Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5429 SHA256sum: 043ff27197c6d8ad961ea9ee8158bfc693052c7509a9877d5ba7d80908bfa7b8 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3997 SHA256sum: d44461d3beb8b82182c770f8cfade8e55d772e1f574eb36ffe93dca96d9af0da Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_riscv64_riscv64.ipk Size: 1562 SHA256sum: f1c2cb40aa166f099d856a0f6616488444deb6b8a72614bc42a566827b581189 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: adb_android.5.0.2_r1-r3_riscv64_riscv64.ipk Size: 63959 SHA256sum: e52be6add0e6a06cdbc4a64aa74b6360a1aefd570e42d6d08e424cd8a4322277 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: agetty_2.39.3-r1_riscv64_riscv64.ipk Size: 27247 SHA256sum: 136289dfeededabbf0f48a7f7468693abf25583e91eb50a4d68a14c68ec4f7fb Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240513-r1_riscv64_riscv64.ipk Size: 1218 SHA256sum: f3864f8be85980dab1523110d6de8dacaf80d455757e29ed050ece4d0bd6a6db Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240513-r1_riscv64_riscv64.ipk Size: 55332 SHA256sum: 54c9bf94d10478b5714ec77677869c098598435c9ad9d16d959732688b307788 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amdgpu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 85964800 Filename: amdgpu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 28491729 SHA256sum: 7082a4e2a67da34ea7f03d54d5cf1d978305a6f3abe424eaebc933c417345fb9 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libmbedtls21 Conflicts: apk-openssl Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: apk-mbedtls_3.0.0_pre20240523-r1_riscv64_riscv64.ipk Size: 150609 SHA256sum: 49d0971a409e764de80a145e2a38d6fd8d2b4cc3351f4164445adb2ec85d22b0 Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libopenssl3 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: apk-openssl_3.0.0_pre20240523-r1_riscv64_riscv64.ipk Size: 150104 SHA256sum: 886c7789cec35427920bb69e7bd06478fd9ad1a7ea05a54afcf0cd7db5e9f356 Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1587200 Filename: ar3k-firmware_20240513-r1_riscv64_riscv64.ipk Size: 975327 SHA256sum: 3b936f1e22771ef7f1d3d52d2bb07c4d4853daaaecdafd6cad0da0516739a6e2 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ar_2.42-r1_riscv64_riscv64.ipk Size: 27134 SHA256sum: b445ccadcc72a77a46c740a9bfabad56a75a8134e133b5a8f98847a8b56dc0b6 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_riscv64_riscv64.ipk Size: 24439 SHA256sum: ad7bdb38b1cfc7798ef983bc06ad516321b2584c13e49593060a00c0ad176bc3 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240513-r1_riscv64_riscv64.ipk Size: 81774 SHA256sum: 70352568c4d3bd7cb2afd15832cc235433ebed2494b217a3c1ed1271a21bb01d Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240513-r1_riscv64_riscv64.ipk Size: 7759 SHA256sum: 60df571ba1b34ede37745afe1e7f495fcf7946b4015b4ba23cd24de33d20cac1 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240513-r1_riscv64_riscv64.ipk Size: 1464 SHA256sum: 10bf3da101e39a83001c212783798b0a19e50ad558f5b5a51994940038fb3457 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240513-r1_riscv64_riscv64.ipk Size: 8962 SHA256sum: 8dd7e159732c7b42a95834f6b142f0c16e4f9f6a0d00cd68f0b614f7f6b72670 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240513-r1_riscv64_riscv64.ipk Size: 1579 SHA256sum: b3232914692796051ef6141e28220e8b28e2479ad49937d9b06fde565d5d5944 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240513-r1_riscv64_riscv64.ipk Size: 14866 SHA256sum: 9dead1f6cd5954f6b17d8c53293950e2b36d7164dbb80cbdd2687611393c6f8b Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240513-r1_riscv64_riscv64.ipk Size: 8029 SHA256sum: a163c083e8d4786a6c95680234b55e113b80af70ab42a43e701aa623085e8b68 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 438534 SHA256sum: bbc087fc6c396408bf979b6eae458c80f5d1621dbe77fddc0cf1d36c807d5d8d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240513-r1_riscv64_riscv64.ipk Size: 466354 SHA256sum: 4d0e04758f4fe5ed9d77ffe73d27c6ef3601beb1617128800669fe21d738d461 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240513-r1_riscv64_riscv64.ipk Size: 876005 SHA256sum: c509808153d63d37a5bf49ebcd132a98a1f2bdf45d9b40003956c643cec986ef Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240513-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240513-r1_riscv64_riscv64.ipk Size: 524333 SHA256sum: 7d152acd731a724e67bd7c2c80881fb63530ae5cc20d6cc296ede90f2ea11d21 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 188619 SHA256sum: 3a3a6155db736dadca4e2cf7ea51ae3ed0fd99c1d098f31d0fcb1273a4b21110 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240513-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240513-r1_riscv64_riscv64.ipk Size: 209834 SHA256sum: 7182c9a1c13ef640f1f11f37ec0e84648bf6a07e57816f3e2b5aab21a1bc1993 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 476743 SHA256sum: 0eb74d58ef80b169280bc61449ce3924c2b6673d09cec77a1b2f744a37cc2652 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240513-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240513-r1_riscv64_riscv64.ipk Size: 528922 SHA256sum: 2b1e390a6f4c6cd620bed40cf08096552920359e0908214e673cc1a28827ac14 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 182759 SHA256sum: 33762b964321b82141901ae58018ae6dff3cbe4fd7a0a81e1c8034ba440b2515 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240513-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240513-r1_riscv64_riscv64.ipk Size: 219804 SHA256sum: 11b06cde0b9d2b2f111de0f778ce8ad6f7a977924bc8a0fe36e4220bfe0451ce Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 469019 SHA256sum: 51baa34b30434a0acb7ecc71d2544043318d57e5dc4ca6a0e39727d01cb9c3a8 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240513-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240513-r1_riscv64_riscv64.ipk Size: 519954 SHA256sum: b34d7d93de670e7305c941c31c0b12902c2fde2c355e23731f35552dfd090860 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_riscv64_riscv64.ipk Size: 433763 SHA256sum: 7932e727006a8b81da5e1d421b114398cd6ee97b67d408e33ecdac08ad3c4032 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240513-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240513-r1_riscv64_riscv64.ipk Size: 371943 SHA256sum: 3c7bc322f0c4cd26159c73b6f6be1b51b3df7130589470f7c9243409b53f6e3f Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: riscv64_riscv64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_riscv64_riscv64.ipk Size: 2251017 SHA256sum: ab18453c846f1f89015df5992f57e59eaedbd395bc16db94d2f55286ab4754c6 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: riscv64_riscv64 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_riscv64_riscv64.ipk Size: 2844114 SHA256sum: 0be814562c1e51952a397d5b331ed3660af62a0a667cfb7457a0d5cfed00eb20 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240513-r1_riscv64_riscv64.ipk Size: 1751651 SHA256sum: 20ec62d346ba06d8bbc8b2e4b0afe72a65fb12bb153f3e2230589e15c3c6c9c2 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: riscv64_riscv64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_riscv64_riscv64.ipk Size: 2363349 SHA256sum: b103a8b0850e56e05c598f0958a3ef95aa46e294a3ccbd953220763c0d2b02d6 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240513-r1_riscv64_riscv64.ipk Size: 3664129 SHA256sum: bdd5128b8efa04e72e397ed8f3546ae927b3945996b0b7beb385c058323d514c Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240513-r1_riscv64_riscv64.ipk Size: 3160264 SHA256sum: fe1ff94265af273297d8938f75d77fe4626767ee9f0bced25566272d6008fa88 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 880640 Filename: ath6k-firmware_20240513-r1_riscv64_riscv64.ipk Size: 712859 SHA256sum: 2a1b7e43308a5ba2cb77223a35e509c4c46746acb009a128bbeb22daffc41d73 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240513-r1_riscv64_riscv64.ipk Size: 62410 SHA256sum: 88f2e2124a7a23971a567cf9b6e30bcbb7fa5896bb86526c0d9fe2d9d77d0694 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: audit-utils_3.1.4-r2_riscv64_riscv64.ipk Size: 138704 SHA256sum: 2da320504d911ee781131e7914691960911d3f728d8151d46345c42fcb42aefe Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: auditd_3.1.4-r2_riscv64_riscv64.ipk Size: 54317 SHA256sum: 1ac5788e95a1b22adcc4f1e12afd228e9486871e50cd17f97c0c3648d2fbcf3d Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_riscv64_riscv64.ipk Size: 10343 SHA256sum: d4a979fea6a8ccbad9259d139a4521f827ade12565e633a85536737fbfcf5bed Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 5427200 Filename: binutils_2.42-r1_riscv64_riscv64.ipk Size: 1063779 SHA256sum: 0e632c5c4c0566aaae4afcaa8447b9b9cec6352749de40b75bde1d1a22c30d54 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: blkdiscard_2.39.3-r1_riscv64_riscv64.ipk Size: 12332 SHA256sum: 8d2c5277bd361e95a2686b06eb0e582799396a51c5364e549570bf0b72a300ad Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: blkid_2.39.3-r1_riscv64_riscv64.ipk Size: 52209 SHA256sum: de90181f8542a8b089ef14c20348e4e5f0283fc472d217414249939e051a6c83 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: blockdev_2.39.3-r1_riscv64_riscv64.ipk Size: 33082 SHA256sum: 028cd76ee6912d47bd0f39a9cde456e089b0d718b1253176224c8fa69dfcf46b Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: bnx2-firmware_20240513-r1_riscv64_riscv64.ipk Size: 105877 SHA256sum: e601b9e7cd4c0bfc20562c22d7dda64726d067ca036354dd542271deac385d6e Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2703360 Filename: bnx2x-firmware_20240513-r1_riscv64_riscv64.ipk Size: 2415520 SHA256sum: 9b4f6648fbe7b398984c2f278b6d26164dd6bb716553c300cac73ac580135579 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: bpftool-full_7.4.0-r1_riscv64_riscv64.ipk Size: 251363 SHA256sum: c4a63bf53482771803cd71a0585de238da75ddf576f2af138e4a1d5a435d8c80 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: bpftool-minimal_7.4.0-r1_riscv64_riscv64.ipk Size: 248370 SHA256sum: 6beb33425ff5417af7e3e9260b0e6c2d5d05c1f8caf34cd6d52cd43ca3e96705 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240513-r1_riscv64_riscv64.ipk Size: 177886 SHA256sum: 9304bae7e53600ca47568b2f6d3db604188bfff6b6a043680d7eb38c8a64e831 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240513-r1_riscv64_riscv64.ipk Size: 342447 SHA256sum: 9b27531d39587e9b77873b2715ef99fd65dbbb0beecbb3e44fa6ce6c4f81c4c4 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240513-r1_riscv64_riscv64.ipk Size: 259961 SHA256sum: 800622e8ad73a5a9f5c92967e1a9e7e0374c77408b37fea1ea15db81fa028a58 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240513-r1_riscv64_riscv64.ipk Size: 370482 SHA256sum: 11ebdedcac4f7bb077ee143e139d67370d181212a43de9c3931f0f07ffd6fae4 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240513-r1_riscv64_riscv64.ipk Size: 637128 SHA256sum: 8b97eaa70da2d1080e050d580441b68ba43b9e6f4411ac5934217bedd01e0cfb Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240513-r1_riscv64_riscv64.ipk Size: 647319 SHA256sum: 49d1911e7696044cb4e1cdea4f489acf3eaa8140e6fbfcc354f9b83cb44c39d3 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240513-r1_riscv64_riscv64.ipk Size: 503749 SHA256sum: 241ed8c5e5e60cc8d48a54039dce79e63dcb119c46c9376afa82db0fe973b18c Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240513-r1_riscv64_riscv64.ipk Size: 2195 SHA256sum: d1a29c8ab39e2dea37585c2b6f029735770d0ab5a0cbc0d0548258d6de013b4f Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240513-r1_riscv64_riscv64.ipk Size: 3380 SHA256sum: c67fb174c2ca24e0a4b142924a8bad7689f276c5aa0a29597377bf11b663ca8d Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240513-r1_riscv64_riscv64.ipk Size: 1961 SHA256sum: 3a845a46d2d2aa5c7d8fd5cfcfdf82754faf4135ee75fbad8bd8e3c995722955 Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: brcmsmac-firmware_20240513-r1_riscv64_riscv64.ipk Size: 42631 SHA256sum: f6d9e1208b940ebfb620e79a36c2357be592752293d722958c28a6068fab420b Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: bridger_2024.04.22~40b1c5b6_riscv64_riscv64.ipk Size: 19861 SHA256sum: 853c9eebe54cd78831ed342958ad3bccf844c47fad06d52279a25e207b6fe5be Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1032 SHA256sum: c05e4a1fca07d26131cc7cb8bfd5f61564f1b6ec7e137db85e83793825fde2a4 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1066 SHA256sum: f8f2bfd1a26fae25cd04f72db67ab22fae3bcde58ac883bf811143ca11ce56a2 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1135 SHA256sum: 1205a1dde8f476c29788b99c2a4a356eaa0d627a766542523f6f1a18bd348a03 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1150 SHA256sum: 6c576f6b464a331bdd4ada5cb2807d914471698224408b0f459737f92906696b Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1029 SHA256sum: 4a7b74c07edc28e9175344d74cd76d2026f5ccbf2891634a26d41a1913089044 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1060 SHA256sum: 7ad54f4cdb7aaf47bbf17ed814822531d47fd7f2fa90102fa922551d19fc8a44 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1151 SHA256sum: faaacd4b5d4e9bdf1eda8c200c42cd3866c2648d03b3279b43687938d62ede7b Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1062 SHA256sum: 0f343284fe346edbd416fdf386d8cc1f51a8201b9eec2be50210bb5bc58e92a4 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1069 SHA256sum: de5819a3d4f7cb7fa5b7590e9c220e749055cafc583c012b466476f7b09dd8ce Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1201 SHA256sum: 385c368c8dda872d7a4b7fb1b22e0d43711170c5b25e3ac20ba5d404b4ed63ab Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1156 SHA256sum: 0a166ac6604b2ecf428de7ed3ad013f1256b9d0829b3366415e0b14d8d48e4b6 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1181 SHA256sum: 67d731056ee5051c46c6d28192564dde7ff34ab8b61beeb1e959466112bd25d9 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 4218912fa21baa9f1a82a843b0c877a0b33a74b47b2ecb2061f05201ef91893d Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1192 SHA256sum: 5fbeacd8ee17c90a5105cfc3a82f47067ba388a8a246c6128b600241d8bbedd2 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1187 SHA256sum: 701890f6e3741a84b12fc1d171b543d11f56e8ed6644b7dff032dbeccb3a845e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1197 