f90d2407abf9b84fb9e444b3ce803 Description: Lua plugin for UCI Package: libuci20250120 Version: 2025.01.20~16ff0bad-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20250120 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuci20250120_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 18111 SHA256sum: 2a775501e89f7c91c7c6e2a31fcf0faa0875a8c3a2f784ca9e8d9e7c9e586501 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.10.22~88ae8f20-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libuclient20201210_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 11798 SHA256sum: 55581711ca5a05853086e46d194346421471cc27d0fd1fef15895bb8b4e4c5a1 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2025.02.10~a8a11aea-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: libucode20230711_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 75470 SHA256sum: ff712ae1de4f38396a7cec2e1d8c46a07723c00be75736e07acb6b948a164ecc Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 5201 SHA256sum: b7e0ae765537fe922bea7056382508570516c28659afa3069234f99245825750 Description: udebug client library Package: libunistring Version: 1.2-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 1730560 Filename: libunistring_1.2-r1_riscv64_riscv64.ipk Size: 669532 SHA256sum: bba5cd181e9fee84943bb425de06fb420bd75413475f2fd6b49fed5e1e5f4d8a Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.27-r1 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: https://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.27-r1_riscv64_riscv64.ipk Size: 34980 SHA256sum: 9e30c7901f9ca4cb61d50e2b8e15aa76d10a9f6c7e300c745ee7be29a2fa2b00 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6698 SHA256sum: 02f5c016e6377ca33211f95b6a6c94ab0cc2519ea34f26bc228143832b6910bc Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6380 SHA256sum: 5bf5a8c8c13c7b61f61a249e6f1cd429ea8362b5f290ddee5bd706309b89b549 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libwolfssl5.7.6.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 5305 SHA256sum: 4b9d79622a29b54f46eda7dfd4ee3b4328ae9555e63c5491cd21fc31f0b9b112 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.40.2-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuuid1_2.40.2-r1_riscv64_riscv64.ipk Size: 16211 SHA256sum: a0d01bd65d0145d8d9fa32a30a4badab66916d72a4a97fc7f20ce53762c30376 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.6-r1 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.6-r1_riscv64_riscv64.ipk Size: 22051 SHA256sum: 43fdd0602b43f7ec2ed4e74f409f2d70bdd105cc6b31cbf942d609d42202f0af Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.6.e624513f Version: 5.7.6-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.6.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: libwolfssl5.7.6.e624513f_5.7.6-r1_riscv64_riscv64.ipk Size: 583029 SHA256sum: 1db2632ab938e0c41814f0b69ea965761709795767c6f93a0fc9f8658ea3eb10 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: libxml2-dev_2.13.4-r1_riscv64_riscv64.ipk Size: 86767 SHA256sum: 9451a7968f27004330b148c2db7161aa6f9e47702ddb221b3cd1a52cfbdb37d5 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libxml2-utils_2.13.4-r1_riscv64_riscv64.ipk Size: 22914 SHA256sum: 160f2c85a7d1bb6624173553123b4ce81fad7de10123c5a879e68cc9e02c22ef Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.13.4-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 952320 Filename: libxml2_2.13.4-r1_riscv64_riscv64.ipk Size: 465249 SHA256sum: bd38c90beff2be264d9bd2d8bc00750f0ac9933cd4e9b917a247b32f13285ac8 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.18-r2 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: lldpd_1.0.18-r2_riscv64_riscv64.ipk Size: 143968 SHA256sum: 4645303ecb3144af850151966864659b758a15535561bcd27708aa2efaefe9a9 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 14020 SHA256sum: 40bbfd11df82ea92d2c8d96e8f9bbea9c1233b8a03f396aa2f00b53b5f9cd18b Description: OpenWrt system log implementation Package: logger Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: logger_2.40.2-r1_riscv64_riscv64.ipk Size: 19013 SHA256sum: bdc297f2478c4a340fa0b73002eb706ffdedadc89a98f3662d6770275948bce9 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: look_2.40.2-r1_riscv64_riscv64.ipk Size: 4861 SHA256sum: c547d42927c98c086019ac82921b39e682de7f25d1aca4a66dab6af4a23b7cc8 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: losetup_2.40.2-r1_riscv64_riscv64.ipk Size: 49506 SHA256sum: 31334c3758283beeca09eae849179d465b9f2a4ee4e48ee140c37c4a27097f6d Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_riscv64_riscv64.ipk Size: 3652 SHA256sum: 3c52a02d9918c11539b6c57616e255becd5ff3dfa7d427cd88a2e24b6b4f31f3 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: lsblk_2.40.2-r1_riscv64_riscv64.ipk Size: 82325 SHA256sum: 7f028ccf95907192103bfc97d4a292aa29486d0b695e99b3617d3453eb12f7b7 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: lscpu_2.40.2-r1_riscv64_riscv64.ipk Size: 55885 SHA256sum: a45ac236d38aef4a1e8c420a89ab404256748ed572f514f5b497e1be3d5cd6b4 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.40.2-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lslocks_2.40.2-r1_riscv64_riscv64.ipk Size: 28308 SHA256sum: 6259aec5c19f8df1ef859f6e26a5bdb9e4a6bff4adb421cf7c5e0635067e93f0 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lsns_2.40.2-r1_riscv64_riscv64.ipk Size: 30713 SHA256sum: 8cc74c86a9c1379198a009e6ea3acc950d81dd29cb7ade3f6697148322ac384c Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_riscv64_riscv64.ipk Size: 6192 SHA256sum: b8a2dde380f58d2fa15d7bd7409f82c7b735fa40229c5d4cd6f39339dc44bcac Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua_5.1.5-r11_riscv64_riscv64.ipk Size: 6156 SHA256sum: 085756ef42e3f4780585bd75496a144d68bb3f4102b36b9274e9b7040ba8d5de Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6755 SHA256sum: c17164fa7307104534b7054938337470f3dd1a281cfd24493ab63de8d8606d70 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac_5.1.5-r11_riscv64_riscv64.ipk Size: 6704 SHA256sum: c568ce1fcaf679d7eada3f273b8a0cd0e10ffa2af1b93f22bcb8901ba2d9cb4b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: map_7_riscv64_riscv64.ipk Size: 8536 SHA256sum: 2e43e51fd9bd4d6827d3208c4e0e9d65f773aac4a3d0dac9f5d89e8c4a65b5b2 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.3-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://www.trustedfirmware.org/projects/mbed-tls/ CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mbedtls-util_3.6.3-r1_riscv64_riscv64.ipk Size: 10372 SHA256sum: 59a5b91ef55a99c22467a093dadf3b23e1dbf4c23577a0259886c3a2130b9e09 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mcookie_2.40.2-r1_riscv64_riscv64.ipk Size: 14780 SHA256sum: 83868a3da748ea849a0878e6c419ae9eb311f2251143871223af317f61c9ea1c Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: mdadm_4.3-r2_riscv64_riscv64.ipk Size: 228669 SHA256sum: 2323a6a63cb146a5af8a1987cec6386993bcecfb4e04f03401230e2187346ec8 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023.06.17~11aac239-r2 Depends: libc License: MIT Section: utils URL: https://github.com/wtarreau/mhz Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: mhz_2023.06.17~11aac239-r2_riscv64_riscv64.ipk Size: 3350 SHA256sum: c51f72298df792fd271094c88a45b528baf09d9bc2aab3b56dd6feba1c4c24f3 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 17504 SHA256sum: 5c235c3fbf78b7f9ee0b9e6da120151452c533d5857be9c3cf7f6a0918a2af73 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r3_riscv64_riscv64.ipk Size: 17493 SHA256sum: a75e517f129fe767edfffaf04901d7edcc8262375cfd1b588cc382600752476c Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20241110-r1_riscv64_riscv64.ipk Size: 33411880 SHA256sum: 36dbb0480aa5a21192da155a4d817ccf8f260dc4284f22b53c465819b7debce5 Description: Mellanox Spectrum firmware Package: mlxsw_spectrum2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 