Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5429 SHA256sum: 4bb060362a5cd603072bb7f31ac43993ace59ac1e90c9f71b5c5345fb6add96d Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 29 Depends: libc, kmod-sit, uclient-fetch, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_29_all.ipk Size: 2654 SHA256sum: b5c779248eaf129cfd5ff7bf1572d17e99b0e3f6ce02307108b470820449d2dc Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3997 SHA256sum: c57c369d62ee0c50c13e82137f936c26b3600eebec83b21ec3079003572f7d43 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6cee47cf3d5cff990dc6977b12c3c1f82a42801887112c848632b6782e80453a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017.03.05-r1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: adb-enablemodem_2017.03.05-r1_riscv64_riscv64.ipk Size: 1558 SHA256sum: 908ed7718b78c12a724a8867eda7be28af3ae2349e542b50f5d1c0ff7a3e1abe Description: Enable modem via adb Package: adb Version: 5.0.2~6fe92d1a-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: adb_5.0.2~6fe92d1a-r3_riscv64_riscv64.ipk Size: 63967 SHA256sum: 00ea920e5d8333ed5476bc65fde20fdfda39acaeb5657d1747abf43fc4bb3a96 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: agetty_2.40.2-r1_riscv64_riscv64.ipk Size: 37587 SHA256sum: 6e79b9b0f06b49a5aef0ed94f9d2c24c20b0a88daf52bd1fcaea8e8096b34905 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1217 SHA256sum: 81e729dad198d44d7cf8938ca711c8758e6a273d54040ced75dc30485d5cce23 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20241110-r2_riscv64_riscv64.ipk Size: 56975 SHA256sum: a02230da47d5ca63767c59d7be9ba827f4bfbd25e018377345d4bf81a028210d Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: amd64-microcode_20241110-r2_riscv64_riscv64.ipk Size: 56722 SHA256sum: f1fa2db30607c9a296d6a8e89d331fb033a6f0042a89fe79d5fa2256622a7486 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 95662080 Filename: amdgpu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 32465964 SHA256sum: 7d6f7f37926ea5230ebb0a2d3b398ccb34a2196ef169184743d17271941111b7 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1597440 Filename: ar3k-firmware_20241110-r2_riscv64_riscv64.ipk Size: 979769 SHA256sum: af9f7b23725f782a6aebf58f36ae6dbdd12cb9267e5d8af66a9db86038c78902 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ar_2.42-r1_riscv64_riscv64.ipk Size: 27175 SHA256sum: a00b58e02153aa98d6dac33a4ccc293a6ca0f3726b3c9e338cce5a48b1e1bf9a Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_riscv64_riscv64.ipk Size: 24431 SHA256sum: 7611eba3d2a77661385b5626065412ebdefef42c5f39e7a85ebb3fa6d965a952 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20241110-r2_riscv64_riscv64.ipk Size: 81359 SHA256sum: 305ed511150becb738feb7a5067a740a80ee4733ade822934e0500689b14e4bd Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ath10k-board-qca9377-sdio_20241110-r2_riscv64_riscv64.ipk Size: 2310 SHA256sum: 79e9ec3ad7a8e6d740576de6e0486a713489a85176713c1009984bf3e6888cc0 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20241110-r2_riscv64_riscv64.ipk Size: 8118 SHA256sum: 91e9b96fb9d4993042421b1561fc09770211d34470ef6851adffc086e4046a44 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20241110-r2_riscv64_riscv64.ipk Size: 1467 SHA256sum: 9afad69407d0bb0fa5b7ecdadf4df63c9616b5ebb3fd659a9448d6679d29800c Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20241110-r2_riscv64_riscv64.ipk Size: 8596 SHA256sum: df947e856ba40cf067f26aa865bad666d100485b3bd615c24839aafe910997ef Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20241110-r2_riscv64_riscv64.ipk Size: 1580 SHA256sum: cbd5fdb23add16410245417606d0d8c9208255b5a3d7d87018e239dbc2b12b67 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20241110-r2_riscv64_riscv64.ipk Size: 15129 SHA256sum: a41d1e7df36a4cf619bc7dbfe2e8211c86776b08c1a5cdb7d4e2300023e58bcf Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20241110-r2_riscv64_riscv64.ipk Size: 8246 SHA256sum: bd58c2fcae98136b6b517c2c21fb90cc09d8456fbabd233c79f489198dbcb1ad Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 438530 SHA256sum: 6a0f31fc586b8b537878bfcf0c3495b3fe0fd21249914805451ca6566050a0b5 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20241110-r2_riscv64_riscv64.ipk Size: 466364 SHA256sum: 3b1478c7e7ad4da01e8bd5317036b331dc0cc6b2fa073bb087a5d3d71bb78407 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20241110-r2_riscv64_riscv64.ipk Size: 876002 SHA256sum: efb146dbb0e60130e756adc0407e91b71fbdf04601a52b6d3038a20fad76f3c9 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20241110-r2 Depends: libc, ath10k-board-qca9377-sdio Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: ath10k-firmware-qca9377-sdio_20241110-r2_riscv64_riscv64.ipk Size: 411509 SHA256sum: 9a4ec98d00e0195b20194e00da086966009bf303f4ace009b7e99be027a5ee8d Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20241110-r2 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20241110-r2_riscv64_riscv64.ipk Size: 524336 SHA256sum: bfc012b3bd6ca2662f878e24021c89c1c60da624abf25df5ff2df1a654560f79 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 188614 SHA256sum: d17801dfdd73e34ca47be1111026761e41f474a5ff6a01b4de91b2f2f65f1361 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20241110-r2 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20241110-r2_riscv64_riscv64.ipk Size: 209821 SHA256sum: 0c472536aa7205d50dce2d051d8658233958e759e07345d431151a83b957ec95 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 476741 SHA256sum: 84a7369205e8cb742418ffb5108654d5fea5c2ce0f7bd5a10693d4d4ed939ac4 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20241110-r2 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20241110-r2_riscv64_riscv64.ipk Size: 528905 SHA256sum: 216d714cbbe87aa34aaf6bd57cfcc77597d30c0eedf026254bd8900cba8fbd03 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 182760 SHA256sum: 18456fa5b8589183fad1b4300b4e3f355f47b5e53d01ccbd6a0e8bef3fc0d5fa Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20241110-r2 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20241110-r2_riscv64_riscv64.ipk Size: 219809 SHA256sum: 054ced8cb7871bde61de801ca16d00d299b3360e5d34b801ae784d9a18fe9d4a Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 469015 SHA256sum: e652ebaf9ee142514e38dae03be2b9bca477207f1ed54beb1ba687adb6ab8ea2 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20241110-r2 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20241110-r2_riscv64_riscv64.ipk Size: 520023 SHA256sum: 30e0175c637debe88774e9f3ab0033986667bc049fc67ca09f7ad4cf58298df1 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 433760 SHA256sum: e396aa32bceb0eba34def78886a9308f6a06434f98a9cdc39c89a5a2659d32a0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20241110-r2 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20241110-r2_riscv64_riscv64.ipk Size: 371972 SHA256sum: c01a3ef10e8615883dfd49193c275987f99a8024019426e811d08a5c26f4c081 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2251018 SHA256sum: 191a7b0b79d2a8f01d4757919e4649a14df1d27c2037fc040d55d9ffb50dee53 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5591040 Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2838511 SHA256sum: dd6072f069e74abf76d6e2d513f62a9683960e96a3a73203498e3db5a0c65ccb Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20241110-r2_riscv64_riscv64.ipk Size: 1751732 SHA256sum: c575e566aa0eaab70128f8f457ea9856b209f3b68e7bed421084b86a0e12647e Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: riscv64_riscv64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_riscv64_riscv64.ipk Size: 2364457 SHA256sum: 28d8cceb01517066613ee1a12ad30a4a26c84652ed8a21765ec19b2daef92360 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20241110-r2_riscv64_riscv64.ipk Size: 3661560 SHA256sum: ca30c458cf5df3d61f5ae68031382e164ccbc8d5ce7401c8eeeaa0c3b6f18710 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 11878400 Filename: ath11k-firmware-wcn6855_20241110-r2_riscv64_riscv64.ipk Size: 3176595 SHA256sum: fe99b8126550f73277471ec7d123b1375f8cf843817494e07dff553b967a30e7 Description: WCN6855 ath11k firmware Package: ath12k-firmware-wcn7850 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8355840 Filename: ath12k-firmware-wcn7850_20241110-r2_riscv64_riscv64.ipk Size: 3420929 SHA256sum: a680b347f7b5c2baa54155390b97ba68003ccc0479c29c6809f1cb85c52edc6d Description: WCN7850 ath12k firmware Package: ath6k-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 880640 Filename: ath6k-firmware_20241110-r2_riscv64_riscv64.ipk Size: 712852 SHA256sum: 2a0b5383ea717da440a72e0027e02ed1e4e08ed93298b109c1e900f36243a38d Description: AR600X firmware Package: ath9k-htc-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20241110-r2_riscv64_riscv64.ipk Size: 62362 SHA256sum: f6c917938dfb0685c27e0a904aa43afaebe1ed78b84e5a7b05230e430cccd27e Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.5-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: audit-utils_3.1.5-r1_riscv64_riscv64.ipk Size: 139242 SHA256sum: 6be5ad5a1532e7cbdba49ea462692b198799dae421bfc61c5f9a713bc8aa56cd Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.5-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: auditd_3.1.5-r1_riscv64_riscv64.ipk Size: 54445 SHA256sum: d7dafafdadf562d58ae89eb37ae976e03f624fabdf8f28d61951ac97443202c8 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: autosamba Version: 1-r12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 10240 Filename: autosamba_1-r12_all.ipk Size: 1908 SHA256sum: 2d9bd74710fa853f1c819e9b34c7dbb5bb23375fa776983f53aef899a8fabd03 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_riscv64_riscv64.ipk Size: 10340 SHA256sum: 7d3e35191be2e56901ea063e1d4a81409f18b5ab79e56f2aff79ca86a86de495 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 5427200 Filename: binutils_2.42-r1_riscv64_riscv64.ipk Size: 1063864 SHA256sum: d44f2c365ac15090a6683896abfffa9e37c563aa9339e861e08d7fd80be0f1d3 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: blkdiscard_2.40.2-r1_riscv64_riscv64.ipk Size: 12441 SHA256sum: c5c7092c1433eccbb7f9158373dbc0e65ad4a3c3c73a5ad4dec9d77781ccdffa Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: blkid_2.40.2-r1_riscv64_riscv64.ipk Size: 52504 SHA256sum: 6adf75565451908068d61153d04b1502c2c640985110b865225b428a8299efc7 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: blockdev_2.40.2-r1_riscv64_riscv64.ipk Size: 33383 SHA256sum: 8663fa9d2b7addc63030dd7fbb443b1c4a0c7890d3b0b4d1e4a69f170c741ab8 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: bnx2-firmware_20241110-r2_riscv64_riscv64.ipk Size: 105854 SHA256sum: e3bc4c9a0404db9bc70aa1889ed860e04b44adab933b568be4fa9cbd77aa5660 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2703360 Filename: bnx2x-firmware_20241110-r2_riscv64_riscv64.ipk Size: 2415449 SHA256sum: 18a68633ce1dd1d1f511b4bb9146770ba33f20d39b088a1361504a84d2743f84 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.5.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: bpftool-full_7.5.0-r1_riscv64_riscv64.ipk Size: 260179 SHA256sum: cff84214068f0b2bd6226bfe939e35c4c8cefa46708f828b318b4c7e7ff32614 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.5.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 471040 Filename: bpftool-minimal_7.5.0-r1_riscv64_riscv64.ipk Size: 256917 SHA256sum: 0343aaf49fb249ee870fa3175e0a68d3f90d98aa43eb8470e9d30123443b3a7a Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20241110-r2_riscv64_riscv64.ipk Size: 177890 SHA256sum: eed9334b47874f2beffc1bd714443f7b8bcba3ac0deba5847f0cfc48c2bc8d19 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20241110-r2_riscv64_riscv64.ipk Size: 342458 SHA256sum: 96d6e8272be5aad7fbc018a9555ae684c8d6469e063d5121a2f372fb37ec7d95 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20241110-r2_riscv64_riscv64.ipk Size: 259963 SHA256sum: 6967001f1d4f5bf7260c0aae7a81a1d4c713e67742c232606dab8c6227dde79f Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: brcmfmac-firmware-43456-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 340675 SHA256sum: 496241a34f85351c5cf945fa2b78620b88fc3bcc7e86ac775555c9639fa02ef0 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 675840 Filename: brcmfmac-firmware-4356-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 430390 SHA256sum: d0ebd5f97200a448bd16fdf256e2d8f20585aef63765bc833ab8962e8e7d7d7b Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20241110-r2_riscv64_riscv64.ipk Size: 370460 SHA256sum: 9afc0143ea06b82dffb030fcb7f89ffb4edca7468a0ddfbcd88d8cfd68b23a40 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20241110-r2_riscv64_riscv64.ipk Size: 637095 SHA256sum: 0854be2e6e4bf07afc976a6f4d5285a2c56d06e905f4382137ab43b36adda8ab Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-r4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-r4_riscv64_riscv64.ipk Size: 629556 SHA256sum: 40dd811cd2ca5fadae3eae7d73968afd5e49283725a5a33f567f23c13cdb37ee Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20241110-r2_riscv64_riscv64.ipk Size: 647312 SHA256sum: 06b214809278afce9de63de09d2f4238e3da9d3337a7ee0c5447dd3cb5730da2 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-pcie Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: brcmfmac-firmware-43752-pcie_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 656953 SHA256sum: 437282c0bda69b4caa7319b0053a7628465d10da3285a4de415037e39221d720 Description: Broadcom BCM43752 FullMac PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: brcmfmac-firmware-43752-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 518789 SHA256sum: b6dceb373bc9201f2a4d7c2902063c8e2dfdb011486e66c6ae92d9f94d3e7711 Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20241110-r2_riscv64_riscv64.ipk Size: 503754 SHA256sum: 9fa3d6bd0c48ab60632a802ceee97b1efa41c3b93f2196798cd1b6583d48bf61 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20241110-r2_riscv64_riscv64.ipk Size: 2199 SHA256sum: c9a85675f476c956e62d4490cb0adae4ded8d6825f0ec9d04406d6478d496713 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20241110-r2_riscv64_riscv64.ipk Size: 3408 SHA256sum: 45bee7c9633a8a4d57e5eae60e49f29472963be1e6e8e73ffba01b1617766b2b Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: brcmfmac-nvram-43456-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 2512 SHA256sum: 564794f7bbd8b080b9e8a109ff7e007155fae31843870d9b0ee8d88c1d92c05c Description: Broadcom BCM43456 SDIO NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-4356-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 2697 SHA256sum: 8927d1d0bb34a02e4ba6a50b1c44067d4a059e33984bc6fc678391456f92f0a3 Description: Broadcom BCM4356 SDIO NVRAM firmware Package: brcmfmac-nvram-43752-pcie Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-pcie_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 3433 SHA256sum: 0b43d97b4315cfeee886881d0f1e256a0273f44bbf9229eb12727e5d5d70467c Description: Broadcom BCM43752 PCIe NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2024.06.26~7f2e18ec-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-sdio_2024.06.26~7f2e18ec-r1_riscv64_riscv64.ipk Size: 3847 SHA256sum: 190c9d54325213aadab4edb3d1835a2985188f531798416d3bd3322525380a25 Description: Broadcom BCM43752 SDIO NVRAM firmware Package: brcmsmac-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: brcmsmac-firmware_20241110-r2_riscv64_riscv64.ipk Size: 42542 SHA256sum: ee213af8126e191ebec1b3a32d9a4be3bee22dedce38f78a59b7be9efeb4b0c6 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: bridger_2024.04.22~40b1c5b6_riscv64_riscv64.ipk Size: 19840 SHA256sum: c1db70445186eacc3982f701d2677f50adde6c1fe8c4fe8dd5acf57417119469 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1029 SHA256sum: 140e88832e03c938e87b465a169fdf810cb533675dd60005414866dba30dcf00 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1063 SHA256sum: a0d72d67cadefad0b321bc8844339dc97e505e0c9c31d84ae0b50f8b3547479e Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1138 SHA256sum: 762adb26b87e60f458a8cb4a95b2fffa6a3af3a19e48925da70bc470cceef8ef Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1147 SHA256sum: c785558667e39db3526046eb8fccda2c248466ac858ff0f322f66fdf56c4c74f Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1030 SHA256sum: 8dc9a3e43dda66d6f39fb55d0592a92125a5d5dc2605f46e8a2b726d62cf9b8f Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1059 SHA256sum: d278822520b3d9ddb222ab78b8a11e3ae84bc3bc7ace925317fd10e037534508 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1151 SHA256sum: 4a8bcaca4b7b339893f85bb837cef7423b2f095161652ee0df603e9fe4db199c Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1061 SHA256sum: fb7991037549b610dfbd37921f2c69be900893ef1b8f8c398a0ce5b004e2ff72 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1066 SHA256sum: f162b409d43788dc8a8479ed83d29751e4d747ef9b772adaf7aadf3acc68899a Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1197 