SHA256sum: 1ac32f448f7963446b8e4f7619ed707ec79fc1430cb8f938431071d4e96539e4 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1225 SHA256sum: b091da25b3cd66be6260b5381a73e7cf7ab9a94f305a13f6f82f183c62b1c73a Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_riscv64_riscv64.ipk Size: 1181 SHA256sum: aafa38df910253ec17c3ace95797592ea9fb21b9f6175938884cefd8da00ba57 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_riscv64_riscv64.ipk Size: 4903 SHA256sum: 615a763613c382419f135f45d67780e602cbb42645c155d87609c824c7eb244d Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: bspatch_4.3-r2_riscv64_riscv64.ipk Size: 4010 SHA256sum: 2df5292d75d095c356696ca23df372453847330fe58713fb4caf7ee1fe5500e7 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r1_riscv64_riscv64.ipk Size: 248813 SHA256sum: edd6423588018b569da2e7c160cc989d2ed810354cfb05ebfa940208a9cbd2cd Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 450560 Filename: busybox_1.36.1-r1_riscv64_riscv64.ipk Size: 240347 SHA256sum: ad5dc8ea63c0af3c4323713fb2e8c69a4d1bd508730759b62e51f5f74a67111a Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_riscv64_riscv64.ipk Size: 15115 SHA256sum: 8fa3f17526cbc78dfaf28c7bb38559accaf75dae867c196bfbc30922ec2a5f4a Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: cal_2.39.3-r1_riscv64_riscv64.ipk Size: 26023 SHA256sum: 058d2f7bce43ee02047e558c29724a477c7a30d7bc5c574734ce7ef28ba3b7f1 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: carl9170-firmware_20240513-r1_riscv64_riscv64.ipk Size: 10557 SHA256sum: 8f824910fca32de4d0578533cfecb708caf9bd9ba342c25d56934ca079a8794f Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: cfdisk_2.39.3-r1_riscv64_riscv64.ipk Size: 39911 SHA256sum: 5006b379129f68204fc337466612dab0dc44efee73ca3854b2978b53da072095 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: chat_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 10217 SHA256sum: fad7c39707da4893a35f1564a55e8119e53381446cfdb1dff861c5a9dda3a463 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_riscv64_riscv64.ipk Size: 4075 SHA256sum: d6d10e8082390b1fa99e699a970943bfb33f9ea046e5ca819e9fab026f96b9f0 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: checkpolicy_3.5-r1_riscv64_riscv64.ipk Size: 352416 SHA256sum: 0ae4f54ca80a7a70c0fb8e68bc3abd7473e065ec56169506f8e920b41e244ae7 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: chkcon_3.5-r1_riscv64_riscv64.ipk Size: 2506 SHA256sum: 904cc8ba4eae1e7caf9a4332f4e61a14b258ab6abd1709e02260ab335ec186e3 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: colrm_2.39.3-r1_riscv64_riscv64.ipk Size: 10167 SHA256sum: 84f23ff24db375d1c9a8e21fbcdc85e2607592e02c4942d5782c6834ecd132d8 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2523 SHA256sum: 4f9fd19e6af50e18c8dd5bae456d675aeec7777d6f9cc27047a8c3cb1d16d0a4 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 283459 SHA256sum: 34275a92aba5afbb39453aff7905d51fc789b5cf4af5de241c92420079f17103 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 273638 SHA256sum: 3aef0096cb848092a13ed268a212fda6edb43c20233aac26628162d244e80ecc Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 132216 SHA256sum: 6a984d540056e1f924120f134ca4ff2d207e5cab91e0c58692f9070d6db1450c Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 348285 SHA256sum: bccba96f3ff1a76b0a48730f24dd26257c1fca5265e8ab6403338ffe4ef99793 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 267476 SHA256sum: addc2b0febfc103108fc1961031f1594ff4bae05fee8d54053146e79ff54ac25 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 145813 SHA256sum: 2aa6ea22828a946f074c1dfaf07c2b331fa75fbd3f202f665662363d870fe35b Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 407210 SHA256sum: b26548ca2cdd302f13451eb7010affdb71c6d94a79eb25bf1bef7eedba43999e Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 412778 SHA256sum: 0ef292cf652db303c476d19dcea2b201c8384bd1750c940bcf9b450377025a08 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 405821 SHA256sum: 4274a68570a27b94681596a0e1532aa8908470aff44175693910a85b58652e27 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 386092 SHA256sum: 15e3aebf4c30e729f017f952c4b6f9bc77e83bb312631468164215eb8a5258f9 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 361686 SHA256sum: 823252475908a69f52e255540535e5dfa5fadc62262f096f014e6c9a0d660053 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 430289 SHA256sum: b6339052093c03160fe4e59a8a77bd0c0a428551b9ff828880cc677b382904b3 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 392227 SHA256sum: 84db4ee7176e0e6ac3b6ba76cfe4cb4c9fba919c24ceb6e0cf3bf8f8e18aa252 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 387479 SHA256sum: f2f82866c74f88ac10b4081e015ae09e86576ffe67ea5d59d4a687e2e8d34ed1 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 409485 SHA256sum: e5e832655ffa778762db64b890b0b5b0ab0202b14344b8e47939ba488b18f7c9 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 378377 SHA256sum: 1747c9ce4b29311e5aeacb1877d36b15011ac2aeccfb285faada8be2177dec3a Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 535506 SHA256sum: 4478ab94ab939a86a2fd092f8bcb4007e1a803ee90adca8640adbd50b6cce825 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 540193 SHA256sum: 799f9bca5405f103462f14c9aeb3d02d889d4de687777eefc911248d42748476 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_riscv64_riscv64.ipk Size: 506810 SHA256sum: b0f986362f512e3183db1afdd0f801045a539eca754479b834ee87f934d1fcf9 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1838 SHA256sum: 3169ef9b6125f7ac61b3d4ff3e97a160061e76994ba517dbb5b2ce5d6d37fca7 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_riscv64_riscv64.ipk Size: 74963 SHA256sum: 3a3330b52d672f3b5919a61edf6ec945c4c56de784cccef95c914610b3e57b68 Description: Ext2 Filesystem debugger Package: devlink Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: devlink_6.9.0-r1_riscv64_riscv64.ipk Size: 52528 SHA256sum: 71a7b4a4f723d87ef1b772108457873301881a80b58909338969f431355d1ac5 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_riscv64_riscv64.ipk Size: 28691 SHA256sum: abfe606b82e4329791878118252e874217b1ca54a3dfdfad4219f563a522d95f Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: dnsmasq-dhcpv6_2.90-r2_riscv64_riscv64.ipk Size: 171643 SHA256sum: ea469621e00d1f444de26501171fc82b1e9251944a8f8f0c852d11fb70bd1ab3 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 389120 Filename: dnsmasq-full_2.90-r2_riscv64_riscv64.ipk Size: 199637 SHA256sum: dcd7a59d40544528a2d0a8dafa0fe6acce913be3aa65e21c862e53c4fbff6e00 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: dnsmasq_2.90-r2_riscv64_riscv64.ipk Size: 145470 SHA256sum: 294aa85df9c810cd74757a274b06e375d3030016742b46288cf1515179ce0014 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: dtc_1.7.0-r3_riscv64_riscv64.ipk Size: 48161 SHA256sum: f72ed76e611addfacb67ce3d2b57f48413ab026a09d8835e62da02774fcd1519 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 9913 SHA256sum: 79b590c1583036f2ccc2d605c5226e278d6dae98f00fda076ac8672c7a7ea9a8 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: e100-firmware_20240513-r1_riscv64_riscv64.ipk Size: 1593 SHA256sum: e15fcb8e84f2816955a71b17f373e0d5a3a88b02d3918a953bfb070eb51f7c95 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 5017 SHA256sum: 7a4407edf9f513ac2cb55ad72f4dbde1257883935de087942f2c2ff1dc33df6c Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: e2fsprogs_1.47.0-r2_riscv64_riscv64.ipk Size: 182649 SHA256sum: d449a8890bae0a2c42c7eaecd561c9d5e8762d660a593ed41dd3fbb87e9cca3b Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_riscv64_riscv64.ipk Size: 8851 SHA256sum: ca85d883d3ac153ff778dabe468a597fa0f015fe0d35c6ce10d30fda9d4864f1 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ead_1_riscv64_riscv64.ipk Size: 138666 SHA256sum: 151ffa34db524001c72367dc089660bb7f4bf05ada94b91b147060fd2d11cb2e Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 972800 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 561230 SHA256sum: 40eb9a8a5bbf89eddcf3cd5002506b457405a2f60e3367f1825b11ba6d7bf15c Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 983040 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 558890 SHA256sum: afc0da532beadc24a1a6879dfa47222bc635cac0737d474744013eb6509f79ae Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 972800 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 556911 SHA256sum: 5b0b193e2fdaaf20bf01a6580f343a551672b00beb1b746956d3e2e4aa858f5d Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: eapol-test_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 414358 SHA256sum: 6bcbb83d3b029cb13ff382a9b24fe91c050257cd690480599798decd8600164c Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 4019 SHA256sum: d0f39455964830cf1d1a5388f8403b6c519310231cdaa30ca2040c7a83068112 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_riscv64_riscv64.ipk Size: 75634 SHA256sum: c08b2a81ab4d5fdf808858881df1f46b7a7a3b4d1fd3f940e165a26e6386a197 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: edgeport-firmware_20240513-r1_riscv64_riscv64.ipk Size: 19618 SHA256sum: 2d21b2e1f1550ffa76cfafd97e34f6c4ebe29859e658e4a92205705bc81d11a2 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: eip197-mini-firmware_20240513-r1_riscv64_riscv64.ipk Size: 1196 SHA256sum: 9e91bb93db3350c03775af56a2b1b4728f06ed67c6c58d8c80fccd44d78eec38 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: eject_2.39.3-r1_riscv64_riscv64.ipk Size: 34868 SHA256sum: 4400a616635bb4c389172714eca036160964e42e48d7d7fc3e352969fc3f94b7 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ethtool-full_6.6-r1_riscv64_riscv64.ipk Size: 178453 SHA256sum: e0ba2744fe7a94c22678db9ce369076db951c5187eaad35ee68bbe53778793de Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ethtool_6.6-r1_riscv64_riscv64.ipk Size: 43508 SHA256sum: 25bbf87e647cd03f992206cee53ed388f8ec5fa627534f6b489a6066a3321d76 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r2_riscv64_riscv64.ipk Size: 5844 SHA256sum: 7a0a1f8294c80cafb182b70f31f360a070db9af22311f777c21e97d8d7287ad9 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r2_riscv64_riscv64.ipk Size: 5826 SHA256sum: 84f34c90079517cf9980d25618ddb0faecfe453adeb584ac2caa97ff5f02fd40 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck-selinux_1.16.0-r2_riscv64_riscv64.ipk Size: 94197 SHA256sum: 7acad4ba3477c712f6725f0e8fa3a26ff856a54590eda324d835ca1e1f91e63f Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: f2fsck_1.16.0-r2_riscv64_riscv64.ipk Size: 93616 SHA256sum: bb7fecef5932b92b912c967121e521804d24138cc52ee92fefc1a2ce5063676b Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fconfig_20080329-r1_riscv64_riscv64.ipk Size: 8696 SHA256sum: 62b0047d8604865d4bddaa695ccc3a3a802ce3ef3cca88db247bba56b03783dc Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: fdisk_2.39.3-r1_riscv64_riscv64.ipk Size: 59477 SHA256sum: 75a67c4e0c2dfa860471550ffa672f281bbd4932dbb768986e936a18f50f0107 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: fdt-utils_1.7.0-r3_riscv64_riscv64.ipk Size: 26655 SHA256sum: bec07186ed7c665b75c1d0dcca0177acc80dc77d93991c0aa92897929a9891ef Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_riscv64_riscv64.ipk Size: 6392 SHA256sum: 1007caa0775aaabeb2867201d044c0de739e5dce8f2ddfea725dbcb66fa409ee Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: findfs_2.39.3-r1_riscv64_riscv64.ipk Size: 3586 SHA256sum: 4ad646c51ac281e5d38c6942452174bd10a347a8ea54b57692399faa432e9abb Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.05.21~4c01d1eb-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: firewall4_2024.05.21~4c01d1eb-r1_riscv64_riscv64.ipk Size: 30071 SHA256sum: 004ba8d8496b946669474f1a02048e0ebf2e672cb936bcc9dfb6f7f3a371e8e3 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: firewall_2022.02.17~4cd7d4f3-r3_riscv64_riscv64.ipk Size: 53541 SHA256sum: af3a28114e77e6d88a8b8620f6faec8ad8f8469d397a7861f6e494e8ebfadbba Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: flock_2.39.3-r1_riscv64_riscv64.ipk Size: 12606 SHA256sum: c7bae19b64629448c67993e4d138e24c64e03cf2fdab41e14a2a248ec1d541ab Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 4134 SHA256sum: 0124870090ab38fe06909c4cc1310b7b76c422881b3faada5987a9ab3820d20b Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 5205 SHA256sum: e85afc0f83fb84eacd5ea259a4950df2da25251f0cc0b3fad53f0dbae2b3637a Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 4069 SHA256sum: 4bea70f57eca0464fec1065c0da6d3e1f85e4ab8e2747f1d4d26b6ee27c39018 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: fstrim_2.39.3-r1_riscv64_riscv64.ipk Size: 32713 SHA256sum: 952f77bad7235bdac0065dbab57f239dd1ee015db4feb8c851edae4d91d26923 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: fxload_1.0.26-r3_riscv64_riscv64.ipk Size: 9832 SHA256sum: 0aa5cd8b28da170ff659020bb4b4006059d38c3034321112ded47fffa68df7af Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 5539840 Filename: gdb_14.1-r1_riscv64_riscv64.ipk Size: 2726444 SHA256sum: 5453c7fcb6eea13fccd4daeb4aef7566a250074a966e73ba2d71fed92fe98b57 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: gdbserver_14.1-r1_riscv64_riscv64.ipk Size: 213567 SHA256sum: e6098acdf934cb834252f0a103d5f225cf04e94bf7b0e61ad0d17ec5821b9840 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: genl_6.9.0-r1_riscv64_riscv64.ipk Size: 10239 SHA256sum: 5a8cac2b5ba37ed624245048821165e405a98b953cc482dfb033a1e459fd2d68 Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: getopt_2.39.3-r1_riscv64_riscv64.ipk Size: 12078 SHA256sum: 9c0fb0d16f7a79bb63f8bf69b1c9860623925ff0793384201840777ca91489bc Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: getrandom_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 2464 SHA256sum: c07a4a2184c15562c4578742ad022bc9609653217773e0759c734bea904b3524 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 330307 SHA256sum: 2e8032340f1fd8126b1a3e598c6449f5956ae68f396824f19e9b47ce80103e56 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 330665 SHA256sum: e9a0f76d3cfb89b7611e1490e63c19e291923dc0f693d7b79d39b45deb67a498 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 583680 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 331776 SHA256sum: 45b3163980b777892473bc6ff748d381d578e484689f56c00af2d6a09a3978dc Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 552960 Filename: hostapd-basic_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 319089 SHA256sum: 7dc87a4394964a556cf3ce55fdec9c61928cc8afbb1727aff6ab0d134a656483 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 2701 SHA256sum: eeed230704857f5a1d98813e1fbaa2375b2eda802d7df1994d9bfdda8baf541b Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 839680 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 477038 SHA256sum: f429ed2e314ec5ba876b41a92c62cb20922fbbaed8c0c694b95da02fa33e1ef3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: hostapd-mini_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 284619 SHA256sum: fce672044aec969d99159fc066e2fb3c0f69dc7ef3f88514b21a0839a70dcf30 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 839680 Filename: hostapd-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 473868 SHA256sum: 68700dc84fcfe1dd4695303877a4a6153c69a86c62bc4c46eb8414201455b3e0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: hostapd-utils_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 21714 SHA256sum: b89b6b9b507aaaad304f3d05348bfb73b7d546048f6debfd1b13c33743fef5a4 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 839680 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 472827 SHA256sum: a00a8c0088664db097d6a4dc3f0cd360a4efba36421569683042afdf54eeb068 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 839680 Filename: hostapd_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 486452 SHA256sum: c7b9a0d98e7bead734f454741c54b3d7d72e5d6512f86ca77bdcc305c7d927fd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: hwclock_2.39.3-r1_riscv64_riscv64.ipk Size: 37317 SHA256sum: 0bbe902fc8ff897fc323ef49f062c3fc8739f260fc5e8b7da56ec53290b6bb97 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 28620800 Filename: ibt-firmware_20240513-r1_riscv64_riscv64.ipk Size: 19720517 SHA256sum: 41dab84fb200102dac8e78b38947beb8297e306194cd8fd488b83ae48bc01d5e Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: iconv_1.17-r1_riscv64_riscv64.ipk Size: 13784 SHA256sum: 89265da973c7b165877b54e9e3784374d3c5ecadb79c0eda3ea8118318e490a7 Description: Character set conversion utility Package: ip-bridge Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ip-bridge_6.9.0-r1_riscv64_riscv64.ipk Size: 42565 SHA256sum: a79c99247f18a1501bb5dfbde2d211fdb10e0096a4d140a07771bbb08ae0bff8 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 491520 Filename: ip-full_6.9.0-r1_riscv64_riscv64.ipk Size: 239156 SHA256sum: 448624cd6cc5654f2218f406bf550519574aa971fff8ff055e98e0516973bf9b Description: Routing control utility (full) Package: ip-tiny Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ip-tiny_6.9.0-r1_riscv64_riscv64.ipk Size: 158865 SHA256sum: 266925433db5abe872aa239d789bd020fc7a01b6458cf60d9252bed837c1c34c Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ipcs_2.39.3-r1_riscv64_riscv64.ipk Size: 26563 SHA256sum: 24caf0c83d6240935b0ef9aeb4ae61c8e6816503030691addce0a97cdfacb4e6 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_riscv64_riscv64.ipk Size: 5767 SHA256sum: 947755ab6e9436d5f623277c89328d93b193aef73695d8a575d0dfea4a09c5a2 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ipset_7.21-r1_riscv64_riscv64.ipk Size: 2396 SHA256sum: 8b92aa9924c1d91bc4ef10a037f5d7b81380b118b6c4f641944dd65e843e2a0f Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: iw-full_5.19-r1_riscv64_riscv64.ipk Size: 94616 SHA256sum: 13cf6cf24f4cc2261cc63af454dad9601dd35bac6318a8736d074e3b59941f19 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: iw_5.19-r1_riscv64_riscv64.ipk Size: 54961 SHA256sum: 0ff5d64718e89e3e821de02711d8ea843e89f3bdb350e828555febd537547c65 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwcap_1_riscv64_riscv64.ipk Size: 6002 SHA256sum: 8ba59c2ba652f90f38f7751bf62692b9f1b523807f431cad24e3230d95157319 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: iwinfo_2024.03.23~79a96150-r1_riscv64_riscv64.ipk Size: 8348 SHA256sum: ce927e41e02d8870d87f29b1ac8a8791245da8d867cf3e5caf7c0f84ddb6ce91 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: iwl3945-firmware_20240513-r1_riscv64_riscv64.ipk Size: 64238 SHA256sum: 1a0b5b6f49ce01baeda19426b7e0a95407b3575233a196fcbc1b3be41eeb8832 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: iwl4965-firmware_20240513-r1_riscv64_riscv64.ipk Size: 79224 SHA256sum: d8844ea2f33255150a6b8c7aed9bf838fe13406a088c3750f2d133d36183c52c Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240513-r1_riscv64_riscv64.ipk Size: 580847 SHA256sum: b445ccce8500d9bea0d054e5b3581fa885a994f2f6e1ac9c5db36ff8ad463260 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240513-r1_riscv64_riscv64.ipk Size: 549334 SHA256sum: 5a36e58c2905cdac9ac9f788b35f0d8cd467a7f97ba1521f5867f19816909345 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240513-r1_riscv64_riscv64.ipk Size: 558041 SHA256sum: a11805f9494da1f02e00818794b0dff8a1e6683f84ac3ba16a4b6e648be05ecb Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240513-r1_riscv64_riscv64.ipk Size: 635214 SHA256sum: 715570237967c28976d22eb82cf895209b5c648140f188a26a251641023ec311 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2078720 Filename: iwlwifi-firmware-be200_20240513-r1_riscv64_riscv64.ipk Size: 694681 SHA256sum: 5539e2d042aaaa0e2d5c77035ba29b874b744586648a5fa4ab96f37d1a4c4e62 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240513-r1_riscv64_riscv64.ipk Size: 177684 SHA256sum: 0251c2f68b79663cf433d873134d962d7212b67ec901ead530b878f2684f29d6 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240513-r1_riscv64_riscv64.ipk Size: 177699 SHA256sum: 93e330ec73259be04fcf7302c9d34a1e6e21451f8e0dbc0b6f69506428b35f86 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240513-r1_riscv64_riscv64.ipk Size: 333304 SHA256sum: 74d3a81c2c188baaefc80e08c8aafeee7012991a3eec154a02d4b67911c70c89 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240513-r1_riscv64_riscv64.ipk Size: 342045 SHA256sum: 308e036f98637b3197e53f2ea2aae3cda2d4acdffbbafe07808b6072143d5d4b Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240513-r1_riscv64_riscv64.ipk Size: 339106 SHA256sum: 6c36aaa568effe958aa2c02266c8b39aa4044237e4de180e898b082153d24b34 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240513-r1_riscv64_riscv64.ipk Size: 347799 SHA256sum: abf32a38196346de77685b9758766950069f47b6ee3fb14f6238496c0696ba8f Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240513-r1_riscv64_riscv64.ipk Size: 466049 SHA256sum: d8b38c661d982e44f50531f241afd5a1f637b2ecceb5fb31cfc066726f1fc7c2 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240513-r1_riscv64_riscv64.ipk Size: 451439 SHA256sum: 6117bf9b8aa4f4747f23890e90fa82478661af554b2a82d7cfe011916bf76b17 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240513-r1_riscv64_riscv64.ipk Size: 177828 SHA256sum: 0af679fb50e91dd7639de92c5504e66ba96ac08eb62fe8651bf7315cf23aea15 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240513-r1_riscv64_riscv64.ipk Size: 174819 SHA256sum: 0c410bd06f92e33072fe4b87081e00f4742996840736831212f3e2f6cdae74e1 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240513-r1_riscv64_riscv64.ipk Size: 213389 SHA256sum: 99165084140d97e4abf8fe0d6ec9e1e4158eb244d02d7b3edb4e30476d4f1c42 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240513-r1_riscv64_riscv64.ipk Size: 324257 SHA256sum: 15deac614cecb2e3c4084f2ef615aa97838c69f8686eea74841fbc6bd839802a Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240513-r1_riscv64_riscv64.ipk Size: 328116 SHA256sum: e8dfd54f7cebcff6898ea890faec510369ff54b0000544f4bd8fa96b36944959 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240513-r1_riscv64_riscv64.ipk Size: 219627 SHA256sum: 0f3e6cbb0c128e7dbf238b651bd9d6476fc3d10985278bfa6f68b38e9dd9aa00 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240513-r1_riscv64_riscv64.ipk Size: 492654 SHA256sum: 217137b188d45cd78cf6eba4e15b58848a81d21de649c2ffd07cc0efdbe66e1e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240513-r1_riscv64_riscv64.ipk Size: 533793 SHA256sum: 778146a0ddb33963bd6cc02ae2a8529a2b78f4dc4e8dc779c270eb31a07dba46 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240513-r1_riscv64_riscv64.ipk Size: 462767 SHA256sum: 15625ab913dc610ce51e9ad3d15b476d49c01cafe1497dbad7540a6b54ef4d1a Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240513-r1_riscv64_riscv64.ipk Size: 958351 SHA256sum: b616094f7dccd10ae08ff560935ad66ba67af3cd9177713e24363bb11731643c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240513-r1_riscv64_riscv64.ipk Size: 965829 SHA256sum: 91b550f5caffc363847a537f4cf4c038cb0548d109df79bb6eb2d0f6cd82c125 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240513-r1_riscv64_riscv64.ipk Size: 629363 SHA256sum: 681823ca0ee1516a8ee7ba4ea5ca28a939cb5236880d9c7e93148cc6c15df16e Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240513-r1_riscv64_riscv64.ipk Size: 624016 SHA256sum: 1a68fd3b310eea06acc751e52461f300eae48019bcb575c92cb24645555a365a Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: jansson4_2.14-r3_riscv64_riscv64.ipk Size: 23974 SHA256sum: 0dcb975a3066338f00cc4ff1228b6ee9027ded63bcde92084fd4fe6ac5bdf708 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 7755 SHA256sum: 8cd9ff1b28c5f5c5bf40aac4197fefdba58bb0cc82b6504c3e87000ee93d7614 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_riscv64_riscv64.ipk Size: 11229 SHA256sum: 5008317ec1588351707ee7a260b98595d17e9b46704893fb07d6e637414522a9 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.32-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledhwbmon_6.6.32-r1_riscv64_riscv64.ipk Size: 2698 SHA256sum: 596c540adc273468dbe25dc37f17e24a135d3d1c9202a30facdce3d91e5d8cd4 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.32-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ledumon_6.6.32-r1_riscv64_riscv64.ipk Size: 2539 SHA256sum: 9b4103c5d2e30c381a8c4f10e0b00c806a1cc87835c0a0bfd07c0c3efc30d0a3 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libasm1_0.191-r1_riscv64_riscv64.ipk Size: 12390 SHA256sum: 13710d58f091c5d966ef8a47b609138340c75ef08871fb8a3ffe377096a431c6 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libaudit_3.1.4-r2_riscv64_riscv64.ipk Size: 46608 SHA256sum: 187a716eed1f82b20f4c43e70ff203ee1255a73dd5454fbea04919072597d1b8 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libauparse_3.1.4-r2_riscv64_riscv64.ipk Size: 59947 SHA256sum: 0fdd3fc63e3a59ca744ed1907cf2f4b6d35729a884bfc0e3ada08fac5f4bbfb5 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 931840 Filename: libbfd_2.42-r1_riscv64_riscv64.ipk Size: 409648 SHA256sum: 9e02b78f02566a214edc897f4ab5e03b67941f643172e89a255b10abe3f71490 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libblkid1_2.39.3-r1_riscv64_riscv64.ipk Size: 120333 SHA256sum: a7eb14b0ec6202a414a926ffc98fe96f6d617dc8b6ba8f38879bf117b779a030 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 5034 SHA256sum: 4b37081930ba37f394d2a911d309de78318c21cf4c4c12ca611fbec8f3b4edc2 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.2-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libbpf1_1.4.2-r1_riscv64_riscv64.ipk Size: 152594 SHA256sum: 9bc792e7ebe9d9f0d365ccb86e08385a12a68d0434f30813e48a07f55359b18f Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_riscv64_riscv64.ipk Size: 33545 SHA256sum: a80a00fb956d28eb7580a9ff85bde5ff4855ee520ff981379ec856f07e2d4940 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_riscv64_riscv64.ipk Size: 27200 SHA256sum: 525e338decfd120c39d37b26ba42a379331a4d05cbe031ae8c8571dfdd58575c Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libcap-bin_2.69-r1_riscv64_riscv64.ipk Size: 22777 SHA256sum: af2ada415bf148f5195531ba62c1d74a47e0ff7cd93fa9b4fd80c4d25615825c Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libcap_2.69-r1_riscv64_riscv64.ipk Size: 16645 SHA256sum: a3c6b259868153c57433a075a77cc70a5ff7543ff988c3630810e1730ae78e4e Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libcharset1_1.17-r1_riscv64_riscv64.ipk Size: 1885 SHA256sum: 1f4ce734008739dc8041dfd801fd72900584573198aa9c5cca43a9bbf57a6f35 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_riscv64_riscv64.ipk Size: 4840 SHA256sum: 78d5b9f75e6a7e43485366d008999391295f143c1af5d7907f058fe0e368ccee Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libctf_2.42-r1_riscv64_riscv64.ipk Size: 147701 SHA256sum: 98bcefa102fbc59ac43c7223fdb4263778651493db9799f29f3500399cca47d9 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libdw1_0.191-r1_riscv64_riscv64.ipk Size: 221080 SHA256sum: e4c50aea034be61c5fd09439e4998c6a217e7a28236759dbc66b1f1b68840ea0 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_riscv64_riscv64.ipk Size: 14047 SHA256sum: 8e1388a0d2e012996483534cc2d2a31b511ebb4f9a9b872f5a0084dcb5914848 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: libelf1_0.191-r1_riscv64_riscv64.ipk Size: 42071 SHA256sum: b55e9d479e17eb1f7680d31593b42239dee0344581289ade0e2eece7629d5ae5 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240513-r1_riscv64_riscv64.ipk Size: 349501 SHA256sum: 2f17e1ee9012fa49fc7a28c1f7a590433ed81faa619f3588f30f1d3865cdfd02 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libertas-spi-firmware_20240513-r1_riscv64_riscv64.ipk Size: 93114 SHA256sum: a3ab7dc1b3225140bdd72f2fdeed77267cf4520d0ab9fcbfb76061de13bc2dc6 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libertas-usb-firmware_20240513-r1_riscv64_riscv64.ipk Size: 217365 SHA256sum: e69e3d04f9bd2afc770928f675cd1ce44fa8a14c20a3d0e4803393e4717e9cf9 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 215040 Filename: libevent2-7_2.1.12-r2_riscv64_riscv64.ipk Size: 106473 SHA256sum: fa88d2afd4ca12a36d094328343fdb4541d1298b8810dff36407938a136966cb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: libevent2-core7_2.1.12-r2_riscv64_riscv64.ipk