23183360 Filename: mlxsw_spectrum2-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21480431 SHA256sum: d0b249b8f9569cf6bd74e2f1f451b66ba3939feaa241dc5fa0bc5c22fa5a8c40 Description: Mellanox Spectrum-2 firmware Package: mlxsw_spectrum3-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 17899520 Filename: mlxsw_spectrum3-firmware_20241110-r1_riscv64_riscv64.ipk Size: 17481789 SHA256sum: 33ffb47d79b859250f9a0cf082c59b5d1cb47940925cde797c6572f339cf38dc Description: Mellanox Spectrum-3 firmware Package: mlxsw_spectrum4-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8448000 Filename: mlxsw_spectrum4-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8430574 SHA256sum: 14816d1d4f447eccccea9887fd32844bc39869caf69f5ca5c25cce22b27b1f2f Description: Mellanox Spectrum-4 firmware Package: more Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: more_2.40.2-r1_riscv64_riscv64.ipk Size: 21785 SHA256sum: 06732d550a61035b339033543e869b6a57547c4c063d2ead7d7a61f05cf2e6aa Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.40.2-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: mount-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 65603 SHA256sum: b5a01b910e6c7851ec5ebf818832c6e5eea4db9bae48533c570912335f22e534 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2025.02.14~e5fef138-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mt76-test_2025.02.14~e5fef138-r1_riscv64_riscv64.ipk Size: 9279 SHA256sum: 8c3b4f8f3afc89607ad5c647f4a0fb0e3da32354f5b568217bdaba24832cfb2b Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: mt7601u-firmware_20241110-r1_riscv64_riscv64.ipk Size: 27203 SHA256sum: aa145b4440e70833760789b6ace6664ae31ba33781509f8f6e9f226f728e3368 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: mt7622bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 54769 SHA256sum: cfa90037edf2a9455b82833a0b4cc54aa26807c191a145e694660858ad6637db Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: mt7921bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 402463 SHA256sum: a9bdabd8553f9bc69f4f2b38fffd009f6efefbfbf4d728c588545fff4015787c Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: mt7922bt-firmware_20241110-r1_riscv64_riscv64.ipk Size: 516301 SHA256sum: f4341fa205fc00e5f807244ecdd305979f10e31ca5eb8295cfdc5a7df10fc164 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 48346 SHA256sum: 3e25e33728b1262e2c0d351b69861cabff16f7495086e30935f582eb699654ce Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 96414 SHA256sum: 51b9d35cb247cc110fb5e85a01596fd1dcc8c9f8bd15992232d36438c7d0e377 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20241110-r1_riscv64_riscv64.ipk Size: 40810 SHA256sum: fb4aec8b48f2ae93b741522b58342bbfc3c97d7b4c5709870d62bc67d76c1fb6 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: mt7988-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: mt7988-wo-firmware_20241110-r1_riscv64_riscv64.ipk Size: 94038 SHA256sum: c72c00bdf3c5596a1602ee10fe67749a7f8631deed8428fd55f39a5f244c8360 Description: MT7988 offload firmware Package: murata-firmware-43430-sdio Version: 2024.09.12~50ac17bb-r1 Depends: libc Conflicts: cypress-firmware-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_riscv64_riscv64.ipk Size: 269158 SHA256sum: 035f2fe2b497fb25390fd42322407fb35f58ba12d2bdaeaba78b6a0ae0701b63 Description: BCM43430 FullMac SDIO firmware Package: murata-nvram-43430-sdio Version: 2024.09.28~255819aa-r1 Depends: libc Conflicts: brcmfmac-nvram-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_riscv64_riscv64.ipk Size: 1664 SHA256sum: 8a5b0ce1577896b176ccdf95bec5a790e3e65da9c127b9f6b9e58b0bf442de95 Description: BCM43430 SDIO NVRAM Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: musl-fts_1.2.7-r1_riscv64_riscv64.ipk Size: 5677 SHA256sum: 7e41018d0107d88c7072f61a0802a2a520691b747ba4e82f627fc9624b4a1ead Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20241110-r1_riscv64_riscv64.ipk Size: 515548 SHA256sum: e34e5c969856f00b45e5710cd7a8c7a1b98e17d5fb96595df2a910da5b35742b Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20241110-r1_riscv64_riscv64.ipk Size: 877093 SHA256sum: 76217335445bd97b6e312519a62659e48125556c315cdcd62f88fd4ad68f88c0 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 296960 Filename: mwl8k-firmware_20241110-r1_riscv64_riscv64.ipk Size: 193250 SHA256sum: a4a5425a58d79033f50861ef229746990647457be99bf4ee9e0701131b4136f5 Description: Marvell 8366/8687 firmware Package: namei Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: namei_2.40.2-r1_riscv64_riscv64.ipk Size: 12649 SHA256sum: 592f4e82fd3f5778b99200fb3cb66f21b106a42a0365d21a5a906766fd7e83cd Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.12.17~ea01ed41-r1 Depends: libc, libuci20250120, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: netifd_2024.12.17~ea01ed41-r1_riscv64_riscv64.ipk Size: 117365 SHA256sum: da30c7a7bc4d60da2f69e8a547be6aa7faa44bbf715f41ed58e50b830d2b815f Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 808960 Filename: nftables-json_1.1.1-r1_riscv64_riscv64.ipk Size: 318746 SHA256sum: cd3737dde4666273c7ab374d78673db0c6c026b384c0e914ab8d094fdfd8517b Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 727040 Filename: nftables-nojson_1.1.1-r1_riscv64_riscv64.ipk Size: 284702 SHA256sum: eddf8d66f15539234709ce9e0aec837042b46da7d0fe2eef16999b9a57728884 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: nsenter_2.40.2-r1_riscv64_riscv64.ipk Size: 27792 SHA256sum: 22e04ca446125650ff4ca27583caa38c9ee91edf44d134f6731ca9309438ced7 Description: run program with namespaces of other processes Package: nstat Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: nstat_6.11.0-r1_riscv64_riscv64.ipk Size: 8799 SHA256sum: 617739ddee0f845ec1c217676e5d88150bf03056c5b6f474981357e23e437c9d Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: objdump_2.42-r1_riscv64_riscv64.ipk Size: 145841 SHA256sum: a41c8ba40415776bca2b3c27b8bd6a4f326c9a896275e66b3f17e82826de89fd Description: objdump Package: odhcp6c Version: 2024.09.25~b6ae9ffa-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_riscv64_riscv64.ipk Size: 28933 SHA256sum: 3800800e612e6ccfa96d41b1db38e646ba731a8e94bf68670161b6119c8cea82 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r2 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r2_riscv64_riscv64.ipk Size: 44567 SHA256sum: 7d6b06ef1695026b615c77ae4f7a0825d83fd0e762a2cc94eb1872cc90a3d7bc Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r2 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: odhcpd_2024.05.08~a2988231-r2_riscv64_riscv64.ipk Size: 50367 SHA256sum: 815051d0aea9332a20e4acfd276644d8853cce0da95c15db28371c6b46e21872 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2025.02.27~582cd8d3-r1 Depends: libc, libubox20240329, libubus20250102 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: omcproxy_2025.02.27~582cd8d3-r1_riscv64_riscv64.ipk Size: 19773 SHA256sum: 0f738dd0600c4be12152e7a3d10297c7ec2f34eab0e09172ff287fb91714a4f4 Description: IGMPv3 and MLDv2 Multicast Proxy Package: omnia-mcu-firmware Version: 4.1-r1 Depends: libc License: GPL-3.0-or-later Section: firmware URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: omnia-mcu-firmware_4.1-r1_riscv64_riscv64.ipk Size: 79422 SHA256sum: 006fedf360ef148e83669a297553ff77fe18881720b79a8257df88c4e7c51c55 Description: Firmware binaries for the microcontroller on the Turris Omnia router. These are used by the omnia-mcutool utility when upgrading MCU firmware. Package: omnia-mcutool Version: 2024.08.05~3833ade1-r1 Depends: libc, libopenssl3, omnia-mcu-firmware License: GPL-2.0-or-later Section: utils URL: https://gitlab.nic.cz/turris/omnia-mcutool Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: omnia-mcutool_2024.08.05~3833ade1-r1_riscv64_riscv64.ipk Size: 25354 SHA256sum: 54ee575573ddc6073118c8c8f0f02c49cdb0495329417640e0f90f61c5bbb61b Description: The