SHA256sum: a0bf7a49a126ceaf640416949c7c0be41b4ad306c77345911a9d00d61247fcdf Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1154 SHA256sum: e46c43929e377beb71b392d043c3f6bca75407f71bf30e5c37869341ef6a1ee2 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1178 SHA256sum: dd4a486b7beb809ea53caacc847d8b67ae228e635ea5220bce27f90dc984f9aa Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1146 SHA256sum: e1a561ffbe3dd1e3fdf73697a51da4c507477d305afe43adcf2fdf3d8d197e86 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 39fae2a3b79ee00b54357ac63144d159ff7c4b5ecf7e08519b09e87ad732b853 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 049eb05431f580d607bd7b0968ea2f6439ec03983f746a315e62efb711ec327b Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1194 SHA256sum: bbf10cdcb2968c0491f0c3a64393794285a92aee5aa1ae1d308c75b6d2563522 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1225 SHA256sum: bbd0c2c6ef37fced1eaa07126cde68dcc5f888b376bcf7aba5ae8c239b3df199 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1179 SHA256sum: af6e9ad16b44e1c970662729e5203585b18f782154d3c5d41765aa86e996e2b5 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_riscv64_riscv64.ipk Size: 4902 SHA256sum: ac35756561134d2f3c79a7385dbf08427d890b8801502e3689d1a7759ababb9e Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bspatch_4.3-r2_riscv64_riscv64.ipk Size: 4003 SHA256sum: c7bb6da95f7a41cbd94b6bba2239a488210395c8bc9c0958cc4094b89f9c5215 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r2_riscv64_riscv64.ipk Size: 249284 SHA256sum: 484c1e268e9f5bbcd77a40d0278ba3d0285aea576145b43f8323e97e8de6ae2f Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: busybox_1.36.1-r2_riscv64_riscv64.ipk Size: 240725 SHA256sum: 88567301a5e24ddb81fbc749f8968d8d63927b2834340eeb16b003620f3305c1 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_riscv64_riscv64.ipk Size: 15105 SHA256sum: e79e4905d0da345ef9a5f4651c76b8681196cfead19cc48a1753a692c7c78b0a Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 235520 Filename: ca-bundle_20241223-r1_all.ipk Size: 133127 SHA256sum: 1d86ed33511923ed10a8ae0778426cc2ddbbba88db474d6255049558eeddae1a Description: System CA certificates as a bundle Package: ca-certificates Version: 20241223-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 419840 Filename: ca-certificates_20241223-r1_all.ipk Size: 144459 SHA256sum: c430db7d054c76efb597c45fc174e25bb79ee7e4ffd7adef4b43a636782ab4d3 Description: System CA certificates Package: cal Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: cal_2.40.2-r1_riscv64_riscv64.ipk Size: 26667 SHA256sum: 559e2349fc78e5803161136aacab0e4684944033850c4fe5d1c05eaabbeaec12 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: carl9170-firmware_20241110-r2_riscv64_riscv64.ipk Size: 10552 SHA256sum: 3cab4c0971b921cbd99ca5b9f71d81988a45315ffdad2d262258f6d9b5924a19 Description: AR9170 firmware Package: cfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: cfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 40275 SHA256sum: 6fb295d6e80bd137418af969276a85de31a137f7d123ef59e71d08f460af2af7 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: chat_2.5.1-r1_riscv64_riscv64.ipk Size: 10365 SHA256sum: 2f8ffbd2d44b687d7097d490ec94da5b5dd8040333cfb899d501c61de3a4f35d Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_riscv64_riscv64.ipk Size: 4082 SHA256sum: b46522459cd1fe3e27b3155f8c5741594887ca9c789b60e6b6b28d234434e41f Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: checkpolicy_3.5-r1_riscv64_riscv64.ipk Size: 352405 SHA256sum: 91cffb3d4c7107402249c1fbc935b9bc37a3afcb077f788cb77d37e5c116f25e Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: chkcon_3.5-r1_riscv64_riscv64.ipk Size: 2505 SHA256sum: 8e1deea1383874c03a612ece0b1255caed6fecc6f708c3c46816559dba352219 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.40.2-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: colrm_2.40.2-r1_riscv64_riscv64.ipk Size: 10200 SHA256sum: 55be0ccfd1a908372fb86960bd624b580e85210033c92d3cbc9adffe51e4d8e0 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016.07.21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ct-bugcheck_2016.07.21_riscv64_riscv64.ipk Size: 2516 SHA256sum: f3b680bdcea9761c0b9628e4db224e84640a56f669452142a7663a0f8f71bd3f Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 283415 SHA256sum: e61384a18e88c8615816b366471c315e6e0813e3e177990716cc4e3690b0c994 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 273636 SHA256sum: 772494bdd250bb47127714f6df302dd70faa47edddf032403cdd24dc41b31a92 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 132218 SHA256sum: 3423b0dcce5b31fdcf04989c2388fa5ac8198bdba98edb23cf4ba3f68e30369f Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 348300 SHA256sum: c48d340e3ed6557734003d5ac336f6047159584f1f437d442c5fed95800470df Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 267460 SHA256sum: 0a44991ef85fdbd068f71dcc903224472523aaf7884a91290589babac55d58b0 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 145813 SHA256sum: ee63d7a1e6c992fd51bdd67b48cda45b2cef5821e47ed1684dfcc889a9fdd6e2 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 407206 SHA256sum: 57a5baf0e7c6e2b512c60f688b52e3c9b0a0946f110731e057fb2f12ae865e61 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 412774 SHA256sum: bc56ed2352b11b795a03743d88dfe2f44517da7408d2ef8aafc67609cf27597b Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 405812 SHA256sum: 574a1daf946116309a014b6467399615b86f59f992f25a44739549d2cced0e92 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 386071 SHA256sum: 0f9c47b1e6c19c368aa99ef1911bfa9e1804a3da3fcba397fbef561e94fcd3a0 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 361682 SHA256sum: e2054951d393f57acd0450523d4df6641bec1b781f54e110d4f0fd636a5ce8d7 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 430283 SHA256sum: 06bc58b9bdd1defca09281a70fbb324bdc885e6b88e3b4fa6516402319c2acd2 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 392215 SHA256sum: b6f65251e749f7ae63a5b06a122f81251a3bb1899b14aec5ce5a19533b1660d4 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 387464 SHA256sum: 1d9ca3ef66b21a64ab55b155568dff6782899b453560cbe999d9bb1cc6366da1 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 409469 SHA256sum: 4a60fc3a270f116429fd0187a94dd53bd1a7bcfa9b2941bb5db3bf46ddf5d770 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 378371 SHA256sum: 4471f9643387438e683ed07550d254d50e48d7e69143bca3075e2c81b52cf3c0 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 535494 SHA256sum: 33d0962632e5b3dbead8e888295db1af71a699a5441657bcf3e74642f49ddb36 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 540181 SHA256sum: 50146de3c2972ffb930ae94de627af7b4fa1009c4dd03d0396e9dae0f4e4c2d9 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_riscv64_riscv64.ipk Size: 506812 SHA256sum: fda6297247df5e8529970d41135c939386ddd955ebf4eed72a84b034311b0cd3 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1834 SHA256sum: fcbb3b922bf426d117c8d79ada1734c6a297d0bc94e65322e25ffbdbe5316536 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_riscv64_riscv64.ipk Size: 74959 SHA256sum: 96f79781c8adae4344d786a92e3685f856cfaa1aa149ccf3fb5d1edf97a26f9e Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings-chn_29_all.ipk Size: 1293 SHA256sum: e2452a95c7ae6687f0a3704036e1fdcd85dd4dfbea881ca013bfa5f374834adf Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings_29_all.ipk Size: 1250 SHA256sum: 4c41001a6d5b845dc636e58894f6ecadbb27a1f70effb3808927cb35845b7ce9 Description: LuCI support for Default Settings Package: devlink Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: devlink_6.11.0-r1_riscv64_riscv64.ipk Size: 52665 SHA256sum: 1298fb1f946f9489418110014d84829a1fd4e1bb117a20a50d927a9b435c3e7c Description: Network devlink utility Package: dmesg Version: 2.40.2-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: dmesg_2.40.2-r1_riscv64_riscv64.ipk Size: 31061 SHA256sum: f29ff640b45dffeda3ac6f8ffe048d1f90057345a929942f02b23c950a16330c Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r5 Depends: libc, libubus20250102 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: dnsmasq-dhcpv6_2.90-r5_riscv64_riscv64.ipk Size: 172384 SHA256sum: eda7b04a84bbc500a540a4be08de6bed194bc59ed76f13176348ed780a31caca Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r5 Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: dnsmasq-full_2.90-r5_riscv64_riscv64.ipk Size: 200475 SHA256sum: 301ebdb5b57d07e2d3c9f7bb638fd04aae6149c625ff5ce3d7fee75f1bae5262 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r5 Depends: libc, libubus20250102 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: dnsmasq_2.90-r5_riscv64_riscv64.ipk Size: 146272 SHA256sum: bfdd5f0ce6edbabab95ea56ef1a73e24aaa0bace166787f39881654b22e44ee2 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2130 SHA256sum: 3cd2b0ac0ccd9d967ddb692e8785149e8c7b019b7ac5ae17d38dc4efc7e93388 Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: dtc_1.7.1-r1_riscv64_riscv64.ipk Size: 48439 SHA256sum: 3fed457733dc163f82ce94617ac1bf47644417034ad6485e306e7b5071e543ec Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 9904 SHA256sum: 9c408d9efdbd4808a6b4e86d1fbfee1b2882b940c63de22fc349f3dff9bab654 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: e100-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1585 SHA256sum: 5c628d9b65c05eed0f07f8e44b2afc43b3c583a94bead8998feccb8bdf9f16b6 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 5007 SHA256sum: 21881c5e5d2438ec21db50213d296a61416f7e05b56c7b20a97473727329951c Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: e2fsprogs_1.47.0-r2_riscv64_riscv64.ipk Size: 182660 SHA256sum: 1e83d6eff843df9bce4079d6bd747f0fbff9391afa059341e94a5fd01bf53c75 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_riscv64_riscv64.ipk Size: 8855 SHA256sum: 15ac331a47d5651c81ef70630fc3ee9f2d0211e1d65b3208cc90783d9578f474 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ead_1_riscv64_riscv64.ipk Size: 140878 SHA256sum: 1fe8df9905f7cd5ee9c2d5036981af0036b76db3b6b4f38fdefe6ac4d932cc0f Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 591622 SHA256sum: cf6f1a2d8bf50624aa5085ac5e89b195a3e73d3d94b30a79795644f7af1a83a3 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: eapol-test-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 589472 SHA256sum: ccef0ba616d26e12065b075f2d49150c247f7d1cce0316b660912e7460441199 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1024000 Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 587342 SHA256sum: 93896675262181888fa67316f90540da50f2373ee842fd7ee2f03f4786a1d664 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.09.15~5ace39b0-r2 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: eapol-test_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 422971 SHA256sum: 45be70bbc5524ea5de9734066e4d39d6fdeceb08003a99bfca30870bbec6ad78 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 4013 SHA256sum: 425455257dd8f1ae198480c25a3f12aa8fcc305d1144a65bfcb8e8c9f72c114f Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 75650 SHA256sum: 4c33330a577c1709b500941b8a61811ad632a64863fcbd739ff99146fc2cf47f Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: edgeport-firmware_20241110-r2_riscv64_riscv64.ipk Size: 19629 SHA256sum: d14bb587947d612db0e2a1a09f14a031a9195a0dec7de42267c7992549f18f55 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: eip197-mini-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1189 SHA256sum: 870ee52e0766853c69c22ccf530682cf8edc411b5c53974c89859ccf0385f849 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: eject_2.40.2-r1_riscv64_riscv64.ipk Size: 35117 SHA256sum: 5a9c58c1a1a463811f00f0570efeb2572e120c4bab0fe0835b26ddca46bdf60c Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.11-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: ethtool-full_6.11-r1_riscv64_riscv64.ipk Size: 181657 SHA256sum: 5eb4dcd44b53e8a1af411a8f79df7d9785bad13a292d4d1a0c512f5616019628 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.11-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: ethtool_6.11-r1_riscv64_riscv64.ipk Size: 44376 SHA256sum: 847f65c8735a5530980b02e66333a4f6149cd5eb54fa229c4948b8821c6d6aaa Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 5839 SHA256sum: ff57174e2e155ee71c79f3255f9a805b19060d323381f11b8dcd28207ca7aece Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r3_riscv64_riscv64.ipk Size: 5828 SHA256sum: 09d1702da0acbe4752794948a776d5242cebc85c8d888a319b4ede111b8b910b Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 94203 SHA256sum: 2b9f70795ac4629f009e819cc98e2db23fc0223c82d36565e0399f7cc174d55e Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck_1.16.0-r3_riscv64_riscv64.ipk Size: 93615 SHA256sum: 1f38b92059fd4785a86af746ab9cd22554c590d06bcd9b8b285ad5963a4870b7 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fconfig_20080329-r1_riscv64_riscv64.ipk Size: 8694 SHA256sum: 556b8aad682eed87b8d3ca4e608113c2f2d310e0122054b3ef356800cc7008a6 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: fdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 60306 SHA256sum: c3baa4ec2c6a1ccb695fc47508574724193983a25c057f1886fe8170a6e97ee7 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.1-r1 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: fdt-utils_1.7.1-r1_riscv64_riscv64.ipk Size: 26671 SHA256sum: af9c7027cbbaaff34aaff2a28b3e16d51afe9729e7c8310caa71a42b72382bda Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 6397 SHA256sum: bd2386d44d120943fe0d67832ebb0122b0898c6dba21ec4e52f24c8e29d76ed0 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: findfs_2.40.2-r1_riscv64_riscv64.ipk Size: 3595 SHA256sum: bba2542c18dfd23adeec6893c9f21cc0dba146f9f33e274bdde060459dcc786c Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.12.18~18fc0ead-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: firewall4_2024.12.18~18fc0ead-r1_riscv64_riscv64.ipk Size: 30554 SHA256sum: 3376850c930a7964f950849496895f0f3c4d9cb9c9ffbe9b8ef3313fce348f76 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2024.10.18~1aef9791-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: firewall_2024.10.18~1aef9791-r1_riscv64_riscv64.ipk Size: 53715 SHA256sum: 7e3cac1a67e1e6ec04a5f6ce37fd29c6edeb332e567223e970d6301367ab9ae8 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: flock_2.40.2-r1_riscv64_riscv64.ipk Size: 12736 SHA256sum: a081515020c7b3fc256026b7a0c020c59b86a17117afbad470cba862e68c403e Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 3 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-caldata_3_riscv64_riscv64.ipk Size: 4354 SHA256sum: 41b3024f36cb3af76d71c15df8fb094a550dcda4a96d8dfde6ee9e2f2ad6c9ba Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs-nand_3_riscv64_riscv64.ipk Size: 5205 SHA256sum: f0ac6ec5fca6ff6bfaf5dc52fddf4a78b5b5ef2df27ed0bf2dfc3ab96844a810 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 3 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs_3_riscv64_riscv64.ipk Size: 4071 SHA256sum: d97a166ede6c4ad3070d411c279b05d6a3b5f56cd53f157ebfd8632619983262 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: fstrim_2.40.2-r1_riscv64_riscv64.ipk Size: 32903 SHA256sum: 69fa32a355c6c308cdf09b90eaba8c85ee5188e269da91a733dd467032c9b059 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.27-r1 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: https://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: fxload_1.0.27-r1_riscv64_riscv64.ipk Size: 9857 SHA256sum: 2893f60ae7e49edef454733744ba9374b82956db66f8c942ad480e56669770df Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 15.2-r2 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 5724160 Filename: gdb_15.2-r2_riscv64_riscv64.ipk Size: 2793704 SHA256sum: 15b1761f750e25d281693d347f1d500a54cba8ddf7da39a1bdab815e3c7279ab Description: GDB, the GNU Project debugger, allows you to see what is going on 'inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 15.2-r2 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: gdbserver_15.2-r2_riscv64_riscv64.ipk Size: 222771 SHA256sum: 32acd8aab5ba5b2e1bb71e36b430083b13bdf8bed7b26f0da145f34ba9177f5a Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: genl_6.11.0-r1_riscv64_riscv64.ipk Size: 10229 SHA256sum: a18cc7c9483f072a237bf0a82a0a0c7e5f187042da8a0992321cbe1fe55ac75d Description: General netlink utility frontend Package: getopt Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: getopt_2.40.2-r1_riscv64_riscv64.ipk Size: 12225 SHA256sum: 10939d8b5dcc1ca18f90d929c963607dc1e17bb6245111917c1eeda077e2b95b Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: getrandom_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 2464 SHA256sum: 8647c812f2038e10e00388561d59b8bd17ebf5354bc3fe3f5eb6856df832b43e Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 68401c35d92abbfaac71494a768fabfbf7c2992a8937b8c77c1c50693a975ce7 