Size: 62338 SHA256sum: 68577de9371299e541e826066031fbc08339a30e35a40ac5b4d8ec94320de79a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libevent2-extra7_2.1.12-r2_riscv64_riscv64.ipk Size: 49677 SHA256sum: f0e731d0ac547e0488d97c03d9623d9fd00155f86cf16b3adb63c85d89579843 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_riscv64_riscv64.ipk Size: 9248 SHA256sum: 5565c1db63ebe7cadb7ffd114cc18c71456670d3c24634104c8b4466663bdab5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_riscv64_riscv64.ipk Size: 3168 SHA256sum: 5cc354f9a3b8f6eedb42f9e58f5388aefa21f14323f188d164d492bf0189078f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: libext2fs2_1.47.0-r2_riscv64_riscv64.ipk Size: 180170 SHA256sum: 33848bd4d85f126a91c155ba5b861febd9af152a6e7410e016b0ac434c461ea4 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r2_riscv64_riscv64.ipk Size: 42722 SHA256sum: 86b1bbb078929467adcb4cd4506a9a5b77a564ae1056f329783e2e8405404229 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r2_riscv64_riscv64.ipk Size: 42784 SHA256sum: 77c0c42ada3a27283753980e539840b56142018a182fc277327189bb952ac217 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 348160 Filename: libfdisk1_2.39.3-r1_riscv64_riscv64.ipk Size: 155445 SHA256sum: 352f637809a7b06a72dd9156b03edae548f41ba82be195ce8a3d705c2f2f3326 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libfdt_1.7.0-r3_riscv64_riscv64.ipk Size: 17248 SHA256sum: a017af8e691e92377612ecd7373de6d27a9267bcf63b0c24c495c323bee674c9 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: libgmp10_6.3.0-r1_riscv64_riscv64.ipk Size: 226625 SHA256sum: a4b163b098a672f1e028d10c68e7abf535792d6ba5a237f0587fb3f0b270ea5c Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_riscv64_riscv64.ipk Size: 668320 SHA256sum: 879f779bc93b728b85998119bfab651609f23968e79920e2abb9c82e816e15b9 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libintl-full8_0.22.5-r1_riscv64_riscv64.ipk Size: 32825 SHA256sum: 982c8b06e2eb1e6a7d6d07317eda1d6816454f1cc50782acdb3906c7038ea32b Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 194560 Filename: libipset13_7.21-r1_riscv64_riscv64.ipk Size: 50898 SHA256sum: 648e2fda0593fcde3778fae5a29ff046af03ac44e40559d256948453822a90ae Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiw29_29-r6_riscv64_riscv64.ipk Size: 13634 SHA256sum: 997913c2fc318e53069325b4d7a9c4b0fe0836b1fc55e8804aaf7feb4a7f64f8 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_riscv64_riscv64.ipk Size: 3888 SHA256sum: 6dbe6265379a3e76e1d5cac2d4288f8307913f8a1e340b8e5de99110351f0e52 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_riscv64_riscv64.ipk Size: 7673 SHA256sum: bac6e12083eeeb8205f34378b69be3511ab90f34a3c5b898971457fea5838fb0 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_riscv64_riscv64.ipk Size: 28009 SHA256sum: 1481059e4fad38019f1370b31d0052e772cfe4cc770289e79327d708e8e92708 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libjson-c5_0.17-r1_riscv64_riscv64.ipk Size: 30121 SHA256sum: 8f9935bed0478361c61cd08c86f147ddc32a014d50b5e126a7bb78e6c619fe79 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6164 SHA256sum: 7820d609c999ce65ae2f70317db6e87bb8c80bcd3da27562431152d7675fbdb4 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_riscv64_riscv64.ipk Size: 15434 SHA256sum: af7d9af0774e48ba9cb04ce14a2290dd6a77bdedf2c6b86bba9332fe53da2485 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: liblua5.1.5_5.1.5-r11_riscv64_riscv64.ipk Size: 75346 SHA256sum: 62301173b4a86a8900e3091451460e1e24904bfa127c112069658cbb2a1ead8d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: liblua5.3-5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 92139 SHA256sum: 5c484676ffb1701fa578d94294b485cc05d4433819046436cd03a794915664b5 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 614400 Filename: libmbedtls21_3.6.0-r1_riscv64_riscv64.ipk Size: 338169 SHA256sum: 90e8c07cd19080cfdbee0689fbd1f863cb502152a5dcca200a61b2254d9d7741 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libmnl0_1.0.5-r1_riscv64_riscv64.ipk Size: 8370 SHA256sum: b94e6b2f83747209d2d29732ef75de6de1255a21f9743c070d5af366bce75da8 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: libmount1_2.39.3-r1_riscv64_riscv64.ipk Size: 147251 SHA256sum: f50c8fa003cdedd7cc9deec80b948669a62f9bfccd2c37018f561a902cda0f04 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: riscv64_riscv64 Installed-Size: 368640 Filename: libmpfr6_4.2.1-r1_riscv64_riscv64.ipk Size: 207598 SHA256sum: 51022f09933b6a30ea0f1b6cf72147ad90af23a616026e995764af6cecf3953d Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 1976320 Filename: libncurses-dev_6.4-r2_riscv64_riscv64.ipk Size: 430004 SHA256sum: 70d373b412d497dc216a9da24fa2deb7a2b10f957285fd0265414c67cacfc65f Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: libncurses6_6.4-r2_riscv64_riscv64.ipk Size: 179457 SHA256sum: badc14ada25f4eecb8a28d7fc8ec500b9f5fe63279ea7c75c1d537a8cc9a0c81 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_riscv64_riscv64.ipk Size: 42123 SHA256sum: a5d845ad66d41e25378b27eec3b4f57e458dcfb37d37e8839745cd7e97d8aee9 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_riscv64_riscv64.ipk Size: 371422 SHA256sum: b8e8122f9096c3ec8bc6710ea2f1a5770551c77c0464ccbe8eeb04b0cdc14c94 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_riscv64_riscv64.ipk Size: 12262 SHA256sum: 27d704797284d3177e508fac93a65e40a40807aeb0704ecad427d31f6ddfd5a6 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: libnftnl11_1.2.6-r1_riscv64_riscv64.ipk Size: 66293 SHA256sum: 0d822ed48bc4864905d035a976d6ae99ca8b4342b51ed47aa8c633baf0683e3e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libnl-cli200_3.9.0-r1_riscv64_riscv64.ipk Size: 14055 SHA256sum: db5ba806b985763f09879b1fb276606688d1ea19a111ec815ce151c0fb6d4b74 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-core200_3.9.0-r1_riscv64_riscv64.ipk Size: 44431 SHA256sum: 23bf6b9d55a7db20ff4911f008365a69e00176c63baefe561a2a08b0ac5fce4d Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libnl-genl200_3.9.0-r1_riscv64_riscv64.ipk Size: 9220 SHA256sum: cae4852d4be3a7e787c61413f95c724949a6402bd8230dccdaa24878991ed9af Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libnl-nf200_3.9.0-r1_riscv64_riscv64.ipk Size: 33089 SHA256sum: 4830e5166a9f209182073b42b5fca1933873d09bef213f8166f53d349b7ed01d Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: libnl-route200_3.9.0-r1_riscv64_riscv64.ipk Size: 192761 SHA256sum: 7d4e5e2907ea5e2c0cf09a0bb91468426c2edf30f935ab32bc451dab2bdbfa96 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_riscv64_riscv64.ipk Size: 16451 SHA256sum: 98c5fcc6bce4c09de7da02e54cdbd70b26dcd370e059e83dc82329bbeb4353cb Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_riscv64_riscv64.ipk Size: 958 SHA256sum: fe766d78d0b7d5453298d6d3933d07c46d86213ea5e130f821a7b40f7ab4c266 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: libopcodes_2.42-r1_riscv64_riscv64.ipk Size: 51567 SHA256sum: d1d3506ffdb844018130514d5685a69dbeaf01faf769c591f92b6acdb27c60e1 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-afalg_3.0.13-r1_riscv64_riscv64.ipk Size: 6658 SHA256sum: 6f966b4bdbd29a28f9b3b86617c00f6ad60ff52059213cb7b3ed053bd67d24a6 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_riscv64_riscv64.ipk Size: 6481 SHA256sum: 77c9a6191bcaba56feaf73597c021e88303040a818557387dd0152782599ce7e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libopenssl-devcrypto_3.0.13-r1_riscv64_riscv64.ipk Size: 10027 SHA256sum: d1a713670849a2963cb74422e908f7f2aee5fd0d2b2386b2cd3d26d05a3f6b48 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libopenssl-legacy_3.0.13-r1_riscv64_riscv64.ipk Size: 33183 SHA256sum: 21651e7bc539156fbf963a73c11ab26c64d802c658e1ecdea0da29b3427866b8 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 3502080 Filename: libopenssl3_3.0.13-r1_riscv64_riscv64.ipk Size: 1487828 SHA256sum: 0bd966678c1c64b30ba2b5ffcfd2b045259e6271df8c795bed142c1c374974ec Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: libpcap1_1.10.4-r1_riscv64_riscv64.ipk Size: 118844 SHA256sum: d1dbe8c7d8da850ddbf638010f8e33f41910f4c516c8b43750d72ef1e0d98138 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 286720 Filename: libpcre2-16_10.42-r1_riscv64_riscv64.ipk Size: 110123 SHA256sum: c4f84736d28fca05d12ca7ebf6da4b6f1877a6f1fc5e9d869e96cd243591d68e Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_riscv64_riscv64.ipk Size: 104928 SHA256sum: 396a698ebad839ea32df23d1d3d95ddd91209ab73533cb19377dbb254579da8a Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: libpcre2_10.42-r1_riscv64_riscv64.ipk Size: 127441 SHA256sum: 1d8ff5023979f954cd8b486f0a86b523dd2810fa2f2c0318b17f544d562a4d44 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_riscv64_riscv64.ipk Size: 20154 SHA256sum: 90dff078c92ff7b85d2d0c00493bef849a5ef9c2ddbfcc8e4ae00afea8595f45 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 327680 Filename: libreadline8_8.2-r1_riscv64_riscv64.ipk Size: 136434 SHA256sum: 955278e09442368ac6b683f142cfad72c6ea33ba769d99b692f8a7ab9ef0f1f3 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_riscv64_riscv64.ipk Size: 4820 SHA256sum: d519a3b0b42c54741e9566906d4ef98b4d44cf4165cb5108898cc2a0d4f03d39 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_av_3.5-r1_riscv64_riscv64.ipk Size: 2601 SHA256sum: 06f7756ea6f2df90df51fee251d3d5fd9508cd8dd7624cd8cd3eb609ebb52ced Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_create_3.5-r1_riscv64_riscv64.ipk Size: 2518 SHA256sum: 00de5a3d2f2d01bb520e643973cb77f7ac5f64be5ea8696af57ea74cae581cd9 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_member_3.5-r1_riscv64_riscv64.ipk Size: 2501 SHA256sum: f33d99ad3a60ab875cd308a3c061b87090fb3fbe1e6bd4270d66ea3a608d2f75 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-compute_relabel_3.5-r1_riscv64_riscv64.ipk Size: 2495 SHA256sum: ceee98697716425d8b3f197c11e01bf72ccaa54ae508a72df42f80885a32daf4 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_riscv64_riscv64.ipk Size: 3128 SHA256sum: 61e1edd464fcf6e300a5d830e396994c565e0993b7f89d46c99b64e2026e304d Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_riscv64_riscv64.ipk Size: 3284 SHA256sum: 6b4255482ca7374c7e85c81606bd7e6716f04b5b9fe5dd29f103ee654c6ff540 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getenforce_3.5-r1_riscv64_riscv64.ipk Size: 2364 SHA256sum: e251bcb4d217c87ea5cd3798388dfc4c9ebb6fb2c770f34e5ff7800ce98ef691 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2354 SHA256sum: 8b2f43e189323b35e3573ce758995b6143d5bc66e55088ed56972fc612fbf933 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getpidcon_3.5-r1_riscv64_riscv64.ipk Size: 2384 SHA256sum: 39900dca557866ff56885c9d7ad6bc92050b83589a4412f66b9968dceb90f2f1 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_riscv64_riscv64.ipk Size: 3221 SHA256sum: 70fdfcd8742026e7c8c0e9a3176f9519eb1f29a34b5256a6e79451423f42ed3e Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-getseuser_3.5-r1_riscv64_riscv64.ipk Size: 2745 SHA256sum: c08f8837599ce1b70b7d9b74d582d17bb82d2ec9360d27995227c30e1c0fb47e Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_riscv64_riscv64.ipk Size: 3863 SHA256sum: c6bdb8cf72ce400b9134846ce97d3131a90883b956251849b02b69fc6cd9b140 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-policyvers_3.5-r1_riscv64_riscv64.ipk Size: 2251 SHA256sum: 45a0f8a715d0aa51591532c77c346bdec64bf366c2d94e72c64d470a5699fbc4 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_riscv64_riscv64.ipk Size: 32422 SHA256sum: 1279e76c371d49ca5437177353f81afde9e2990405b77ca337d74201828d2650 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_riscv64_riscv64.ipk Size: 4315 SHA256sum: c08ff8496d866969685fbdd2214cdb2356fdeecf72f3023f7a6b159d23dce942 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_riscv64_riscv64.ipk Size: 3708 SHA256sum: 12a7bcca9a4814c959a406b17e806429e9a9fb8f9a8b3e2ba820de7a72dfc2ba Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_riscv64_riscv64.ipk Size: 3558 SHA256sum: 0f268a55420be96ce512ad37ad5e7f1eb6ca45ed6ba09ae019e21fd2242a1bf4 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_riscv64_riscv64.ipk Size: 3700 SHA256sum: a1844d7b715217e303691b946b8688bf877ca3685187fd10c1d3dbf489a5a6b7 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selabel_partial_match_3.5-r1_riscv64_riscv64.ipk Size: 2923 SHA256sum: 1c4f5cdba28594f9f98b22fc6b5e41c2d85bd2ca085352342894800d168179e4 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_access_3.5-r1_riscv64_riscv64.ipk Size: 2594 SHA256sum: 86b41584c2f7e67727bfb160c38278c66d67e8c0a1a8a54af497a57a6362cfd4 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinux_check_securetty_context_3.5-r1_riscv64_riscv64.ipk Size: 2280 SHA256sum: c96388e06aa288a593ac73959e9d9296309783fdd65abc5f8c4cfa5ab261d76b Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxenabled_3.5-r1_riscv64_riscv64.ipk Size: 2005 SHA256sum: aa330f245ff8c01e37a0578c9c8432fe4a229a54d0906a8bf63f4bc07767be86 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-selinuxexeccon_3.5-r1_riscv64_riscv64.ipk Size: 2639 SHA256sum: ff6148b10bc8a4286b452c5ad46635d42b190789feee45974b45df9ae503c97d Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setenforce_3.5-r1_riscv64_riscv64.ipk Size: 2587 SHA256sum: ce5ad99d3e4ed286fd6e565f0619b9c41d9c704db5bed0e36bf47f3526ed8e57 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-setfilecon_3.5-r1_riscv64_riscv64.ipk Size: 2293 SHA256sum: 0c9533877e4eae127a6fae5297f99db849d5d5e3da83fea753117e64e1f8384d Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_riscv64_riscv64.ipk Size: 3011 SHA256sum: f951109a8800a6076f0b6fd569b14f3e60c71b7476817db9c08590ef73bf4f36 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: libselinux-validatetrans_3.5-r1_riscv64_riscv64.ipk Size: 2500 SHA256sum: a653f09c71d265a1a9e3ff469c487b5eb919b8d8225a8d2d0b16bdc5871a35bd Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: libselinux_3.5-r1_riscv64_riscv64.ipk Size: 72438 SHA256sum: 0293e7b880c320d3f9e6b2fd17639166fc42c6062c3db833c7ac672839a01364 