omnia-mcutool utility is mainly used to upgrade the firmware on the microcontroller on the Turris Omnia router. It can also show state of MCU settings and configure MCU options (GPIOs, LEDs, power). Package: openssl-util Version: 3.0.16-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 768000 Filename: openssl-util_3.0.16-r1_riscv64_riscv64.ipk Size: 349255 SHA256sum: 2dfc879e9938db977c87ab09bc8c47098f2436da251f93a8c626d559bcca8652 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2024.11.01~c5d6bdf2-r1 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: openwrt-keyring_2024.11.01~c5d6bdf2-r1_riscv64_riscv64.ipk Size: 1198 SHA256sum: 5b27fd4f97a44a63872c1724a52c109e2bc665595748d4a67120d6c010e08242 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2024.10.16~38eccbb1-r1 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: opkg_2024.10.16~38eccbb1-r1_riscv64_riscv64.ipk Size: 79341 SHA256sum: bb1e17454cf10eaa6c9a0bc148e34014cb0a186149b018d9310799bf2395259a Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24191 SHA256sum: b118fc2f0c79d6941d100672b94980df9c1acc7d5fcae089a4c5422f11a49c6e Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27442 SHA256sum: 866a8660cc787174e1bb4e4fead13133ad9968714fcfefef98c44708fcfcbe0a Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24487 SHA256sum: 162fd9b54e52bbd9e6b6e773069ee484572c6ee66a234c0460ff9ec7e8ea8e3d Description: p54-usb firmware Package: partx-utils Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: partx-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 59796 SHA256sum: 5f14580323b29389d21c3cd2311b0642f6fc389d57a6a89c4f84761279a7d18c Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_riscv64_riscv64.ipk Size: 5526 SHA256sum: 8ea19fe5795897da68bf20302cf4e39112478410e2830df6461329bd9f894fac Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_riscv64_riscv64.ipk Size: 9059 SHA256sum: 0a582f434d44946281cbc4d1f2809082bbd87da883f30d4f566c242b718ea0f9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_riscv64_riscv64.ipk Size: 3186 SHA256sum: c4ddf63388c49c644c2e833a6e21967e7afb8db902641bf0577111e2a6fdf688 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_riscv64_riscv64.ipk Size: 7441 SHA256sum: c918a424a736e165cc191d10c1e02d6ad0957da32cb09dd8bd3df161343a926c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_riscv64_riscv64.ipk Size: 4392 SHA256sum: f2acae5c0ed8200d76f6b4c1eed0c22b583ba7b2c8cc165c30bf42fa5f336e6f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_riscv64_riscv64.ipk Size: 3770 SHA256sum: b64b59f84cf8a7b5db217bc85c91a786efcfc5dcb9b4c4d1157ed76d70c4b0c6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_riscv64_riscv64.ipk Size: 5470 SHA256sum: 46bcc2ed4731a9bc0dab0be377b106bb277127e3d63741b779cc771741f04f2e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_riscv64_riscv64.ipk Size: 4126 SHA256sum: c1c1b3379255cd0261db9d60b1634d29ce18660b9eaf5cc92097120ea0a9a780 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_riscv64_riscv64.ipk Size: 7435 SHA256sum: 06952425d460094f737f4961e5ab8ad321d4c2d95d93b8cdf53b0f5dd3fe522f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_riscv64_riscv64.ipk Size: 9050 SHA256sum: 6fe69e7e4ce46666cea8a7f14fb5023636a32a5e49d113d416125212c2e5caaf Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_riscv64_riscv64.ipk Size: 6221 SHA256sum: bfff54b1cc00b2b83846d76d64816d8cb0b8b8e3a5e8b0f04a424cf3a5806449 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_riscv64_riscv64.ipk Size: 6359 SHA256sum: f08b51be37adbb251516a89c5f5fd172bc912c00141d4507d3a92c0c5917136e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_riscv64_riscv64.ipk Size: 4925 SHA256sum: 8c4dfef5b0b5354656a8a8e798c68c893069e2257f6d0d5811c7902c40b4a546 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_riscv64_riscv64.ipk Size: 1076 SHA256sum: 3e3b67cb1dc144e24a4662b1578515f331841e7902920aacf3abf8f8e20cb0dc Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ppp-mod-passwordfd_2.5.1-r1_riscv64_riscv64.ipk Size: 2457 SHA256sum: 257e1a54ae881e7e4d009dc5a1b6b466527a656336ed3f9325316d701d334c21 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.5.1-r1 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppoa_2.5.1-r1_riscv64_riscv64.ipk Size: 3236 SHA256sum: 531a27d4c80770fb3ff42b30de386911dc0ee3170419972106c8da6ac79f4205 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.5.1-r1 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.5.1-r1_riscv64_riscv64.ipk Size: 13910 SHA256sum: 338a4018be16c3fd16a6d9d7fcf4e8406043a2d2ed2681058db3f5d993e7ef03 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.5.1-r1 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.5.1-r1_riscv64_riscv64.ipk Size: 5509 SHA256sum: e381ca8a542e3058729cd3c81ffc7340b5189ecac0a5fb26deacb3eb3d0e70e6 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.5.1-r1 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ppp-mod-pptp_2.5.1-r1_riscv64_riscv64.ipk Size: 19245 SHA256sum: cbfff90dbe24e854fc8701b8c11577a63e377d5502cc1cba5758dbb8fee2fa53 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ppp-mod-radius_2.5.1-r1_riscv64_riscv64.ipk Size: 26213 SHA256sum: 253baa83f20163d0baee3cd7df475771a71f8f69c6c8aa037a6c1d8db302fc4a Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: ppp-multilink_2.5.1-r1_riscv64_riscv64.ipk Size: 159539 SHA256sum: dbd7ba38be60301b8bc160b385937ef766260cfc0220e154c20b94d4645414e2 Description: PPP daemon (with multilink support) Package: ppp Version: 2.5.1-r1 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ppp_2.5.1-r1_riscv64_riscv64.ipk Size: 147587 SHA256sum: 5644637ae0bf2c54cddd1223766d14ca68350d1cd1f5d96ffad52ad4418dd317 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppdump_2.5.1-r1_riscv64_riscv64.ipk Size: 5044 SHA256sum: b1d7421cde53faa4f67c98696128b75c972862a793038bd426138013b4469a5f Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.5.1-r1 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: pppoe-discovery_2.5.1-r1_riscv64_riscv64.ipk Size: 9775 SHA256sum: 5993e289e1a5ff97329c646cf90bf4c241c5fa2499c7a6691136545447f1cbe9 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppstats_2.5.1-r1_riscv64_riscv64.ipk Size: 5297 SHA256sum: 483f97c5cb53947fced8099069605bdaad91ce32d4837b29a152854fda9a10e7 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: prlimit_2.40.2-r1_riscv64_riscv64.ipk Size: 13841 SHA256sum: 50f6770af1b900b916de31ca86f1c179340da1f2696446df7737ed31eba66f98 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd-selinux_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59885 SHA256sum: e6793fd812070950085b9c4613b77d43043bc55be254ca03b3b27b0377b4a4b9 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: procd-ujail_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 36746 SHA256sum: f1b0ca1c07264f61cd2ad7d6ce81485aa6c329711b8f89f37f5b9ad8303165a1 Description: OpenWrt process jail helper Package: procd Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59432 SHA256sum: 5bf98ccd35702e066d01a8ad0e393bfda5681a2ff2b1f99622bf7802479f4be9 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 11 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-mbedtls_11_riscv64_riscv64.ipk Size: 6423 SHA256sum: 547dc63d795b4701e0f25c94ff47b97c0a4fc7a07a5dd5741284f8b6de3132f2 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 11 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: px5g-standalone_11_riscv64_riscv64.ipk Size: 87705 SHA256sum: b79f53c6d3ebb22bdb8f5ce24a8fd7b3409bf6b22e4d15eacab4f862448e6868 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.6.