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364187 SHA256sum: bd9c33dcf6ea00b5491d86fa030a5e509ef0d03952d8169c2a01cecf78682967 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 364779 SHA256sum: 09f249c899b91c11f13c667e19f4b253d659930544c3310de470eb93eb81adcd Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 365822 SHA256sum: 1635a4a09e84b554d3dc1a3a9c910e254d59d9e8d9d679f71c5eb2a0f57fc91f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: hostapd-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 352047 SHA256sum: e952f6aab5cabc5059a7a8d55d94ab32e13e8b106e6e5965aeb85c8c8739b702 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: hostapd-common_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 2706 SHA256sum: 435954733c9e84ee45c42bc8be6c40803bfbfc5f830b3b9748c348cf88849599 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 512370 SHA256sum: 803881d3748440378b17fd5dd95350ef3864b6d32afaa31387d9990332a5ec1f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 563200 Filename: hostapd-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 318431 SHA256sum: 24affa6431f72dacc702911eaef478982005191fd3da93c31cbc87ada3c6155f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 509787 SHA256sum: 91adef4ead99046a2972d2f0d8b638be7cfbc6212ae0471bd852d94037dff74f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: hostapd-utils_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 21931 SHA256sum: 172e5952841f081c18e7a564ec05bf499d05edcdf48f8306f2c55633c6114f2b Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 508062 SHA256sum: d7760d91bc4c0fe9de0324a4c4746711f807d92994cdd24813c177442d36b762 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 901120 Filename: hostapd_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 522631 SHA256sum: a285a9db66473971482d9112600219da4d50c26e0a64be8547f6665ee42e18c1 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: hwclock_2.40.2-r1_riscv64_riscv64.ipk Size: 38271 SHA256sum: c9e870a6ef4007ca182fbd76c533aaedc4de0c58c69fcde069f3691a77ee846b Description: hwclock is a tool for accessing the Hardware Clock Package: i915-firmware-dmc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1034240 Filename: i915-firmware-dmc_20241110-r2_riscv64_riscv64.ipk Size: 233211 SHA256sum: 824f75635f9899d145947abbcb097908e15cbceccfe1b4a996a7f9fbfa1ffcfa Description: Intel I915 DMC firmware Package: i915-firmware-gsc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: i915-firmware-gsc_20241110-r2_riscv64_riscv64.ipk Size: 758740 SHA256sum: 40298331e346a21c94c9efcf05999d9b12686bc51458543e1a76cdc9cf4dc803 Description: Intel I915 GSC firmware Package: i915-firmware-guc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 16814080 Filename: i915-firmware-guc_20241110-r2_riscv64_riscv64.ipk Size: 7217992 SHA256sum: 3ae2717ebf6bf8342490ed501ec8a76a855dde5937e917a27950cbe0f5f0cb6e Description: Intel I915 GUC firmware Package: i915-firmware-huc Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 9123840 Filename: i915-firmware-huc_20241110-r2_riscv64_riscv64.ipk Size: 3128272 SHA256sum: 300a66b77e82eb852f2ef05c8c4b91b7b91d7cd3c08243fcf53129ab73829498 Description: Intel I915 HUC firmware Package: i915-firmware Version: 20241110-r2 Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: i915-firmware_20241110-r2_riscv64_riscv64.ipk Size: 888 SHA256sum: d26da22414d7553873db235bbf03e788ab4baf5bdd589dcba4f0f9fe3bc39a4e Description: Intel I915 firmware \(meta package\) Package: ibt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 32307200 Filename: ibt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 22332141 SHA256sum: fae633b9ddbcf49b3119c1d12cbd6a44decc42f530cbc43c084954c5cdc6f95d Description: Intel bluetooth firmware Package: iconv Version: 1.17-r2 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: iconv_1.17-r2_riscv64_riscv64.ipk Size: 13769 SHA256sum: 217387eee3bd5aef25128501fbcc5b9486ddf86f04a511a96d6b1e041d7befa6 Description: Character set conversion utility Package: ip-bridge Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ip-bridge_6.11.0-r1_riscv64_riscv64.ipk Size: 43736 SHA256sum: 9e4703e214b70bc719088b7278e6823c6065afd24190031a306a474f2bfbf35d Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ip-full_6.11.0-r1_riscv64_riscv64.ipk Size: 240553 SHA256sum: c863f6ff680bfd979c5cc9a41eb8adf6f398dd1ec60944945b91441f9674eb87 Description: Routing control utility (full) Package: ip-tiny Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ip-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 159584 SHA256sum: d268c8f952a30b7ddaf2a2b4d531e6aa52af37ed997fe2dc2aadddaaad70527c Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ip6tables-mod-fullconenat_2023.01.01~74c5e6f3-r1_riscv64_riscv64.ipk Size: 3374 SHA256sum: 8ecda2fc7dbc48b73943a555de86c43416cf3670b37a31577b13df1f1acd61ee Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ipcs_2.40.2-r1_riscv64_riscv64.ipk Size: 26587 SHA256sum: 46c8cf77ce8d917b9f46eac8d999c139c01c4bad993988a4e0e4f04d8e3a9441 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1678 SHA256sum: cbdfc0e254e4de01a5a9e863397a32e0d7eed43a562d31f5d4d62dea2d9376f9 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_riscv64_riscv64.ipk Size: 5760 SHA256sum: 0bae3cae855799cba9ee44cb1ad7e34f6af971801137a4a489b30f09f24046be Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ipset_7.21-r1_riscv64_riscv64.ipk Size: 2389 SHA256sum: 089e838a8fe2df1cfcd68fd867b72ff70f8333d8aa62bdbff2f11bf6cbd4bc0a Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iptables-mod-fullconenat_2023.01.01~74c5e6f3-r1_riscv64_riscv64.ipk Size: 3264 SHA256sum: d16bc3f22ef597273039675676679370c69509eabe2fef0f2a516175efa5e1e7 Description: FULLCONENAT iptables extension Package: iw-full Version: 6.9-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 235520 Filename: iw-full_6.9-r1_riscv64_riscv64.ipk Size: 100577 SHA256sum: caa062aa852979d5412f9536be3670d6825fdfab5fa466ade06df483bd4509ff Description: cfg80211 interface configuration utility (full version) Package: iw Version: 6.9-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: iw_6.9-r1_riscv64_riscv64.ipk Size: 57936 SHA256sum: 0d3dce6df3b3aa57ac34c2b519d6ce42bbb33885de046c1b298e770ca78d77ca Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5997 SHA256sum: c46c1c6a0281737aef7c14d6d9e572f644686373c38c14544dd4c74856e381ca Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwinfo_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 8379 SHA256sum: 54c9c97697edf4008a56f880313984211f7f8c985b20ad20d8588686c16082b3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: iwl3945-firmware_20241110-r2_riscv64_riscv64.ipk Size: 64237 SHA256sum: 2c11d43c9699562774971cd152f0dc84e8fbf57e45fd0704c7de7e23943b3b41 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: iwl4965-firmware_20241110-r2_riscv64_riscv64.ipk Size: 79220 SHA256sum: e25f882c44a1683489ec1b69b730d088ea5659580be1c3a9d0a6f000108ddb87 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1536000 Filename: iwlwifi-firmware-ax101_20241110-r2_riscv64_riscv64.ipk Size: 588864 SHA256sum: 44ebe67d36323605b7ef2da904dfaed9a6015cb5ecffd60bc7aaa34f8c95e2da Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20241110-r2_riscv64_riscv64.ipk Size: 549423 SHA256sum: 6131c074a5749321574a9370945c716cd5984faedecda6fe8acde4a9ef32e2f7 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20241110-r2_riscv64_riscv64.ipk Size: 558045 SHA256sum: e7ea5ae12441400d316647676a93e3ff1538f73e198eb03dbe423968b01cd757 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1740800 Filename: iwlwifi-firmware-ax210_20241110-r2_riscv64_riscv64.ipk Size: 658391 SHA256sum: 7c93226413f9d8f0f1bc2679d3037a1c9efb5b73dd0de51da5750e7d4ca88509 Description: Intel AX210 firmware Package: iwlwifi-firmware-ax411 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1628160 Filename: iwlwifi-firmware-ax411_20241110-r2_riscv64_riscv64.ipk Size: 602287 SHA256sum: 9e911c02bc2aa85f8d95fd4fd4153d7a1c920936761a035e179019a7d8474ba2 Description: Intel AX411 firmware Package: iwlwifi-firmware-be200 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: iwlwifi-firmware-be200_20241110-r2_riscv64_riscv64.ipk Size: 747995 SHA256sum: db010cad8e1769cc5aff76be470aa57325fba25dcda84190ab195bed8e8e81e9 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20241110-r2_riscv64_riscv64.ipk Size: 177683 SHA256sum: cf8e3f6f0ace6fb5f9b5e532354c4ec932afaa974f4a4c31aa21e0f30fe44a0f Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20241110-r2_riscv64_riscv64.ipk Size: 177699 SHA256sum: ceb2e82da13ab24ef7d03ee041df61fb18125661069ae1114d1659ed76460ad6 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20241110-r2_riscv64_riscv64.ipk Size: 333300 SHA256sum: 1f9e503d1fb67e9bbe813e78e76f9b4b2f8d942e2b50f888fc6d0a6e0aa55104 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20241110-r2_riscv64_riscv64.ipk Size: 342029 SHA256sum: 3ff1d86aabaae802ff8d78fc331bae54e7e691b45691205a56086885e93e507f Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20241110-r2_riscv64_riscv64.ipk Size: 339106 SHA256sum: 5d800affe268de866f88ac3a912837b83b8fb38e806efafdfdd8ead5c7b2b654 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20241110-r2_riscv64_riscv64.ipk Size: 347801 SHA256sum: ebf2094bc438e9546ffae93a8849217e6aa756a1ac5205fec6355781c2bb9879 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20241110-r2_riscv64_riscv64.ipk Size: 466055 SHA256sum: 9afb0359708356095183f4530f4d5aed13d8d5e52ba6f68016afc39c4ffd25de Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20241110-r2_riscv64_riscv64.ipk Size: 451429 SHA256sum: 56a27a0933ce68806c41ca8ca5e5b9efccb3dfd853c63e05c5a46e5294f2b50a Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20241110-r2_riscv64_riscv64.ipk Size: 177821 SHA256sum: 01ac5db5d63f960d59af0885542e00c4e59b6f08c712ee43f4157474594be93b Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20241110-r2_riscv64_riscv64.ipk Size: 174812 SHA256sum: 59f4489cda66a74d5e02d39f5b66d8f5b14b8a1e3fa7c9fb6b8551d2e3730549 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20241110-r2_riscv64_riscv64.ipk Size: 213390 SHA256sum: 7fa0cc7e39ea3167da786ff4c17c28733233cb58b5c98ddcf3da154b75482551 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20241110-r2_riscv64_riscv64.ipk Size: 324235 SHA256sum: 62f24ddbb9cc70590eacb19380effa7f9b72782c0443f77f35192d62a4a3ba48 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20241110-r2_riscv64_riscv64.ipk Size: 328112 SHA256sum: b7df756e3122069c749a1164c60d4580a295f6f3c0981fc8c94d606e82d2bc65 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20241110-r2_riscv64_riscv64.ipk Size: 219623 SHA256sum: 5b34bfeb83b99f0b2d3f7de56b9a9e3a58052bdf077aeda76482b213dc6de81c Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20241110-r2_riscv64_riscv64.ipk Size: 492645 SHA256sum: a850f9e41363e22f74dde6231f69c55b0a90c964348a0ffcef5eeea79407c8cc Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20241110-r2_riscv64_riscv64.ipk Size: 533778 SHA256sum: 33bdfb9080c10db449f938b846c1dc43407bf4b7d4aac48384652eb98e43fe76 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20241110-r2_riscv64_riscv64.ipk Size: 462749 SHA256sum: 49c6f7cfc631495c32ebd48bda4e43a2521fcd5c8c07358016e39bd2a0d234cf Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20241110-r2_riscv64_riscv64.ipk Size: 958351 SHA256sum: adca5a29f34b52ba31d1b372e54d9d538507cf2f55bcf82c6debfbbcf817e26a Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20241110-r2_riscv64_riscv64.ipk Size: 965780 SHA256sum: 7de89b0c353ea10be882e185b278a3c5f86d2191eecb8e30c4232ee1eb2cfe72 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20241110-r2_riscv64_riscv64.ipk Size: 629352 SHA256sum: 0f1affd848d1a246a356a48872ecf02e9ff4cdca6e73489f5f9709a86b5bf7b1 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20241110-r2_riscv64_riscv64.ipk Size: 623990 SHA256sum: 88dac52141fd385e6aa45c700431612f93ec044ba5536b131ae07b1cbef92b35 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: jansson4_2.14-r3_riscv64_riscv64.ipk Size: 23970 SHA256sum: c84a35213952aca18df48440cf33d72bfd71dab246980fff4af39897349c4fdc Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2025.07.23~49056d17-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jshn_2025.07.23~49056d17-r1_riscv64_riscv64.ipk Size: 7752 SHA256sum: 92bcde0740e0ab5a2477a22f38e0f525689cb9712fa4da5fe4cebac788b81a49 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2025.04.18~8a86fb78-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jsonfilter_2025.04.18~8a86fb78-r1_riscv64_riscv64.ipk Size: 11231 SHA256sum: a7eab388c85fadec431671771f4e9b7bf0ffda88aa1e968c830fcb7bb9e96a85 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.100-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledhwbmon_6.6.100-r1_riscv64_riscv64.ipk Size: 2697 SHA256sum: 49063cc985d534198a84adefdf432395af5f4eb5d83b4e92f56501706606f20b Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.100-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledumon_6.6.100-r1_riscv64_riscv64.ipk Size: 2540 SHA256sum: 04b896ede6abd1bc74befaa1cfee24cf2993c4d0b4f63262c83ccd02bf662adb Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.192-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libasm1_0.192-r1_riscv64_riscv64.ipk Size: 12348 SHA256sum: 64cf22d586cbf081cf69f7105a197668c7e3eb0b3bfbe6dfdd3c883a0c932ad4 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.5-r1 Depends: libc License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libaudit_3.1.5-r1_riscv64_riscv64.ipk Size: 46632 SHA256sum: aff5e253a8068c0161f94b5cb32bd0737ca2d6ea87178d1fc72a2ebd1b1b5eb1 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.5-r1 Depends: libc, libaudit License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libauparse_3.1.5-r1_riscv64_riscv64.ipk Size: 60039 SHA256sum: cddcba442065c4e9d9b25eedf8808e8ff643da1ae7cd63bb5d443885dea6606c Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 931840 Filename: libbfd_2.42-r1_riscv64_riscv64.ipk Size: 409691 SHA256sum: 0cf9d82c4e9132fcf807a9bcba817759bf9a503b5180b7c0885617ca98a02f8c Description: libbfd Package: libblkid1 Version: 2.40.2-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libblkid1_2.40.2-r1_riscv64_riscv64.ipk Size: 121872 SHA256sum: 1bf43caa3de98ac5396493d85dc4b62e871179e807c935c1633de1085bf76b53 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2025.07.23~49056d17-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2025.07.23~49056d17-r1_riscv64_riscv64.ipk Size: 5027 SHA256sum: f53778e315b61c73e212a9d3174b3283fc93a88af28ff2dc32e61240c9d2cd48 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.5.