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 225280 Filename: libsemanage_3.5-r1_riscv64_riscv64.ipk Size: 90475 SHA256sum: 8b195fd4efce4467083dc268b727530fe178c123c3887f2c76d3254f81cf3ae7 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: libsepol_3.5-r1_riscv64_riscv64.ipk Size: 260938 SHA256sum: ba1b2058c10f585ef5d89cc546e0736aeb8ef2b14f006607b6d582d188f08f3f Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: libsmartcols1_2.39.3-r1_riscv64_riscv64.ipk Size: 45307 SHA256sum: c420075d1228483966fa7bd1d0e8fc02b2ed042b6bea9b15440226e6680378a3 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libss2_1.47.0-r2_riscv64_riscv64.ipk Size: 9709 SHA256sum: acbb80e8fce036208083c2818842e28db6b62c0275468acfc0741aae43438c8c Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libsysfs2_2.1.0-r4_riscv64_riscv64.ipk Size: 15162 SHA256sum: cb28a28d8959c3362e0837c76d7664b9a63a11bad2490db2a89f72f1db8d2df5 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libtraceevent-extra_1.8.2-r1_riscv64_riscv64.ipk Size: 12615 SHA256sum: aef895708f241714710b05d54621767650b0e02a08eaa5329a92452dfe00928a Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 184320 Filename: libtraceevent0_1.8.2-r1_riscv64_riscv64.ipk Size: 64897 SHA256sum: c1b177b87415d2fce2eb2240e87ca4e9f68fe5635574b2b45ffd7deecff380a4 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: libtracefs0_1.8.0-r1_riscv64_riscv64.ipk Size: 57695 SHA256sum: 80d156e3ba99b58ca79604a7ca9a9233f278c007101a2ea058783503d6061be1 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 6326 SHA256sum: 0585fd8e746728c0c96aa53a86a426c01c4a8cbc6e3f7b54b911fd71f0fd8c12 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_riscv64_riscv64.ipk Size: 30864 SHA256sum: f25f3ef5ec0a946006c0c9a981dcef724caa4ebf0a90e3a475701a7684335b3d Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus-lua_2023.11.28~f84eb599-r1_riscv64_riscv64.ipk Size: 8112 SHA256sum: 836ef034b7ba3a7f92db097a3b536c810f988c76ef89bdeb584122dbc52f3868 Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libubus20231128_2023.11.28~f84eb599-r1_riscv64_riscv64.ipk Size: 12246 SHA256sum: 7dcdfd76b0789c9a54777e3a60ba8d6f496a021caa43e8d5372ddb8a5d6bc886 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libuci-lua_2023.08.10~5781664d-r1_riscv64_riscv64.ipk Size: 7510 SHA256sum: 6741d5c84fa684b75283c3ad770cd755cd07d633ecfc04a59bfeec30fd467030 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuci20130104_2023.08.10~5781664d-r1_riscv64_riscv64.ipk Size: 17916 SHA256sum: 2e90fefa195b67c49270774dec35279a6738c96b02fa9ea826604712e04ee514 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_riscv64_riscv64.ipk Size: 11830 SHA256sum: 7c761622ec5f0870500ad2560e4febedb5320799d9f28c1e1f1635aa5a4ed4a2 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 153600 Filename: libucode20230711_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 74715 SHA256sum: 32fcae77625f6800c1ac4e677d75d4987745c95c406d42c2dcb970a1ee175615 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 5210 SHA256sum: 86ee60b9aa3683c40f136933f0b3e5573e6237bd7f0d6da6632b5b1ade2a7012 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 1699840 Filename: libunistring_1.1-r1_riscv64_riscv64.ipk Size: 665506 SHA256sum: 15954b1759f2eaee7c1c81f43357a10496a94e9ca3b5f9266be2d2b7eb9d4bf7 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libusb-1.0-0_1.0.26-r3_riscv64_riscv64.ipk Size: 33888 SHA256sum: 9c26a7c550502655d97a85bd1975946dc1bbb57d61f95de222ab76bc16c875af Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_riscv64_riscv64.ipk Size: 6699 SHA256sum: b94e30be733ee9d378752102572acf620ff47ec33319ea2b767fbeb3820f2d43 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_riscv64_riscv64.ipk Size: 6380 SHA256sum: e3cdd1dfc93ff849c523c45bb2497be69660c1cd77ac3714290f51b6e17cdf6d Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_riscv64_riscv64.ipk Size: 5293 SHA256sum: 89bfe936b7082b3417e169fe72199568dcdc7f707480e37348a5ae17982d943d Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: libuuid1_2.39.3-r1_riscv64_riscv64.ipk Size: 15964 SHA256sum: edc13ec6bc36619d90c947cab725cf8974af64a536bf3fe7cd22066a944527e6 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.0-stable-r1_riscv64_riscv64.ipk Size: 21940 SHA256sum: a48c103ba6dbf70760f84712e9787937d0c92874921254846d20bfdb7c828804 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 1085440 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_riscv64_riscv64.ipk Size: 550686 SHA256sum: 455ec4044d33e6c1672ef8203c3e63bd47d6691184adb54832daf15aa0ee87df Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_riscv64_riscv64.ipk Size: 87182 SHA256sum: 01b66cad3d6f8f9e438caaeef990df62f6b195c9aefd32b00d45398163801e3d Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: libxml2-utils_2.12.6-r1_riscv64_riscv64.ipk Size: 23680 SHA256sum: 273e2e4df235964d0fa76b912149f68b9b3bac937a02a8888e6db1c00371a221 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 993280 Filename: libxml2_2.12.6-r1_riscv64_riscv64.ipk Size: 481701 SHA256sum: 3f4bef0af9e449d0cbd97c405ac5adc74087f4ff75eb480b632216c825f79fdf Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: lldpd_1.0.17-r5_riscv64_riscv64.ipk Size: 144296 SHA256sum: 699ec18ca65202f3c40e9e42f491bb690c65a89d3a7252142047a12ae2b4d5e3 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 14019 SHA256sum: c0c56f2afe30f98943557b62296a41baaf25904edd82d718da92cfd19054cc6c Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: logger_2.39.3-r1_riscv64_riscv64.ipk Size: 18927 SHA256sum: 0492c6afa39762557760b299a997842fb7f6721ee3c4dbe36987c7c61c0d3fbe Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: look_2.39.3-r1_riscv64_riscv64.ipk Size: 4848 SHA256sum: aa2119914774ca7b2df444d06ed04e9fe4ce28eec783d18c4504d0fe950c9b87 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: losetup_2.39.3-r1_riscv64_riscv64.ipk Size: 48563 SHA256sum: 1e9cd7408610e8b00d2f00cb167892a43c8456e0eba9ead247dad6d997ad9e2d Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_riscv64_riscv64.ipk Size: 3653 SHA256sum: bcc1b40b6c82911204879c9058506bd4777101db10ca89a470dfd7414953cc3c Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: lsblk_2.39.3-r1_riscv64_riscv64.ipk Size: 74125 SHA256sum: 35fd0391ee85ffe84df0641c406d286a20a8364a77de5194e30111d1ae7eddc3 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 122880 Filename: lscpu_2.39.3-r1_riscv64_riscv64.ipk Size: 55548 SHA256sum: 0e17b166a630c25a0996e2dccdc404f35e6924c2abb1d11af12083e362157b94 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lslocks_2.39.3-r1_riscv64_riscv64.ipk Size: 26157 SHA256sum: 8b002772da8f1a87fc0723c7deb2011a3e36cc05e4c43c6275931e2f975116e7 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: lsns_2.39.3-r1_riscv64_riscv64.ipk Size: 30615 SHA256sum: 3d30d6e4b8f690b132567a545fa4c8e786719417965fb8c8cf1502957f3a7465 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_riscv64_riscv64.ipk Size: 6198 SHA256sum: 15174a721b5d879122c94d6c82280f2271e09847f28042815a82bcd204554b52 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6549 SHA256sum: e7fed3d9ae3c1480f73ef65f2a7bcd2baa965ea2951b39f1665340b8acfb8a57 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: lua_5.1.5-r11_riscv64_riscv64.ipk Size: 6155 SHA256sum: 68d78c867a89935b0d2e8a98c414203e0a5c34785129fe3cd8f34328ac98f54a Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_riscv64_riscv64.ipk Size: 6755 SHA256sum: 33a497800c34c4005d9ec5f7debfbc77c07670872eca5ba3cd314e0de356d85d Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: luac_5.1.5-r11_riscv64_riscv64.ipk Size: 6707 SHA256sum: ce0d7d26248f5c99474d4d6818b052ea4f773ee8f06c381837e39a660ff41cc2 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: map_7_riscv64_riscv64.ipk Size: 8535 SHA256sum: 0a4b98298e9c7cd9be1ceec223cbc3fe880c9d7567b41183f6f0ec6ced437df6 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mbedtls-util_3.6.0-r1_riscv64_riscv64.ipk Size: 10573 SHA256sum: 1562c58b0c4eb0c334dda862dc163184d557cd2d1a3c281fb7f67d3046336274 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mcookie_2.39.3-r1_riscv64_riscv64.ipk Size: 14637 SHA256sum: 633b7ab3658c4c1c594c772c5ae6fb10c0ee5974ae77425b6bb2481f024655d3 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 419840 Filename: mdadm_4.3-r1_riscv64_riscv64.ipk Size: 228678 SHA256sum: 715aebe5c5db8adc6c5a062fe1b77778ff4c68817adaf41d45d0cc42e1f5dce8 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r2_riscv64_riscv64.ipk Size: 17512 SHA256sum: baa2a209933681c32abf32bf76c2c6b3d91356a9424c546495f3c2bcf8a8d097 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r2_riscv64_riscv64.ipk Size: 17499 SHA256sum: 4532f816e2020f3eb1a7232a830855210c96897808940909c8d69e7b535119eb Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240513-r1_riscv64_riscv64.ipk Size: 33411929 SHA256sum: 5e1aa8f180fd45712f71ab067ad5d0d0fc79e977e5b111438fe1acd5156d852c Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: more_2.39.3-r1_riscv64_riscv64.ipk Size: 21573 SHA256sum: 2821d5c926d99ae67469e21002748b86ef554cd8705f86ee00ebfcf73889723f Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: mount-utils_2.39.3-r1_riscv64_riscv64.ipk Size: 63920 SHA256sum: 4926acdf112e414153ad3b7bbe0d9256f5da6525e554d0c5369e8766bffb322d Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.05.17~513c131c-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: mt76-test_2024.05.17~513c131c-r1_riscv64_riscv64.ipk Size: 9285 SHA256sum: ee0a55e053f5a8c6e0c2e491eef5a1fc8c54a28b71f6c283bc9a97b367f5de2a Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: mt7601u-firmware_20240513-r1_riscv64_riscv64.ipk Size: 27204 SHA256sum: 42a5ecdac0eb6fa2626559b92bb97cf1cd8c8eca87044a98043dd4dca08b73f9 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: mt7622bt-firmware_20240513-r1_riscv64_riscv64.ipk Size: 54774 SHA256sum: 3287602ddccd447ca7e8da0c4d9f8eb9a5c0e5941919dccb618f055891202dc0 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 542720 Filename: mt7921bt-firmware_20240513-r1_riscv64_riscv64.ipk Size: 401219 SHA256sum: aa203bc783dd9c4bade782e82f747a73c238242f0e076ae07c1acb445d60d6fe Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 522240 Filename: mt7922bt-firmware_20240513-r1_riscv64_riscv64.ipk Size: 513693 SHA256sum: c3a4f50a56f34f6cd48bb99650aaa82def0978f6c008c21336f10805b6adc211 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240513-r1_riscv64_riscv64.ipk Size: 48361 SHA256sum: ab0ba0ae716a03eed1daeca4608ae72b4c67acc15b7fa9999e837c58f95fe2dd Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240513-r1_riscv64_riscv64.ipk Size: 96406 SHA256sum: eff1d9c6634d9d190c4ae0e64fcdbc96f6fe3a3497e95554cb2735d75a2e7ce1 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240513-r1_riscv64_riscv64.ipk Size: 40818 SHA256sum: 59a5800c37a0757d04b89d5494514e63d7bf680b9683ff458b5295b41c55bd73 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: musl-fts_1.2.7-r1_riscv64_riscv64.ipk Size: 5689 SHA256sum: 18f6f71ec81ce651aace11294dfa59512b0e1251dee6a4d6f5425b6c448dc701 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240513-r1_riscv64_riscv64.ipk Size: 515593 SHA256sum: 912498fad553b404370e01c75be24e86f9e63dcbe7127d1497f765afc369e085 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240513-r1_riscv64_riscv64.ipk Size: 877103 SHA256sum: b7d7bbbd8f4febc1c8bd19b347e47407ab8d09f01bb3e38bd8e79ac9776e1acb Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 296960 Filename: mwl8k-firmware_20240513-r1_riscv64_riscv64.ipk Size: 193249 SHA256sum: 6a3b485120464fbd30b2e024432a7bd656469fc60102c0566228829a5844a733 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: namei_2.39.3-r1_riscv64_riscv64.ipk Size: 12557 SHA256sum: dab87d42f9152672c43a606947e4d3676ead8e86f7302b5e633d67a772bd5828 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 256000 Filename: netifd_2024.01.04~f01345ec-r1_riscv64_riscv64.ipk Size: 112502 SHA256sum: c0f734d456939a79e352ae15ac2d2c3bff146805dadac29694e19ca2cb9234a2 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 768000 Filename: nftables-json_1.0.9-r1_riscv64_riscv64.ipk Size: 307518 SHA256sum: 0b95f2fc26bbfce32dcef099edd688d2e63fdc701f65927955ed788e54bb85f4 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: riscv64_riscv64 Installed-Size: 686080 Filename: nftables-nojson_1.0.9-r1_riscv64_riscv64.ipk Size: 273795 SHA256sum: 673a6a81e311b9d2c7c1325c2c7daab8d604b1a38598b99fe0c58799c25e3296 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: nsenter_2.39.3-r1_riscv64_riscv64.ipk Size: 14764 SHA256sum: db7d9292f669c27c434d8a9fb15b6d9ead88173cf029dfa73cde36024eab7829 Description: run program with namespaces of other processes Package: nstat Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: nstat_6.9.0-r1_riscv64_riscv64.ipk Size: 8792 SHA256sum: 5bc2b6214ef9b9d8fe0f01bc4be4bc4b9f5fc34284aefc0ecd5919378bb42b3c Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 307200 Filename: objdump_2.42-r1_riscv64_riscv64.ipk Size: 145802 SHA256sum: 7c4454a94f43774ac8ed8c88bd91dfb6346f049e2cb375259e33eb148e8cc6b2 Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: odhcp6c_2023.05.12~bcd28363-r20_riscv64_riscv64.ipk Size: 28791 SHA256sum: ceee5759124330cb0e4c3e1ed327064a6d275a4dc22033a1079f97aba89d15de Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_riscv64_riscv64.ipk Size: 44487 SHA256sum: 694fdf2406ab06e658bcc154da7d4ee8a48cdd8f8dabd5049adb60792c0bea7a Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 102400 Filename: odhcpd_2024.05.08~a2988231-r1_riscv64_riscv64.ipk Size: 50283 SHA256sum: 31de6b0da3cc308c2f3ef5fe0eed91729f90c62b0a2b6353483759e9db039325 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: omcproxy_2021.11.04~bfba2aa7-r9_riscv64_riscv64.ipk Size: 19776 SHA256sum: 9feb942fda8790816cd17f881b7428369985f0abe4b8c3c027fce42803f2b077 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 696320 Filename: openssl-util_3.0.13-r1_riscv64_riscv64.ipk Size: 311068 SHA256sum: 109732a74387982e43786d8b38db098deb1872835dde803e55905faef5ee65f0 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_riscv64_riscv64.ipk Size: 