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6231 SHA256sum: e3e35351d36cc07bd7e362c98be51ec9f80d49f22b9b4884653b5d4da9943f28 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7286 SHA256sum: 8eddd693ed5b75964e5797f9c4e35b54478fdc2481985b05c759c6d150013a7c Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: r8152-firmware_20241110-r1_riscv64_riscv64.ipk Size: 10912 SHA256sum: f35952c5138389c2aacb1eac04545e2a2fc3ac46da45479ff0a5ea2e4f3f0d8e Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: r8169-firmware_20241110-r1_riscv64_riscv64.ipk Size: 42331 SHA256sum: d94b875bdc77021e0d56fe7be0b42ead6881f4eb43c0d2d973a5d36f7bd6c6e9 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 7290880 Filename: radeon-firmware_20241110-r1_riscv64_riscv64.ipk Size: 3518154 SHA256sum: 75ac3e2a5d9770ae1476c3571c07c9fda18d85a653ceed2ab66ee02578ea1b81 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_riscv64_riscv64.ipk Size: 3167 SHA256sum: 6dadb0c84b708eaae3d3170709422e8aa05e9504cc6ac57bf282e8f5184fba10 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rdma_6.11.0-r1_riscv64_riscv64.ipk Size: 31340 SHA256sum: bf1abaa277becf676dc4129ffdf69d83234ea7bff5b217b8b634570c8a7a0cb5 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811134 SHA256sum: c3437587664ac289172b2576b7cf47fa86346659029c396204dea7113d769837 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_riscv64_riscv64.ipk Size: 11960 SHA256sum: c679ca7564d31f81b1097bac54449a216686265ef28c3f44c24e3f89115f1e0a Description: Transparent routing / relay daemon Package: rename Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rename_2.40.2-r1_riscv64_riscv64.ipk Size: 8718 SHA256sum: 1215560f434bb6bdc6f9caf37ce76ce6ae9a95f03a1197d45a783ea7cb0e426f Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: resize2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 23623 SHA256sum: c2afa4b904f600a4bb340bb4b40a826cb0891567b9e07848da630c0bfc903401 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2779 SHA256sum: 7ce3f9a73babe224283f0853ad9eed3b8a517848c396a1f721e93a22ef9629f7 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rev_2.40.2-r1_riscv64_riscv64.ipk Size: 4138 SHA256sum: 220fab897c06bbba94f05a61f06d8914c37f36000ea7a38e3024a62d282fd11f Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.5-r2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: rpcapd_1.10.5-r2_riscv64_riscv64.ipk Size: 127322 SHA256sum: 48409c706f70956439c8eaf3194958ae8ba9fe7274a86d371d2774d4b846e5b9 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 8071 SHA256sum: d902165871678e559c8da4eb3d9d7dbbedd2fcddbafdfb815c9598efd481e7aa Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.09.17~9f4b86e7-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9365 SHA256sum: 1b23f4c7c600e505796eaa62ef1ec40a92384b8aa65c88469d2048faa97e3201 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 4860 SHA256sum: 75e063d86968634a4c04f118b6d9af9558224b563765f823ee81aff06a9fd4bf Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9089 SHA256sum: db8af6d76262421cb16f882e16d93fbb4f16c45125478ef10b12511a4efae875 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, libuci20250120, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rpcd_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 27828 SHA256sum: 9b6da11c51e5e4b858f6ffb6fc2d80d9349e8a19b2b957483385897cea131206 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 204800 Filename: rs9113-firmware_20241110-r1_riscv64_riscv64.ipk Size: 85248 SHA256sum: a473a28ce8dcdbbc2243190d2a2f622516b48ab377d1bf1a442bd31a836a6f03 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20250120 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4676 SHA256sum: 729b326ce02a0301056a7094c90c11603dc8341631a3df1ffe5d78f27610078f Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20241110-r1_riscv64_riscv64.ipk Size: 4718 SHA256sum: 52e6aaa7cf842eb304d8d4b0ac082a14912dedffe44b0b61e058c184ca36e239 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 3674 SHA256sum: 26baef15c97bd25cebbefa686cfa8cadf085d2ee721593881cadfc968f5963a2 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rt61-pci-firmware_20241110-r1_riscv64_riscv64.ipk Size: 7289 SHA256sum: b5d90930fc0ee03ccccdf6bf376c5528ce74ccd1a3660cf2a8cbef61f328103d Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: rt73-usb-firmware_20241110-r1_riscv64_riscv64.ipk Size: 2072 SHA256sum: b8aab95a077fcc4f124670a306585998616beaf72340bf4cd2b4b9a57b071c08 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 11233 SHA256sum: cb392851f6065dea119d75ed8cd961f7b11e14c96a09b245417b10d0004a00e1 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14823 SHA256sum: f2a78dd7f62a67a6fa1139074930eebf1cb1c814bb02922e7a5a08aa6d2cd23e Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21520 SHA256sum: 6faeeadf3c492a0f1a30b2c03c5b4cfbd8234b040f025d1d1eef46a97310aa69 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19522 SHA256sum: 9a43d4429e595bae9dce4ddf6ec78e5d7a1eaec1cedefa1489c154cb67407a58 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192de-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14313 SHA256sum: 02949d0064ddc76bf6d8436a165f7046676f2bb1b725b7d951d0005c84f30eb9 Description: RealTek RTL8192DE firmware Package: rtl8192du-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192du-firmware_20241110-r1_riscv64_riscv64.ipk Size: 14541 SHA256sum: c43e75cfc6c02f1cb3fa4e5e74b5d2d1330318561125fc9af4c210ffeed7cda8 Description: RealTek RTL8192DU firmware Package: rtl8192eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21737 SHA256sum: 38f7914a804a490dcf0384009a3cbe89c51380f612a11ee95606ab6404c65be1 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: rtl8192se-firmware_20241110-r1_riscv64_riscv64.ipk Size: 37530 SHA256sum: 67abd327e0c02efb59654c4b614545a884ed49d88885faeda0a34f1d46c7bcec Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723au-firmware_20241110-r1_riscv64_riscv64.ipk Size: 28767 SHA256sum: 5fa241db7285f3e1800cb345801473d0a6af2b8be897c8ca8e257a3f9c39567a Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 36796 SHA256sum: 56fcc606bcf874b30485149a0855bbc9217172c6437e3643b955d8dcace8db51 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 22207 SHA256sum: 921342e5a6e12548c9bc26764c695f51f5d3d98b9e1e116699ed698727f9c457 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723de-firmware_20241110-r1_riscv64_riscv64.ipk Size: 19610 SHA256sum: 532774172a99e2f46944fd780f38182bbbb713c514ccca716cd24c8a91d12b7b Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rtl8761a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 43559 SHA256sum: d9337fcbba84d133fe20300d720271783c452b16481cafb8327cad38fedce18d Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761b-firmware_20241110-r1_riscv64_riscv64.ipk Size: 32598 SHA256sum: 0efe8f87c88e639bcbf97f65d2bd080fb4b758548a4ef549725d834b51b51401 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20241110-r1_riscv64_riscv64.ipk Size: 31934 SHA256sum: 79cac416a8cc1980573bc420a273cb2422662ce94eae51f6feb71c60d9a279a8 Description: RealTek RTL8761BU firmware Package: rtl8812a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8812a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 18321 SHA256sum: fae70a0cabb8ed0c5faaef0db11add91fa4e0ab75b4789e087158a135a6ee105 Description: RealTek RTL8812AU firmware Package: rtl8821a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8821a-firmware_20241110-r1_riscv64_riscv64.ipk Size: 21227 SHA256sum: f1f908ce808ad6b55db4ef066b13bf8b0610945243a29c06f7399514f5a4638a Description: RealTek RTL8821AU firmware Package: rtl8821ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 28656 SHA256sum: 01927caf490efb114eee99532b9bd4b25a1c28fee3efa7765545d8f865731ef3 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 58055 SHA256sum: 861a6712d7b79623b0c962107a06531c970ab99163f0b51c1d9aedd683f70f47 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: rtl8822be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 83001 SHA256sum: 9a3d0d1675a9ad3d1f6d4d83a5f709dc7d134e0afc25bb12378c9d5925a84bef Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 162621 SHA256sum: c5b1799161b80c49b552f670a3ed8cdaf25d437f652e4f55631f14dc928dadd5 