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libbpf1_1.5.0-r1_riscv64_riscv64.ipk Size: 158414 SHA256sum: 01cebb48ca9a37eaea7dc89286778f4c779c8179d97ca995be6300bf3cbe8ebe Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_riscv64_riscv64.ipk Size: 33537 SHA256sum: 072f2e5639f101c3bcd339bc03e335474387131e7f6d5ec83f56bb6e88845e10 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_riscv64_riscv64.ipk Size: 27193 SHA256sum: ec0baa80d547be26cfc68fe80a4ce08f4e076a7a98284d2946da1bf8b79b0b0a Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libcap-bin_2.69-r1_riscv64_riscv64.ipk Size: 22767 SHA256sum: 44bc9e8ec0fbb9b9883335ca59198ddce5e36e14a8435bb6aa077321ffb265c1 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libcap_2.69-r1_riscv64_riscv64.ipk Size: 16645 SHA256sum: 4c319bb30a47744e644227134c6df23967f850b6867fcf2a1dc29260d7bfc3f4 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r2 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libcharset1_1.17-r2_riscv64_riscv64.ipk Size: 1877 SHA256sum: 7b5e41a91c3a610e283120d6580c0c6cbd781d576b41c1ccc89dfafa7ca0aa5e Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_riscv64_riscv64.ipk Size: 4834 SHA256sum: 6462ed58376fa0692f130a8c4246b8fb1ab130b64bb6baa8dcc3a1b4e1657610 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libctf_2.42-r1_riscv64_riscv64.ipk Size: 147707 SHA256sum: 7b8afcef7b6852f31b7b68480df183059753ae24b05555cdf81c234e91cbf20e Description: libctf Package: libdw1 Version: 0.192-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: libdw1_0.192-r1_riscv64_riscv64.ipk Size: 225910 SHA256sum: ae33ce74fd3a89b6e83e16dd61eb2d4094a43c6d33083cdcafa8d903f1544433 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_riscv64_riscv64.ipk Size: 14052 SHA256sum: e985258e0b4bc61fd17f8677ed3db6df21c6b88cf4341cc21757622042aec2ad Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.192-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libelf1_0.192-r1_riscv64_riscv64.ipk Size: 42161 SHA256sum: 4f84805e9b695eaba9b5748f9fdf353ac619ce2e7d41bd0127152b9f8f998583 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20241110-r2_riscv64_riscv64.ipk Size: 349485 SHA256sum: 8da3e81ef29c2c843286ca31d179899eb6b8f335873e9df97c0ed61321b94081 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libertas-spi-firmware_20241110-r2_riscv64_riscv64.ipk Size: 93113 SHA256sum: 41c3afc85339744e5097f1bd82970e8db98d7ff23ef94d899fc3f718b611b5c7 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libertas-usb-firmware_20241110-r2_riscv64_riscv64.ipk Size: 217351 SHA256sum: 770fe9b9e09946bebaca82f15a1492e44bd3a8917d92649a0d76c81d5d2221b2 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: libevent2-7_2.1.12-r2_riscv64_riscv64.ipk Size: 106476 SHA256sum: 1e047b059864c524e376ed71561bd0e6c5f62770c9bdcabd53f665db7cb76834 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libevent2-core7_2.1.12-r2_riscv64_riscv64.ipk Size: 62348 SHA256sum: 2845e8a9f810b9c5c77cc0f72e2f9079b4292d1d4fb1fcd9bee172a41130e3b5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libevent2-extra7_2.1.12-r2_riscv64_riscv64.ipk Size: 49674 SHA256sum: c3b590fc8651181070368dac4d69eae8c3329a5689e16cac9570bcd9b6ded7b8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_riscv64_riscv64.ipk Size: 9250 SHA256sum: c58b265f0c88c0c87aaa2391da6d0c3f124282bb0f8ecb08249c7e79e65ebf23 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_riscv64_riscv64.ipk Size: 3169 SHA256sum: adf2978bcbb9018181ff2eee462fbf58af7ba121222fe4f308774a978b439831 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: libext2fs2_1.47.0-r2_riscv64_riscv64.ipk Size: 180158 SHA256sum: 6b2a30ffdeaed01d66151e4150874884930307285d2702c7db670b8d99358c8c Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r3_riscv64_riscv64.ipk Size: 42757 SHA256sum: a8255a4f824d857e4eaab7edb073f7d3d07f77601972e15ec58732bcbe8deedf Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r3_riscv64_riscv64.ipk Size: 42723 SHA256sum: 6e494175858d92d7e625480e30646426ddeb3db634e797d41a7de42d17fc56ac Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.40.2-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: libfdisk1_2.40.2-r1_riscv64_riscv64.ipk Size: 156303 SHA256sum: 3257e4454610cb30c17718d535dbfbb320729b9abbdbafe1511891ad6774b4f8 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libfdt_1.7.1-r1_riscv64_riscv64.ipk Size: 17877 SHA256sum: 5e23382d84036d0b30b8b5c73c6e6dc5c91eb5716f04bd44023acdb16b3caa5c Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: libgmp10_6.3.0-r1_riscv64_riscv64.ipk Size: 226618 SHA256sum: 177d6809f88d2a2b957b79ca8ac54d71802724338dfd53729c7293487055e8f1 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r2 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r2_riscv64_riscv64.ipk Size: 668375 SHA256sum: df692c7cc406b49f0dafed5703c81f8177844965bc64a9f23e2db860a8ee8a61 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libintl-full8_0.22.5-r1_riscv64_riscv64.ipk Size: 32824 SHA256sum: 97eb53cb3be338d02483e50c248369f97fea7ce89ba6037f1ee68eacb54fd648 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: libipset13_7.21-r1_riscv64_riscv64.ipk Size: 50897 SHA256sum: 450fc6c46f662ecca33484edd142f43c820371b9b6bd5b88ba24ebcef18a0bd2 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiw29_29-r6_riscv64_riscv64.ipk Size: 13629 SHA256sum: 14a43200c260cf950a49aa5ede2a11db8ae0155d5b8ed1ab51d1500be11a364d Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.10.20~b94f066e-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiwinfo-data_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 3938 SHA256sum: 35dddd5d51111f9c628d4e3fa39542e73e2150fbe5124ba7285b31de132ce2a9 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 7752 SHA256sum: 3583e4ac7798022a60bc832e5af332361a0123650b79b606229d13e6a90cde05 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.10.20~b94f066e-r1 Depends: libc, libnl-tiny1, libuci20250120, libubus20250102, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_riscv64_riscv64.ipk Size: 28573 SHA256sum: cf4888848e5bda3ac1093ad43b2c50a551fe380b901ba15d11b7399f393588b0 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.18-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libjson-c5_0.18-r1_riscv64_riscv64.ipk Size: 30348 SHA256sum: 21bc0e4b83a0374a093dfd4beec71dbe1a441da01cdf1358ec72ee069523cab4 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2025.07.23~49056d17-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libjson-script20240329_2025.07.23~49056d17-r1_riscv64_riscv64.ipk Size: 6165 SHA256sum: 6a3be84669addb72ecd42cb4f0a17488b0279ed6218c6ec7cb71bfb648a71771 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_riscv64_riscv64.ipk Size: 15423 SHA256sum: 7425d15757852c42c322fa46aeec97e56e4fb9e187e9abb4465aa25f77f29ab1 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: liblua5.1.5_5.1.5-r11_riscv64_riscv64.ipk Size: 75326 SHA256sum: 407b791579e33fddeb49e14ddb5c58106799db90b1870c485824cb623adf8241 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: liblua5.3-5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 92127 SHA256sum: 7690b466cc919b516f042fc9849a934410550787ecc531bf09d311d2b20832da Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.4-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://www.trustedfirmware.org/projects/mbed-tls/ ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: libmbedtls21_3.6.4-r1_riscv64_riscv64.ipk Size: 334042 SHA256sum: 885c4ff9fbd994ff342e12866347a198ad752f561218c4bc7da29cde22b66dae Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libmnl0_1.0.5-r1_riscv64_riscv64.ipk Size: 8373 SHA256sum: b970a8488c3a669f582886a962cc944e265455851be4cd8239dd8ce793ea03ce Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.40.2-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: libmount1_2.40.2-r1_riscv64_riscv64.ipk Size: 149244 SHA256sum: 5f5490a22c726034d953ae77f132baf0f322e67177d9638528515441441fce82 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: riscv64_riscv64 Installed-Size: 368640 Filename: libmpfr6_4.2.1-r1_riscv64_riscv64.ipk Size: 207598 SHA256sum: 7cdf5a2498d1c086dfb23e498fa882fe47b84835b540d14777c0fb1c661bfcb7 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 1976320 Filename: libncurses-dev_6.4-r2_riscv64_riscv64.ipk Size: 429993 SHA256sum: 0fb79872af36fbc833ff6514d5c8035c5f50f16af0a38006421aaa5e6860c62d Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: libncurses6_6.4-r2_riscv64_riscv64.ipk Size: 179340 SHA256sum: 26d58d92d8f110a23269a47697bf5777c09d01b29b4b89f12ffb6d2f265cea2b Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_riscv64_riscv64.ipk Size: 42131 SHA256sum: 6eef871cb4020727efc88ec138339187e652d842d4428a6550115184893a1ed0 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_riscv64_riscv64.ipk Size: 371399 SHA256sum: b8c30189570f07450bf41216963724ee5e9165e87f799eb67431bd987ecd4a61 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_riscv64_riscv64.ipk Size: 12263 SHA256sum: 4d43f36d1786850307a97bf9c08da0134bb512be092b886948b5bfc69a2204b2 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.8-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: libnftnl11_1.2.8-r1_riscv64_riscv64.ipk Size: 65688 SHA256sum: 6b55ee8bb9ebe8737b63c2c4ee311440f2a5ed37b5863d3b3be921c3732492b2 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libnl-cli200_3.10.0-r1_riscv64_riscv64.ipk Size: 14038 SHA256sum: 651c5565ad52febcda9238b101a7e5535171da8b80e8440bb72bf3c199d71f85 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.10.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-core200_3.10.0-r1_riscv64_riscv64.ipk Size: 44616 SHA256sum: 6f4d9edf93f4cb2ffdb2fec93587c61d64c125328268398c8c5cb13e1878bb37 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnl-genl200_3.10.0-r1_riscv64_riscv64.ipk Size: 9215 SHA256sum: 29e681765bf14f02b3c65f35b5d269e8127f0909616ff2f9ab582ffb1856427c Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.10.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-nf200_3.10.0-r1_riscv64_riscv64.ipk Size: 33086 SHA256sum: f7243e0fd22d0294e6eb7b4a1678479bcab26a6ffc6f99139e91c453fb322d4c Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: libnl-route200_3.10.0-r1_riscv64_riscv64.ipk Size: 195204 SHA256sum: e7896816e39977fa347e622c069aed0f13a2882994d287ce3a99123923b60076 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2025.03.19~c0df580a-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libnl-tiny1_2025.03.19~c0df580a-r1_riscv64_riscv64.ipk Size: 16437 SHA256sum: 096e451e9fb5d77fd6dd9981a9a4ef7a8c797c70aa715b0ce040092555a08c1a Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libnl200_3.10.0-r1_riscv64_riscv64.ipk Size: 957 SHA256sum: d270815977a6ec3318aebb780552d3276c38e77f3c539a788595ca4d0150fa40 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: libopcodes_2.42-r1_riscv64_riscv64.ipk Size: 51682 SHA256sum: f04966f386b64f657098007452a1d7651807bdb304270377f69ea32d435fd5a3 Description: libopcodes Package: libopenssl-afalg Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.17-r1_riscv64_riscv64.ipk Size: 7982 SHA256sum: 48114e4513da3bc116a30d1c9c7c5698f7794a3bcc2a41a79b5e9f56f606dcdc Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.17-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.17-r1_riscv64_riscv64.ipk Size: 6481 SHA256sum: 8961637a85f0d97bb5b86e186acc72dc55c48632ef308325605b9b11f9809e6e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libopenssl-devcrypto_3.0.17-r1_riscv64_riscv64.ipk Size: 12909 SHA256sum: 4b3d9df5e39c6773bd0dcf63cc907550ec5875f06f5d38385aa323a5b675989e Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libopenssl-legacy_3.0.17-r1_riscv64_riscv64.ipk Size: 37800 SHA256sum: 4de6dced85978fe98a260984d03fbd66560bf68893df1c6b630718707e60b270 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.17-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: https://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 4014080 Filename: libopenssl3_3.0.17-r1_riscv64_riscv64.ipk Size: 1810844 SHA256sum: 18ad69f6a90b309a150f2ecf6e7a338144a18862a71dddb24c3bd0ea22a5a0f5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.5-r2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libpcap1_1.10.5-r2_riscv64_riscv64.ipk Size: 120933 SHA256sum: 417d0b147abbe6b64492ad1c9c048e122b9e91da6fd0702b76d9eaa0216a6723 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libpcre2-16_10.42-r1_riscv64_riscv64.ipk Size: 110112 SHA256sum: 5e48c4bee488ab07893b42c20efeef92ce5df53c38b5c1f1c4c52d1b73efba4f Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_riscv64_riscv64.ipk Size: 104919 SHA256sum: cfbffdf468a1e2b1a0d8c237e76670b5d5b16bc1230ae150d704535e8de2277f Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: libpcre2_10.42-r1_riscv64_riscv64.ipk Size: 127440 SHA256sum: 2bce3c413f54991704181b95bdf81199a88745e3f1eda4faad2e70718e788cd0 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_riscv64_riscv64.ipk Size: 20149 SHA256sum: b66e97a60b2dcc449f7b5711cc594c7fa998c9f561df0336c1a4cd3d0d7b9a3c Description: A command line option parsing library Package: libreadline8 Version: 8.2-r2 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libreadline8_8.2-r2_riscv64_riscv64.ipk Size: 136484 SHA256sum: d04486ccec42f0f327f665516a88676b6bdf3d91757464ba86e260fbab479c08 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_riscv64_riscv64.ipk Size: 4819 SHA256sum: 717c9b499094c5b4e16cec11899dc0d31912e665a7d070f5c059493f9820197b Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_av_3.5-r1_riscv64_riscv64.ipk Size: 2593 SHA256sum: 1b8b6d2f8928d250921f8758647ed8380dfef1fa4e41c87108aae1a31c7a9234 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_create_3.5-r1_riscv64_riscv64.ipk Size: 2512 SHA256sum: ed43957a60eec9e8c5f1ada3d3cfe18010a2594df5b562308e2ce9fbd026c637 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_member_3.5-r1_riscv64_riscv64.ipk Size: 2498 SHA256sum: ec99f473712e1eea54934cdcf604dcc85ff1a065800d74e2ae83172653de02d4 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_relabel_3.5-r1_riscv64_riscv64.ipk Size: 2494 SHA256sum: 9a2b299572a98318384f664f0867146ba4117c8dfc02def2af3c3ab2697ef342 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_riscv64_riscv64.ipk Size: 3128 SHA256sum: b28ea43160348cdc86692cbec8b2b1d7cda583fecc95657af19b9310d6a6dc18 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_riscv64_riscv64.ipk Size: 3285 SHA256sum: 9c330a18f3fc309a69ca0bb478f8ffb5c0bf10b664380b7ab6d387ddcb27cc5c Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getenforce_3.5-r1_riscv64_riscv64.ipk Size: 2373 SHA256sum: ea3310820cdeaff103e6428f0c26149816e69e208bb390d00fcc20449710acde Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2351 SHA256sum: fc70ad5ad68ee2f5329dcaa1b5fd6827c032655b4d9460b8d4abb0f4385a05fa Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getpidcon_3.5-r1_riscv64_riscv64.ipk Size: 2384 SHA256sum: f59409bd2c550d8a4e6b18ef67e95a04d313bc1ac2b0e087dc66541ed13fce92 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_riscv64_riscv64.ipk Size: 3212 SHA256sum: 2d2a47f93dc3d2db72140628fff0fd67ccc3ac5d07a2835f05bbb632fdc170a3 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getseuser_3.5-r1_riscv64_riscv64.ipk Size: 2745 SHA256sum: f5fdd2b7c04671b22fa4d95a829a074cda80966cd93b1229bc3004406020486d Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_riscv64_riscv64.ipk Size: 3855 SHA256sum: 14d0827e5c2def12f417ecc9bf632c1043ada71acbef8d24ec0651c195a54e64 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-policyvers_3.5-r1_riscv64_riscv64.ipk Size: 2249 SHA256sum: 6dc618ef5d69264da2902d5b206e9073282cf1a9d92ee9bca1a60669aa7e7e60 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_riscv64_riscv64.ipk Size: 32411 SHA256sum: 033db86ea585279927659c56e0dea6daa014f9c4b66d933d0d3f24acca601696 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_riscv64_riscv64.ipk Size: 4321 SHA256sum: e49155ed187ee1bbf06868488f2a891650afe0642d04f2ec1f851430266d26f4 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_riscv64_riscv64.ipk Size: 3700 SHA256sum: 791526b304a77f1cc1f869c95e81fedc67571477d074ab98d03a18a31d020d74 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_riscv64_riscv64.ipk Size: 3556 SHA256sum: 5f68acd31e64e64b5bb5836fc006360c7c5cb5ff537e6b56f3c3130db954fb2d Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_riscv64_riscv64.ipk Size: 3691 SHA256sum: 8d8456707f70ba786cb6d5d4f7bc5e6710ff8b6154a7f1d301bdf780c41167f3 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selabel_partial_match_3.5-r1_riscv64_riscv64.ipk Size: 2921 SHA256sum: 755ff77b35ce6495cc35aaa23aeab96f5402f3d7cba070b94337d8c84f8b8922 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_access_3.5-r1_riscv64_riscv64.ipk Size: 2589 SHA256sum: 3dd359d6ef63cf0caf045843cdda96896f096dcdac2cb78f9002b1feac04a263 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_securetty_context_3.5-r1_riscv64_riscv64.ipk Size: 2276 SHA256sum: eeb53b29fd19ab3700ba041f3594d3351e4faca65dcca6f1f2ccf100b4d6baa0 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxenabled_3.5-r1_riscv64_riscv64.ipk Size: 2005 SHA256sum: 178345aa3531a9575681e972156ae8ae750d968aec232f2a25fdaf93c52d83de Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxexeccon_3.5-r1_riscv64_riscv64.ipk Size: 2641 SHA256sum: 9bb493c8154dd85b452aded5ed830598d290d79ca91c8211d5bcc7fd7e1cc1ee Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setenforce_3.5-r1_riscv64_riscv64.ipk Size: 2586 SHA256sum: 1d100022321399d12beefe304a914c15f941582b39af18a5e7c799c45b211f2d Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2287 SHA256sum: c03ac57339857e21ad9b92f3832f507d2189aa5ff72acabe472fcf270830f9c1 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_riscv64_riscv64.ipk Size: 3008 SHA256sum: b03a36106965d140be942f399bd9d13ba0d49f67510c84874cb19076af00ad1c Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-validatetrans_3.5-r1_riscv64_riscv64.ipk Size: 2502 SHA256sum: ce439f75b0e115f135d69db4c2a902ed6361cebff516766a029fe1504624c125 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libselinux_3.5-r1_riscv64_riscv64.ipk Size: 72443 SHA256sum: a104e6000e04169d78925142a367dee0ab67977588500ff28cf37827e698e106 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: libsemanage_3.5-r1_riscv64_riscv64.ipk Size: 90471 SHA256sum: b8b00c2627ce4ccc56abe1d65e8cc2782e6313a5f25f9f3e67a0890548258507 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libsepol_3.5-r1_riscv64_riscv64.ipk Size: 260920 SHA256sum: 6bdc8bb59e418938e05a75b42573447b6ba462f26b91d13a8c1f0986c3db3198 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.40.2-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libsmartcols1_2.40.2-r1_riscv64_riscv64.ipk Size: 60761 SHA256sum: 1818bd4d1d772394ed451672fa6f39bce549ec98dc071413b369b7f5c108b954 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libss2_1.47.0-r2_riscv64_riscv64.ipk Size: 9710 SHA256sum: 050dc169bdbbbdeff4254c853477b45363e806f85e7fb32e16b9108e1842c96c Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libsysfs2_2.1.0-r4_riscv64_riscv64.ipk Size: 15159 SHA256sum: 