1135 SHA256sum: c617fddae9298db333cb2b11fbccdd28299a26342617c308cd1691a444ce50b5 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: opkg_2022.02.24~d038e5b6-r2_riscv64_riscv64.ipk Size: 79306 SHA256sum: 233afeedc71503889c28d65160d8751b38a2ffff5e9eb2170bb28e0eb01c4938 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24193 SHA256sum: 2c5e350c73428762d2c0a17ee3bbbf98e1ab5a883caba516e423760aa0505a0f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27439 SHA256sum: c2fb4a779fdae7be191b42df980a0d378ccd2706f92f5b7cd2d1e519e0e60d20 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24490 SHA256sum: ec1e24349c29ddcc5c59449248296e1f37f624ff5e16b0a27a12a250f08b806b Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: partx-utils_2.39.3-r1_riscv64_riscv64.ipk Size: 59169 SHA256sum: 73e1dc170cc5a271b8c1feee710bd39dc500ed996822da755ac3a99602421579 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_riscv64_riscv64.ipk Size: 5531 SHA256sum: c924f858bdf4d51320cf96ef2d8c8d18134f6b74791064507d1c96685a93c2bd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_riscv64_riscv64.ipk Size: 9057 SHA256sum: 65c90212bda688ed2daab92a8e5d628e238e2d54ddfa436689d337c0868284fd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_riscv64_riscv64.ipk Size: 3186 SHA256sum: d8b2696bc387d533795df8521f280c7d48b792af9b1493ea974b1f617b9293d0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_riscv64_riscv64.ipk Size: 7446 SHA256sum: 846b43d5079fc330f3c8e9319ef1684cf1958212b0eb12d6df8b87dc6a99a714 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_riscv64_riscv64.ipk Size: 4391 SHA256sum: 79e561ffd3d91253c9310376adb6ea7dbd2e21196ff2fab4082eedea0a5d967c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_riscv64_riscv64.ipk Size: 3775 SHA256sum: 91a741260c43e8565d3bda358654f82d9ef542f3d81e7bc41c2c4d555e7b16ad Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_riscv64_riscv64.ipk Size: 5458 SHA256sum: eb9e3bad06991010ecc5c95e2c54e02ffad497df7c1b3cce76b19ef45d01ff4e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_riscv64_riscv64.ipk Size: 4129 SHA256sum: 42a54628dbfa9c2d5368b5baefc63277c45915349ac755bb85b1667b7eef5589 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_riscv64_riscv64.ipk Size: 7435 SHA256sum: adc79c4a78e8382b27d20e140afa484c502325ebe8f35453e90447673a752bea Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_riscv64_riscv64.ipk Size: 9052 SHA256sum: 450ff5e6e085c56a1a0bb7465497fb8b0d43e91ffde2647ef83636d9751d2ed8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_riscv64_riscv64.ipk Size: 6225 SHA256sum: 6f429cbc713b9439f630b614b99ecc75cd75c60ba8ca56ddbcc2c1e936579cce Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_riscv64_riscv64.ipk Size: 6358 SHA256sum: c5eee87af063e070334166792f19811a9fc5de74b9ac595571b9c2927b09f7dd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_riscv64_riscv64.ipk Size: 4921 SHA256sum: 8430c25d1d68b1f8ab49bda9adfbb7c587f09d27a8701451ff120ec9a9642ca2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_riscv64_riscv64.ipk Size: 1079 SHA256sum: fd2855970513a7265992bf8a246b7de9e1ee9866a28e9512425971326308a540 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 2445 SHA256sum: 236988c1ed7df449af26048f391bda33fb1c177decf8961d52eb8e9380233ae5 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 7882 SHA256sum: 87d0d2ffcddb51abbf4205a1d739e4fb6fb2a92ae9123dc40577acb7cc7e53ae Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 11904 SHA256sum: 759e0c63c15f630fb3621734604e9f1ca1659139f97cdd45eb837c74ccd8fb87 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 5632 SHA256sum: 3b4f7e2cf44a998a0073de59a6cfaf1322e8393396ca34c0a4bbbd4f2de9d705 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 18953 SHA256sum: 42476fc9d13fd3eb7adf6cfcd7eb140d004253fbc15b9983f347049e23b8864a Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: ppp-mod-radius_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 24957 SHA256sum: 0de6962e68a8d9b1c6718b7b34ea6a032998953ba764bf265a1e333379e73116 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: ppp-multilink_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 151018 SHA256sum: 5239df1046a6d7c5c0fcd6ea2c1de111ac87b868974d19c2eb3a5e5965b2c281 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: ppp_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 136372 SHA256sum: 8ec3a313263a9abc58b1823e68ddcf86ce3feee50509ce53fef8eb6697d42c7d Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: pppdump_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 14850 SHA256sum: 8dcc88df1f7cf72d3ee1cd2f3ecbf77ca577a5a664968dac8bf0e6236b6c7adf Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppoe-discovery_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 7912 SHA256sum: 50d4bdf173fa3c494987e4f7af2bbf0aa6abda924ca4da1b3ab2da112a30c48a Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: pppstats_2.4.9_git20210104-r5_riscv64_riscv64.ipk Size: 5355 SHA256sum: e803692515bce1036dfd1c623cbba1412b45f6ebd55bc3374008527ac2d78565 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: prlimit_2.39.3-r1_riscv64_riscv64.ipk Size: 13722 SHA256sum: 58ab88fd1ffe74f24b09c37d73bc5d6e04c0f7559e2b482a9ba45bb2b13744e5 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd-selinux_2024.03.30~946552a7-r1_riscv64_riscv64.ipk Size: 59522 SHA256sum: 87fab9548d43e07f0fab587469e970c0e6959a9832f436071edf21e59e199a47 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: procd-ujail_2024.03.30~946552a7-r1_riscv64_riscv64.ipk Size: 36772 SHA256sum: 97223b6756f3fa719af07904413fa994c150fc1b9f5830997fb3080d45785f3e Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 174080 Filename: procd_2024.03.30~946552a7-r1_riscv64_riscv64.ipk Size: 59085 SHA256sum: b7c4a83afe35829eedd72c9d6cb39ac73d702fe1a811146d0af2dbe03903194f Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5891 SHA256sum: ad5f0bcdad41abc680d865dfa01318b0cedd2035ecc6a6f0db2f0efc16c743b5 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 86293 SHA256sum: 701054a4f17c77edfaacf3365bb6923c667fd562ee9755963db50eb117818f78 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6236 SHA256sum: 52fdc38bea95a42196d1a9beac295793ce5100d212a113b00d994e363b0b6c5e Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: r8152-firmware_20240513-r1_riscv64_riscv64.ipk Size: 10925 SHA256sum: cc95bb6c999f17dc42f9c6dfde6d7200e82171a730d21d6c7c633fae77dd7efc Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: r8169-firmware_20240513-r1_riscv64_riscv64.ipk Size: 24542 SHA256sum: 7e5ba548db65f59a261c4c4448a352a9e42c2953e3a70191c5a960696064b47e Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 7290880 Filename: radeon-firmware_20240513-r1_riscv64_riscv64.ipk Size: 3518301 SHA256sum: b44d22412535feaedd7bceb9bfe088f8e2237c30ec642a525697a07398f38c40 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_riscv64_riscv64.ipk Size: 3157 SHA256sum: 8b8f9612f1efb1847ad466fe35407964f60c72abbf5800513566761e0663f97f Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rdma_6.9.0-r1_riscv64_riscv64.ipk Size: 30901 SHA256sum: 63e5f98ed5d20280409f15655717200a9e6dfcc971c80c5667e7a431c7c7bab7 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811038 SHA256sum: 36543dab035b8cfe4cef277a48001e3638d46f99e7a4c535151fbf512aa644a2 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_riscv64_riscv64.ipk Size: 11968 SHA256sum: 829d38d738dfac97eea0b50bc7f86724a16d378c205de33115e2a0cf6f25a5a9 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rename_2.39.3-r1_riscv64_riscv64.ipk Size: 6280 SHA256sum: 6c0c07ce6c1230963594ab18887acd14c4620a680dcb61193a9465ef9f16affe Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: resize2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 23614 SHA256sum: cdbd223beb93b33c35a62171e941e8a8291aa8db257ac94df30b9e5f2d370975 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2782 SHA256sum: dcaa72b3707468c9cc90e8c0960cf6d1efa8816ac24033ca97a68b7d6b4bf867 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rev_2.39.3-r1_riscv64_riscv64.ipk Size: 4168 SHA256sum: e5fd834ce9884c4a688de9ece7a8d02920af5316317a9a05189719071961432a Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 266240 Filename: rpcapd_1.10.4-r1_riscv64_riscv64.ipk Size: 126630 SHA256sum: 6e275b0dbc3912a1a42a8475f1b21f836aabe84eb4e6dcd869c110d34ad37e47 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_riscv64_riscv64.ipk Size: 8075 SHA256sum: 274619595ed8f4cbc4df5653ed5a13d037253a29d9bfa2d3e805c4fbed89cfb3 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_riscv64_riscv64.ipk Size: 9223 SHA256sum: c4719ece20c8d556a62dab3dffe3490d1c4939f606834ba39759cdb7dfaf921d Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_riscv64_riscv64.ipk Size: 4862 SHA256sum: 79fb887fa66ba3ce4e2b231a6cf4345a0810acc796431b1538051e550b6927c6 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_riscv64_riscv64.ipk Size: 9089 SHA256sum: f48fa529adc660e2ef42775c1ce907a9de28a5b87cf43463ed6a847c43344018 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rpcd_2024.02.22~8ef4c258-r1_riscv64_riscv64.ipk Size: 27816 SHA256sum: 8f6885119d3fa2229a03dcfe58a645237fe2c3d654a21303c193dcf28c659483 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 204800 Filename: rs9113-firmware_20240513-r1_riscv64_riscv64.ipk Size: 85256 SHA256sum: 715166969407fd3ab4f9aef63461f5f479478bce2f03d96bdccc47eee4ec42c0 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4675 SHA256sum: 3c3b2fa259689754eb6ddd330173b1ecf5d8a42db9e4e53d869621bc6a6249f8 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240513-r1_riscv64_riscv64.ipk Size: 4724 SHA256sum: a38cca67f6d80c15f241f511a381dafd7575ff438640a6c27f57542137330ab5 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240513-r1_riscv64_riscv64.ipk Size: 3674 SHA256sum: 57a0704716ef6de2a8083ad86dbd726d77f868c2864e11952628f2cec28080c1 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rt61-pci-firmware_20240513-r1_riscv64_riscv64.ipk Size: 7306 SHA256sum: 9eb7e10fcf2d7bae65bc4c74ee4134c751f73e4d08517bb8147bc9b4df96966d Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: rt73-usb-firmware_20240513-r1_riscv64_riscv64.ipk Size: 2072 SHA256sum: 9f836b8a28fe8a0c0f39d08ec0eaede370b43fb3f0d1460f845407b728abf3ea Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 11235 SHA256sum: bf30b790a0233812c3946640fc60d116336f0062357c8d29234eae4f9e4145f2 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 14829 SHA256sum: f4c67563aa4d7ef5079e193bb1e61b2cb891eec32b4666e3d176727db48e77c5 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240513-r1_riscv64_riscv64.ipk Size: 21535 SHA256sum: 67ac3792757f2f0239adf42fe009d41bef7e0502940e17a20d70d6de113dd287 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 19527 SHA256sum: 661501e29d407262b324e00d2da0d5506c7c95c41c5bbdcf61284398536954ab Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192de-firmware_20240513-r1_riscv64_riscv64.ipk Size: 14320 SHA256sum: 130a43d756bb50165bdce645697f37180e5fa9fd69dcbc15991d73018e1435c2 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 21745 SHA256sum: dd2f732b70c941ca83c240daa1961ddd0ff953e73d61f2d255d36e9f6e219fc1 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: rtl8192se-firmware_20240513-r1_riscv64_riscv64.ipk Size: 37524 SHA256sum: 7fc698de7f66344de3b982fe00c950547a6ad102a5d870abbb8a20e959ccfc0f Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723au-firmware_20240513-r1_riscv64_riscv64.ipk Size: 28777 SHA256sum: ae1490276a580c7fcf9308f2a4d7542a0c62dc57275652ab02821e0809284cad Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: rtl8723be-firmware_20240513-r1_riscv64_riscv64.ipk Size: 36827 SHA256sum: 38833320edab0125b715b060aae35e6ea830790a1b39b2dc6f5b89e465c7f61a Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 22212 SHA256sum: 58ae573d2b636022a631ec25bf9a44cb7d17a5ebc350677da9a9063300b87e55 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: rtl8723de-firmware_20240513-r1_riscv64_riscv64.ipk Size: 19613 SHA256sum: f4976bf41a53318f3b443991a4fef295eb2d36893894ff2c8d5083d582ca8691 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: rtl8761a-firmware_20240513-r1_riscv64_riscv64.ipk Size: 43580 SHA256sum: f7385c3bc943cb5811578975533e3a7b0692bec2825342477c113f6a76d259f7 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761b-firmware_20240513-r1_riscv64_riscv64.ipk Size: 32601 SHA256sum: b6c6387871fbb9d1499434245893d3dfa0c3e246374a48687123cfe067c55490 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240513-r1_riscv64_riscv64.ipk Size: 31942 SHA256sum: 72ab6a952736ccb96db9b6cc3f77967a2bed210b738944532e55811ac27cae76 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240513-r1_riscv64_riscv64.ipk Size: 28666 SHA256sum: 9d5d9bcc1e4275a805e0cc754f5523949c02d222769f23c8ad2ebe0283ff0d85 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240513-r1_riscv64_riscv64.ipk Size: 58054 SHA256sum: 3ac865f7dacdb78359de507596c548be95d3d637ef3392ca5582824c47eeaed1 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 163840 Filename: rtl8822be-firmware_20240513-r1_riscv64_riscv64.ipk Size: 83004 SHA256sum: 38d12cf4a9d8f3478cd348e9ed6958ddcf08f8d05658d7d7a3340e6f22139230 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240513-r1_riscv64_riscv64.ipk Size: 162634 SHA256sum: 7fe99d954cf2123dc044edc9be8edef5983297419f48c5bb09c23c7018e6ba0e Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240513-r1_riscv64_riscv64.ipk Size: 597743 SHA256sum: 325e7329a4e29ba77203e96188934176e53c89d2d5d84d08393b98a76d5fed5f Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240513-r1_riscv64_riscv64.ipk Size: 664710 SHA256sum: 272dc5f9c2abab4b2ada8835d97690261b83d988ce8c5042571ff13d6ad395ed Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240513-r1_riscv64_riscv64.ipk Size: 1165215 SHA256sum: 04c5112ff3050f60b264af15b450d95c3bbd7d05d4291ed3e4d0fbee262d9c89 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240513-r1_riscv64_riscv64.ipk Size: 829682 SHA256sum: cb203318b24504af350c2ca234edbeeb7f105549f2875c84f352ad7883b475f1 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: script-utils_2.39.3-r1_riscv64_riscv64.ipk