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 597736 SHA256sum: 2165db513e0b5999d9ab878042e07c01d4b2e627f536279138bb77ca1f0ca094 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 667236 SHA256sum: fa381149817d99e9d5dbd2264a4c6c68e2b3cd9ce0f5261d3d91a1dc829d8ff3 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: rtl8852be-firmware_20241110-r1_riscv64_riscv64.ipk Size: 639053 SHA256sum: 287c70449f397b40d0f39f60253ca7f59e0b0df84fbebbad78e1cdf381147351 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20241110-r1_riscv64_riscv64.ipk Size: 829663 SHA256sum: 50522e578a75fc657e6b41016fad5b7d9e23af3cfd61c83c000b558778650f44 Description: RealTek RTL8852CE firmware Package: rtl8922ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8922ae-firmware_20241110-r1_riscv64_riscv64.ipk Size: 804761 SHA256sum: b0aa4a1d4445dc2777b0e04fbc3619ae8a04759535e927ebcc4f73f4456ada40 Description: RealTek RTL8922AE firmware Package: script-utils Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: script-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 42392 SHA256sum: 5fe05d2ac304ad0c601738283f107faac38dbfb12cf6083a7d0d8f5b7a2b3b82 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: secilc_3.5-r1_riscv64_riscv64.ipk Size: 6229 SHA256sum: 2eed51245a226ab8bb4aee6fba2f93343c6d2fe53a111c59e017651eb37a0477 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61207 SHA256sum: 6340aec3ccc06a5cc80f9325542278f13282a357b6ef29eae5da2dd34128804f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: setterm_2.40.2-r1_riscv64_riscv64.ipk Size: 17052 SHA256sum: 746bdcccd5719583f1f5e821ca4fdcde5f8ad21c953991f7b05a5fd17e68ebb6 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: sfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 59039 SHA256sum: d166204b26007543d656031110695d70a1bbcadfaff7591a9d2093105f320166 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-r2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: shellsync_0.2-r2_riscv64_riscv64.ipk Size: 2852 SHA256sum: 7f2cd427e8c182d2711e452a5477181f14a65af1987bc79b06a111c68c92c54a Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: spidev-test Version: 6.6.86-6.6.86 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: spidev-test_6.6.86-6.6.86_riscv64_riscv64.ipk Size: 6060 SHA256sum: 63c948b49633f3e483850806aeeaca82cf3d4b2d00436ea462e2cd7e0e3fb702 Description: SPI testing utility. Package: ss Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ss_6.11.0-r1_riscv64_riscv64.ipk Size: 46707 SHA256sum: a9506e75a28c4c74a5e430c6ee85c52d29c2b1e057611987ed86cb5e3fddfeab Description: Socket statistics utility Package: strace Version: 6.11-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 1003520 Filename: strace_6.11-r1_riscv64_riscv64.ipk Size: 370761 SHA256sum: 6a8af6a9f42bdda077333d234ff5ae3ecebf95d41cfec4407ab8db7a574748e5 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.40.2-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: swap-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 53292 SHA256sum: af0c3bfd74bb48e97f58680e49a4850df32f022d1f64f04a7bd159cbef6b4573 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20250120, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: swconfig_12_riscv64_riscv64.ipk Size: 10096 SHA256sum: 906f5f442db91fab044e7437b00709320456f8a0376b38b1bdc5747c0f28c19a Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_riscv64_riscv64.ipk Size: 9775 SHA256sum: f16a8bc2876dd43f31ba554b54a290d21a0644349ca2e381ce0d800a6ff1d1fc Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: taskset_2.40.2-r1_riscv64_riscv64.ipk Size: 23197 SHA256sum: 5e4819d9188ae4fb1facd02e57eccf192102bd354f94188e34a1204f8801853d Description: contains: taskset Package: tc-bpf Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 430080 Filename: tc-bpf_6.11.0-r1_riscv64_riscv64.ipk Size: 205639 SHA256sum: 4b2581e2c394a00e86d5c22cf228acc32a568cd93a7a6846c1586db46dd27386 Description: Traffic control utility (bpf) Package: tc-full Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: tc-full_6.11.0-r1_riscv64_riscv64.ipk Size: 207625 SHA256sum: 8065a474941de91eb5d9bf4212f9fe67b8efb14e52d90b22b1dd205fe13ef93b Description: Traffic control utility (full) Package: tc-tiny Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: tc-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 169871 SHA256sum: c9b7b5b0dc0f84e6abef159bcb32c82f2272a82d8ddb5d28400e3019c6d3cf3d Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: tcpdump-mini_4.99.5-r1_riscv64_riscv64.ipk Size: 163268 SHA256sum: a0ee56bc16113697b2b60aad840ed86884257aaf9ecc76b61b0c72bfcb597efb Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: tcpdump_4.99.5-r1_riscv64_riscv64.ipk Size: 366643 SHA256sum: eaa5eb2aef97e5c9ec96104e5d8efb16061322d3505c40751cc92cfa58fa61c5 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: terminfo_6.4-r2_riscv64_riscv64.ipk Size: 9497 SHA256sum: 18cbbf2abec62f262bc12ba27419eb0d40615e942cb49b788f6dd4dc706df930 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_riscv64_riscv64.ipk Size: 6024 SHA256sum: 44343e596b5b9526172c1108bfc638df09d962266f24f258902967f7e3f91793 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-alive6_3.8-r1_riscv64_riscv64.ipk Size: 40692 SHA256sum: 11ae65104d4118c2a56d7187336db65d77fee31bda27d111c46fedde4d716a33 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_riscv64_riscv64.ipk Size: 5322 SHA256sum: 13e6c3ef9631f64b20c5485b4a0d90209d9d2472238ccbcc0828b25c38e882f2 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6_3.8-r1_riscv64_riscv64.ipk Size: 2048 SHA256sum: 2151b2b889a710cfb038a2defe2eaf557a54218a8001f3ed90d4efe014fa3f55 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6d_3.8-r1_riscv64_riscv64.ipk Size: 2052 SHA256sum: feeaa9304042875abc92b34c8325a3a1d508546d0053b8518ebd4f0c69222763 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-denial6_3.8-r1_riscv64_riscv64.ipk Size: 20763 SHA256sum: feb278ead45954118d79eb1d262a6f07db8e37e729c889083b128ebd910c1547 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 8131 SHA256sum: 53ec15664df85c4e7fa78471caea301533377bbe790fcaac6bea613aace963d3 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_riscv64_riscv64.ipk Size: 19280 SHA256sum: 7019e3585cfece62ceed5e117b5b04286e2fc816ef805dd60cfaba9713883be5 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: thc-ipv6-dnsdict6_3.8-r1_riscv64_riscv64.ipk Size: 76825 SHA256sum: 0afcfb55d260160d32b7d9ff7dadc32f866de1204af340ee81d0babf79bef23a Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_riscv64_riscv64.ipk Size: 9164 SHA256sum: 86a4c7fed87380ebc79b5a71174ad5de3864f35528699c5ab3a395f67c7662ee Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dos-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 20874 SHA256sum: 2b1bc98b093edfe7044291a5b60ef85b2c84d93aa4762228aa13afa0f8f2e56f Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_riscv64_riscv64.ipk Size: 19766 SHA256sum: b745c268c974ba43b532a9f7ad076bb55653c01b64cd038cf0af1270819fd051 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-exploit6_3.8-r1_riscv64_riscv64.ipk Size: 22089 SHA256sum: a9ceff1624e1944da80d801a032dea3c7a8b8e57761b7f12bec17e2093697639 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 21681 SHA256sum: d8e8f79a4caa5ad3c3f479d50fcf78b8f88301d3853dc04a30d89da6dd3bbf95 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 9707 SHA256sum: 68a5ff8e02b357d0e8b169d91689e674e6a76edadf6a248b732cd637c496c1f5 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_riscv64_riscv64.ipk Size: 18572 SHA256sum: 0c24168333b6180a8f70fe1b9ef165768aad31d572e76122b13b72741a51ea51 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_riscv64_riscv64.ipk Size: 4555 SHA256sum: 47dce8dabd2fa94b5e85d63cc06fbc123e2cc24f90cb4a60442607f1bcb63f51 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_riscv64_riscv64.ipk Size: 18112 SHA256sum: 