850026ac5ce4f3b430bdfac439fbc6c0c54a7ba1e994eb9bb68e8c639232408f Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libtraceevent-extra_1.8.2-r1_riscv64_riscv64.ipk Size: 12596 SHA256sum: 8676d2a260290eb5c105f0c12ee26509ab751b5b2aaf5af954deb14614f7f02e Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: libtraceevent0_1.8.2-r1_riscv64_riscv64.ipk Size: 64895 SHA256sum: 85302ce9bb46a8c0a63b09404eeac02c1e4763b168679e81a2ec7313ad089527 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libtracefs0_1.8.0-r1_riscv64_riscv64.ipk Size: 57690 SHA256sum: f1b612ba88b7cd34913816b023d62127e7a7696775aa12564a9821716b3f1143 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2025.07.23~49056d17-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libubox-lua_2025.07.23~49056d17-r1_riscv64_riscv64.ipk Size: 6328 SHA256sum: 475855512f4f6330499deb32a40308b4d40988efdf599b92aef289d79814fa0a Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2025.07.23~49056d17-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libubox20240329_2025.07.23~49056d17-r1_riscv64_riscv64.ipk Size: 30800 SHA256sum: 18b5db38f4c631fae4afbb12f237313f94b4a3431edf32326802d7e75fe41534 Description: Basic utility library Package: libubus-lua Version: 2025.07.02~5952b48e-r1 Depends: libc, libubus20250102, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus-lua_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 8108 SHA256sum: f36a4c232a7fb561a90be55b8f9107a35e22e67060493b9ffba34a9f5438cde0 Description: Lua binding for the OpenWrt RPC client Package: libubus20250102 Version: 2025.07.02~5952b48e-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20250102 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus20250102_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 12709 SHA256sum: 2e3989079212a42918286793dc14a29fec5ffff4a4f1ede5f46ac31bcb22c9ae Description: OpenWrt RPC client library Package: libuci-lua Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libuci-lua_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 7629 SHA256sum: ee6478dbeaacd03ab151183c802f79cbf793b94003b79b96ba038920aa2eeb58 Description: Lua plugin for UCI Package: libuci20250120 Version: 2025.01.20~16ff0bad-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20250120 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuci20250120_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 18108 SHA256sum: d152f410ea75c76e8124b21d42de1a4d85203a17ccd533adb547c08d1683d194 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.10.22~88ae8f20-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libuclient20201210_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 11797 SHA256sum: b66e8864f90f4eeb822abeca9f0eb45f830164feab3af5eed6e7a57a08d270cc Description: HTTP/1.1 client library Package: libucode20230711 Version: 2025.07.18~3f64c808-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: libucode20230711_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 76287 SHA256sum: 86c6b0044df3b73b2c4dd1d1504f3c5aa4229f41ea9a100d0fab82ecf15a5305 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2025.07.23~6ed85361 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libudebug_2025.07.23~6ed85361_riscv64_riscv64.ipk Size: 5226 SHA256sum: a5b30d84d88f814abbc5b9671ff9055cc3825aeda93d74f8d54423c2b5f93eb8 Description: udebug client library Package: libunistring Version: 1.2-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 1730560 Filename: libunistring_1.2-r1_riscv64_riscv64.ipk Size: 669543 SHA256sum: d9125b53683572f2de1fb05207ae4a42e0cddf99a9d03e77b4516de89af35ef6 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.27-r1 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: https://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.27-r1_riscv64_riscv64.ipk Size: 34974 SHA256sum: 924d5f73b088c8c8b37481e5a17204fd81156a0c718118c346c4cb9103849837 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6704 SHA256sum: 70ffc26029fc5fafc9cfb7d9b2e55088d7839587670457aef5819d8b2e4521bc Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 6381 SHA256sum: 9af5f46d7209ce46090cd36900af0d6c485e605dc313cf88edfca895ec9f35cc Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libwolfssl5.7.6.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_riscv64_riscv64.ipk Size: 5299 SHA256sum: e991b702cf800a5b1d8d22a02e3a2feb182cd68580c8457b0e491c59e0818340 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.40.2-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuuid1_2.40.2-r1_riscv64_riscv64.ipk Size: 16206 SHA256sum: 2d6917ae7101a67d2a549316ab96ef82d1789740b6ab27a9793fa0d7b645eee4 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.6-r1 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.6-r1_riscv64_riscv64.ipk Size: 22060 SHA256sum: cf165fcb5d4f204fddcde591b9b6265d3dfd809c2c9dcdb90b98301679e94a2e Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.6.e624513f Version: 5.7.6-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.6.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.6.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: libwolfssl5.7.6.e624513f_5.7.6-r1_riscv64_riscv64.ipk Size: 582943 SHA256sum: 9f9dd50e481e0c360c356febc2cb4bdcfd033c2a034fff65969dd2e28f189581 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.14.5-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: libxml2-dev_2.14.5-r1_riscv64_riscv64.ipk Size: 81459 SHA256sum: 4e789a3130473b6731af516bdf87123908745fefa65a7d0c5e2b1fd5c5ed6e1a Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.14.5-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libxml2-utils_2.14.5-r1_riscv64_riscv64.ipk Size: 32134 SHA256sum: 7c458875ecf51c259aaefc3090c3b374dd9d41112a044ca58d5e5132e43ea262 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.14.5-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 911360 Filename: libxml2_2.14.5-r1_riscv64_riscv64.ipk Size: 462585 SHA256sum: 71e4ebf72b003770d36f9cbdf1e5f258b7648b49c655d37795de2f1a04de8700 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.18-r2 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: lldpd_1.0.18-r2_riscv64_riscv64.ipk Size: 144965 SHA256sum: a6d998314d410919d2f65af351a7e14ad1df5fb9763a803e60a5569b21ad8155 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 14021 SHA256sum: 393f65454fd1bc1babd25ec32b3c47e86f76cb4084a1666484b0cb0ea39f9c91 Description: OpenWrt system log implementation Package: logger Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: logger_2.40.2-r1_riscv64_riscv64.ipk Size: 19016 SHA256sum: 92f0fada612389801458e10436b4e84d152269de9b3e2c2a7a212588fadc59d8 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: look_2.40.2-r1_riscv64_riscv64.ipk Size: 4856 SHA256sum: 68c745bd26cf6df7a6b61f361d5e38d094acb905d00ac154f78fe79103fee3b0 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: losetup_2.40.2-r1_riscv64_riscv64.ipk Size: 49506 SHA256sum: 377b1f681bd75b8c9dc1d1ba8a44b77392bdf705a0ba98cb5dfb12b36ea98d56 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_riscv64_riscv64.ipk Size: 3645 SHA256sum: 7b39b20dfb2a61f5d29dba5b20f7ae084f8c0740334344eabfee69d3ef4969f7 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: lsblk_2.40.2-r1_riscv64_riscv64.ipk Size: 82326 SHA256sum: 78ead7f78b6257b9e6bfb0ad4fe9d6a8a62da2f6c17fb5e53276918b1115f487 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: lscpu_2.40.2-r1_riscv64_riscv64.ipk Size: 55884 SHA256sum: 9fefe35fd79cbf8dd4caae33c3cded4380f820fe9f20b048b42e2ba80adcca57 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.40.2-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lslocks_2.40.2-r1_riscv64_riscv64.ipk Size: 28306 SHA256sum: 8259e0f7d2f36f955ac20d129858c87f9dbf5d4fc278c5f943d2e186dd1a62fc Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lsns_2.40.2-r1_riscv64_riscv64.ipk Size: 30720 SHA256sum: cdc12fd71ccb206a94381eb6c7f3d394842cc758ed5ad648ad59d41a047321df Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_riscv64_riscv64.ipk Size: 6192 SHA256sum: b8a2dde380f58d2fa15d7bd7409f82c7b735fa40229c5d4cd6f39339dc44bcac Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6549 SHA256sum: 042d6c7920a709dcb60c4c43b8bc327d7394e47cdb78e0b9e0cff6c2d7503ec5 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua_5.1.5-r11_riscv64_riscv64.ipk Size: 6155 SHA256sum: 068c0ea02fc0ef6951820475c6ffba98cc8cb6cf6ebb2849cd3e40796797c39a Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6755 SHA256sum: 5aa8b8bea73c67a160a205e4138ea26c3df86def8b262821430272486924617c Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac_5.1.5-r11_riscv64_riscv64.ipk Size: 6705 SHA256sum: accfcaf351b61b728ae10e459e88b4310a94c683343999c6041ff7e7c0658888 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: map_7_riscv64_riscv64.ipk Size: 8534 SHA256sum: 3b2747c5c1976d98ac3a0e4cd9c5265233e037c8bbe565e157f00a46d1593ead Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.4-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://www.trustedfirmware.org/projects/mbed-tls/ CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mbedtls-util_3.6.4-r1_riscv64_riscv64.ipk Size: 10459 SHA256sum: d98d99a3e4ac653da5fa421edfec98b37fea025ecd605ffa8b26a0fe174a8e1d Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mcookie_2.40.2-r1_riscv64_riscv64.ipk Size: 14775 SHA256sum: d4422c313cfcb7d6d2c93f209c70204be4cc7017ebb6fe729e7a2c519370e0e0 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: mdadm_4.3-r2_riscv64_riscv64.ipk Size: 228671 SHA256sum: 560e7f6a8f930429567c8b3c55e5f2758709d27f63602d45fd6b54947e5d88d8 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023.06.17~11aac239-r2 Depends: libc License: MIT Section: utils URL: https://github.com/wtarreau/mhz Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: mhz_2023.06.17~11aac239-r2_riscv64_riscv64.ipk Size: 3355 SHA256sum: 65d409973f142abc6242bb15e5f75b150f801d214f7a135ee911fa58e2e34f73 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r3_riscv64_riscv64.ipk Size: 17509 SHA256sum: 96e74bdb88e1f8f7c322cf7eb7fdc0a82ae49a2b811e3117af7dd59d8dba500f Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r3_riscv64_riscv64.ipk Size: 17492 SHA256sum: 2b6e1dd694688e86627971802e5b50d16aef95e33dc6d439442a743bf9f29fc9 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20241110-r2_riscv64_riscv64.ipk Size: 33411923 SHA256sum: 42339ae00652bbd729c3d2ec333f4fb982611c4f8e94d3709223068eb94a2423 Description: Mellanox Spectrum firmware Package: mlxsw_spectrum2-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 23183360 Filename: mlxsw_spectrum2-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21480399 SHA256sum: 395e4156f522b1038b105786b9512203b067987aedec374f5e1cac078621a3e7 Description: Mellanox Spectrum-2 firmware Package: mlxsw_spectrum3-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 17899520 Filename: mlxsw_spectrum3-firmware_20241110-r2_riscv64_riscv64.ipk Size: 17481776 SHA256sum: 1823065e67c19ada1db8d97c5e3f6138231d8a210fe67bd7f1468336d110cbd8 Description: Mellanox Spectrum-3 firmware Package: mlxsw_spectrum4-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8448000 Filename: mlxsw_spectrum4-firmware_20241110-r2_riscv64_riscv64.ipk Size: 8430574 SHA256sum: aa44ae80d2872446a4f92556e1addb9841bbc2d72fb93536dbfe8b55255be8f0 Description: Mellanox Spectrum-4 firmware Package: more Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: more_2.40.2-r1_riscv64_riscv64.ipk Size: 21799 SHA256sum: 1a77f968abc2834c92c853e44c93efa17984b132f55f2e7c6bc9589b9c17924b Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.40.2-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: mount-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 65597 SHA256sum: 2308f7a608177066a5c21cdc8220fdd0b25fa10f4854f3276905c0b0f31b4750 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2025.02.14~e5fef138-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mt76-test_2025.02.14~e5fef138-r1_riscv64_riscv64.ipk Size: 9276 SHA256sum: f408453bb5a198a50038abc19be66759f514decb091f3586715fe1022fc490dd Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: mt7601u-firmware_20241110-r2_riscv64_riscv64.ipk Size: 27205 SHA256sum: cd1b0e9a46551d58cf60163b2c190978d7c2bd51e5224a5bac52946b134b13a0 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: mt7622bt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 54764 SHA256sum: 21c167ef543ba37c2b5ab44761b3277d32044b574dc17090f3a21eb52ac3efc5 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: mt7921bt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 402467 SHA256sum: 7c1ca226c64f7cb0b4af76b87434855c2a875654970ca20184cb0d1252d80da6 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: mt7922bt-firmware_20241110-r2_riscv64_riscv64.ipk Size: 516302 SHA256sum: da3da32b8a419ae5f5138713bd9d93b61141f6b9bde2fd34a552e64581f8429d Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20241110-r2_riscv64_riscv64.ipk Size: 48354 SHA256sum: 8cb8e4b124e1f99417aa6283e3dd6f9a7802c0f9387261c6e9f0288f3b4af553 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20241110-r2_riscv64_riscv64.ipk Size: 96388 SHA256sum: 243c050b34bf53d97921a792afa1062be2563e7c66c0f82a78a131dad42ea757 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20241110-r2_riscv64_riscv64.ipk Size: 40800 SHA256sum: 6ac8ff84154f7a442c1ac241775726aaef0f53a6fd9d6111a8bb8d6b9887f434 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: mt7988-wo-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: mt7988-wo-firmware_20241110-r2_riscv64_riscv64.ipk Size: 94034 SHA256sum: b0f7e10c29a232360e995d884cf246830ea0a7a6dd2bbee6e96f6e5c6e31d998 Description: MT7988 offload firmware Package: murata-firmware-43430-sdio Version: 2024.09.12~50ac17bb-r1 Depends: libc Conflicts: cypress-firmware-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_riscv64_riscv64.ipk Size: 269158 SHA256sum: 035f2fe2b497fb25390fd42322407fb35f58ba12d2bdaeaba78b6a0ae0701b63 Description: BCM43430 FullMac SDIO firmware Package: murata-nvram-43430-sdio Version: 2024.09.28~255819aa-r1 Depends: libc Conflicts: brcmfmac-nvram-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_riscv64_riscv64.ipk Size: 1664 SHA256sum: 8a5b0ce1577896b176ccdf95bec5a790e3e65da9c127b9f6b9e58b0bf442de95 Description: BCM43430 SDIO NVRAM Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: musl-fts_1.2.7-r1_riscv64_riscv64.ipk Size: 5678 SHA256sum: 05b61c3b33b7c5a8b38733c0544aad696679e2cff6d2be780466297799d503d8 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20241110-r2_riscv64_riscv64.ipk Size: 515541 SHA256sum: 971207bec375b39d5ce63d34c6d012e0afb93311a5ca4d669627e6eb7fd1ab1f Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20241110-r2_riscv64_riscv64.ipk Size: 877097 SHA256sum: 303db8bef4d0b513f3dc1195414482886b3648a435efb9abff4345da5b3b8413 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 296960 Filename: mwl8k-firmware_20241110-r2_riscv64_riscv64.ipk Size: 193246 SHA256sum: 8a10e4009aa7d121ba25917b78e98a13a82198cc7dcfb0c183fff81da2d86f5c Description: Marvell 8366/8687 firmware Package: namei Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: namei_2.40.2-r1_riscv64_riscv64.ipk Size: 12653 SHA256sum: 2a631ac070b0fd43f3aa5d60219e64e00c3461fd7979eb402141ef232c102982 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2025.05.23~7901e66c-r1 Depends: libc, libuci20250120, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: netifd_2025.05.23~7901e66c-r1_riscv64_riscv64.ipk Size: 120315 SHA256sum: 3e7399126a1e9e4e233d6bd7bc02d45b3a1b3e9cf3c14c760abef58864f6891e Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 808960 Filename: nftables-json_1.1.1-r1_riscv64_riscv64.ipk Size: 318739 SHA256sum: 1543eb8546ca315a3c193c54cf8669a8ca2bb44b6bdf19c3cb0819995259d249 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 727040 Filename: nftables-nojson_1.1.1-r1_riscv64_riscv64.ipk Size: 284695 SHA256sum: fa8007a43447fa95f468769603c2efec5045b735f54e491767161c94e52c6ce1 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: nsenter_2.40.2-r1_riscv64_riscv64.ipk Size: 27791 SHA256sum: 4b8de447963632df0c0aca6af713caaebb3dbf1cf077c10f19ea0896aba2b7b8 Description: run program with namespaces of other processes Package: nstat Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: nstat_6.11.0-r1_riscv64_riscv64.ipk Size: 8797 SHA256sum: 8d001548dfff1b92a843641f61102256636b6c38e221de1060ce3af21a5487a7 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: objdump_2.42-r1_riscv64_riscv64.ipk Size: 145846 SHA256sum: 8ac2f46797adc87371aee89f344e534842b219e2c5bced3b2fa1c51485ad1b8b Description: objdump Package: odhcp6c Version: 2024.09.25~b6ae9ffa-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_riscv64_riscv64.ipk Size: 28924 SHA256sum: 69c2b565c9cc8319c393a10a887d600440e8bf4b8a221a8f3044d4b020885c2d Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r3 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r3_riscv64_riscv64.ipk Size: 44559 SHA256sum: f419263c9967e72be8e8deb144868b1acc630e369cc05434206c766cce2a537a Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r3 Depends: libc, libubox20240329, libuci20250120, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: odhcpd_2024.05.08~a2988231-r3_riscv64_riscv64.ipk Size: 50349 SHA256sum: 95b30c1d382c36475a187dd2bab8fd8661696b8c462821aa7ab6e8004454adc7 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2025.02.27~582cd8d3-r1 Depends: libc, libubox20240329, libubus20250102 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: omcproxy_2025.02.27~582cd8d3-r1_riscv64_riscv64.ipk Size: 19773 SHA256sum: 8c3e14c96ec3d0ba990b4de17fd85106a165e668e2405b9a5edf476902abc234 Description: IGMPv3 and MLDv2 Multicast Proxy Package: omnia-mcu-firmware Version: 4.1-r1 Depends: libc License: GPL-3.0-or-later Section: firmware URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: omnia-mcu-firmware_4.1-r1_riscv64_riscv64.ipk Size: 79422 SHA256sum: 006fedf360ef148e83669a297553ff77fe18881720b79a8257df88c4e7c51c55 Description: Firmware binaries for the microcontroller on the Turris Omnia router. These are used by the omnia-mcutool utility when upgrading MCU firmware. Package: omnia-mcutool Version: 2024.08.05~3833ade1-r1 Depends: libc, libopenssl3, omnia-mcu-firmware License: GPL-2.0-or-later Section: utils URL: https://gitlab.nic.cz/turris/omnia-mcutool Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: omnia-mcutool_2024.08.05~3833ade1-r1_riscv64_riscv64.ipk Size: 25356 SHA256sum: ff6db00c4e8b44cc01ae4d2b1b5bb8a7e00fdd8e6db144bfaafb150a7910b3ff Description: The omnia-mcutool utility is mainly used to upgrade the firmware on the microcontroller on the Turris Omnia router. It can also show state of MCU settings and configure MCU options (GPIOs, LEDs, power). Package: openssl-util Version: 3.0.17-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 768000 Filename: openssl-util_3.0.17-r1_riscv64_riscv64.ipk Size: 349366 SHA256sum: ebd42926ffe94a4ee8c45f362c791ce9f05cafcc788e02ef9ab1784b777ec611 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2024.11.01~c5d6bdf2-r1 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: openwrt-keyring_2024.11.01~c5d6bdf2-r1_riscv64_riscv64.ipk Size: 1198 SHA256sum: 5b27fd4f97a44a63872c1724a52c109e2bc665595748d4a67120d6c010e08242 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2024.10.16~38eccbb1-r1 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: opkg_2024.10.16~38eccbb1-r1_riscv64_riscv64.ipk Size: 79345 SHA256sum: 4bd538987b25a47ecc1943309739b7ca144eb06ea77f58c4fc902bb3ea78e0ab Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24191 SHA256sum: b118fc2f0c79d6941d100672b94980df9c1acc7d5fcae089a4c5422f11a49c6e Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27442 SHA256sum: 866a8660cc787174e1bb4e4fead13133ad9968714fcfefef98c44708fcfcbe0a Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24487 SHA256sum: 162fd9b54e52bbd9e6b6e773069ee484572c6ee66a234c0460ff9ec7e8ea8e3d Description: p54-usb firmware Package: partx-utils Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: partx-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 59795 SHA256sum: 1166952fff6dc9e0753a17696a852c24f4abd3366c836342335650c6eeed0cc0 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_riscv64_riscv64.ipk Size: 5526 SHA256sum: 8ea19fe5795897da68bf20302cf4e39112478410e2830df6461329bd9f894fac Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_riscv64_riscv64.ipk Size: 9059 SHA256sum: c347b54a05e93c5922e34aad92a442d6c51f22f8b74e0d162f0ca3723ee841c3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_riscv64_riscv64.ipk Size: 3185 SHA256sum: 2ef904817384f953294b51d459ce4b59fbbad1b905ba54655eebb92ea1e3a5e1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_riscv64_riscv64.ipk Size: 7445 SHA256sum: 97ede380f2a6886222a69e06d6c0aa2a19dc159456b5996140d7a0c3cd926765 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_riscv64_riscv64.ipk Size: 4392 SHA256sum: 9b2d91ecb632d507ee460c220d3fc471495297a0c17e2ad29f4e89c1e9a0f9e8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_riscv64_riscv64.ipk Size: 3771 SHA256sum: 0377a55dadcbe0d07fdac11477ee9abec69a2e71d2d3b04e6764e1f170fcf658 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_riscv64_riscv64.ipk Size: 5463 SHA256sum: 737e78565187806279796a6afcae5b513c1ef7a039f086168e8e9e9c31cabf6c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_riscv64_riscv64.ipk Size: 4126 SHA256sum: bc85d9ee54b4344f6a0140361e0d29edf47218f6239a54ebd314154861251c7d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_riscv64_riscv64.ipk Size: 7435 SHA256sum: 2b632164ffab0f42198c2596c2b2b12544b0de2da3b6ce3fc6d9c0e0a222a542 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_riscv64_riscv64.ipk Size: 9055 SHA256sum: 53ff69895d165101f66ffbf1d3f7c0ff9527f8f837c128e94930ce9e3ca69583 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_riscv64_riscv64.ipk Size: 6218 SHA256sum: 5407be348796ae77c48dd40451d9c65cb38a5e987c3cc06e673a7430fb87b5a9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_riscv64_riscv64.ipk Size: 6360 SHA256sum: c27373ed11d199db83dab107ced1a1cdbd0ed0d6edfbbcb1a7c1ca384f010785 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_riscv64_riscv64.ipk Size: 4918 SHA256sum: 6a21448e76509a12e5ac7ad3c09db499264ecd449de62f41d076cf22101207ce Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_riscv64_riscv64.ipk Size: 1076 SHA256sum: 3e3b67cb1dc144e24a4662b1578515f331841e7902920aacf3abf8f8e20cb0dc Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ppp-mod-passwordfd_2.5.1-r1_riscv64_riscv64.ipk Size: 2459 SHA256sum: f5cb2e04e10249fa5df77652997106fac31088a599d8a05b9b917bf2e1cc5627 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.5.1-r1 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppoa_2.5.1-r1_riscv64_riscv64.ipk Size: 3235 SHA256sum: f04654378c046f9902877b94ceccd031ea66d50db3f601b4302246698223cf32 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.5.1-r1 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.5.1-r1_riscv64_riscv64.ipk Size: 13911 SHA256sum: 4cf0ca161e058d8d2ff8505a4c6cf01c51bd12250574d222cfa259f5696d241d Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.5.1-r1 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.5.1-r1_riscv64_riscv64.ipk Size: 5509 SHA256sum: cb891c3ef24666e1ee5d27f600e3a10f3bcdba234009a6b3b90d1b7ad6754997 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.5.1-r1 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ppp-mod-pptp_2.5.1-r1_riscv64_riscv64.ipk Size: 19248 SHA256sum: a607668f1c164004a27a40800d8284b7058ea4962c0456fabee7d6086a677f0e Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ppp-mod-radius_2.5.1-r1_riscv64_riscv64.ipk Size: 26213 SHA256sum: c11af9f79b84dd14db6545b85eacf82cf4f7830fb5416b28850e3f8323e3ba8a Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: ppp-multilink_2.5.1-r1_riscv64_riscv64.ipk Size: 159542 SHA256sum: 5e129484b5d411e4caac9ad66b77715e5cbf68fd4eaac16c763fe985b1420d87 Description: PPP daemon (with multilink support) Package: ppp Version: 2.5.1-r1 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ppp_2.5.1-r1_riscv64_riscv64.ipk Size: 147584 SHA256sum: a86b8c4d9c39bf27b759a11f5c172dd0081e17ca897f9b0fa21bf580291cdc17 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppdump_2.5.1-r1_riscv64_riscv64.ipk Size: 5041 SHA256sum: e5d919d609d9b0a3992b41d627dfc43fb9ff1454b632c90673e6556ace4e0016 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.5.1-r1 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: pppoe-discovery_2.5.1-r1_riscv64_riscv64.ipk Size: 9773 SHA256sum: ae805f0f79189d745642c0ec7796c622efdf3a8b87300bdaa5e28e2a64bc69c5 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppstats_2.5.1-r1_riscv64_riscv64.ipk Size: 5298 SHA256sum: d9a5940d60e6b7bb954750f513c8cad2ffb6bdbb388c2f586df88e6761548852 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: prlimit_2.40.2-r1_riscv64_riscv64.ipk Size: 13841 SHA256sum: 2b40c5460b23352fc37101756ce33ce154e1ef687e9c8cd4532d3070575b2dea Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd-selinux_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59893 SHA256sum: 7b54ff97a2751cb98655ca975d9c57a4a127679fcfda137fadbd75e9be451187 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libubus20250102, libuci20250120, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: procd-ujail_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 36751 SHA256sum: fbe3ea614d9d459a4955950c61157fcb65b9b23d6ee8946af7bbba7cc4f75886 Description: OpenWrt process jail helper Package: procd Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 59434 SHA256sum: 294c2f2d670df840931f1f189b129ddbe27c8a8609e44076fb2ee0b8deffd7a9 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 11 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-mbedtls_11_riscv64_riscv64.ipk Size: 6421 SHA256sum: 3e4e023124aa62009c4de88d3263e04eabf0cf9d7a67ccf67523ca8ce34e077a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 11 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: px5g-standalone_11_riscv64_riscv64.ipk Size: 87730 SHA256sum: c2650247ae97d4196d2a51448fcd829e863333777089f53f8eabab01c7731b0a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.6.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6232 SHA256sum: 4bfc226c89381ade36386b9d2ae471c868a5362f43337df577940f50ca99e72f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7286 SHA256sum: 8eddd693ed5b75964e5797f9c4e35b54478fdc2481985b05c759c6d150013a7c Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: r8152-firmware_20241110-r2_riscv64_riscv64.ipk Size: 10912 SHA256sum: 51524cdbde32d0604cf7a7df3154286b87cef7ef5848b23a5459decb0090e36f Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: r8169-firmware_20241110-r2_riscv64_riscv64.ipk Size: 42319 SHA256sum: 308c22d1f68c29bba61cb85211b7da5bb0ae1c0ad3f1a1a262924a4c28ee4781 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 7290880 Filename: radeon-firmware_20241110-r2_riscv64_riscv64.ipk Size: 3518001 SHA256sum: 1660c28aa159af0614901f592ee0ac16bd146af92766a8c9575c533691cb83c6 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_riscv64_riscv64.ipk Size: 3162 SHA256sum: e4799dc0eff26a5972e8063ef9850562e43cc57343121509497c4a1dd74eff71 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rdma_6.11.0-r1_riscv64_riscv64.ipk Size: 31339 SHA256sum: af70c948079acc556c45bbf8afd1b25693213d78d89a9677275c3a88485de9dc Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811034 SHA256sum: 3ada57909eb7cb49bbc157db0757a473f7d55e3d9e61aa22d4af0d80f58542ad Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_riscv64_riscv64.ipk Size: 11960 SHA256sum: 298a65716b373ae13d4bc90891e773248879a3e5ee468b56487e8ec9a36f35ca Description: Transparent routing / relay daemon Package: rename Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rename_2.40.2-r1_riscv64_riscv64.ipk Size: 8714 SHA256sum: 26ea07520291c0544f48de8c8e87645e583d328dc0bb1aebfc40be14e6520fc6 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: resize2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 23612 SHA256sum: c848a568656437fb3442db8bb65385b4138d7c1d009d8d7fea2d168330571113 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2777 SHA256sum: 2b2a8b2989cfc530247e62d56ce19324281f70969d5c0a70b15c0ad91d5b8172 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rev_2.40.2-r1_riscv64_riscv64.ipk Size: 4142 SHA256sum: 77d589b16f4ae061315b82e9f8b9e5311c38cd3b16aeb9e6986aac0a2c1c71cf Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.5-r2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: rpcapd_1.10.5-r2_riscv64_riscv64.ipk Size: 127313 SHA256sum: 44b9689166d89d5c946914ba378d588459d973e6a5aeb8c2dbab1208bafdaef7 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 8072 SHA256sum: 78191c3cf9a1eb0fe78d8b2139e5b46f3ed545f8afe712ab2260a93b485b3bd7 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.09.17~9f4b86e7-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9365 SHA256sum: 4ee4e23c2ccd7626cdcaa1d02afc1a9c348edbe6b95b859cb4d059c583dedad9 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 4849 SHA256sum: a3d07c947769e4948f50d19560c38fa8739ba2eca56873456323996dcc1f20db Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 9088 SHA256sum: ed503d459c1c808657038c294b3ea52bf63393307a09a6d73a4def7035ef121d Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, libuci20250120, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rpcd_2024.09.17~9f4b86e7-r1_riscv64_riscv64.ipk Size: 27831 SHA256sum: 962a18df5ec18547bd7a6a21e7af37a1d5abbbbf2a258fc79e556483820b6253 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 204800 Filename: rs9113-firmware_20241110-r2_riscv64_riscv64.ipk Size: 85251 SHA256sum: 37793b7d90ffd493340a2afd4d1f80eb20989c5929d199dafe6bdaa5cde09c24 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20250120 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4665 SHA256sum: 2545a17cb9c9c96363e5ef60a176550478c9a259004d3d3613fb53dc40b4893b Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20241110-r2_riscv64_riscv64.ipk Size: 4716 SHA256sum: 56de3860caee75ef8c1b1f5e05e3919dce1a1fbab9aea160a0523b6b6e19b5bc Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20241110-r2_riscv64_riscv64.ipk Size: 3678 SHA256sum: b9dd6fdae66c542c568d63784fcf510380a7a669b1eea5563eaecb3094627175 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rt61-pci-firmware_20241110-r2_riscv64_riscv64.ipk Size: 7302 SHA256sum: 8a7afc02193a9a273eeb9746e2f58e559e250cbb60f068db319c7780604f9539 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: rt73-usb-firmware_20241110-r2_riscv64_riscv64.ipk Size: 2067 SHA256sum: 319698631e3ec9d8414e84bc4d2bfb0a8a8bd7f3eb3ca7a0f56926087b8a8b95 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 11229 SHA256sum: f99c4b3b783115542a286cbcadc4d054eb9c55a3739aa42363bf7e5e5364382c Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 14822 SHA256sum: 119622d6ce7c6329d8034a3e52933c2b2aefe94a6782a38936be880d31154769 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21523 SHA256sum: d1bcf3fc7df9aaad39ad42ff8df9d309a84a41cc3038356f740142f09e1155b0 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 19521 SHA256sum: d88d0cb5fbee27dd34b74a384bce3cbd8059b97acaba464a49552df6768adade Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192de-firmware_20241110-r2_riscv64_riscv64.ipk Size: 14315 SHA256sum: f92b49425d3044c8eb404bff631c8301c2bd53acbfa60b7bd3ca000bbb1508b9 Description: RealTek RTL8192DE firmware Package: rtl8192du-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192du-firmware_20241110-r2_riscv64_riscv64.ipk Size: 14542 SHA256sum: 7fa784c8b9c93941059a29b4b0cbe23e35d7c1c6263dfa69ac615b64fa69fbc3 Description: RealTek RTL8192DU firmware Package: rtl8192eu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21736 SHA256sum: f2d4fa2cb118a25c2677abdd137f2006b990c6517b8f773424c311471e65eb01 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: rtl8192se-firmware_20241110-r2_riscv64_riscv64.ipk Size: 37518 SHA256sum: d95be25a0ef22ad66c7e2bd066caeba3acac61ad82def56fa76e480a7a3207b1 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723au-firmware_20241110-r2_riscv64_riscv64.ipk Size: 28766 SHA256sum: 6489bbe4d7b465eef77d3590f52720cc75e94591eb5a75d8e040abb4e06017cb Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 36821 SHA256sum: a7239efc041eeec6d9f8a888844cf43c3d4e479f7dbf8a1aa995120014ccda01 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 22208 SHA256sum: 2c53418b868644469be4471d09579e1b8ffa6d90e19eb1aa30ef587d90e2a9b4 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723de-firmware_20241110-r2_riscv64_riscv64.ipk Size: 19610 SHA256sum: 3cb660cc4e4065358ba3166f3caf1736173dbeac8bada387719c06bb2712cc2c Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rtl8761a-firmware_20241110-r2_riscv64_riscv64.ipk Size: 43558 SHA256sum: 55aa470a4739cafa71931539371eb7ddf80a7e2976585698dfc04ce1d66b12d6 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761b-firmware_20241110-r2_riscv64_riscv64.ipk Size: 32599 SHA256sum: d01fa3b08b5c8921b077702f6c89787a8a8e31bd680cab137300541ae6c0d4a4 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20241110-r2_riscv64_riscv64.ipk Size: 31936 SHA256sum: 0f6bad0cfdbe2f7c4ab18992eeec02b4116dfe1fcbf8adc24f16f7bfb4607de1 Description: RealTek RTL8761BU firmware Package: rtl8812a-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8812a-firmware_20241110-r2_riscv64_riscv64.ipk Size: 18318 SHA256sum: f043cb7d32ac3210ee0e9bc12f229c84c2e558a53065fe59d65c3652d80ccb4d Description: RealTek RTL8812AU firmware Package: rtl8821a-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8821a-firmware_20241110-r2_riscv64_riscv64.ipk Size: 21233 SHA256sum: dcf19696c71cad9716b77413caa2ce35eadef85b02c724386318ace31e5ec734 Description: RealTek RTL8821AU firmware Package: rtl8821ae-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20241110-r2_riscv64_riscv64.ipk