Size: 41394 SHA256sum: 703e947d7d0605f90dfe8e55513a2991a01af5a8e3a009ec1ea083f2c8b26a42 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: secilc_3.5-r1_riscv64_riscv64.ipk Size: 6224 SHA256sum: 5e0e454dee4b8149fe465832129126d73568f0ffb12f25d89791878f22cdb053 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: setterm_2.39.3-r1_riscv64_riscv64.ipk Size: 16901 SHA256sum: dd010adbc56e4b4f1fdbca952c64aeb4685bd038ef8a0d6d451a4c0c774d95c2 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 133120 Filename: sfdisk_2.39.3-r1_riscv64_riscv64.ipk Size: 58787 SHA256sum: a2673abaa2a32485a71424709834d377cce2fb79457d363066ba752c9c534584 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: spidev-test Version: 6.6.32-6.6.32 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: spidev-test_6.6.32-6.6.32_riscv64_riscv64.ipk Size: 6060 SHA256sum: f9f3b0d14505da6691026f4fa2889cdaeb41bbcf1145412f20192f3b4428d892 Description: SPI testing utility. Package: ss Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ss_6.9.0-r1_riscv64_riscv64.ipk Size: 46589 SHA256sum: b1e5f973ceb765f631e103bab4773f15a5ff9add7358c008843e3437628cb15c Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 952320 Filename: strace_6.7-r1_riscv64_riscv64.ipk Size: 355898 SHA256sum: c88b0702de8b99b5d00c91854085e52f74acb286088e85918f3830f038348182 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 112640 Filename: swap-utils_2.39.3-r1_riscv64_riscv64.ipk Size: 52446 SHA256sum: 82ffbef48fe7c7a04fc7aa01f98918280a0df640f3bf3cc633b8acd967995391 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: swconfig_12_riscv64_riscv64.ipk Size: 10088 SHA256sum: fd7cacc57711800e4b91eb48a4939ee4a41566f8d6786af15d9be726a1241527 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_riscv64_riscv64.ipk Size: 9776 SHA256sum: 5558b8a9afc268aae20dfa1d90df1dfc8f8e9b1f606eb78bcbe4b75491109497 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: taskset_2.39.3-r1_riscv64_riscv64.ipk Size: 23168 SHA256sum: fa09b534d6c8a3f4754a05d80adcf226c3cb15f4257f33a718035c0c92364b80 Description: contains: taskset Package: tc-bpf Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 430080 Filename: tc-bpf_6.9.0-r1_riscv64_riscv64.ipk Size: 205076 SHA256sum: 5e8b5195413255819f9dd9ae2d843f257cc2d2f0f99ab348bd0a7779226daf2b Description: Traffic control utility (bpf) Package: tc-full Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 440320 Filename: tc-full_6.9.0-r1_riscv64_riscv64.ipk Size: 207163 SHA256sum: 818c11aaaa3892dcaf87d250d55e8a9353cd7f8107f021c69fbd0d13f3c78756 Description: Traffic control utility (full) Package: tc-tiny Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 337920 Filename: tc-tiny_6.9.0-r1_riscv64_riscv64.ipk Size: 169252 SHA256sum: e77646469143138b0ac9e04f3b8f0769e5b9080506891db6987497aa127e68e6 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: tcpdump-mini_4.99.4-r1_riscv64_riscv64.ipk Size: 163587 SHA256sum: 177655ed3918a18661b4c864af3e1f34f24fab916aedf604856bc7978ea85f36 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: tcpdump_4.99.4-r1_riscv64_riscv64.ipk Size: 367665 SHA256sum: 02b20c833e79045355abafaf43d983ae4e6bd002067f5e609a20cadc783a0290 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: terminfo_6.4-r2_riscv64_riscv64.ipk Size: 8911 SHA256sum: 5ec7a88e55bdecfffd718994c4b5aeafa1454bbc61e4187499bc42c3144cbea6 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_riscv64_riscv64.ipk Size: 6027 SHA256sum: 1c74fc8ebe49362d4282bdb34a6696aeab53b8343e3c7fa66429e5918e3e267a Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-alive6_3.8-r1_riscv64_riscv64.ipk Size: 40695 SHA256sum: 5ab50e2c633ef9ed7feac14b4284769a8f26a7d8d950b124cdd6e98200f2f2f8 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_riscv64_riscv64.ipk Size: 5324 SHA256sum: 03eefe927cb45e476e6878e298705cee5886f478ccd76fbd69e2c34463a3127a Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6_3.8-r1_riscv64_riscv64.ipk Size: 2057 SHA256sum: 336d5c7c756fa69b3163b696a43bf314b37d22aa07b04f4e14e6ca7d59eb5750 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-covert-send6d_3.8-r1_riscv64_riscv64.ipk Size: 2056 SHA256sum: 7e6f70d6e65c93b01e83daf6a25038dfbfed99234ce367d7c1328e334339f958 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-denial6_3.8-r1_riscv64_riscv64.ipk Size: 20771 SHA256sum: 9d57c2ac2c5b8a9b3c69777a50509746b04d90263c432c64f8647cf368c52bb9 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 8142 SHA256sum: b6ee1586914449ac9048d4af28708cfae508539b2a5c7ee67a8934f3ba5f6670 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_riscv64_riscv64.ipk Size: 19280 SHA256sum: c04f575806c93b7b32d569aaa7c623fee18eaab6e93609ef4a3a8a9737a5fce2 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 399360 Filename: thc-ipv6-dnsdict6_3.8-r1_riscv64_riscv64.ipk Size: 76845 SHA256sum: 2e8a8383923138237673122adb7ae410576952c7d024e04a16376249a1f845f8 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_riscv64_riscv64.ipk Size: 9168 SHA256sum: 795d1114878bf83cb9acfed949014f318a56d21850772394aa7d7e2997829f47 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dos-new-ip6_3.8-r1_riscv64_riscv64.ipk Size: 20874 SHA256sum: 6fec247e24f273a7ecd9c3fd4e72a448f7f2a029f8e313cb56a8a4dd2e63c338 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_riscv64_riscv64.ipk Size: 19757 SHA256sum: ff6c00611fd6e06c7403f51f267abc1faf1875d4c884613d86c6a7f632d94413 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-exploit6_3.8-r1_riscv64_riscv64.ipk Size: 22088 SHA256sum: 5eb59c1be2ae030b8c9863506c86ebe5d258f71e75f0f0238bc6835029d49365 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 21686 SHA256sum: 5639a90ed389582f9a79b3cd7b21c3a2e64ce235a917782cf1c7c4cb5def689d Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 9705 SHA256sum: c84bd1614e350152648053f3791fc62282db8db9151b9a19639c238a832f2984 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_riscv64_riscv64.ipk Size: 18574 SHA256sum: 46089b359265bbe6d942988c5446dc18f879272e3f3ff377fc9144c2a9512350 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_riscv64_riscv64.ipk Size: 4556 SHA256sum: 94502cc7d66110b2f6a8b6d747bf25176ade5231f4e25c3581747bfbad6fd04c Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_riscv64_riscv64.ipk Size: 18124 SHA256sum: bc54d0ed1592ce51681e23a2d5c4ed1754140584bb099d4286f5696c722d7a71 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld26_3.8-r1_riscv64_riscv64.ipk Size: 19675 SHA256sum: ad36be71e2e8ab45b69f63858e7c181ef7bce80a4a4f7fbb83357e20fa3662a0 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_riscv64_riscv64.ipk Size: 19065 SHA256sum: 03b7445663f7753adce79c853da4202960df75515a3b8887861f451b5ba4405d Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 18255 SHA256sum: 4e450ef295e2c8b767621e3abd1bd299b90f70430cf5f6a1eb3056eff26a75d7 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_riscv64_riscv64.ipk Size: 28168 SHA256sum: b57ea67ca34376a3d79e8fe20da6c732fc585d6543d29b4c296ee6af42877411 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-router6_3.8-r1_riscv64_riscv64.ipk Size: 21970 SHA256sum: fd7110d83bf2783c5becd71812c9df9584f50d65f5e770ba1190e1f7dfb3e2fc Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-fake-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 19931 SHA256sum: f222288c15c79ae6418ea3328c0268265a08f5383e09842d239c81062d4d47f3 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_riscv64_riscv64.ipk Size: 18049 SHA256sum: d4b9d052719fafa36efe038b7356fc87e00e293803c76f45e40c72e010113c60 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 20021 SHA256sum: 046c5b3649ca763976f95617658288da363b92d966aef459ce4faa07b0ced5ae Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_riscv64_riscv64.ipk Size: 18125 SHA256sum: 93cd797942eeec18300e9d251df72cabe75996faa9bd995b4fa28edef311ed71 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_riscv64_riscv64.ipk Size: 17837 SHA256sum: 65f291c1b33a0a199895e405f8ced2f4bd0ae091fc13cee324c387d7e415a1db Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_riscv64_riscv64.ipk Size: 17625 SHA256sum: 09456f6438c3c742268ecffa121abafa7795ea131dff752f27109ba54227be98 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_riscv64_riscv64.ipk Size: 22543 SHA256sum: b6247b366d40fff32f60e9917d2df42241434a9ab9e5f002ff5e644ee5f792b8 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-router6_3.8-r1_riscv64_riscv64.ipk Size: 20118 SHA256sum: 7bec0df07a70670c485394c9d41279b08b0c43b02ff99798b4a52a781ef39736 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_riscv64_riscv64.ipk Size: 18418 SHA256sum: 991e55301a4041938ea1ffd598f85db3fe5b41edbd4ff9079df3aa49a45f13bd Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-flood-unreach6_3.8-r1_riscv64_riscv64.ipk Size: 20712 SHA256sum: 30e1468dc5ce86c1be5617c004d90f38ea7972ed0a2a11053c20cdf370d827e0 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_riscv64_riscv64.ipk Size: 31949 SHA256sum: 29e29bda43f323c59961beb55413676092f67fe0d461911f87ce93516674a517 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_riscv64_riscv64.ipk Size: 25023 SHA256sum: 70895aebac96eb730b0793ec9ed94de9b7d385cb138d51c6d5d8f38eaf76b228 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_riscv64_riscv64.ipk Size: 25319 SHA256sum: ac9828404124a40bea87371ca7759634112f1edf488f057a6d3ea0ba3149a1c2 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-fuzz-ip6_3.8-r1_riscv64_riscv64.ipk Size: 27507 SHA256sum: 21caaf93fedb3612aba683ac240e968b61a2ddd65f3cba062849567182792987 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: thc-ipv6-implementation6_3.8-r1_riscv64_riscv64.ipk Size: 36154 SHA256sum: e17cd810de08a9635b8edad6441e6379c1e3c989ff1ca01ead370977830dfee6 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_riscv64_riscv64.ipk Size: 6899 SHA256sum: bc53382edfc53de00f0fee63c44437142e0fd896c144595197ce78abee7f9467 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_riscv64_riscv64.ipk Size: 18374 SHA256sum: c84c07de7ae780097e386c9720cea5ff0822c0cd40d2ede4bd1cc7a0362b3dd0 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-kill-router6_3.8-r1_riscv64_riscv64.ipk Size: 21491 SHA256sum: dc5a70a744c91c24b42064ff216755b6a91ef46e10964cefe0f6235d4b80aa24 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_riscv64_riscv64.ipk Size: 17878 SHA256sum: 4b5da4f7c6bdbd4e687e91aa5ec3fe2ff9a79c772ea430074902e2d4cfa7ba87 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_riscv64_riscv64.ipk Size: 18482 SHA256sum: bdfeb9e90ac1c6c3e7c7184284b2da53882f32094d1ae159e65fc38094ed82eb Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_riscv64_riscv64.ipk Size: 24602 SHA256sum: 26974d88524755b7705916d3e620d28f353a857e2c5ce831672eee80e19f8c9e Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_riscv64_riscv64.ipk Size: 11034 SHA256sum: cc4330a87cd22d986146f2a6e1125124751f2be80c668c02c77458096f50b4c8 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_riscv64_riscv64.ipk Size: 18311 SHA256sum: 7189235800cdbf5206a62aa63b949764d5c6791f28b95eda5f704993d279d050 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_riscv64_riscv64.ipk Size: 18945 SHA256sum: 83641efa028a226a7026656e0c97b66fdac22f0f8a664d77bbf2a133d31e3523 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_riscv64_riscv64.ipk Size: 17559 SHA256sum: 5f43bcb1835f93a84522652ab3c5b9499862981d6eb2dc71efad10d1c114fbc6 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpees6_3.8-r1_riscv64_riscv64.ipk Size: 2046 SHA256sum: ad8d733924bd24b091e2fcb97f3e2048c370b66cebce3fbe0ab1241b370221ca Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: thc-ipv6-sendpeesmp6_3.8-r1_riscv64_riscv64.ipk Size: 2051 SHA256sum: 8d7ad98780bf8c6f8e406060696e24b1c701a88973a992fc663b4a412a7a215e Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_riscv64_riscv64.ipk Size: 17740 SHA256sum: 38a98c676c072873a63848da28c218feac98b9c6de578fb1d8c70e5abb9c2abd Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_riscv64_riscv64.ipk Size: 28466 SHA256sum: 87c5a81ed42e855478197c98b53312773794271bc2bea1f4bc355ca627767e1f Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_riscv64_riscv64.ipk Size: 18659 SHA256sum: 735557665f8d7734a844fc6fa5c14c01ec39cff57eab72d3c945698be537adaa Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_riscv64_riscv64.ipk Size: 18362 SHA256sum: 58627b6ec9208078f1e3b42d3488d61d5cf6f51f60bcc276a7e8459857868ebd Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_riscv64_riscv64.ipk Size: 25081 SHA256sum: df78fb4c91a487a043391dbd658b03352283f7f4ee3e171921c3e48b97196fb7 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-3410-firmware_20240513-r1_riscv64_riscv64.ipk Size: 8657 SHA256sum: 2893d8fed3bfe1cdf9829e069a19e09a2ceab899fc37332c471f63a236035920 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ti-5052-firmware_20240513-r1_riscv64_riscv64.ipk Size: 8633 SHA256sum: 6c40fc24a1beae28949d8c7efbbf9b21238bdc50cdf625384844b97dadf776e0 Description: TI 5052 firmware Package: tmon Version: 6.6.32-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: tmon_6.6.32-1_riscv64_riscv64.ipk Size: 17229 SHA256sum: 57abb4e3c407b17c01b0b58e2997d9a9d40f857ca516bbd9f32880261098162f Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 317440 Filename: trace-cmd_v3.2-r1_riscv64_riscv64.ipk Size: 165894 SHA256sum: 4a141e3e1ebb259e2bfe23b7437032f97c79f420b00c2d512783970afcea6b45 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_riscv64_riscv64.ipk Size: 43199 SHA256sum: f82451eedcd7043aa3238edc77cb3926cb15b6ef44563115d6d9ee2fd7fec859 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_riscv64_riscv64.ipk Size: 19446 SHA256sum: 4d02c1a9c5f6d91429dd3f14feaeea86efcfccfca0f2a7bf1d683b61c2419df1 Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ubus_2023.11.28~f84eb599-r1_riscv64_riscv64.ipk Size: 7331 SHA256sum: 6412e6d0a81392ad54b57002bcd43c5e62f8d5f42918c554d656290577154ab7 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ubusd_2023.11.28~f84eb599-r1_riscv64_riscv64.ipk Size: 13744 SHA256sum: 2e16448d8b92b8a503eda0f623ae3bde601a6e1f275a8fb22f82d4b3afb6d7ad Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 