11035692a377efd0f0b12beb0bb4af739fc3685004a67d2d2e014307a5f20f0a Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld26_3.8-r1_riscv64_riscv64.ipk Size: 19671 SHA256sum: 533bc7891fb41410e4344c3fd9b4460542da7bd9d7ab935d4869a99a6a7bb461 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_riscv64_riscv64.ipk Size: 19064 SHA256sum: 24b0cf695d6df0c03041b7fe64fc64397158319eff8a7c63cffc1fca8dd22a3d Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 18254 SHA256sum: b45f84860d4b0a0d9dbc6b2bc6d21ee5caf946d8656c92dee4fc8179bb892c04 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_riscv64_riscv64.ipk Size: 28161 SHA256sum: 363597373c4cd852e75f890adf8aabe74e59a3f0ff2ebe5c39a444453b4401a1 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-router6_3.8-r1_riscv64_riscv64.ipk Size: 21967 SHA256sum: dd6089b60185f4ae3544da2adbf6c89d1858e10c46941d529a9b89b4c72f2baa Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 19928 SHA256sum: 2f936b10e7e6449980a3b52d1be2374f21a02406ddab3e383b751dad536f357d Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 18031 SHA256sum: 90b7d81c47ea2752d81cc8a9eb1f3308d02db9211162c65172c3433f51bb17a8 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 20013 SHA256sum: 2203c88b4a5b17a97f712a5d80e1968098170a38349da8b2f3bc25729c7c1d6c Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_riscv64_riscv64.ipk Size: 18121 SHA256sum: b3e2b0ca267d8157bb3797c706c139b3ee81a26fe548a3032433cfe0604100af Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_riscv64_riscv64.ipk Size: 17839 SHA256sum: 15c047eca0977cd7bc6d9580906b794ab4f468f2c1fe22fbd41d7ec876748485 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 17614 SHA256sum: 65767a9dd03fc0280c7da7978ceb237257d1ffb56f86f5993773bf99e1c80132 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_riscv64_riscv64.ipk Size: 22529 SHA256sum: 551f791a459cb197e7a74a24ce8c543fa2f8daeb4565bc16f6d7a7551212b277 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-router6_3.8-r1_riscv64_riscv64.ipk Size: 20109 SHA256sum: 63a517531ab208943ebbce8223265c9d3ca78e4342c80b3ca66278d073c85361 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 18425 SHA256sum: cc976a51a1302fd999b45ade0e7c42c679f474f159ae7ded8fa9575bf98fff9a Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-unreach6_3.8-r1_riscv64_riscv64.ipk Size: 20697 SHA256sum: 0dda66b06423dd4f01344a4038a0f9eb574548cc335dc99a8fd367d0610a7c0a Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_riscv64_riscv64.ipk Size: 31943 SHA256sum: f8620e1f0db2a5ad93a07768c517d867b8b73bba8035b8947b08e05fbfbd1ab6 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 25021 SHA256sum: 995e5206a5450f92ce4d7fabfa154a3506d93e23af68237f24e69cf7da8e30b1 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 25318 SHA256sum: 7c3e43a455f43053010274548057bf0129484adb59e1141394c245cc0fd608a9 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-ip6_3.8-r1_riscv64_riscv64.ipk Size: 27509 SHA256sum: bb8d6160489b6d09761bbc5a55549c1d0cd173f7f34ef566ca324005490b2979 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-implementation6_3.8-r1_riscv64_riscv64.ipk Size: 36142 SHA256sum: 89548820a8e38eb7533ed4bed8d4edd284bbf8d1f1d4251d50316e4bb9717b83 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_riscv64_riscv64.ipk Size: 6889 SHA256sum: 386500e4e73ad8008ab3c8d6a85d06664fcc544ea804c459f4028814b4c89648 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_riscv64_riscv64.ipk Size: 18361 SHA256sum: 20767c460c8efb93c582572324ce038e59189f711ea15c3cf7cf8b227480984d Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-kill-router6_3.8-r1_riscv64_riscv64.ipk Size: 21496 SHA256sum: 55eab970ec675e96f4bfa519a101d627f2e1f59a06ae37babd5caa048120ac75 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_riscv64_riscv64.ipk Size: 17886 SHA256sum: f6030a478073c3fb76440179abfe20abc67434191729b40b3ed9183a4a1de758 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_riscv64_riscv64.ipk Size: 18477 SHA256sum: 90043ea71929bf69f0c1aa2818ed7adbf21a3d893d42dd1da516668e20a99af3 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_riscv64_riscv64.ipk Size: 24601 SHA256sum: f5acc4c766a8152cf877fc42730f3af02557b64c225f7616f7a90f7484d7da77 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_riscv64_riscv64.ipk Size: 11036 SHA256sum: 9f0533105adda7ca699d08c2bff2e602edb7d7ff600f68188d72094cfc314b0b Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_riscv64_riscv64.ipk Size: 18307 SHA256sum: 70af3c8e0a5ac23a357e6438e887742b84d29e671a665aea0b12800f660b396c Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_riscv64_riscv64.ipk Size: 18936 SHA256sum: 7ac182cec8b66425f53711f9ec60b27d9c5721dc5f09aaa3079c34445e09bb88 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_riscv64_riscv64.ipk Size: 17557 SHA256sum: b4bc7d8668a3c89073442401c926e1923e7f6acc07723a31c30995ce2484e11a Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpees6_3.8-r1_riscv64_riscv64.ipk Size: 2040 SHA256sum: 398c055ca13a166d5315e86d4f53c1a426e9588a27e52fdee70cc8dc3bc1fa3d Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpeesmp6_3.8-r1_riscv64_riscv64.ipk Size: 2050 SHA256sum: 325ccf76edac257301170fc64bf1523b1991d1a02bfdc9296b767603fcfa683b Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_riscv64_riscv64.ipk Size: 17746 SHA256sum: 8e8bef749432d65109682eb023ce76390ea46206615c0b9919691d4589c0b39b Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_riscv64_riscv64.ipk Size: 28462 SHA256sum: 16458ccfdc3f0449cbae990ab915efab01bcf52d7b8496ce45e3e6d19a27464b Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_riscv64_riscv64.ipk Size: 18657 SHA256sum: ce63dacae9105a0d101a73489f1806c7eeac2628faa42eec20179b7d40952ee7 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_riscv64_riscv64.ipk Size: 18361 SHA256sum: 2662f124542e8de6e14efc627fbf76da51b2ec4a0371b7359b732b28992a933a Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_riscv64_riscv64.ipk Size: 25066 SHA256sum: bf97d2e195a919f611693e3847a522278d3c8c76fcd07fdaf757f016309b6f8f Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-3410-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8653 SHA256sum: f1dfa624f24244bbd4800716deb3d1f6bcd3f70a450abe894fee0452ebfbaa38 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-5052-firmware_20241110-r1_riscv64_riscv64.ipk Size: 8626 SHA256sum: 7ebb130c450b0c80aade0c8239429e2775313f766da97f41772aa4503065ad87 Description: TI 5052 firmware Package: tmon Version: 6.6.86-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: tmon_6.6.86-r1_riscv64_riscv64.ipk Size: 17219 SHA256sum: 16708d8c503b2c4b22e60a415dd86ae621d465df3c219f40d8c2f93c17453044 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: 3.3-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: trace-cmd_3.3-r1_riscv64_riscv64.ipk Size: 171875 SHA256sum: 99edb57b22c6b230aa0b8b2c612f0353e58d2a7c4be180949a7d8e74f9e1bdcb Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 43194 SHA256sum: 134c7fcf00f1263b9a0a0b5c212cbdfec13e604702acc338064be885a537ae71 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20250120 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 19443 SHA256sum: e9a084f0edc3a861382ec8d0d28874e564327639ad6bee2fbe94aa8d991d9fec Description: OpenWrt system helper toolbox Package: ubus Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ubus_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 7324 SHA256sum: b4212012ce89c2fc76c99c7b472575fc1ded1e31585cce25f3fe708acfe0ea79 Description: OpenWrt RPC client utility Package: ubusd Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ubusd_2025.01.02~afa57cce-r1_riscv64_riscv64.ipk Size: 13748 SHA256sum: a47c64eefe70f29c42e65b5ee1a5d94e7fecaff025658db3921ad928b4c8b7e8 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 9539 SHA256sum: 761e72c0af4b866b0afe6eb3dc4f6510d6da3be3f4973444386f803653be4518 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 6699 SHA256sum: dffb2d76dc42b64df3eedaa3c459e189bf631ea3db4ace0c9fde4e28df33b7fd