Size: 28655 SHA256sum: 73691fcbc166ad5a50fd37871d168ad6c080afe6c3c03aaf9621c99826094d31 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 58050 SHA256sum: f1dc2953e8f9cfb9cf78da9f10f2e52bf1a3a56f825e8ae17d4637b14a31a56c Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: rtl8822be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 83003 SHA256sum: a457d5a3d981c081ae9b0d28ba8b8e947ea81d262b294007536870cc2686df07 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 162620 SHA256sum: 9d60e32c7c567240fef668e754b2f84f62ea1e18cdacef6095d9943204ca648e Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 597732 SHA256sum: 4845e3e24efaec76ee6cc3d0e00be490b4cf3b712d1111768719c76f8c977e6a Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20241110-r2_riscv64_riscv64.ipk Size: 667290 SHA256sum: c7410a3f0ff7b3e339369ca3a161194fd77a8fa1de850b49c54e7c2854f48987 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: rtl8852be-firmware_20241110-r2_riscv64_riscv64.ipk Size: 638992 SHA256sum: bf497f97f94750b8a1932db162c052c8d07cc404c2c9b830eaad6589052d4498 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20241110-r2_riscv64_riscv64.ipk Size: 829663 SHA256sum: 7cb111265f7c6a8e1f99773b9dc8855e71fb7897312f53e27ecfc640a7ef013b Description: RealTek RTL8852CE firmware Package: rtl8922ae-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8922ae-firmware_20241110-r2_riscv64_riscv64.ipk Size: 804636 SHA256sum: 19649d68178f820426690a9c971f0434eb910f050b27058ef8819203fe011097 Description: RealTek RTL8922AE firmware Package: script-utils Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: script-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 42349 SHA256sum: 7180a6aff061cd1a7fb62bb59cff0d912f865b102d4ebb5d7a84c1abaa830b67 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: secilc_3.5-r1_riscv64_riscv64.ipk Size: 6228 SHA256sum: 6c374cf70b6cb01dade21c6463f08e39dde73e35e636f28eb1c957f532305887 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61207 SHA256sum: 6340aec3ccc06a5cc80f9325542278f13282a357b6ef29eae5da2dd34128804f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: setterm_2.40.2-r1_riscv64_riscv64.ipk Size: 17058 SHA256sum: adf3acaa2bcc098f5a3084f9c34b27123b1b0fe9ee460d0e0b2a93fcd14e3380 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: sfdisk_2.40.2-r1_riscv64_riscv64.ipk Size: 59043 SHA256sum: 2dfd5e5cd3aff59511a2aaffbcf8952355cde2acb1a90e5d9aae3007cd63269e Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-r2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: shellsync_0.2-r2_riscv64_riscv64.ipk Size: 2857 SHA256sum: 22212e3d21b9c15f6d9ba71aedc7661fc34893a80ff209552de082de95f25ce5 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: spidev-test Version: 6.6.100-6.6.100 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: spidev-test_6.6.100-6.6.100_riscv64_riscv64.ipk Size: 6059 SHA256sum: 2275fe7862db6a2c297d07ec053c4e1d0a38d7b89054f4c0460af20cd55e4435 Description: SPI testing utility. Package: ss Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ss_6.11.0-r1_riscv64_riscv64.ipk Size: 46705 SHA256sum: af72360bb7689fb1863cb0148d5b3fc17f3aa218b45673dc2a2c955fa650d696 Description: Socket statistics utility Package: strace Version: 6.12-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 1003520 Filename: strace_6.12-r1_riscv64_riscv64.ipk Size: 371836 SHA256sum: 37426d40ac30c8edd761561f78216af9a9effbf236b8b247b6f4f8209df8845d Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.40.2-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: swap-utils_2.40.2-r1_riscv64_riscv64.ipk Size: 53283 SHA256sum: 26b3c0bc9bc21e57a82c3d0b1eaeaa95ecdf58ff6d5fad39670f610e52a43a7f Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20250120, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: swconfig_12_riscv64_riscv64.ipk Size: 10102 SHA256sum: baf91f9d76efaec049c890e6fade16b5227c9a0f666643bbf1e9f2d76d29ae73 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_riscv64_riscv64.ipk Size: 9776 SHA256sum: 31a7e313cee68adfe1a592ad935cfb46967805ef44193dfd8e963600653bcf7b Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: taskset_2.40.2-r1_riscv64_riscv64.ipk Size: 23195 SHA256sum: c8de0b55a9777e4002eca5944c7734b84299f36b8cdeb268a35ad61028c76c1d Description: contains: taskset Package: tc-bpf Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 430080 Filename: tc-bpf_6.11.0-r1_riscv64_riscv64.ipk Size: 205644 SHA256sum: 3bb011ab94fd1fedf07a20ebbd8000b196be705beff90d7defb3d56d75f28811 Description: Traffic control utility (bpf) Package: tc-full Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: tc-full_6.11.0-r1_riscv64_riscv64.ipk Size: 207628 SHA256sum: 97dbbe0e9386414a1f2d4055cd504bf71fe65365a92b175f0a10a690de94b5c0 Description: Traffic control utility (full) Package: tc-tiny Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: tc-tiny_6.11.0-r1_riscv64_riscv64.ipk Size: 169864 SHA256sum: 33f18122344bf17a160dc2245ef97f43d9223e87740b30cd421cf7bf0d044b65 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: tcpdump-mini_4.99.5-r1_riscv64_riscv64.ipk Size: 163271 SHA256sum: dd18b1f69306556f42c82ad3bf27aa8f65a3f423b98832788c77c84cb15d1541 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: tcpdump_4.99.5-r1_riscv64_riscv64.ipk Size: 366627 SHA256sum: 0a4a695a75e1798314db177ae9a17bc07109d443956ca5ed22a17144350c1b61 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: terminfo_6.4-r2_riscv64_riscv64.ipk Size: 9497 SHA256sum: 18cbbf2abec62f262bc12ba27419eb0d40615e942cb49b788f6dd4dc706df930 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_riscv64_riscv64.ipk Size: 6023 SHA256sum: dcb058c030217007a6304a3b9051187c992feb00b1041f4590ec1a7b477109d0 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-alive6_3.8-r1_riscv64_riscv64.ipk Size: 40685 SHA256sum: ca0ab41f9cf8452f548edbd93bdf715212287b881cc9128267ab753a21b0bac5 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_riscv64_riscv64.ipk Size: 5324 SHA256sum: c8362742ba0a50c08e1af953a5cdb49642ce2f9f5259fed6d461d8dadb9c66bb Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6_3.8-r1_riscv64_riscv64.ipk Size: 2055 SHA256sum: ffcd73a4bc60dd8724029519a1761ef4daa09d7260332971df2e45c99cf12456 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6d_3.8-r1_riscv64_riscv64.ipk Size: 2050 SHA256sum: 70ac961c2db3d91cc8908c874caff1756adde6c2154a37fe9069c2522f4498ed Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-denial6_3.8-r1_riscv64_riscv64.ipk Size: 20766 SHA256sum: bf5ad1b37a5dc0097623c3c044a3021ef7639bd77adce9fc2aa6528a98c453bb Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 8132 SHA256sum: 2170f7cdd2194080b3af8135928f068f1be31de6aae0e5d141c09855573d9438 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_riscv64_riscv64.ipk Size: 19276 SHA256sum: 096f6435350dd2dd734590f3b408e47de7cb6c096ae763be43f1f63aa7e6cbe7 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: thc-ipv6-dnsdict6_3.8-r1_riscv64_riscv64.ipk Size: 76832 SHA256sum: 74ba0f9b1ba6346717ba406e6c732684632c7d793cf0edf1347a3cf4ecdf54a2 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_riscv64_riscv64.ipk Size: 9160 SHA256sum: e3b3ca2051f6856317e054046708d8b99412a34d0d50fc39e2befa0a80d08e98 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dos-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 20874 SHA256sum: 12fb4b36884e9ba7630728fbffe6f932dcda82e77a215e69bfbfcfc2046d8f01 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_riscv64_riscv64.ipk Size: 19754 SHA256sum: 05151bbc6ce43a1e187d4a7536364050dd7b7e1c84a46a283a1c5693075a5b79 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-exploit6_3.8-r1_riscv64_riscv64.ipk Size: 22091 SHA256sum: e40ed354230f2fa640d656d36cdf36d485e23ed380e7ae0f421c71eac42eb090 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 21680 SHA256sum: b51f9a95790a229817fce6a9897af9a301dd4de8b0147e487901ee15a08d14fe Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 9704 SHA256sum: 95ccf2fa67e62deeba504616d1d01f37ab2242b397c3e77a691c92a31bc37e33 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_riscv64_riscv64.ipk Size: 18581 SHA256sum: 3a92cac9a8b93af3c7712835e9878a7f82ca3ecb9ec90f7232816a77bda721e0 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_riscv64_riscv64.ipk Size: 4556 SHA256sum: 4291d53196b8b5d352c743750fe65b026b506bb13b8607c5fa135f3606daf3fc Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_riscv64_riscv64.ipk Size: 18120 SHA256sum: 0d1cc496bbcc54dee1fd19c186c877d66ab470bd813bfb9287dd7a71bbba83a2 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld26_3.8-r1_riscv64_riscv64.ipk Size: 19676 SHA256sum: 4069112e1f563712ed23a0362dcf5e7fa083b3f3fe07ae0acd259ee4dded9cb1 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_riscv64_riscv64.ipk Size: 19060 SHA256sum: e300aa670c9e00f60e380805052b0d5d2d3ecaefcea3a33bf20448461c258e89 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 18254 SHA256sum: c24338bbd6f183222b2b7112ae4ada86671a28cb596d117eff4d2a55f2fdca32 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_riscv64_riscv64.ipk Size: 28166 SHA256sum: 2af7de2e350e96b30cef97036b4318f5c1b66cdd61c24a273064ed63a441a257 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-router6_3.8-r1_riscv64_riscv64.ipk Size: 21972 SHA256sum: beb587de6ed7cc7213b8c75034c7ce3b532acc3c35a43d354274e73e43adc3c2 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 19928 SHA256sum: a78393afd3d2d43c89cbd891fcb9267dbcd834e9051e531b5de61a9b2ec046dd Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 18033 SHA256sum: 9472c280847ab120e8aa92eb74357176c3dfab8cd2a1aa0f622867e5c43febbb Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 20012 SHA256sum: 70a0eb15a73b64e3018e253d623841f50eaa023087958e9c36fee1bf52d1a25e Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_riscv64_riscv64.ipk Size: 18125 SHA256sum: d609f8ca5310bee7f02f446337059d24f32d21d6bca40cd8c2e8f949f8d2bb85 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_riscv64_riscv64.ipk Size: 17841 SHA256sum: 0d1e87f01238057055e63a081239da425f90489dba8e4d7a93c769b4dc6fd552 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 17613 SHA256sum: 978cb8ce3588a121f98901fb2898601e3510a226f7f370932907313cb1677bfb Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_riscv64_riscv64.ipk Size: 22530 SHA256sum: f3fcac7e37cac59cb847f1cb629d3e7ae127e4048f128a6bb30a98c6e10d6e46 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-router6_3.8-r1_riscv64_riscv64.ipk Size: 20113 SHA256sum: 077bb3e082b8210461084280cc11c407df7c8f78346d1d32e55ab752cf6079d7 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 18422 SHA256sum: 8c5409281cbbf0ee69c3c69e8170f2e45da5f0e769af8dd52a4ed20cce5ffae4 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-unreach6_3.8-r1_riscv64_riscv64.ipk Size: 20697 SHA256sum: 075bccc20987cd83ece7f1428021ff09d853331d81466ac3fc9fc0812f5728aa Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_riscv64_riscv64.ipk Size: 31941 SHA256sum: d126b72d89498b1a08f6c7f1b8a0662ae14806151e3b905c66ad8d4a3d429026 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 25021 SHA256sum: 01cdb81d71ef283cfc587e83224fa3ec11fde542d249213d64dae6ed03605f9b Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 25316 SHA256sum: 7af69aae03b08314df2d76e6dc04e5734d12eb1dd1862085ff5b3ca493c15772 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-ip6_3.8-r1_riscv64_riscv64.ipk Size: 27513 SHA256sum: 3f27969c997f0ad68b3f5fb3addd2b1b5063720f75be4f07110e1cc331f8a9e8 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-implementation6_3.8-r1_riscv64_riscv64.ipk Size: 36145 SHA256sum: dfe2cefb5a19782cad7e1468d82f68b0f38e5b64b6fe7952be15e5d899c09dc8 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_riscv64_riscv64.ipk Size: 6887 SHA256sum: 0480233c890935256b197f772ad29e2152c09c12db3789e320c2c8518b549dc7 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_riscv64_riscv64.ipk Size: 18364 SHA256sum: 40b22fcdd1c48a14148eaf0d1b7690490e3e9d3b4d1dae1787ff4ccc36a57d00 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-kill-router6_3.8-r1_riscv64_riscv64.ipk Size: 21491 SHA256sum: 50beb8935de7b6c45f3cc6ddecfa949273e8df2e914d62c891d82ec24c627280 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_riscv64_riscv64.ipk Size: 17886 SHA256sum: 2f0ad99e865fc998378ba8809b31e749dda7091ce345d720926c113abf9fd8f1 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_riscv64_riscv64.ipk Size: 18471 SHA256sum: f909042082b4f55847781f7a1e08fdeca1327fc0b7aacbca162b900314be43c6 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_riscv64_riscv64.ipk Size: 24596 SHA256sum: 8e3778aebcf36a04c2b39a3a9a30dfba7ef257acc4c38e026e06a868cb09b782 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_riscv64_riscv64.ipk Size: 11033 SHA256sum: 9b1665debfd8bca5c2de981cbbcac50cfddce15558ccd9bfa85d70aa3e93128f Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_riscv64_riscv64.ipk Size: 18313 SHA256sum: ca0210479c8112fe40155a83a9a979b1b080b07eb0e7d0fbd7a21ad3777d9c08 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_riscv64_riscv64.ipk Size: 18943 SHA256sum: 1d4b43f1d2a68bae020a048f729febb04444e145fa9f31811746518257f34232 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_riscv64_riscv64.ipk Size: 17553 SHA256sum: fb7829163c2b79edcb12bcfee90337325d1945eba962e71355a8477eb53fabe3 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpees6_3.8-r1_riscv64_riscv64.ipk Size: 2042 SHA256sum: c1604e9c49582a309d5b7238f22838baf1aa6349704a8ef68a9c51131cf03a40 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpeesmp6_3.8-r1_riscv64_riscv64.ipk Size: 2051 SHA256sum: 4ed9982ea30347b5f6ad48b7d1aef9ae97652ff8d349271e409c3f0646a22880 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_riscv64_riscv64.ipk Size: 17739 SHA256sum: 8d785c7b287ddb1a4c3e8f6589c0e5d8210dc88e8e661c8eec4a032064db1f73 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_riscv64_riscv64.ipk Size: 28458 SHA256sum: b06adf2ddab797aa758dab3aa50559e4dd64169ae21640d5e9af2e4e66aea5d0 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_riscv64_riscv64.ipk Size: 18667 SHA256sum: a691da37f9ca2b9c78bbd7311b07e4631a57a2d05a754c11c78487ef5ceae49e Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_riscv64_riscv64.ipk Size: 18361 SHA256sum: d156df303e7f741f05c8ade7f4376f94054135762d974add5245ca4cd25c6f8f Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_riscv64_riscv64.ipk Size: 25067 SHA256sum: 4f5a706ae9d159df0a5d257b4a0916b4671d5cbbb55993732599be49ec0689af Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-3410-firmware_20241110-r2_riscv64_riscv64.ipk Size: 8647 SHA256sum: 4e48f341587c8903efa93b29f4522e1960735579470fb58fcd18b7f2a12c9140 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-5052-firmware_20241110-r2_riscv64_riscv64.ipk Size: 8626 SHA256sum: 420cfac761948b15129e794696fedfdf6a473f3737cb011d6a841b5171d3b72b Description: TI 5052 firmware Package: tmon Version: 6.6.100-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: tmon_6.6.100-r1_riscv64_riscv64.ipk Size: 17225 SHA256sum: 5536647c20790f30a1067986da3851b69c4939d0a4b9ae10370c8a376062490b Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: 3.3-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: trace-cmd_3.3-r1_riscv64_riscv64.ipk Size: 171865 SHA256sum: be8df96a61d21ad6dfb1f897b1815b2e4e5a6fdceb71bbd23dc6a19452b4a0fc Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 43195 SHA256sum: c0b95642ca6cc31406471832c09b6f5c4b275c9c9c779bdff65ef206a7e66370 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20250120 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 19450 SHA256sum: d9e9df7fa686772d71dc953845369e2bcd1d95b2c27c4e685640e7e1712457ea Description: OpenWrt system helper toolbox Package: ubus Version: 2025.07.02~5952b48e-r1 Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ubus_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 7318 SHA256sum: 0b486c34586faf902a0d4de6402f9b624e46bf37e4b550e5c190dd95e1b2e4e1 Description: OpenWrt RPC client utility Package: ubusd Version: 2025.07.02~5952b48e-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ubusd_2025.07.02~5952b48e-r1_riscv64_riscv64.ipk Size: 13746 SHA256sum: 1ac91cd1222b6a83895b0a06efe7561c84bd1c1c1939d3d3904b1fd914f0f4c0 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 9549 SHA256sum: 356de9425984b8d2d745781c27815861bc7b179efb9557f90bb421bb7640010f Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 6702 SHA256sum: 26aed88305e6e12078da701cb80c2554459048f4e38e1a87b14a01c0d2ced453 Description: OpenWrt certificate verification utility Package: uci Version: 2025.01.20~16ff0bad-r1 Depends: libc, libuci20250120 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uci_2025.01.20~16ff0bad-r1_riscv64_riscv64.ipk Size: 8335 SHA256sum: 98c0b2f3e4611ef360523814e7887d2b6aea965ab96ee4351bbd61504b0041df Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.10.22~88ae8f20-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uclient-fetch_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 