9548 SHA256sum: 07a2209454f60da17eeaab14c4d1fe7df35422ad31cbdb338589cd378ac06101 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_riscv64_riscv64.ipk Size: 6702 SHA256sum: ff5aa91c816b8d52ebf14d2ee1a163fa940daf5c2dcc345c5509eaa35e736ada Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uci_2023.08.10~5781664d-r1_riscv64_riscv64.ipk Size: 8250 SHA256sum: cf4fda46ca1ab4880d02b1fcd92d02da60d885e38ab4f2f3497fba925c442f6b Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_riscv64_riscv64.ipk Size: 8986 SHA256sum: 4651ddfd8b957db2c26c0666a0e6205f37ffeb9e796307166d7cb8e8d0523ad6 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 8658 SHA256sum: 416a2f1ea6ed394e7a223a13d8ea9b930d2c252d53e7b55cf3871d3074912b89 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 9074 SHA256sum: b65a67798324ff4c74e54f0baf71b5efc8360407fbcaba3e16c60a983bb0c405 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 10588 SHA256sum: 310dc6cb1dbdacbaca4560270dd030205b5457a26e08f81e07bbb0cd1922127b Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 5247 SHA256sum: c6edab376673a8f330d507cf4d7bc73997cc43b38acd32540923076260487bce Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 3392 SHA256sum: e298c601fb6b3488b789edbb7fcd32704e4ffb29341df922a038996cb465f08a Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 20994 SHA256sum: 002fbafbc716673e310fa9d6ae9c686f17deab88f1713216a44aae502784ae06 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 8618 SHA256sum: 3a92810675b3bffc29284433f589a47942b45a0b5b8044e363be421578565147 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 28358 SHA256sum: 891e9a283a79ab2c2a19f0fab9b9754699b633adcbc7e44e6dbb1f830b7505f0 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 19159 SHA256sum: c4cd455092031d41abe80d02ca94bf3bd8af63ff2472ddce101e944933e3247a Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 10700 SHA256sum: 8cbdbe58ded46b97acf6255e118ff548a6c156a7015dd5841f49bf24df061b46 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 15108 SHA256sum: 619baa817bcb72784eb8aab2e3ac4a6e743d5e1e0d0c277bae76c9da00d9b8e6 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 8029 SHA256sum: afab77b6c4a1ad2db9fa963dacfca7da507f189d1296a961f1d1b8213e63ecf0 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_riscv64_riscv64.ipk Size: 6408 SHA256sum: dbe3a11bc03eb3759fa35a95b7184730d697dd29aa1ce258820d6611762d9609 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 7888 SHA256sum: 4fe161af916c41af25b8f1503c4adbe2936fe2c8c8a8b64cec135e9e44bee770 Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 10193 SHA256sum: 965e190da32e4be617307caf9a874bb4ad4ac2c12c2f08db31e1f6b81e26f2fb Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ucode_2024.05.09~0d823e70-r1_riscv64_riscv64.ipk Size: 7605 SHA256sum: 35c5478db9f2f95cd705c60ac70d8504140c366b6b2b852646ff966918036d29 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 2773 SHA256sum: e7c722f1d90c693b885b7640dd034ac78945f3ec89630642667ca6afce43badf Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_riscv64_riscv64.ipk Size: 10522 SHA256sum: 1d023b4a84d221f54819b1de7e90dc42dac66f650bcdf231cb73780ecf51d8da Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 5266 SHA256sum: ec24776677c36205257fd5b9efec3ee721c24ff51d836e1543f9616750c0008d Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4801 SHA256sum: ab442fa426aa4e57aabdf00c90b967c4d4d55e06bf7a1824e9bbbe8886c5950e Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4632 SHA256sum: 4ac7138ad44c689de53ee6361fe91442097e75c24f57f6a55c6ec624d9b81c7c Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_riscv64_riscv64.ipk Size: 7795 SHA256sum: 211341c4319c2ea6b6810539d577950832c1b60226d8eced885c457215548bbf Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_riscv64_riscv64.ipk Size: 4723 SHA256sum: 86b4f88cf7e2b2ef386a2e9139ddf036a46ec8a5eab9fc60030eea2eceaa9434 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_riscv64_riscv64.ipk Size: 9328 SHA256sum: 562ab842518595fc33091a65dc4ac679c22002f768b4953d18bbee117d8cb12d Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_riscv64_riscv64.ipk Size: 5609 SHA256sum: 2d291acde1772758625f5ff69c06d5a4288f43cd4e3253e2163e33ea27299ab0 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r3_riscv64_riscv64.ipk Size: 30548 SHA256sum: 080ec514bbd9edd566d195e62dc83ec235627747abb946836a270a8067506a3f Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: umdns_2024.01.08~e91ed406-r1_riscv64_riscv64.ipk Size: 20702 SHA256sum: 725a41c3ea12aa477917f9d8b750e143f8fb14fed6dd95fb207d570ab652cd70 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_riscv64_riscv64.ipk Size: 4453 SHA256sum: f10fb480551687f918fa42bcd6c8801578a5cbbb474cf9abd64b824c48546b90 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 51200 Filename: unet-dht_2024.03.31~80645766_riscv64_riscv64.ipk Size: 25123 SHA256sum: 5296c56a7d3aacbcf6f5f33ab4a22efed338c8825d472228435b7370a0de4ff9 Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 143360 Filename: unetd_2024.03.31~80645766_riscv64_riscv64.ipk Size: 62827 SHA256sum: 0720e438175f042aea1acabe37799b6b7a904a466dc1b6815033b343265a10d9 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 71680 Filename: unshare_2.39.3-r1_riscv64_riscv64.ipk Size: 30293 SHA256sum: d8abf83f876c0c97325327eeebcfb4bb68a7cdb0962dcb2d5e29278c078f5a97 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: riscv64_riscv64 Installed-Size: 10240 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1573 SHA256sum: d7f65eede3230a31e7ca96c47ebcefbe17b96e635032ccc7afe0930e515c3371 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_riscv64_riscv64.ipk Size: 9366 SHA256sum: ed674a0b2b4f48ad52409a66793dad72653f7f23ff038d929869012a2379dd05 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_riscv64_riscv64.ipk Size: 14997 SHA256sum: 8b5d5a09850139e2acde02c1e642e259e9c7a02b4750b076d06e443eaa9c4a24 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: usign_2020.05.23~f1f65026-r1_riscv64_riscv64.ipk Size: 13119 SHA256sum: aad2bbd3a238872a2712e34f55bc12a04bd68f10e8185aadad8916f95ad10efb Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_riscv64_riscv64.ipk Size: 26773 SHA256sum: 0c0e0d29056f232301ebd740f4256725011aadece9b79f0cfb54cb57cdeeb310 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uuidd_2.39.3-r1_riscv64_riscv64.ipk Size: 16583 SHA256sum: ca1ccb1b25520c83aafd3298e655e97200c0c0e47c0cd087b5af5fa9985642e1 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: uuidgen_2.39.3-r1_riscv64_riscv64.ipk Size: 4926 SHA256sum: 532dbe6af3cb79a02f8181dc0a4273af33bef56fc3be3bd5bcebb1bc1122a357 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: uxc_2024.03.30~946552a7-r1_riscv64_riscv64.ipk Size: 12362 SHA256sum: d226619680321f369c27ae0d440ba497e86355a51488bbb8cd927df974486e6c Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wall_2.39.3-r1_riscv64_riscv64.ipk Size: 13611 SHA256sum: e1d24cf109288f184b750e5fbf63bb212a161873d676e34e398b705d49fdc540 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 30720 Filename: whereis_2.39.3-r1_riscv64_riscv64.ipk Size: 10665 SHA256sum: 30244a8f78d5fac0e5550cb7eff92726bc5d5ea4179e6b1abbb5720e709dcc29 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 409600 Filename: wil6210-firmware_20240513-r1_riscv64_riscv64.ipk Size: 255776 SHA256sum: f9b496059347920ef4a826a6cf1f43bc962ae4340d48741a460a6f28b38daf32 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wipefs_2.39.3-r1_riscv64_riscv64.ipk Size: 17486 SHA256sum: 81f662f61e7ef9115c6a91a4b16a286bf0d99c1745c188598f04d47af04a2f27 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireguard-tools_1.0.20210914-r3_riscv64_riscv64.ipk Size: 29580 SHA256sum: 93ec79e38b65776f0c60b2e423c610f1b02d0b1126cd274b6147320aef586fc1 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3099 SHA256sum: ab053156601cf988e5246e3e00e10a08081fa1b4fa086ab0be1c08e9791919ae Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 61440 Filename: wireless-tools_29-r6_riscv64_riscv64.ipk Size: 26382 SHA256sum: 968cb94516318ad2720720c53279b017129a8ad04f68f28e47f464b8148428ac Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 2170880 Filename: wl12xx-firmware_20240513-r1_riscv64_riscv64.ipk Size: 1175137 SHA256sum: 1fa9c8bb3aced527e8ec95e1ddcf8cf5a1d7ff355cb376932f12aebf01c88195 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: riscv64_riscv64 Installed-Size: 757760 Filename: wl18xx-firmware_20240513-r1_riscv64_riscv64.ipk Size: 343983 SHA256sum: 4cd5fba8058884cf6b21eb0c1a4db458ac1250534ad00f0eebc364e8e9331f95 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 92160 Filename: wpa-cli_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 36923 SHA256sum: 0e714a3a3b3b83d04a655e0acfa758d142e0db0f9319365bb3f3cd75648d8050 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 532480 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 296958 SHA256sum: 1e9bd7502cbaac1acdc8904056efc84626269303c54a5acca0aa0f97d6a257bf Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1105920 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 631323 SHA256sum: fdd9fd305e5d4583b59ac783209939afe087237996a4788eeee2c68b4f713a52 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1095680 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 625552 SHA256sum: bbac7bed3387d841c44ff82c7486856678ec3afdc2fbec982598a4f429b90484 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1095680 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 623688 SHA256sum: 9c4aeddbaa744762dbb0d2ee3b5a7be1a3d916f8082ba025a2b280b10c0f6658 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1095680 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 620751 SHA256sum: 13ed245ce5048d4aa73f046a0b79ea952471ee930fe5b211a620aa7b573219c9 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 512000 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 283446 SHA256sum: 7f31d68cb5f3b21fb587a19f1ed331ecfae9a5a8033bc287a09564efcb6f39e6 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1116160 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 630018 SHA256sum: 2931bc8cd9be739b211aa0ad7f0e0afc0f906a226d7db06e47b9516ea2504109 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1208320 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 694236 SHA256sum: 854436a5d5627fa54ac1053adb055e83ad9773a9ce93110404143e3610e64107 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1105920 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 628184 SHA256sum: 56631baf5293a94c4ba55555d1f3062ef598031474291d8531fdffed735a4301 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 839680 Filename: wpa-supplicant_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 482369 SHA256sum: 49c91b029e30eac9b6a3ffc0dd117989564f746bccd65fd6950dfe90dc6f2ed7 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 911360 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 509883 SHA256sum: b445aabd5a4df08aea4d343c548cf7dd0311e0e21854dac884a6300fba516160 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 911360 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 510377 SHA256sum: 231ada4974c4a5594d1429f944c0c5b6d72554444a48a3b5e21681f320e6e2e2 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 911360 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 511075 SHA256sum: f34d9b7e9a949caa9e712155d5a218fd627d42760b415f7a419e7d63ad2bce41 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 870400 Filename: wpad-basic_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 490626 SHA256sum: db408ec9bd5ece84f4b6601db248174e142d4c4e0349a4d0ce1a1c7c2b6c080b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 796455 SHA256sum: ebc9d6eaddf65b71e88b32995563b08854127a4460b027d10fd53b35c4dd2297 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1402880 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 787803 SHA256sum: 4e30a6b91c90cfee8fdaccc1402fe0e1da9b35adef703b4400783b6af9ae67d1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 787057 SHA256sum: 56aa0a1324e0aef948f9524c24a60b254d1e85737698935682104083129ad294 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1402880 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 785188 SHA256sum: b5a313010c1588eb5543f77f51f68606cbb92c30f7196ad024a24430d222778c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 798720 Filename: wpad-mini_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 446744 SHA256sum: 9905bc4e45a51b3c8de5f34a108ef2713a3f0f4bfbe18b764d156338ca0afbf8 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1423360 Filename: wpad-openssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 795233 SHA256sum: 3fbc00a00a30bfa7c9b63da87c09706d62dff5be476c6a24483d8eede0b5d936 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1413120 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 792391 SHA256sum: 464a404657a632600e7d7499824bd75d04ee2200ff556a968eb7f329782d652d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 1382400 Filename: wpad_2024.03.09~695277a5-r1_riscv64_riscv64.ipk Size: 786442 SHA256sum: 417f971b742e8e715b1de644d83ec26fe8a7f95a489ec7d6ee0f70c855a2adfb Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: riscv64_riscv64 Installed-Size: 40960 Filename: wpan-tools_0.9-r1_riscv64_riscv64.ipk Size: 15746 SHA256sum: 4ab5c03593058924c55944fad3a5e4d772fe98d35c3c26a85ba6d410bf04edda Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_riscv64_riscv64.ipk Size: 9883 SHA256sum: 7fe92401d2918575d1edffc284c301e3c6306098c75f09453173176ef6bfc5a6 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 358400 Filename: zlib-dev_1.3.1-r1_riscv64_riscv64.ipk Size: 107032 SHA256sum: 164ee139d13fd0744803deea9749385c70635a705ef6c097aaf0a15a06de2fe0 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 81920 Filename: zlib_1.3.1-r1_riscv64_riscv64.ipk Size: 41844 SHA256sum: 56f9a476e4f2ca63327134961f30d252d3fc9aa1c4d74d247d82fd2c5093855e Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3663 SHA256sum: 93d407be089c495250ed10ff4faa7c899d29a1c6125ebfc724a324e2fa88bd86 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.