Description: OpenWrt certificate verification utility Package: uci Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uci_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 8335 SHA256sum: 4761fe397f6aee488d4ffabaa653bc0038c5333cfb36630c035df7c9c863de1b Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.10.22~88ae8f20-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uclient-fetch_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 9494 SHA256sum: ed6ded6dcd7c06ec57459642a64a10757d75779b16e6c76b9670c8f322f36e71 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 8656 SHA256sum: 30d5bcf4a672a64f6bd23b046d978616b30a6fe64019f9321c19c8955d3f70fe Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-debug_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 9087 SHA256sum: a5a6e85b68e9ca4eb4b3f6e57c7c241f62e153f6fa32d586f5d4fabe32a9f3ce Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-digest Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-digest_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 20194 SHA256sum: da72e16a3b109d1be1b6a252b91a34e31fec38bab3f10f6570a88464d4fabaa8 Description: The digest module allows ucode scripts to use libmd digests. Package: ucode-mod-fs Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-fs_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 11960 SHA256sum: 45bd498de6096e625d82b9d8323f5c308a0567eddeba0b4bf7f82cb71627aa9c Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-log_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 5256 SHA256sum: 3cf23956752ee39edc7ec5917a99daf9f479b735e92221e0348996b10ad8ce18 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-math_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 3499 SHA256sum: 3c10e4186e0887cb7fe9d614939bbdc73dc557d4d311afbde50e8fa6c478e763 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ucode-mod-nl80211_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 22144 SHA256sum: bc9a2a5750f94355dadb4e0186f82ce2fb276caddc821f5f2da4c3cfb80e7cf8 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-resolv_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 8611 SHA256sum: cc8b6f56d8caa25c24c77035e43124db12cb8923cfdb907b74c4330e7f8fbb6b Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ucode-mod-rtnl_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 28371 SHA256sum: eec0f30a7282a1cd0f418f059159be99302b3dd6fb64eeee182158c10f915ffe Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ucode-mod-socket_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 25046 SHA256sum: 352c75465b1820e30bf10971f3bd633047a928c50fbeec299026931a2dd3a05a Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-struct_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 12921 SHA256sum: 1258cae98bc51ae7740b12207578fb28cd1c0cd91fe3f238dc422d782dc919fb Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubus20250102, libblobmsg-json20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-ubus_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 17472 SHA256sum: 224f0886bca1e226f1bee34290349cba3a665051129c68493ae003e527a9545b Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libuci20250120 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uci_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 8149 SHA256sum: 34d10245af96b84065db04a82eea65d8d4c2d1cfa165f82778fb308d832587ef Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.10.22~88ae8f20-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 6393 SHA256sum: 3c746a85986caa4b2c7362b26506076ba9ef107bd422a5f80b3c7ea55a36faf7 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 7880 SHA256sum: 1388bd4fde6237a2ab5c0fbc7296e60e2490642d2ce2bbf366246242034f791f Description: ucode udebug module Package: ucode-mod-uloop Version: 2025.02.10~a8a11aea-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uloop_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 10198 SHA256sum: 7d67cf6cb3dc3ae64f47b7ce92ff4be6bdb4e32d7fa33b56496f071437c29769 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2025.02.10~a8a11aea-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode_2025.02.10~a8a11aea-r1_riscv64_riscv64.ipk Size: 7888 SHA256sum: 7d3d7c4c6f03a5de161a734c0cba5d5d8daa41255d64a8c7874f3f2c5caf5299 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug, ucode-mod-uloop, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 2784 SHA256sum: a94d868f5b71134a8b33686587502a085ee6daf6c8c806e9cf014adb2ce8bd3b Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 10510 SHA256sum: 62a466787b1904ffb6c9eee8e51a7428d17385df3b928596496ab1b7b164bd6a Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 5266 SHA256sum: a677cd461618438d14e13e99566bb126ba846426d8433550e7b44b583bac38e0 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4794 SHA256sum: 708e69cc7ff042d10963b9d1a781f9564178e49ee73633557dd51543b10f05b0 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4640 SHA256sum: 45b0043acfb6a2207301b636b5c08e9a3553be7aa4d38e315730f8f963f78a56 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_riscv64_riscv64.ipk Size: 7797 SHA256sum: e82334af505a665554735fe19a33e210cb04b479540ae0dd6e984690cada4805 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 4719 SHA256sum: 5c8c2848a944322e7594fa4e676c35539f49b711160a171715ba29ae4daf3a19 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 9323 SHA256sum: cf5057b7ca75b33f29c051786dc76c4d4322104bc9214a63a65e96e07a3b9b9b Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 5601 SHA256sum: 553fd002bd0639907838f5210d36acacb7d480590530cfcdd8d291a51845817b Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r4 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r4_riscv64_riscv64.ipk Size: 30647 SHA256sum: 813bfb4577358571a2a62cdeb5cfcf04b0f529df777f7eaae88a31eb5fece98c Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2025.02.10~c5ca22a7-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: umdns_2025.02.10~c5ca22a7-r1_riscv64_riscv64.ipk Size: 21794 SHA256sum: c5a15ef53483408f4d87f1e5420ef456c53eef734df29eb423858186547a0b65 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2025.03.09~6c9c8fbd Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: unet-cli_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 5080 SHA256sum: 082dbfa9de07462b69428d293154b6ec477bcf9eafddf66d553c2262e234b035 Description: unetd administration command line utility Package: unet-dht Version: 2025.03.09~6c9c8fbd Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: unet-dht_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 25113 SHA256sum: 20ebe3ac2ee072168cfddd22b3ab6b25ecb7c9611c822cc7895c803e4344e12d Description: unetd DHT discovery support Package: unetd Version: 2025.03.09~6c9c8fbd Depends: libc, libubox20240329, libubus20250102, libudebug, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: unetd_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 74327 SHA256sum: 6ba604b784f75240599b09e4a204dfb2a1dcf201fe80e507da597115b93ddd85 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: unshare_2.40.2-r1_riscv64_riscv64.ipk Size: 31125 SHA256sum: 2a248e69dd49a5fdfa9220126364f6542e940bb4fb234c224c8ac3088b8a5c69 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1571 SHA256sum: 2d0b88fb920e2fe90fe96cab802f006acb1cf6d7686d528122ad736801e82f4f Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_riscv64_riscv64.ipk Size: 9460 SHA256sum: a4046809650008948c44e0badb73b7a245abaec42a824f63d9d0498141164a01 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_riscv64_riscv64.ipk Size: 15004 SHA256sum: 2c6d45a9e2b5443da5bcc241acd01f9dcd11ca200a23315c294e80807ae004f6 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: usign_2020.05.23~f1f65026-r1_riscv64_riscv64.ipk Size: 13108 SHA256sum: e806b23974e9e7b044e2580f866e2e3bd7744abbb3362a6c2eae799c55770067 Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_riscv64_riscv64.ipk Size: 