9493 SHA256sum: 7cd21b122755465ec6edde4870ba97a55589c78d3389aacf2ff2746ee4c519b2 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 8652 SHA256sum: 25c15e32f5402ee56e7825bec8af14786e3c29d661b0006c4f727fde25f0e731 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-debug_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 9071 SHA256sum: 27d68d816a0bc53c6043ae771102d52c9bb7781c46e7a6681c02a47a889bec51 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-digest Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-digest_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 20188 SHA256sum: 7d7f0184ffcffeba5175ab9afafc434280df2064951ccf2c7edb2d89d083fee1 Description: The digest module allows ucode scripts to use libmd digests. Package: ucode-mod-fs Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-fs_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 12233 SHA256sum: 70d49ae98dd8782239e84805a458624ad07b8b60500b68ad485e91da50e6c161 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-log_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 5259 SHA256sum: 633d6924876819a55236866dfc571124325ac464911988ec3f5e4327488d0935 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-math_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 3503 SHA256sum: ebdcf8e6b806cfb07f197f325bf10bf78c29162b32d56460d6ea293544d9d2f7 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: ucode-mod-nl80211_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 22142 SHA256sum: 46ca7d3cb60938ba247d7545a438fe4375e8dffb787652bb1d5bcdfd2c10a014 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-resolv_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 8702 SHA256sum: 594884eeda150b5d57cccdadd20a2186185f188020f0b95e97e83cd707470661 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ucode-mod-rtnl_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 28372 SHA256sum: 0c43f1a0016240e00d01314919f9e0c20421b5dcc90919a4d2a73ae54371c3ca Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ucode-mod-socket_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 25310 SHA256sum: fd3df69958142e2459db4350282c22f9137ef4bfafdb280f5a6b28f56d74fc1a Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-struct_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 12916 SHA256sum: eb829d8651a603a50f60d9dd090b8b50440dd8200f90312649dbeb09a8f8050b Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libubus20250102, libblobmsg-json20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-ubus_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 18115 SHA256sum: d85f4128da676998e6bb1ec3ab2ff2dd74eefa92adaa19fd9a534a5997c8283b Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libuci20250120 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uci_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 8736 SHA256sum: a798ed71be483c0c1acfcabcf3a5999aefbd7f734dc45f3727d84964e36ba34e Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.10.22~88ae8f20-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_riscv64_riscv64.ipk Size: 6394 SHA256sum: 4108644fc192d34442150afe6e1d96613f9a60cde5e33b2d4486c2205ad2e4bf Description: ucode uclient module Package: ucode-mod-udebug Version: 2025.07.23~6ed85361 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-udebug_2025.07.23~6ed85361_riscv64_riscv64.ipk Size: 8613 SHA256sum: 00236ce89ce104b93d2db368bfed7405055475fabf9cf6d184eb965e0a8f8991 Description: ucode udebug module Package: ucode-mod-uloop Version: 2025.07.18~3f64c808-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uloop_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 10111 SHA256sum: e9997481a4728c4c0e2770d7d674f41a6c155aac660b16f968d695ed0d43b26e Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2025.07.18~3f64c808-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode_2025.07.18~3f64c808-r1_riscv64_riscv64.ipk Size: 7880 SHA256sum: 0536469d2f58063d851de4d105be9ab1fe998a6b1bf10e0d37f611f7804c5d46 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2025.07.23~6ed85361 Depends: libc, udebugd, ucode-mod-udebug, ucode-mod-uloop, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: udebug-cli_2025.07.23~6ed85361_riscv64_riscv64.ipk Size: 3155 SHA256sum: f3dae67a0abe1620444a4f0fbfe03367f72642bb6bd4fb5090772467191fe0c4 Description: OpenWrt debug service CLI Package: udebugd Version: 2025.07.23~6ed85361 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: udebugd_2025.07.23~6ed85361_riscv64_riscv64.ipk Size: 10512 SHA256sum: 39dce168e431ef135b73f2774c0544bd57c0a1410afd1d247376a51603571ea2 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 5262 SHA256sum: 7031d30782e27032fb4bd01aa927233e0618ad4fac5c5ea681ea15adfc6f9b26 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4794 SHA256sum: 642d088c1fafb8a5f10d1ee22cd0229948f9e97b913fdf48cc64098fae0f9e71 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.6.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4633 SHA256sum: f043228864355ec0a97a5d0d52c26f9ec620abcf7f8082a8e965767b569cbd17 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_riscv64_riscv64.ipk Size: 7792 SHA256sum: fa4f95e2b335e988d81df3beee516c0008fafafd22b3c93fb8912125103b6989 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2025.07.06~7e64e8ba-r4 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2025.07.06~7e64e8ba-r4_riscv64_riscv64.ipk Size: 4715 SHA256sum: d2edab61a61641df042e5b647f7c6496ccf61badbcd604a8cd512dee2c47af56 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2025.07.06~7e64e8ba-r4 Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2025.07.06~7e64e8ba-r4_riscv64_riscv64.ipk Size: 9325 SHA256sum: c920c3cf0b2732b9fce8df8d9cba2082270d77c8fb9b8e418b18f0910b5385bb Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2025.07.06~7e64e8ba-r4 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2025.07.06~7e64e8ba-r4_riscv64_riscv64.ipk Size: 5603 SHA256sum: 9810a2059c54fccd0c340e9d0419b290cd2b1f16200588b063265e51c9729999 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2025.07.06~7e64e8ba-r4 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: uhttpd_2025.07.06~7e64e8ba-r4_riscv64_riscv64.ipk Size: 30785 SHA256sum: e7be05b0ab4efdd8c9b732e6f64b6b45c76a1ebe7e302c3f1d92f7944b5726e5 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2025.02.10~c5ca22a7-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: umdns_2025.02.10~c5ca22a7-r1_riscv64_riscv64.ipk Size: 21795 SHA256sum: 532dabce1d03a405e6fe8055e32e5750ce304a481ea1b724c8b2be1b1f85c681 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2025.03.09~6c9c8fbd Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: unet-cli_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 5080 SHA256sum: 082dbfa9de07462b69428d293154b6ec477bcf9eafddf66d553c2262e234b035 Description: unetd administration command line utility Package: unet-dht Version: 2025.03.09~6c9c8fbd Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: unet-dht_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 25113 SHA256sum: 20af1e752a85da632e0555ae0ae751b934a2902ef9b113571084660a1ee4a8da Description: unetd DHT discovery support Package: unetd Version: 2025.03.09~6c9c8fbd Depends: libc, libubox20240329, libubus20250102, libudebug, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: unetd_2025.03.09~6c9c8fbd_riscv64_riscv64.ipk Size: 74302 SHA256sum: 5709c49f94615e80b0aa7aca3c20c8060fd9a72221589a59e2c8c4f14561adec Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: unshare_2.40.2-r1_riscv64_riscv64.ipk Size: 31123 SHA256sum: d38afc13e33a6c0c9f66d2ef79f629fc2cdca8c266d2c225498c02e65a8debc8 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1571 SHA256sum: 2d0b88fb920e2fe90fe96cab802f006acb1cf6d7686d528122ad736801e82f4f Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_riscv64_riscv64.ipk Size: 9461 SHA256sum: 978b4d4ee42cc279089ae46638a251bd72311026a8f98a96c955fe7c5acaf771 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_riscv64_riscv64.ipk Size: 15007 SHA256sum: 74ef8e7225591a0a7ae5101d2aa407747a986ee834b2ab53254995b291afebdc Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: usign_2020.05.23~f1f65026-r1_riscv64_riscv64.ipk Size: 13110 SHA256sum: b30f1f7d5d353fa7e6f702b0f11153bec65cdd47c00c034f22c0aac0e9f2f7a0 Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_riscv64_riscv64.ipk Size: 26766 SHA256sum: 8824a33bc97aef203e170ab332338c56dda1c893af4f32dacff671796db500ca Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uuidd_2.40.2-r1_riscv64_riscv64.ipk Size: 16638 SHA256sum: 57b3f87b4634bd00480285425c01bc8a29d71f99fb9cfef0288db01b8ee4549d Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uuidgen_2.40.2-r1_riscv64_riscv64.ipk Size: 11509 SHA256sum: 0f9b304ea3685fbe7c02bdf3da83c8d4273c6be2eace7cb556dd26278d44a75a Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.12.22~42d39376-r1 Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uxc_2024.12.22~42d39376-r1_riscv64_riscv64.ipk Size: 12349 SHA256sum: bd34722f630b719b767f54a6a8e325e7d1c1260d5b7590be27b6a7ba0ea2d8f7 Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: 949cd289f4231e8408ffccfa2d732a0134a7af5aae9c14d14448560372549916 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2226 SHA256sum: d3f0f23a71d1a8f545d4eeffbd8257ff32d5e4e341cac8ed26226379ab49a78e Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wall_2.40.2-r1_riscv64_riscv64.ipk Size: 13806 SHA256sum: 896bd43b46de2796600e05f5965efc71abc522d0806aaed65e7d3531b612763c Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: whereis_2.40.2-r1_riscv64_riscv64.ipk Size: 10648 SHA256sum: c6090bca5b323ca939a29f9f0dbbf851b0d0e29369eec2116592ce56801b463a Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 30215 SHA256sum: b48f464eaff46d5e8cbe90e93a599541bef02dec30cf6dcbedbad32c3f93e4f6 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: wil6210-firmware_20241110-r2_riscv64_riscv64.ipk Size: 255773 SHA256sum: 648f85cdea4ec3a3edb66a7e70fe7c94c610f7a92a5993ed1533813d647e04cb Description: wil6210 firmware Package: wipefs Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wipefs_2.40.2-r1_riscv64_riscv64.ipk Size: 17609 SHA256sum: cab03dd7be10a0857d86900e96d790417cb755e7ed90b8d330efd761afc083d2 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r4 Depends: libc, ip, ip, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireguard-tools_1.0.20210914-r4_riscv64_riscv64.ipk Size: 29569 SHA256sum: fc4002b6c054e04c56f17e0335ccc1d97c024d8c42332126b0d2aec10973bf21 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2025.07.10-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2025.07.10-r1_all.ipk Size: 3505 SHA256sum: b3352dc2a858ec19a79839c26f009a47cebe73d779d9143fa8d011a49c5c4b8e Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireless-tools_29-r6_riscv64_riscv64.ipk Size: 26373 SHA256sum: 394d749c850ecae0f56518934811ebd4263d8cb08dc0d72725dd8f5f052c48d6 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2170880 Filename: wl12xx-firmware_20241110-r2_riscv64_riscv64.ipk Size: 1175153 SHA256sum: 61d55eac2bfe93a8a7848d231821e1b302cd415d3a1e048a9efd8968a8fc6361 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20241110-r2 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: wl18xx-firmware_20241110-r2_riscv64_riscv64.ipk Size: 343965 SHA256sum: 435c16fb78939840985e1ce51d8698f4238c62426ced709607f1d600df20d91c Description: TI WL18xx firmware Package: wpa-cli Version: 2024.09.15~5ace39b0-r2 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: wpa-cli_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 36947 SHA256sum: 419350b3f989e5226d497b6fdb9e60b33d2bf96b68a47a9d47af4fa29dfd7109 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 304430 SHA256sum: adf515b18510181518b2abe00a86089e054bf407d463ab1e2a68d5edd2ef3676 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 664923 SHA256sum: 81a2716b9477b15538c5781a9dd13ecbef98c7e3deea1dbe9bd0df24929e9d25 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 657886 SHA256sum: e16e94000078bcb8e59ba8cad3005beb3c67485fd9b7e646cad9af41d375ad0c Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1146880 Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 656369 SHA256sum: 8d73f25610fafb84a6aa7c18f9c6a220e284354d3c2aa81343a8af133bcb003f Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1136640 Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 653228 SHA256sum: 72e57b50713def37f85adffd69c51db91bab8a539e346c66e5334ffe3bb169fd Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 291660 SHA256sum: 9e46f8003c9b28b5ff53f501c7476e0a53d6ba9a160f24c94635b80a9f36ef4f Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 663229 SHA256sum: f764b615800b82025400db62457a665f0c58b568ddd01a7f8b93d417ed079f44 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1259520 Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 727984 SHA256sum: d96d236a1619ac17d4aacad69a691ba070c43bedaff6f66480a3a93cbb3f2a8c Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1157120 Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 661120 SHA256sum: 8e70b22a7d37c7fce22f7ec5afd7e4f7970608812cdde9fad9cd2d8471143e6a Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 860160 Filename: wpa-supplicant_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 491786 SHA256sum: b9639220437a131739eb3b1fb4a4f51dc243be7d0917c8f4d0cf1078a6dc0d8c Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549091 SHA256sum: c03edc53873378190700411e771d043650841c073ee8c48302b8a1061a55ed33 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 549589 SHA256sum: 63c4af69b61283fe8a808212af5f52ce0b1fb76093fdc6c9969aad107ee3f033 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 550438 SHA256sum: d06ac67921eba01dcd6440fd42d9c7c57dd56577875501e62d74b0bb607570aa Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 942080 Filename: wpad-basic_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 530264 SHA256sum: 60c50cd408bdb5230f31de9bea82afdc8c1fc08a8ca9273a947c30a2cdb6da20 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836490 SHA256sum: 7aa5368ca15a39c3be169fa8bfb216116b027b6a40f6695b786ca15223ffeeb2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 828874 SHA256sum: c74065a2a9dc38e7d5185e5beda02317a8543e99332ae1dd967ed2f7bf2f2348 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 829966 SHA256sum: 281a9d2b94fe945ceadcb38322818126722438dd6820bb1c0cf6d89e07391d6b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1474560 Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 827795 SHA256sum: 2205ca358496c9863829890bd8399e2a4701f379f9a44b239fdb2cfe119ae808 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: wpad-mini_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 485951 SHA256sum: 3feb0bb6830d15dbcb3c2ae977bb2cf580a7d38b35e3008db1c64d9e95fff601 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: wpad-openssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 836366 SHA256sum: b0e507d510c18eac99bcfe29d775d05625007cc35265d1ee9ff6a220044955e3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.6.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1484800 Filename: wpad-wolfssl_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 834439 SHA256sum: c25a0dcfef8c8c91cd98d88d1f863e28996c781377f2cab6136df4cbd46c20af Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.09.15~5ace39b0-r2 Depends: hostapd-common (=2024.09.15~5ace39b0-r2), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1443840 Filename: wpad_2024.09.15~5ace39b0-r2_riscv64_riscv64.ipk Size: 826114 SHA256sum: 7799898f2bfee76521e48ef0ce0a1d14b540a92a988ad951bf4cb072ecdadd24 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wpan-tools_0.9-r1_riscv64_riscv64.ipk Size: 15746 SHA256sum: 2d373da5877f2d76669fbb255adfce16a0685779d6df3ace0501b3e4c7c0743c Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_riscv64_riscv64.ipk Size: 9882 SHA256sum: 620812b539df77b3de86c59edf6af3f26d5dcc1e604f74ec03c12143e4b10a04 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 5 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_5_all.ipk Size: 1477 SHA256sum: 69dae529e9467ce2132b534324a0aa032e90bdec1fd67ebb3084dce112154913 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: zlib-dev_1.3.1-r1_riscv64_riscv64.ipk Size: 107040 SHA256sum: c0cf314c8ac06f28b2ad9a3e4b21555fd33fc4cd8cf5c9fef917f284d7745757 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: zlib_1.3.1-r1_riscv64_riscv64.ipk Size: 41842 SHA256sum: cfff4a135d8aee5aacf9cc4119bf71a34e3bc56f1f5ea6df28885d505d32662b Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: f5010d643b230f2c0ab4bf13040d29d6009577ad02b05ffce6fc87ccc67270c3 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3656 SHA256sum: b98ca3c8a63cc60db69e8b0c9d146ad043c976d503a17f68b9148488e34a3364 Description: This package contains an utility that allows handling Zyxel Bootconfig settings.