26770 SHA256sum: c7be1952cb53d20111b1a53c7f3d455556047560fb5858240412ec038df77bac Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uuidd_2.40.2-r1_riscv64_riscv64.ipk Size: 16634 SHA256sum: 24071095243a4abdac956445057d64fe1b8bc41738e0358187f5d1d12df5cdcd Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uuidgen_2.40.2-r1_riscv64_riscv64.ipk Size: 11506 SHA256sum: 4750324afb677066e42b81f16914aab318c0249ff8be10518db86fddfcb0ca95 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.12.22~42d39376-r1 Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uxc_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 12350 SHA256sum: 647f91c56e8cd40fef62be5d62bf3398c86f04ef7caf2d3a4eeb2fce3589fa74 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: 949cd289f4231e8408ffccfa2d732a0134a7af5aae9c14d14448560372549916 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2226 SHA256sum: d3f0f23a71d1a8f545d4eeffbd8257ff32d5e4e341cac8ed26226379ab49a78e Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wall_2.40.2-r1_riscv64_riscv64.ipk Size: 13804 SHA256sum: af5a7d0064b69b1a3d5ac1ca7031cabd698583067a7dca1407aa2c2bf41adc83 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: whereis_2.40.2-r1_riscv64_riscv64.ipk Size: 10646 SHA256sum: e8c5956291861087f66a67bcbf797f3974c60d30d0d61c9d886377710306a58e Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 30139 SHA256sum: ace57fbf60ee9805adfd13346486a4abae60f2dcacbb1382deccce1d6ebe830f Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: wil6210-firmware_20241110-r1_riscv64_riscv64.ipk Size: 255768 SHA256sum: aab185e1fc7049edae67342c936c59f69ebf01c91883b787bbb91c3721092dbc Description: wil6210 firmware Package: wipefs Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wipefs_2.40.2-r1_riscv64_riscv64.ipk Size: 17611 SHA256sum: dceeecd776395b0b5ffd4e28f1bf7775cc7759309f5c26b02bb5e3810d33c608 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r4 Depends: libc, ip, ip, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireguard-tools_1.0.20210914-r4_riscv64_riscv64.ipk Size: 29577 SHA256sum: 93699b6d75282faf70c6a05ef5af8ef340d84cc523f4a3778a24a8df377c2fb4 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2025.02.20-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2025.02.20-r1_all.ipk Size: 3465 SHA256sum: 7ece05d0097656733484e19400b660611f00f0b2cbbaca3ea89145c3b014e0d9 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireless-tools_29-r6_riscv64_riscv64.ipk Size: 26376 SHA256sum: 8245e52b7f685d3315f2add7f63e8cdc238b66d8dc1ebde79c695500ab298777 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2170880 Filename: wl12xx-firmware_20241110-r1_riscv64_riscv64.ipk Size: 1175152 SHA256sum: 6a45d49f2994f56471d788fd3eba1f36349023ee089e5785e386fb0d3264faf8 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: wl18xx-firmware_20241110-r1_riscv64_riscv64.ipk Size: 343965 SHA256sum: 6f40070e4b4f592f4da1c63d8a3c66d12189c9e0300b908784c384095aeadc59 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: wpa-cli_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 36943 SHA256sum: 0883e4f8b0d31e6aa6bf6c364aef20b84f0b8121b37fb9b091e041f6286b91d6 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 304432 SHA256sum: acfd0b11cddb2d1e53f094b4ae6d2a5fc9984365e36addb0042a6a8072ca1d62 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 664953 SHA256sum: 0ccf876c4d5dad6760edd69fa2db2246078286dcb1f4b8b10af53839f1639b92 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 657895 SHA256sum: 0e00f7c99ab1883b0c7ecaef9802d3cfd4c37c8ae6a40ca6eac3a0603f797bb6 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 656399 SHA256sum: 471368a101f1e642ce86c636b0bf7f23e6d177f6323f204f1e9f6585655516ce Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1136640 Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 653216 SHA256sum: f0ea0155056bda4cf241bd8e1fb81e0a40fbe5615c8880450cc6999b208d779a Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 291651 SHA256sum: 38e0b86f4fb6bd6cd7250272f97463942830e43e6ecc9d30fe8ba843f8132e5c Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 663215 SHA256sum: 3db29bffce6964329ad75e00277acc8f90f49c93339ba56711cfe5f86869bfad Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1259520 Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 727976 SHA256sum: ffd8450b637b1750191d4ee6e1006542fedbfd3cc207dc96859e17e83e6c1223 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 661102 SHA256sum: 312bea326c2a669cbb57abe3bde95935c3ec580ada0db5249e95726d904bb2f3 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: wpa-supplicant_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 491641 SHA256sum: ff939c2aee9940970271808d114c8e4b1d673258fe19048af9d7b1be1f348ed1 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549017 SHA256sum: 29a7df3cfe05abde10d7abf79b6aca45cf388bb1ee83ad233335c954ea2dc990 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549514 SHA256sum: 838f07e9d7a28db9075b70e571ec11550cf0b01b58f99950fb4dbefa93bd60ff Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 550398 SHA256sum: 2687c4dcd6546c4e76f37f8d13b5ac292081f88fadff6710367988d527c011d4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 942080 Filename: wpad-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 530242 SHA256sum: cf32007a496197e55d55568f64447a7785af12230db592d168eac817b1c44cfb Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836432 SHA256sum: 14c66184f458ee43c34a1ba6d44b36215971229e66b9f55c843195128db86750 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 828835 SHA256sum: 3568a8e6ad21d997817bb8c2cfe31564708a1da6e04547d8e2deac9bef051944 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 829932 SHA256sum: 954b9dbac6c284489f7582a4c81760b87ef60899db7915ad955e006bb91c7b99 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 827751 SHA256sum: 5e6c4c0234fdd0dbfd53d27b632f2cf85ae6336ea38c8be660b215cc8e3683d2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: wpad-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 485889 SHA256sum: cb7fd3a6242e639ab6c857dacd450f4e88b8c120eca7fa8192ba4eb78a3743f7 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: wpad-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836449 SHA256sum: 79124e609da09d6f99b0a66ea4c331100205edebe148a197886fd45c1a600eee Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 834403 SHA256sum: 67c50129a89794efbf8a4204e994f71397f9742e566a7510871548787c64cb72 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1443840 Filename: wpad_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 826026 SHA256sum: eb974d1666171e6d6d5bc2e8ac08aa3343ae1cd6aee1d330b78dc9425c7be79e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wpan-tools_0.9-r1_riscv64_riscv64.ipk Size: 15741 SHA256sum: 070e43af0bd86a464584b06c22a2e46a14e71cb715943fc42b07f28838f1899d Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_riscv64_riscv64.ipk Size: 9882 SHA256sum: 620812b539df77b3de86c59edf6af3f26d5dcc1e604f74ec03c12143e4b10a04 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 5 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_5_all.ipk Size: 1477 SHA256sum: 69dae529e9467ce2132b534324a0aa032e90bdec1fd67ebb3084dce112154913 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: zlib-dev_1.3.1-r1_riscv64_riscv64.ipk Size: 107038 SHA256sum: fac8ff5a5b8c42998b45f52864301eef3533e448b90388ca9c91bcf92b0d840d Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: zlib_1.3.1-r1_riscv64_riscv64.ipk Size: 41844 SHA256sum: a674441aa60f739969e3e8dbbc25b3f298b44e906cadb5e028d0e061f9e33463 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: f5010d643b230f2c0ab4bf13040d29d6009577ad02b05ffce6fc87ccc67270c3 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3653 SHA256sum: 84d3e1d4fbd2c23c7387c0748b72710a4ae4b9bcc0409f08c4947c67e3b63aa1 Description: This package contains an utility that allows handling Zyxel Bootconfig settings.